ChangeLog 1.1 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611
  1. Changes in version 0.3.0.1-alpha - 2016-??-??
  2. Changes in version 0.2.9.5-alpha - 2016-11-08
  3. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  4. version. We believe one or two probably remain, and we encourage
  5. everyone to test this release.
  6. o Major bugfixes (client performance):
  7. - Clients now respond to new application stream requests immediately
  8. when they arrive, rather than waiting up to one second before
  9. starting to handle them. Fixes part of bug 19969; bugfix
  10. on 0.2.8.1-alpha.
  11. o Major bugfixes (client reliability):
  12. - When Tor leaves standby because of a new application request, open
  13. circuits as needed to serve that request. Previously, we would
  14. potentially wait a very long time. Fixes part of bug 19969; bugfix
  15. on 0.2.8.1-alpha.
  16. o Major bugfixes (download scheduling):
  17. - When using an exponential backoff schedule, do not give up on
  18. downloading just because we have failed a bunch of times. Since
  19. each delay is longer than the last, retrying indefinitely won't
  20. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  21. - If a consensus expires while we are waiting for certificates to
  22. download, stop waiting for certificates.
  23. - If we stop waiting for certificates less than a minute after we
  24. started downloading them, do not consider the certificate download
  25. failure a separate failure. Fixes bug 20533; bugfix
  26. on 0.2.0.9-alpha.
  27. - Remove the maximum delay on exponential-backoff scheduling. Since
  28. we now allow an infinite number of failures (see ticket 20536), we
  29. must now allow the time to grow longer on each failure. Fixes part
  30. of bug 20534; bugfix on 0.2.9.1-alpha.
  31. - Make our initial download delays closer to those from 0.2.8. Fixes
  32. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  33. - When determining when to download a directory object, handle times
  34. after 2038 if the operating system supports them. (Someday this
  35. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  36. - When using exponential backoff in test networks, use a lower
  37. exponent, so the delays do not vary as much. This helps test
  38. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  39. o Minor features (geoip):
  40. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  41. Country database.
  42. o Minor bugfixes (client directory scheduling):
  43. - Treat "relay too busy to answer request" as a failed request and a
  44. reason to back off on our retry frequency. This is safe now that
  45. exponential backoffs retry indefinitely, and avoids a bug where we
  46. would reset our download schedule erroneously. Fixes bug 20593;
  47. bugfix on 0.2.9.1-alpha.
  48. o Minor bugfixes (client, logging):
  49. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  50. assume all nodes support EXTEND2. Use ntor whenever a key is
  51. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  52. - On DNSPort, stop logging a BUG warning on a failed hostname
  53. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  54. o Minor bugfixes (hidden services):
  55. - When configuring hidden services, check every hidden service
  56. directory's permissions. Previously, we only checked the last
  57. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  58. in 0.2.6.2-alpha.
  59. o Minor bugfixes (portability):
  60. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  61. architectures. Closes ticket 20588.
  62. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  63. removed the ECDH ciphers which caused the tests to fail on
  64. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  65. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  66. 20551; bugfix on 0.2.1.1-alpha.
  67. o Minor bugfixes (relay bootstrap):
  68. - Ensure relays don't make multiple connections during bootstrap.
  69. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  70. o Minor bugfixes (relay):
  71. - Work around a memory leak in OpenSSL 1.1 when encoding public
  72. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  73. - Avoid a small memory leak when informing worker threads about
  74. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  75. - Do not try to parallelize workers more than 16x without the user
  76. explicitly configuring us to do so, even if we do detect more than
  77. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  78. o Minor bugfixes (single onion services):
  79. - Start correctly when creating a single onion service in a
  80. directory that did not previously exist. Fixes bug 20484; bugfix
  81. on 0.2.9.3-alpha.
  82. o Minor bugfixes (testing):
  83. - Avoid a unit test failure on systems with over 16 detectable CPU
  84. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  85. o Documentation:
  86. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  87. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  88. - Module-level documentation for several more modules. Closes
  89. tickets 19287 and 19290.
  90. Changes in version 0.2.8.9 - 2016-10-17
  91. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  92. of Tor that would allow a remote attacker to crash a Tor client,
  93. hidden service, relay, or authority. All Tor users should upgrade to
  94. this version, or to 0.2.9.4-alpha. Patches will be released for older
  95. versions of Tor.
  96. o Major features (security fixes, also in 0.2.9.4-alpha):
  97. - Prevent a class of security bugs caused by treating the contents
  98. of a buffer chunk as if they were a NUL-terminated string. At
  99. least one such bug seems to be present in all currently used
  100. versions of Tor, and would allow an attacker to remotely crash
  101. most Tor instances, especially those compiled with extra compiler
  102. hardening. With this defense in place, such bugs can't crash Tor,
  103. though we should still fix them as they occur. Closes ticket
  104. 20384 (TROVE-2016-10-001).
  105. o Minor features (geoip):
  106. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  107. Country database.
  108. Changes in version 0.2.9.4-alpha - 2016-10-17
  109. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  110. that would allow a remote attacker to crash a Tor client, hidden
  111. service, relay, or authority. All Tor users should upgrade to this
  112. version, or to 0.2.8.9. Patches will be released for older versions
  113. of Tor.
  114. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  115. previous versions of Tor, including the implementation of a feature to
  116. future- proof the Tor ecosystem against protocol changes, some bug
  117. fixes necessary for Tor Browser to use unix domain sockets correctly,
  118. and several portability improvements. We anticipate that this will be
  119. the last alpha in the Tor 0.2.9 series, and that the next release will
  120. be a release candidate.
  121. o Major features (security fixes):
  122. - Prevent a class of security bugs caused by treating the contents
  123. of a buffer chunk as if they were a NUL-terminated string. At
  124. least one such bug seems to be present in all currently used
  125. versions of Tor, and would allow an attacker to remotely crash
  126. most Tor instances, especially those compiled with extra compiler
  127. hardening. With this defense in place, such bugs can't crash Tor,
  128. though we should still fix them as they occur. Closes ticket
  129. 20384 (TROVE-2016-10-001).
  130. o Major features (subprotocol versions):
  131. - Tor directory authorities now vote on a set of recommended
  132. subprotocol versions, and on a set of required subprotocol
  133. versions. Clients and relays that lack support for a _required_
  134. subprotocol version will not start; those that lack support for a
  135. _recommended_ subprotocol version will warn the user to upgrade.
  136. Closes ticket 19958; implements part of proposal 264.
  137. - Tor now uses "subprotocol versions" to indicate compatibility.
  138. Previously, versions of Tor looked at the declared Tor version of
  139. a relay to tell whether they could use a given feature. Now, they
  140. should be able to rely on its declared subprotocol versions. This
  141. change allows compatible implementations of the Tor protocol(s) to
  142. exist without pretending to be 100% bug-compatible with particular
  143. releases of Tor itself. Closes ticket 19958; implements part of
  144. proposal 264.
  145. o Minor feature (fallback directories):
  146. - Remove broken fallbacks from the hard-coded fallback directory
  147. list. Closes ticket 20190; patch by teor.
  148. o Minor features (client, directory):
  149. - Since authorities now omit all routers that lack the Running and
  150. Valid flags, we assume that any relay listed in the consensus must
  151. have those flags. Closes ticket 20001; implements part of
  152. proposal 272.
  153. o Minor features (compilation, portability):
  154. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  155. ticket 20241.
  156. o Minor features (development tools, etags):
  157. - Teach the "make tags" Makefile target how to correctly find
  158. "MOCK_IMPL" function definitions. Patch from nherring; closes
  159. ticket 16869.
  160. o Minor features (geoip):
  161. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  162. Country database.
  163. o Minor features (unix domain sockets):
  164. - When configuring a unix domain socket for a SocksPort,
  165. ControlPort, or Hidden service, you can now wrap the address in
  166. quotes, using C-style escapes inside the quotes. This allows unix
  167. domain socket paths to contain spaces.
  168. o Minor features (virtual addresses):
  169. - Increase the maximum number of bits for the IPv6 virtual network
  170. prefix from 16 to 104. In this way, the condition for address
  171. allocation is less restrictive. Closes ticket 20151; feature
  172. on 0.2.4.7-alpha.
  173. o Minor bugfixes (address discovery):
  174. - Stop reordering IP addresses returned by the OS. This makes it
  175. more likely that Tor will guess the same relay IP address every
  176. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  177. Reported by René Mayrhofer, patch by "cypherpunks".
  178. o Minor bugfixes (client, unix domain sockets):
  179. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  180. the client address is meaningless. Fixes bug 20261; bugfix
  181. on 0.2.6.3-alpha.
  182. o Minor bugfixes (compilation, OpenBSD):
  183. - Detect Libevent2 functions correctly on systems that provide
  184. libevent2, but where libevent1 is linked with -levent. Fixes bug
  185. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  186. o Minor bugfixes (configuration):
  187. - When parsing quoted configuration values from the torrc file,
  188. handle windows line endings correctly. Fixes bug 19167; bugfix on
  189. 0.2.0.16-alpha. Patch from "Pingl".
  190. o Minor bugfixes (getpass):
  191. - Defensively fix a non-triggerable heap corruption at do_getpass()
  192. to protect ourselves from mistakes in the future. Fixes bug
  193. #19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  194. by nherring.
  195. o Minor bugfixes (hidden service):
  196. - Allow hidden services to run on IPv6 addresses even when the
  197. IPv6Exit option is not set. Fixes bug 18357; bugfix
  198. on 0.2.4.7-alpha.
  199. o Documentation:
  200. - Add module-level internal documentation for 36 C files that
  201. previously didn't have a high-level overview. Closes ticket #20385.
  202. o Required libraries:
  203. - When building with OpenSSL, Tor now requires version 1.0.1 or
  204. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  205. OpenSSL team, and should not be used. Closes ticket 20303.
  206. Changes in version 0.2.9.3-alpha - 2016-09-23
  207. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  208. high-performance services available through the Tor .onion mechanism
  209. without themselves receiving anonymity as they host those services. It
  210. also tries harder to ensure that all steps on a circuit are using the
  211. strongest crypto possible, strengthens some TLS properties, and
  212. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  213. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  214. o Major bugfixes (crash, also in 0.2.8.8):
  215. - Fix a complicated crash bug that could affect Tor clients
  216. configured to use bridges when replacing a networkstatus consensus
  217. in which one of their bridges was mentioned. OpenBSD users saw
  218. more crashes here, but all platforms were potentially affected.
  219. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  220. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  221. - Fix a timing-dependent assertion failure that could occur when we
  222. tried to flush from a circuit after having freed its cells because
  223. of an out-of-memory condition. Fixes bug 20203; bugfix on
  224. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  225. this one.
  226. o Major features (circuit building, security):
  227. - Authorities, relays and clients now require ntor keys in all
  228. descriptors, for all hops (except for rare hidden service protocol
  229. cases), for all circuits, and for all other roles. Part of
  230. ticket 19163.
  231. - Tor authorities, relays, and clients only use ntor, except for
  232. rare cases in the hidden service protocol. Part of ticket 19163.
  233. o Major features (single-hop "hidden" services):
  234. - Add experimental HiddenServiceSingleHopMode and
  235. HiddenServiceNonAnonymousMode options. When both are set to 1,
  236. every hidden service on a Tor instance becomes a non-anonymous
  237. Single Onion Service. Single Onions make one-hop (direct)
  238. connections to their introduction and renzedvous points. One-hop
  239. circuits make Single Onion servers easily locatable, but clients
  240. remain location-anonymous. This is compatible with the existing
  241. hidden service implementation, and works on the current tor
  242. network without any changes to older relays or clients. Implements
  243. proposal 260, completes ticket 17178. Patch by teor and asn.
  244. o Major features (resource management):
  245. - Tor can now notice it is about to run out of sockets, and
  246. preemptively close connections of lower priority. (This feature is
  247. off by default for now, since the current prioritizing method is
  248. yet not mature enough. You can enable it by setting
  249. "DisableOOSCheck 0", but watch out: it might close some sockets
  250. you would rather have it keep.) Closes ticket 18640.
  251. o Major bugfixes (circuit building):
  252. - Hidden service client-to-intro-point and service-to-rendezvous-
  253. point cicruits use the TAP key supplied by the protocol, to avoid
  254. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  255. o Major bugfixes (compilation, OpenBSD):
  256. - Fix a Libevent-detection bug in our autoconf script that would
  257. prevent Tor from linking successfully on OpenBSD. Patch from
  258. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  259. o Major bugfixes (hidden services):
  260. - Clients now require hidden services to include the TAP keys for
  261. their intro points in the hidden service descriptor. This prevents
  262. an inadvertent upgrade to ntor, which a malicious hidden service
  263. could use to distinguish clients by consensus version. Fixes bug
  264. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  265. o Minor features (security, TLS):
  266. - Servers no longer support clients that without AES ciphersuites.
  267. (3DES is no longer considered an acceptable cipher.) We believe
  268. that no such Tor clients currently exist, since Tor has required
  269. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  270. o Minor feature (fallback directories):
  271. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  272. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  273. 2016. Closes ticket 20190; patch by teor.
  274. o Minor features (geoip, also in 0.2.8.8):
  275. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  276. Country database.
  277. o Minor feature (port flags):
  278. - Add new flags to the *Port options to finer control over which
  279. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  280. and the synthetic flag OnionTrafficOnly, which is equivalent to
  281. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  282. 18693; patch by "teor".
  283. o Minor features (directory authority):
  284. - After voting, if the authorities decide that a relay is not
  285. "Valid", they no longer include it in the consensus at all. Closes
  286. ticket 20002; implements part of proposal 272.
  287. o Minor features (testing):
  288. - Disable memory protections on OpenBSD when performing our unit
  289. tests for memwipe(). The test deliberately invokes undefined
  290. behavior, and the OpenBSD protections interfere with this. Patch
  291. from "rubiate". Closes ticket 20066.
  292. o Minor features (testing, ipv6):
  293. - Add the single-onion and single-onion-ipv6 chutney targets to
  294. "make test-network-all". This requires a recent chutney version
  295. with the single onion network flavours (git c72a652 or later).
  296. Closes ticket 20072; patch by teor.
  297. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  298. tests. Remove bridges+hs, as it's somewhat redundant. This
  299. requires a recent chutney version that supports IPv6 clients,
  300. relays, and authorities. Closes ticket 20069; patch by teor.
  301. o Minor features (Tor2web):
  302. - Make Tor2web clients respect ReachableAddresses. This feature was
  303. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  304. 0.2.8.7. Implements feature 20034. Patch by teor.
  305. o Minor features (unit tests):
  306. - We've done significant work to make the unit tests run faster.
  307. - Our link-handshake unit tests now check that when invalid
  308. handshakes fail, they fail with the error messages we expected.
  309. - Our unit testing code that captures log messages no longer
  310. prevents them from being written out if the user asked for them
  311. (by passing --debug or --info or or --notice --warn to the "test"
  312. binary). This change prevents us from missing unexpected log
  313. messages simply because we were looking for others. Related to
  314. ticket 19999.
  315. - The unit tests now log all warning messages with the "BUG" flag.
  316. Previously, they only logged errors by default. This change will
  317. help us make our testing code more correct, and make sure that we
  318. only hit this code when we mean to. In the meantime, however,
  319. there will be more warnings in the unit test logs than before.
  320. This is preparatory work for ticket 19999.
  321. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  322. assertion as a test failure.
  323. o Minor bug fixes (circuits):
  324. - Use the CircuitBuildTimeout option whenever
  325. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  326. the option when a user disabled it, but not when it was disabled
  327. because some other option was set. Fixes bug 20073; bugfix on
  328. 0.2.4.12-alpha. Patch by teor.
  329. o Minor bugfixes (allocation):
  330. - Change how we allocate memory for large chunks on buffers, to
  331. avoid a (currently impossible) integer overflow, and to waste less
  332. space when allocating unusually large chunks. Fixes bug 20081;
  333. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  334. - Always include orconfig.h before including any other C headers.
  335. Sometimes, it includes macros that affect the behavior of the
  336. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  337. first version to use AC_USE_SYSTEM_EXTENSIONS).
  338. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  339. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  340. Patch from Gisle Vanem.
  341. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  342. They apparently require a set of annotations that we aren't
  343. currently using, and they create false positives in our pthreads
  344. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  345. o Minor bugfixes (directory authority):
  346. - Die with a more useful error when the operator forgets to place
  347. the authority_signing_key file into the keys directory. This
  348. avoids an uninformative assert & traceback about having an invalid
  349. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  350. - When allowing private addresses, mark Exits that only exit to
  351. private locations as such. Fixes bug 20064; bugfix
  352. on 0.2.2.9-alpha.
  353. o Minor bugfixes (documentation):
  354. - Document the default PathsNeededToBuildCircuits value that's used
  355. by clients when the directory authorities don't set
  356. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  357. in tor-0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  358. - Fix manual for the User option: it takes a username, not a UID.
  359. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  360. a manpage!).
  361. o Minor bugfixes (hidden services):
  362. - Stop logging intro point details to the client log on certain
  363. error conditions. Fixed as part of bug 20012; bugfix on
  364. 0.2.4.8-alpha. Patch by teor.
  365. o Minor bugfixes (IPv6, testing):
  366. - Check for IPv6 correctly on Linux when running test networks.
  367. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  368. o Minor bugfixes (Linux seccomp2 sandbox):
  369. - Add permission to run the sched_yield() and sigaltstack() system
  370. calls, in order to support versions of Tor compiled with asan or
  371. ubsan code that use these calls. Now "sandbox 1" and
  372. "--enable-expensive-hardening" should be compatible on more
  373. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  374. o Minor bugfixes (logging):
  375. - When logging a message from the BUG() macro, be explicit about
  376. what we were asserting. Previously we were confusing what we were
  377. asserting with what the bug was. Fixes bug 20093; bugfix
  378. on 0.2.9.1-alpha.
  379. - When we are unable to remove the bw_accounting file, do not warn
  380. if the reason we couldn't remove it was that it didn't exist.
  381. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  382. o Minor bugfixes (option parsing):
  383. - Count unix sockets when counting client listeners (SOCKS, Trans,
  384. NATD, and DNS). This has no user-visible behaviour changes: these
  385. options are set once, and never read. Required for correct
  386. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  387. 0.2.6.3-alpha. Patch by teor.
  388. o Minor bugfixes (options):
  389. - Check the consistency of UseEntryGuards and EntryNodes more
  390. reliably. Fixes bug 20074; bugfix on tor- 0.2.4.12-alpha. Patch
  391. by teor.
  392. - Stop changing the configured value of UseEntryGuards on
  393. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  394. commits 51fc6799 in tor-0.1.1.16-rc and acda1735 in tor-0.2.4.3-
  395. alpha. Patch by teor.
  396. o Minor bugfixes (Tor2web):
  397. - Prevent Tor2web clients running hidden services, these services
  398. are not anonymous due to the one-hop client paths. Fixes bug
  399. 19678. Patch by teor.
  400. o Minor bugfixes (unit tests):
  401. - Fix a shared-random unit test that was failing on big endian
  402. architectures due to internal representation of a integer copied
  403. to a buffer. The test is changed to take a full 32 bytes of data
  404. and use the output of a python script that make the COMMIT and
  405. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  406. on 0.2.9.1-alpha.
  407. - The tor_tls_server_info_callback unit test no longer crashes when
  408. debug-level logging is turned on. Fixes bug 20041; bugfix
  409. on 0.2.8.1-alpha.
  410. Changes in version 0.2.8.8 - 2016-09-23
  411. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  412. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  413. who select public relays as their bridges.
  414. o Major bugfixes (crash):
  415. - Fix a complicated crash bug that could affect Tor clients
  416. configured to use bridges when replacing a networkstatus consensus
  417. in which one of their bridges was mentioned. OpenBSD users saw
  418. more crashes here, but all platforms were potentially affected.
  419. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  420. o Major bugfixes (relay, OOM handler):
  421. - Fix a timing-dependent assertion failure that could occur when we
  422. tried to flush from a circuit after having freed its cells because
  423. of an out-of-memory condition. Fixes bug 20203; bugfix on
  424. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  425. this one.
  426. o Minor feature (fallback directories):
  427. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  428. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  429. 2016. Closes ticket 20190; patch by teor.
  430. o Minor features (geoip):
  431. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  432. Country database.
  433. Changes in version 0.2.9.2-alpha - 2016-08-24
  434. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  435. several new features and bugfixes. It also includes an important
  436. authority update and an important bugfix from 0.2.8.7. Everyone who
  437. sets the ReachableAddresses option, and all bridges, are strongly
  438. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  439. o Directory authority changes (also in 0.2.8.7):
  440. - The "Tonga" bridge authority has been retired; the new bridge
  441. authority is "Bifroest". Closes tickets 19728 and 19690.
  442. o Major bugfixes (client, security, also in 0.2.8.7):
  443. - Only use the ReachableAddresses option to restrict the first hop
  444. in a path. In earlier versions of 0.2.8.x, it would apply to
  445. every hop in the path, with a possible degradation in anonymity
  446. for anyone using an uncommon ReachableAddress setting. Fixes bug
  447. 19973; bugfix on 0.2.8.2-alpha.
  448. o Major features (user interface):
  449. - Tor now supports the ability to declare options deprecated, so
  450. that we can recommend that people stop using them. Previously,
  451. this was done in an ad-hoc way. Closes ticket 19820.
  452. o Major bugfixes (directory downloads):
  453. - Avoid resetting download status for consensuses hourly, since we
  454. already have another, smarter retry mechanism. Fixes bug 8625;
  455. bugfix on 0.2.0.9-alpha.
  456. o Minor features (config):
  457. - Warn users when descriptor and port addresses are inconsistent.
  458. Mitigates bug 13953; patch by teor.
  459. o Minor features (geoip):
  460. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  461. Country database.
  462. o Minor features (user interface):
  463. - There is a new --list-deprecated-options command-line option to
  464. list all of the deprecated options. Implemented as part of
  465. ticket 19820.
  466. o Minor bugfixes (code style):
  467. - Fix an integer signedness conversion issue in the case conversion
  468. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  469. o Minor bugfixes (compilation):
  470. - Build correctly on versions of libevent2 without support for
  471. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  472. on 0.2.5.4-alpha.
  473. - Fix a compilation warning on GCC versions before 4.6. Our
  474. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  475. when it is also required as an argument to the compiler pragma.
  476. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  477. o Minor bugfixes (compilation, also in 0.2.8.7):
  478. - Remove an inappropriate "inline" in tortls.c that was causing
  479. warnings on older versions of GCC. Fixes bug 19903; bugfix
  480. on 0.2.8.1-alpha.
  481. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  482. - Avoid logging a NULL string pointer when loading fallback
  483. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  484. and 0.2.8.1-alpha. Report and patch by "rubiate".
  485. o Minor bugfixes (logging):
  486. - Log a more accurate message when we fail to dump a microdescriptor.
  487. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  488. o Minor bugfixes (memory leak):
  489. - Fix a series of slow memory leaks related to parsing torrc files
  490. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  491. o Deprecated features:
  492. - A number of DNS-cache-related sub-options for client ports are now
  493. deprecated for security reasons, and may be removed in a future
  494. version of Tor. (We believe that client-side DNS cacheing is a bad
  495. idea for anonymity, and you should not turn it on.) The options
  496. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  497. UseIPv4Cache, and UseIPv6Cache.
  498. - A number of options are deprecated for security reasons, and may
  499. be removed in a future version of Tor. The options are:
  500. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  501. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  502. CloseHSClientCircuitsImmediatelyOnTimeout,
  503. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  504. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  505. UseNTorHandshake, and WarnUnsafeSocks.
  506. - The *ListenAddress options are now deprecated as unnecessary: the
  507. corresponding *Port options should be used instead. These options
  508. may someday be removed. The affected options are:
  509. ControlListenAddress, DNSListenAddress, DirListenAddress,
  510. NATDListenAddress, ORListenAddress, SocksListenAddress,
  511. and TransListenAddress.
  512. o Documentation:
  513. - Correct the IPv6 syntax in our documentation for the
  514. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  515. o Removed code:
  516. - We no longer include the (dead, deprecated) bufferevent code in
  517. Tor. Closes ticket 19450. Based on a patch from U+039b.
  518. Changes in version 0.2.8.7 - 2016-08-24
  519. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  520. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  521. who sets the ReachableAddresses option, and all bridges, are strongly
  522. encouraged to upgrade.
  523. o Directory authority changes:
  524. - The "Tonga" bridge authority has been retired; the new bridge
  525. authority is "Bifroest". Closes tickets 19728 and 19690.
  526. o Major bugfixes (client, security):
  527. - Only use the ReachableAddresses option to restrict the first hop
  528. in a path. In earlier versions of 0.2.8.x, it would apply to
  529. every hop in the path, with a possible degradation in anonymity
  530. for anyone using an uncommon ReachableAddress setting. Fixes bug
  531. 19973; bugfix on 0.2.8.2-alpha.
  532. o Minor features (geoip):
  533. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  534. Country database.
  535. o Minor bugfixes (compilation):
  536. - Remove an inappropriate "inline" in tortls.c that was causing
  537. warnings on older versions of GCC. Fixes bug 19903; bugfix
  538. on 0.2.8.1-alpha.
  539. o Minor bugfixes (fallback directories):
  540. - Avoid logging a NULL string pointer when loading fallback
  541. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  542. and 0.2.8.1-alpha. Report and patch by "rubiate".
  543. Changes in version 0.2.9.1-alpha - 2016-08-08
  544. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  545. series. It improves our support for hardened builds and compiler
  546. warnings, deploys some critical infrastructure for improvements to
  547. hidden services, includes a new timing backend that we hope to use for
  548. better support for traffic padding, makes it easier for programmers to
  549. log unexpected events, and contains other small improvements to
  550. security, correctness, and performance.
  551. Below are the changes since 0.2.8.6.
  552. o New system requirements:
  553. - Tor now requires Libevent version 2.0.10-stable or later. Older
  554. versions of Libevent have less efficient backends for several
  555. platforms, and lack the DNS code that we use for our server-side
  556. DNS support. This implements ticket 19554.
  557. - Tor now requires zlib version 1.2 or later, for security,
  558. efficiency, and (eventually) gzip support. (Back when we started,
  559. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  560. released in 2003. We recommend the latest version.)
  561. o Major features (build, hardening):
  562. - Tor now builds with -ftrapv by default on compilers that support
  563. it. This option detects signed integer overflow (which C forbids),
  564. and turns it into a hard-failure. We do not apply this option to
  565. code that needs to run in constant time to avoid side-channels;
  566. instead, we use -fwrapv in that code. Closes ticket 17983.
  567. - When --enable-expensive-hardening is selected, stop applying the
  568. clang/gcc sanitizers to code that needs to run in constant time.
  569. Although we are aware of no introduced side-channels, we are not
  570. able to prove that there are none. Related to ticket 17983.
  571. o Major features (compilation):
  572. - Our big list of extra GCC warnings is now enabled by default when
  573. building with GCC (or with anything like Clang that claims to be
  574. GCC-compatible). To make all warnings into fatal compilation
  575. errors, pass --enable-fatal-warnings to configure. Closes
  576. ticket 19044.
  577. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  578. turn on C and POSIX extensions. (Previously, we attempted to do
  579. this on an ad hoc basis.) Closes ticket 19139.
  580. o Major features (directory authorities, hidden services):
  581. - Directory authorities can now perform the shared randomness
  582. protocol specified by proposal 250. Using this protocol, directory
  583. authorities generate a global fresh random value every day. In the
  584. future, this value will be used by hidden services to select
  585. HSDirs. This release implements the directory authority feature;
  586. the hidden service side will be implemented in the future as part
  587. of proposal 224. Resolves ticket 16943; implements proposal 250.
  588. o Major features (downloading, random exponential backoff):
  589. - When we fail to download an object from a directory service, wait
  590. for an (exponentially increasing) randomized amount of time before
  591. retrying, rather than a fixed interval as we did before. This
  592. prevents a group of Tor instances from becoming too synchronized,
  593. or a single Tor instance from becoming too predictable, in its
  594. download schedule. Closes ticket 15942.
  595. o Major bugfixes (exit policies):
  596. - Avoid disclosing exit outbound bind addresses, configured port
  597. bind addresses, and local interface addresses in relay descriptors
  598. by default under ExitPolicyRejectPrivate. Instead, only reject
  599. these (otherwise unlisted) addresses if
  600. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  601. 0.2.7.2-alpha. Patch by teor.
  602. o Major bugfixes (hidden service client):
  603. - Allow Tor clients with appropriate controllers to work with
  604. FetchHidServDescriptors set to 0. Previously, this option also
  605. disabled descriptor cache lookup, thus breaking hidden services
  606. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  607. o Minor features (build, hardening):
  608. - Detect and work around a libclang_rt problem that would prevent
  609. clang from finding __mulodi4() on some 32-bit platforms, and thus
  610. keep -ftrapv from linking on those systems. Closes ticket 19079.
  611. - When building on a system without runtime support for the runtime
  612. hardening options, try to log a useful warning at configuration
  613. time, rather than an incomprehensible warning at link time. If
  614. expensive hardening was requested, this warning becomes an error.
  615. Closes ticket 18895.
  616. o Minor features (code safety):
  617. - In our integer-parsing functions, ensure that maxiumum value we
  618. give is no smaller than the minimum value. Closes ticket 19063;
  619. patch from U+039b.
  620. o Minor features (controller):
  621. - Implement new GETINFO queries for all downloads that use
  622. download_status_t to schedule retries. This allows controllers to
  623. examine the schedule for pending downloads. Closes ticket 19323.
  624. - Allow controllers to configure basic client authorization on
  625. hidden services when they create them with the ADD_ONION control
  626. command. Implements ticket 15588. Patch by "special".
  627. - Fire a STATUS_SERVER controller event whenever the hibernation
  628. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  629. o Minor features (directory authority):
  630. - Directory authorities now only give the Guard flag to a relay if
  631. they are also giving it the Stable flag. This change allows us to
  632. simplify path selection for clients. It should have minimal effect
  633. in practice, since >99% of Guards already have the Stable flag.
  634. Implements ticket 18624.
  635. - Directory authorities now write their v3-status-votes file out to
  636. disk earlier in the consensus process, so we have a record of the
  637. votes even if we abort the consensus process. Resolves
  638. ticket 19036.
  639. o Minor features (hidden service):
  640. - Stop being so strict about the payload length of "rendezvous1"
  641. cells. We used to be locked in to the "TAP" handshake length, and
  642. now we can handle better handshakes like "ntor". Resolves
  643. ticket 18998.
  644. o Minor features (infrastructure, time):
  645. - Tor now uses the operating system's monotonic timers (where
  646. available) for internal fine-grained timing. Previously we would
  647. look at the system clock, and then attempt to compensate for the
  648. clock running backwards. Closes ticket 18908.
  649. - Tor now includes an improved timer backend, so that we can
  650. efficiently support tens or hundreds of thousands of concurrent
  651. timers, as will be needed for some of our planned anti-traffic-
  652. analysis work. This code is based on William Ahern's "timeout.c"
  653. project, which implements a "tickless hierarchical timing wheel".
  654. Closes ticket 18365.
  655. o Minor features (logging):
  656. - Provide a more useful warning message when configured with an
  657. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  658. - When dumping unparseable router descriptors, optionally store them
  659. in separate files, named by digest, up to a configurable size
  660. limit. You can change the size limit by setting the
  661. MaxUnparseableDescSizeToLog option, and disable this feature by
  662. setting that option to 0. Closes ticket 18322.
  663. - Add a set of macros to check nonfatal assertions, for internal
  664. use. Migrating more of our checks to these should help us avoid
  665. needless crash bugs. Closes ticket 18613.
  666. o Minor features (performance):
  667. - Changer the "optimistic data" extension from "off by default" to
  668. "on by default". The default was ordinarily overridden by a
  669. consensus option, but when clients were bootstrapping for the
  670. first time, they would not have a consensus to get the option
  671. from. Changing this default When fetching a consensus for the
  672. first time, use optimistic data. This saves a round-trip during
  673. startup. Closes ticket 18815.
  674. o Minor features (relay, usability):
  675. - When the directory authorities refuse a bad relay's descriptor,
  676. encourage the relay operator to contact us. Many relay operators
  677. won't notice this line in their logs, but it's a win if even a few
  678. learn why we don't like what their relay was doing. Resolves
  679. ticket 18760.
  680. o Minor features (testing):
  681. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  682. part of bug 18934; bugfix on 0.2.5.2-alpha.
  683. - Move the test-network.sh script to chutney, and modify tor's test-
  684. network.sh to call the (newer) chutney version when available.
  685. Resolves ticket 19116. Patch by teor.
  686. - Use the lcov convention for marking lines as unreachable, so that
  687. we don't count them when we're generating test coverage data.
  688. Update our coverage tools to understand this convention. Closes
  689. ticket 16792.
  690. o Minor bugfixes (bootstrap):
  691. - Remember the directory we fetched the consensus or previous
  692. certificates from, and use it to fetch future authority
  693. certificates. This change improves bootstrapping performance.
  694. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  695. o Minor bugfixes (build):
  696. - The test-stem and test-network makefile targets now depend only on
  697. the tor binary that they are testing. Previously, they depended on
  698. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  699. patch from "cypherpunks".
  700. o Minor bugfixes (circuits):
  701. - Make sure extend_info_from_router() is only called on servers.
  702. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  703. o Minor bugfixes (compilation):
  704. - When building with Clang, use a full set of GCC warnings.
  705. (Previously, we included only a subset, because of the way we
  706. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  707. o Minor bugfixes (directory authority):
  708. - Authorities now sort the "package" lines in their votes, for ease
  709. of debugging. (They are already sorted in consensus documents.)
  710. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  711. - When parsing a detached signature, make sure we use the length of
  712. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  713. order to avoid comparing bytes out-of-bounds with a smaller digest
  714. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  715. o Minor bugfixes (documentation):
  716. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  717. 19504; bugfix on 0.2.7.3-rc.
  718. - Fix the description of the --passphrase-fd option in the
  719. tor-gencert manpage. The option is used to pass the number of a
  720. file descriptor to read the passphrase from, not to read the file
  721. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  722. o Minor bugfixes (ephemeral hidden service):
  723. - When deleting an ephemeral hidden service, close its intro points
  724. even if they are not completely open. Fixes bug 18604; bugfix
  725. on 0.2.7.1-alpha.
  726. o Minor bugfixes (guard selection):
  727. - Use a single entry guard even if the NumEntryGuards consensus
  728. parameter is not provided. Fixes bug 17688; bugfix
  729. on 0.2.5.6-alpha.
  730. - Don't mark guards as unreachable if connection_connect() fails.
  731. That function fails for local reasons, so it shouldn't reveal
  732. anything about the status of the guard. Fixes bug 14334; bugfix
  733. on 0.2.3.10-alpha.
  734. o Minor bugfixes (hidden service client):
  735. - Increase the minimum number of internal circuits we preemptively
  736. build from 2 to 3, so a circuit is available when a client
  737. connects to another onion service. Fixes bug 13239; bugfix
  738. on 0.1.0.1-rc.
  739. o Minor bugfixes (logging):
  740. - When logging a directory ownership mismatch, log the owning
  741. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  742. o Minor bugfixes (memory leaks):
  743. - Fix a small, uncommon memory leak that could occur when reading a
  744. truncated ed25519 key file. Fixes bug 18956; bugfix
  745. on 0.2.6.1-alpha.
  746. o Minor bugfixes (testing):
  747. - Allow clients to retry HSDirs much faster in test networks. Fixes
  748. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  749. - Disable ASAN's detection of segmentation faults while running
  750. test_bt.sh, so that we can make sure that our own backtrace
  751. generation code works. Fixes another aspect of bug 18934; bugfix
  752. on 0.2.5.2-alpha. Patch from "cypherpunks".
  753. - Fix the test-network-all target on out-of-tree builds by using the
  754. correct path to the test driver script. Fixes bug 19421; bugfix
  755. on 0.2.7.3-rc.
  756. o Minor bugfixes (time):
  757. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  758. bugfix on all released tor versions.
  759. - When computing the difference between two times in milliseconds,
  760. we now round to the nearest millisecond correctly. Previously, we
  761. could sometimes round in the wrong direction. Fixes bug 19428;
  762. bugfix on 0.2.2.2-alpha.
  763. o Minor bugfixes (user interface):
  764. - Display a more accurate number of suppressed messages in the log
  765. rate-limiter. Previously, there was a potential integer overflow
  766. in the counter. Now, if the number of messages hits a maximum, the
  767. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  768. on 0.2.4.11-alpha.
  769. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  770. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  771. o Code simplification and refactoring:
  772. - Remove redundant declarations of the MIN macro. Closes
  773. ticket 18889.
  774. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  775. Closes ticket 18462; patch from "icanhasaccount".
  776. - Split the 600-line directory_handle_command_get function into
  777. separate functions for different URL types. Closes ticket 16698.
  778. o Documentation:
  779. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  780. ticket 19153. Patch from "U+039b".
  781. o Removed features:
  782. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  783. "GETINFO dir-usage" controller request, which were only available
  784. via a compile-time option in Tor anyway. Feature was added in
  785. 0.2.2.1-alpha. Resolves ticket 19035.
  786. - There is no longer a compile-time option to disable support for
  787. TransPort. (If you don't want TransPort; just don't use it.) Patch
  788. from "U+039b". Closes ticket 19449.
  789. o Testing:
  790. - Run more workqueue tests as part of "make check". These had
  791. previously been implemented, but you needed to know special
  792. command-line options to enable them.
  793. - We now have unit tests for our code to reject zlib "compression
  794. bombs". (Fortunately, the code works fine.)
  795. Changes in version 0.2.8.6 - 2016-08-02
  796. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  797. The Tor 0.2.8 series improves client bootstrapping performance,
  798. completes the authority-side implementation of improved identity
  799. keys for relays, and includes numerous bugfixes and performance
  800. improvements throughout the program. This release continues to
  801. improve the coverage of Tor's test suite. For a full list of
  802. changes since Tor 0.2.7, see the ReleaseNotes file.
  803. Changes since 0.2.8.5-rc:
  804. o Minor features (geoip):
  805. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  806. Country database.
  807. o Minor bugfixes (compilation):
  808. - Fix a compilation warning in the unit tests on systems where char
  809. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  810. o Minor bugfixes (fallback directories):
  811. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  812. leaving 89 of the 100 fallbacks originally introduced in Tor
  813. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  814. o Minor bugfixes (Linux seccomp2 sandbox):
  815. - Allow more syscalls when running with "Sandbox 1" enabled:
  816. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  817. some systems, these are required for Tor to start. Fixes bug
  818. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  819. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  820. so that get_interface_address6_via_udp_socket_hack() can work.
  821. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  822. Changes in version 0.2.8.5-rc - 2016-07-07
  823. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  824. series. If we find no new bugs or regressions here, the first stable
  825. 0.2.8 release will be identical to it. It has a few small bugfixes
  826. against previous versions.
  827. o Directory authority changes:
  828. - Urras is no longer a directory authority. Closes ticket 19271.
  829. o Major bugfixes (heartbeat):
  830. - Fix a regression that would crash Tor when the periodic
  831. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  832. tor-0.2.8.1-alpha. Reported by "kubaku".
  833. o Minor features (build):
  834. - Tor now again builds with the recent OpenSSL 1.1 development
  835. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  836. - When building manual pages, set the timezone to "UTC", so that the
  837. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  838. Patch from intrigeri.
  839. o Minor bugfixes (fallback directory selection):
  840. - Avoid errors during fallback selection if there are no eligible
  841. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  842. by teor.
  843. o Minor bugfixes (IPv6, microdescriptors):
  844. - Don't check node addresses when we only have a routerstatus. This
  845. allows IPv6-only clients to bootstrap by fetching microdescriptors
  846. from fallback directory mirrors. (The microdescriptor consensus
  847. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  848. on 0.2.8.2-alpha.
  849. o Minor bugfixes (logging):
  850. - Reduce pointlessly verbose log messages when directory servers
  851. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  852. 0.2.8.1-alpha. Patch by teor.
  853. - When a fallback directory changes its fingerprint from the hard-
  854. coded fingerprint, log a less severe, more explanatory log
  855. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  856. o Minor bugfixes (Linux seccomp2 sandboxing):
  857. - Allow statistics to be written to disk when "Sandbox 1" is
  858. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  859. 0.2.6.1-alpha respectively.
  860. o Minor bugfixes (user interface):
  861. - Remove a warning message "Service [scrubbed] not found after
  862. descriptor upload". This message appears when one uses HSPOST
  863. control command to upload a service descriptor. Since there is
  864. only a descriptor and no service, showing this message is
  865. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  866. o Fallback directory list:
  867. - Add a comment to the generated fallback directory list that
  868. explains how to comment out unsuitable fallbacks in a way that's
  869. compatible with the stem fallback parser.
  870. - Update fallback whitelist and blacklist based on relay operator
  871. emails. Blacklist unsuitable (non-working, over-volatile)
  872. fallbacks. Resolves ticket 19071. Patch by teor.
  873. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  874. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  875. ticket 19071; patch by teor.
  876. Changes in version 0.2.8.4-rc - 2016-06-15
  877. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  878. If we find no new bugs or regressions here, the first stable 0.2.8
  879. release will be identical to it. It has a few small bugfixes against
  880. previous versions.
  881. o Major bugfixes (user interface):
  882. - Correctly give a warning in the cases where a relay is specified
  883. by nickname, and one such relay is found, but it is not officially
  884. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  885. o Minor features (build):
  886. - Tor now builds once again with the recent OpenSSL 1.1 development
  887. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  888. o Minor features (geoip):
  889. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  890. Country database.
  891. o Minor bugfixes (compilation):
  892. - Cause the unit tests to compile correctly on mingw64 versions that
  893. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  894. o Minor bugfixes (downloading):
  895. - Predict more correctly whether we'll be downloading over HTTP when
  896. we determine the maximum length of a URL. This should avoid a
  897. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  898. bug 19191.
  899. Changes in version 0.2.8.3-alpha - 2016-05-26
  900. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  901. the course of the 0.2.8 development cycle. It improves the behavior of
  902. directory clients, fixes several crash bugs, fixes a gap in compiler
  903. hardening, and allows the full integration test suite to run on
  904. more platforms.
  905. o Major bugfixes (security, client, DNS proxy):
  906. - Stop a crash that could occur when a client running with DNSPort
  907. received a query with multiple address types, and the first
  908. address type was not supported. Found and fixed by Scott Dial.
  909. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  910. o Major bugfixes (security, compilation):
  911. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  912. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  913. cause a compiler warning, thereby making other checks fail, and
  914. needlessly disabling compiler-hardening support. Fixes one case of
  915. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  916. o Major bugfixes (security, directory authorities):
  917. - Fix a crash and out-of-bounds write during authority voting, when
  918. the list of relays includes duplicate ed25519 identity keys. Fixes
  919. bug 19032; bugfix on 0.2.8.2-alpha.
  920. o Major bugfixes (client, bootstrapping):
  921. - Check if bootstrap consensus downloads are still needed when the
  922. linked connection attaches. This prevents tor making unnecessary
  923. begindir-style connections, which are the only directory
  924. connections tor clients make since the fix for 18483 was merged.
  925. - Fix some edge cases where consensus download connections may not
  926. have been closed, even though they were not needed. Related to fix
  927. for 18809.
  928. - Make relays retry consensus downloads the correct number of times,
  929. rather than the more aggressive client retry count. Fixes part of
  930. ticket 18809.
  931. - Stop downloading consensuses when we have a consensus, even if we
  932. don't have all the certificates for it yet. Fixes bug 18809;
  933. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  934. o Major bugfixes (directory mirrors):
  935. - Decide whether to advertise begindir support in the the same way
  936. we decide whether to advertise our DirPort. Allowing these
  937. decisions to become out-of-sync led to surprising behavior like
  938. advertising begindir support when hibernation made us not
  939. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  940. Patch by teor.
  941. o Major bugfixes (IPv6 bridges, client):
  942. - Actually use IPv6 addresses when selecting directory addresses for
  943. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  944. by "teor".
  945. o Major bugfixes (key management):
  946. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  947. pointer to the previous (uninitialized) key value. The impact here
  948. should be limited to a difficult-to-trigger crash, if OpenSSL is
  949. running an engine that makes key generation failures possible, or
  950. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  951. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  952. Baishakhi Ray.
  953. o Major bugfixes (testing):
  954. - Fix a bug that would block 'make test-network-all' on systems where
  955. IPv6 packets were lost. Fixes bug 19008; bugfix on tor-0.2.7.3-rc.
  956. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  957. bugfix on 0.2.8.1-alpha.
  958. o Minor features (clients):
  959. - Make clients, onion services, and bridge relays always use an
  960. encrypted begindir connection for directory requests. Resolves
  961. ticket 18483. Patch by "teor".
  962. o Minor features (fallback directory mirrors):
  963. - Give each fallback the same weight for client selection; restrict
  964. fallbacks to one per operator; report fallback directory detail
  965. changes when rebuilding list; add new fallback directory mirrors
  966. to the whitelist; and many other minor simplifications and fixes.
  967. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  968. 0.2.8.1-alpha; patch by "teor".
  969. - Replace the 21 fallbacks generated in January 2016 and included in
  970. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  971. 2016. Closes task 17158; patch by "teor".
  972. o Minor features (geoip):
  973. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  974. Country database.
  975. o Minor bugfixes (assert, portability):
  976. - Fix an assertion failure in memarea.c on systems where "long" is
  977. shorter than the size of a pointer. Fixes bug 18716; bugfix
  978. on 0.2.1.1-alpha.
  979. o Minor bugfixes (bootstrap):
  980. - Consistently use the consensus download schedule for authority
  981. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  982. o Minor bugfixes (build):
  983. - Remove a pair of redundant AM_CONDITIONAL declarations from
  984. configure.ac. Fixes one final case of bug 17744; bugfix
  985. on 0.2.8.2-alpha.
  986. - Resolve warnings when building on systems that are concerned with
  987. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  988. and 0.2.6.1-alpha.
  989. - When libscrypt.h is found, but no libscrypt library can be linked,
  990. treat libscrypt as absent. Fixes bug 19161; bugfix
  991. on 0.2.6.1-alpha.
  992. o Minor bugfixes (client):
  993. - Turn all TestingClientBootstrap* into non-testing torrc options.
  994. This changes simply renames them by removing "Testing" in front of
  995. them and they do not require TestingTorNetwork to be enabled
  996. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  997. - Make directory node selection more reliable, mainly for IPv6-only
  998. clients and clients with few reachable addresses. Fixes bug 18929;
  999. bugfix on 0.2.8.1-alpha. Patch by "teor".
  1000. o Minor bugfixes (controller, microdescriptors):
  1001. - Make GETINFO dir/status-vote/current/consensus conform to the
  1002. control specification by returning "551 Could not open cached
  1003. consensus..." when not caching consensuses. Fixes bug 18920;
  1004. bugfix on 0.2.2.6-alpha.
  1005. o Minor bugfixes (crypto, portability):
  1006. - The SHA3 and SHAKE routines now produce the correct output on Big
  1007. Endian systems. No code calls either algorithm yet, so this is
  1008. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  1009. - Tor now builds again with the recent OpenSSL 1.1 development
  1010. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  1011. ticket 18286.
  1012. o Minor bugfixes (directories):
  1013. - When fetching extrainfo documents, compare their SHA256 digests
  1014. and Ed25519 signing key certificates with the routerinfo that led
  1015. us to fetch them, rather than with the most recent routerinfo.
  1016. Otherwise we generate many spurious warnings about mismatches.
  1017. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  1018. o Minor bugfixes (logging):
  1019. - When we can't generate a signing key because OfflineMasterKey is
  1020. set, do not imply that we should have been able to load it. Fixes
  1021. bug 18133; bugfix on 0.2.7.2-alpha.
  1022. - Stop periodic_event_dispatch() from blasting twelve lines per
  1023. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  1024. - When rejecting a misformed INTRODUCE2 cell, only log at
  1025. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  1026. o Minor bugfixes (pluggable transports):
  1027. - Avoid reporting a spurious error when we decide that we don't need
  1028. to terminate a pluggable transport because it has already exited.
  1029. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  1030. o Minor bugfixes (pointer arithmetic):
  1031. - Fix a bug in memarea_alloc() that could have resulted in remote
  1032. heap write access, if Tor had ever passed an unchecked size to
  1033. memarea_alloc(). Fortunately, all the sizes we pass to
  1034. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  1035. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  1036. Guido Vranken.
  1037. o Minor bugfixes (relays):
  1038. - Consider more config options when relays decide whether to
  1039. regenerate their descriptor. Fixes more of bug 12538; bugfix
  1040. on 0.2.8.1-alpha.
  1041. - Resolve some edge cases where we might launch an ORPort
  1042. reachability check even when DisableNetwork is set. Noticed while
  1043. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  1044. o Minor bugfixes (statistics):
  1045. - We now include consensus downloads via IPv6 in our directory-
  1046. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  1047. o Minor bugfixes (testing):
  1048. - Allow directories in small networks to bootstrap by skipping
  1049. DirPort checks when the consensus has no exits. Fixes bug 19003;
  1050. bugfix on 0.2.8.1-alpha. Patch by teor.
  1051. - Fix a small memory leak that would occur when the
  1052. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  1053. bugfix on 0.2.5.2-alpha.
  1054. o Minor bugfixes (time handling):
  1055. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  1056. field. Otherwise, our unit tests crash on Windows. Fixes bug
  1057. 18977; bugfix on 0.2.2.25-alpha.
  1058. o Documentation:
  1059. - Document the contents of the 'datadir/keys' subdirectory in the
  1060. manual page. Closes ticket 17621.
  1061. - Stop recommending use of nicknames to identify relays in our
  1062. MapAddress documentation. Closes ticket 18312.
  1063. Changes in version 0.2.8.2-alpha - 2016-03-28
  1064. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  1065. bugs in earlier versions of Tor, including some that prevented
  1066. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  1067. directory support should also be much improved.
  1068. o New system requirements:
  1069. - Tor no longer supports versions of OpenSSL with a broken
  1070. implementation of counter mode. (This bug was present in OpenSSL
  1071. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  1072. longer runs with, these versions.
  1073. - Tor no longer attempts to support platforms where the "time_t"
  1074. type is unsigned. (To the best of our knowledge, only OpenVMS does
  1075. this, and Tor has never actually built on OpenVMS.) Closes
  1076. ticket 18184.
  1077. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  1078. later (released in 2008 and 2009 respectively). If you are
  1079. building Tor from the git repository instead of from the source
  1080. distribution, and your tools are older than this, you will need to
  1081. upgrade. Closes ticket 17732.
  1082. o Major bugfixes (security, pointers):
  1083. - Avoid a difficult-to-trigger heap corruption attack when extending
  1084. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1085. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1086. Reported by Guido Vranken.
  1087. o Major bugfixes (bridges, pluggable transports):
  1088. - Modify the check for OR connections to private addresses. Allow
  1089. bridges on private addresses, including pluggable transports that
  1090. ignore the (potentially private) address in the bridge line. Fixes
  1091. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  1092. o Major bugfixes (compilation):
  1093. - Repair hardened builds under the clang compiler. Previously, our
  1094. use of _FORTIFY_SOURCE would conflict with clang's address
  1095. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  1096. o Major bugfixes (crash on shutdown):
  1097. - Correctly handle detaching circuits from muxes when shutting down.
  1098. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  1099. - Fix an assert-on-exit bug related to counting memory usage in
  1100. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  1101. o Major bugfixes (crash on startup):
  1102. - Fix a segfault during startup: If a Unix domain socket was
  1103. configured as listener (such as a ControlSocket or a SocksPort
  1104. "unix:" socket), and tor was started as root but not configured to
  1105. switch to another user, tor would segfault while trying to string
  1106. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  1107. Patch by weasel.
  1108. o Major bugfixes (dns proxy mode, crash):
  1109. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1110. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1111. o Major bugfixes (relays, bridge clients):
  1112. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  1113. bridge clients use the address configured in the bridge line.
  1114. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  1115. patch by teor.
  1116. o Major bugfixes (voting):
  1117. - Actually enable support for authorities to match routers by their
  1118. Ed25519 identities. Previously, the code had been written, but
  1119. some debugging code that had accidentally been left in the
  1120. codebase made it stay turned off. Fixes bug 17702; bugfix
  1121. on 0.2.7.2-alpha.
  1122. - When collating votes by Ed25519 identities, authorities now
  1123. include a "NoEdConsensus" flag if the ed25519 value (or lack
  1124. thereof) for a server does not reflect the majority consensus.
  1125. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  1126. - When generating a vote with keypinning disabled, never include two
  1127. entries for the same ed25519 identity. This bug was causing
  1128. authorities to generate votes that they could not parse when a
  1129. router violated key pinning by changing its RSA identity but
  1130. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  1131. 18318. Bugfix on 0.2.7.2-alpha.
  1132. o Minor features (security, win32):
  1133. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  1134. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  1135. by teor.
  1136. o Minor features (bug-resistance):
  1137. - Make Tor survive errors involving connections without a
  1138. corresponding event object. Previously we'd fail with an
  1139. assertion; now we produce a log message. Related to bug 16248.
  1140. o Minor features (build):
  1141. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  1142. as having possible IPFW support. Closes ticket 18448. Patch from
  1143. Steven Chamberlain.
  1144. o Minor features (code hardening):
  1145. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  1146. level code, to harden against accidental failures to NUL-
  1147. terminate. Part of ticket 17852. Patch from jsturgix. Found
  1148. with Flawfinder.
  1149. o Minor features (crypto):
  1150. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  1151. p is a safe prime, and g is a suitable generator. Closes
  1152. ticket 18221.
  1153. o Minor features (geoip):
  1154. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  1155. Country database.
  1156. o Minor features (hidden service directory):
  1157. - Streamline relay-side hsdir handling: when relays consider whether
  1158. to accept an uploaded hidden service descriptor, they no longer
  1159. check whether they are one of the relays in the network that is
  1160. "supposed" to handle that descriptor. Implements ticket 18332.
  1161. o Minor features (IPv6):
  1162. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  1163. to 1, tor prefers IPv6 directory addresses.
  1164. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  1165. avoids using IPv4 for client OR and directory connections.
  1166. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  1167. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  1168. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  1169. o Minor features (linux seccomp2 sandbox):
  1170. - Reject attempts to change our Address with "Sandbox 1" enabled.
  1171. Changing Address with Sandbox turned on would never actually work,
  1172. but previously it would fail in strange and confusing ways. Found
  1173. while fixing 18548.
  1174. o Minor features (robustness):
  1175. - Exit immediately with an error message if the code attempts to use
  1176. Libevent without having initialized it. This should resolve some
  1177. frequently-made mistakes in our unit tests. Closes ticket 18241.
  1178. o Minor features (unix domain sockets):
  1179. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  1180. Unix domain sockets without checking the permissions on the parent
  1181. directory. (Tor checks permissions by default because some
  1182. operating systems only check permissions on the parent directory.
  1183. However, some operating systems do look at permissions on the
  1184. socket, and tor's default check is unneeded.) Closes ticket 18458.
  1185. Patch by weasel.
  1186. o Minor bugfixes (exit policies, security):
  1187. - Refresh an exit relay's exit policy when interface addresses
  1188. change. Previously, tor only refreshed the exit policy when the
  1189. configured external address changed. Fixes bug 18208; bugfix on
  1190. 0.2.7.3-rc. Patch by teor.
  1191. o Minor bugfixes (security, hidden services):
  1192. - Prevent hidden services connecting to client-supplied rendezvous
  1193. addresses that are reserved as internal or multicast. Fixes bug
  1194. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  1195. o Minor bugfixes (build):
  1196. - Do not link the unit tests against both the testing and non-
  1197. testing versions of the static libraries. Fixes bug 18490; bugfix
  1198. on 0.2.7.1-alpha.
  1199. - Avoid spurious failures from configure files related to calling
  1200. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18625; bugfix on
  1201. 0.2.0.1-alpha. Patch from "cypherpunks".
  1202. - Silence spurious clang-scan warnings in the ed25519_donna code by
  1203. explicitly initializing some objects. Fixes bug 18384; bugfix on
  1204. 0.2.7.2-alpha. Patch by teor.
  1205. o Minor bugfixes (client, bootstrap):
  1206. - Count receipt of new microdescriptors as progress towards
  1207. bootstrapping. Previously, with EntryNodes set, Tor might not
  1208. successfully repopulate the guard set on bootstrapping. Fixes bug
  1209. 16825; bugfix on 0.2.3.1-alpha.
  1210. o Minor bugfixes (code correctness):
  1211. - Update to the latest version of Trunnel, which tries harder to
  1212. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  1213. by clang address sanitizer. Fixes bug 18373; bugfix
  1214. on 0.2.7.2-alpha.
  1215. o Minor bugfixes (configuration):
  1216. - Fix a tiny memory leak when parsing a port configuration ending in
  1217. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  1218. o Minor bugfixes (containers):
  1219. - If we somehow attempt to construct a heap with more than
  1220. 1073741822 elements, avoid an integer overflow when maintaining
  1221. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  1222. o Minor bugfixes (correctness):
  1223. - Fix a bad memory handling bug that would occur if we had queued a
  1224. cell on a channel's incoming queue. Fortunately, we can't actually
  1225. queue a cell like that as our code is constructed today, but it's
  1226. best to avoid this kind of error, even if there isn't any code
  1227. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  1228. o Minor bugfixes (directory):
  1229. - When generating a URL for a directory server on an IPv6 address,
  1230. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  1231. on 0.2.3.9-alpha. Patch from Malek.
  1232. o Minor bugfixes (fallback directory mirrors):
  1233. - When requesting extrainfo descriptors from a trusted directory
  1234. server, check whether it is an authority or a fallback directory
  1235. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  1236. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  1237. o Minor bugfixes (hidden service, client):
  1238. - Handle the case where the user makes several fast consecutive
  1239. requests to the same .onion address. Previously, the first six
  1240. requests would each trigger a descriptor fetch, each picking a
  1241. directory (there are 6 overall) and the seventh one would fail
  1242. because no directories were left, thereby triggering a close on
  1243. all current directory connections asking for the hidden service.
  1244. The solution here is to not close the connections if we have
  1245. pending directory fetches. Fixes bug 15937; bugfix
  1246. on 0.2.7.1-alpha.
  1247. o Minor bugfixes (hidden service, control port):
  1248. - Add the onion address to the HS_DESC event for the UPLOADED action
  1249. both on success or failure. It was previously hardcoded with
  1250. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  1251. o Minor bugfixes (hidden service, directory):
  1252. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  1253. publish attempts. Suggested by ticket 18332.
  1254. o Minor bugfixes (linux seccomp2 sandbox):
  1255. - Allow the setrlimit syscall, and the prlimit and prlimit64
  1256. syscalls, which some libc implementations use under the hood.
  1257. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  1258. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  1259. enabled and no DNS resolvers configured. This should help TAILS
  1260. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  1261. - Fix the sandbox's interoperability with unix domain sockets under
  1262. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  1263. o Minor bugfixes (logging):
  1264. - When logging information about an unparsable networkstatus vote or
  1265. consensus, do not say "vote" when we mean consensus. Fixes bug
  1266. 18368; bugfix on 0.2.0.8-alpha.
  1267. - Scrub service name in "unrecognized service ID" log messages.
  1268. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  1269. - Downgrade logs and backtraces about IP versions to info-level.
  1270. Only log backtraces once each time tor runs. Assists in diagnosing
  1271. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  1272. Christian, patch by teor.
  1273. o Minor bugfixes (memory safety):
  1274. - Avoid freeing an uninitialized pointer when opening a socket fails
  1275. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  1276. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  1277. by teor.
  1278. - Correctly duplicate addresses in get_interface_address6_list().
  1279. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  1280. patch by "cypherpunks".
  1281. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  1282. on 0.2.0.1-alpha.
  1283. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  1284. 18672; bugfix on 0.2.5.1-alpha.
  1285. o Minor bugfixes (private directory):
  1286. - Prevent a race condition when creating private directories. Fixes
  1287. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  1288. Patch from jsturgix. Found with Flawfinder.
  1289. o Minor bugfixes (test networks, IPv6):
  1290. - Allow internal IPv6 addresses in descriptors in test networks.
  1291. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  1292. by karsten.
  1293. o Minor bugfixes (testing):
  1294. - We no longer disable assertions in the unit tests when coverage is
  1295. enabled. Instead, we require you to say --disable-asserts-in-tests
  1296. to the configure script if you need assertions disabled in the
  1297. unit tests (for example, if you want to perform branch coverage).
  1298. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  1299. o Minor bugfixes (time parsing):
  1300. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  1301. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  1302. 0.0.2pre14. Patch by teor.
  1303. o Minor bugfixes (tor-gencert):
  1304. - Correctly handle the case where an authority operator enters a
  1305. passphrase but sends an EOF before sending a newline. Fixes bug
  1306. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  1307. o Code simplification and refactoring:
  1308. - Quote all the string interpolations in configure.ac -- even those
  1309. which we are pretty sure can't contain spaces. Closes ticket
  1310. 17744. Patch from zerosion.
  1311. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  1312. inplace, so there's no need to have a separate implementation for
  1313. the non-inplace code. Closes ticket 18258. Patch from Malek.
  1314. - Simplify return types for some crypto functions that can't
  1315. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  1316. o Documentation:
  1317. - Change build messages to refer to "Fedora" instead of "Fedora
  1318. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  1319. Patches from "icanhasaccount" and "cypherpunks".
  1320. o Removed features:
  1321. - We no longer maintain an internal freelist in memarea.c.
  1322. Allocators should be good enough to make this code unnecessary,
  1323. and it's doubtful that it ever had any performance benefit.
  1324. o Testing:
  1325. - Fix several warnings from clang's address sanitizer produced in
  1326. the unit tests.
  1327. - Treat backtrace test failures as expected on FreeBSD until we
  1328. solve bug 17808. Closes ticket 18204.
  1329. Changes in version 0.2.8.1-alpha - 2016-02-04
  1330. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  1331. includes numerous small features and bugfixes against previous Tor
  1332. versions, and numerous small infrastructure improvements. The most
  1333. notable features are a set of improvements to the directory subsystem.
  1334. o Major features (security, Linux):
  1335. - When Tor starts as root on Linux and is told to switch user ID, it
  1336. can now retain the capability to bind to low ports. By default,
  1337. Tor will do this only when it's switching user ID and some low
  1338. ports have been configured. You can change this behavior with the
  1339. new option KeepBindCapabilities. Closes ticket 8195.
  1340. o Major features (directory system):
  1341. - When bootstrapping multiple consensus downloads at a time, use the
  1342. first one that starts downloading, and close the rest. This
  1343. reduces failures when authorities or fallback directories are slow
  1344. or down. Together with the code for feature 15775, this feature
  1345. should reduces failures due to fallback churn. Implements ticket
  1346. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  1347. "mikeperry" and "teor".
  1348. - Include a trial list of 21 default fallback directories, generated
  1349. in January 2016, based on an opt-in survey of suitable relays.
  1350. Doing this should make clients bootstrap more quickly and reliably,
  1351. and reduce the load on the directory authorities. Closes ticket
  1352. 15775. Patch by "teor".
  1353. Candidates identified using an OnionOO script by "weasel", "teor",
  1354. "gsathya", and "karsten".
  1355. - Previously only relays that explicitly opened a directory port
  1356. (DirPort) accepted directory requests from clients. Now all
  1357. relays, with and without a DirPort, accept and serve tunneled
  1358. directory requests that they receive through their ORPort. You can
  1359. disable this behavior using the new DirCache option. Closes
  1360. ticket 12538.
  1361. o Major key updates:
  1362. - Update the V3 identity key for the dannenberg directory authority:
  1363. it was changed on 18 November 2015. Closes task 17906. Patch
  1364. by "teor".
  1365. o Minor features (security, clock):
  1366. - Warn when the system clock appears to move back in time (when the
  1367. state file was last written in the future). Tor doesn't know that
  1368. consensuses have expired if the clock is in the past. Patch by
  1369. "teor". Implements ticket 17188.
  1370. o Minor features (security, exit policies):
  1371. - ExitPolicyRejectPrivate now rejects more private addresses by
  1372. default. Specifically, it now rejects the relay's outbound bind
  1373. addresses (if configured), and the relay's configured port
  1374. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  1375. 0.2.0.11-alpha. Patch by "teor".
  1376. o Minor features (security, memory erasure):
  1377. - Set the unused entries in a smartlist to NULL. This helped catch
  1378. a (harmless) bug, and shouldn't affect performance too much.
  1379. Implements ticket 17026.
  1380. - Use SecureMemoryWipe() function to securely clean memory on
  1381. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  1382. Implements feature 17986.
  1383. - Use explicit_bzero or memset_s when present. Previously, we'd use
  1384. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  1385. from <logan@hackers.mu> and <selven@hackers.mu>.
  1386. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  1387. zero size. Check size argument to memwipe() for underflow. Fixes
  1388. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  1389. patch by "teor".
  1390. o Minor features (security, RNG):
  1391. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  1392. positively are not allowed to fail. Previously we depended on
  1393. internal details of OpenSSL's behavior. Closes ticket 17686.
  1394. - Never use the system entropy output directly for anything besides
  1395. seeding the PRNG. When we want to generate important keys, instead
  1396. of using system entropy directly, we now hash it with the PRNG
  1397. stream. This may help resist certain attacks based on broken OS
  1398. entropy implementations. Closes part of ticket 17694.
  1399. - Use modern system calls (like getentropy() or getrandom()) to
  1400. generate strong entropy on platforms that have them. Closes
  1401. ticket 13696.
  1402. o Minor features (accounting):
  1403. - Added two modes to the AccountingRule option: One for limiting
  1404. only the number of bytes sent ("AccountingRule out"), and one for
  1405. limiting only the number of bytes received ("AccountingRule in").
  1406. Closes ticket 15989; patch from "unixninja92".
  1407. o Minor features (build):
  1408. - Since our build process now uses "make distcheck", we no longer
  1409. force "make dist" to depend on "make check". Closes ticket 17893;
  1410. patch from "cypherpunks."
  1411. - Tor now builds successfully with the recent OpenSSL 1.1
  1412. development branch, and with the latest LibreSSL. Closes tickets
  1413. 17549, 17921, and 17984.
  1414. o Minor features (controller):
  1415. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  1416. tickets 16774 and 17817. Patch by George Tankersley.
  1417. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  1418. service descriptor from a service's local hidden service
  1419. descriptor cache. Closes ticket 14846.
  1420. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  1421. controllers can examine the the reject rules added by
  1422. ExitPolicyRejectPrivate. This makes it easier for stem to display
  1423. exit policies.
  1424. o Minor features (crypto):
  1425. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  1426. George Tankersley.
  1427. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  1428. - When allocating a digest state object, allocate no more space than
  1429. we actually need. Previously, we would allocate as much space as
  1430. the state for the largest algorithm would need. This change saves
  1431. up to 672 bytes per circuit. Closes ticket 17796.
  1432. - Improve performance when hashing non-multiple of 8 sized buffers,
  1433. based on Andrew Moon's public domain SipHash-2-4 implementation.
  1434. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  1435. o Minor features (directory downloads):
  1436. - Wait for busy authorities and fallback directories to become non-
  1437. busy when bootstrapping. (A similar change was made in 6c443e987d
  1438. for directory caches chosen from the consensus.) Closes ticket
  1439. 17864; patch by "teor".
  1440. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  1441. directory mirrors. The default is 1; set it to 0 to disable
  1442. fallbacks. Implements ticket 17576. Patch by "teor".
  1443. o Minor features (geoip):
  1444. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  1445. Country database.
  1446. o Minor features (IPv6):
  1447. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  1448. FallbackDir torrc options, to specify an IPv6 address for an
  1449. authority or fallback directory. Add hard-coded ipv6 addresses for
  1450. directory authorities that have them. Closes ticket 17327; patch
  1451. from Nick Mathewson and "teor".
  1452. - Add address policy assume_action support for IPv6 addresses.
  1453. - Limit IPv6 mask bits to 128.
  1454. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  1455. almost always a bug. Closes ticket 17863; patch by "teor".
  1456. - Allow users to configure directory authorities and fallback
  1457. directory servers with IPv6 addresses and ORPorts. Resolves
  1458. ticket 6027.
  1459. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  1460. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  1461. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  1462. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  1463. o Minor features (logging):
  1464. - When logging to syslog, allow a tag to be added to the syslog
  1465. identity (the string prepended to every log message). The tag can
  1466. be configured with SyslogIdentityTag and defaults to none. Setting
  1467. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  1468. ticket 17194.
  1469. o Minor features (portability):
  1470. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  1471. patch from <logan@hackers.mu>.
  1472. o Minor features (relay, address discovery):
  1473. - Add a family argument to get_interface_addresses_raw() and
  1474. subfunctions to make network interface address interogation more
  1475. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  1476. types of interfaces from the operating system. Resolves
  1477. ticket 17950.
  1478. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  1479. fails to enumerate interface addresses using the platform-specific
  1480. API, have it rely on the UDP socket fallback technique to try and
  1481. find out what IP addresses (both IPv4 and IPv6) our machine has.
  1482. Resolves ticket 17951.
  1483. o Minor features (replay cache):
  1484. - The replay cache now uses SHA256 instead of SHA1. Implements
  1485. feature 8961. Patch by "teor", issue reported by "rransom".
  1486. o Minor features (unix file permissions):
  1487. - Defer creation of Unix sockets until after setuid. This avoids
  1488. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  1489. CapabilityBoundingSet, or chown and fowner when using SELinux.
  1490. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1491. - If any directory created by Tor is marked as group readable, the
  1492. filesystem group is allowed to be either the default GID or the
  1493. root user. Allowing root to read the DataDirectory prevents the
  1494. need for CAP_READ_SEARCH when using systemd's
  1495. CapabilityBoundingSet, or dac_read_search when using SELinux.
  1496. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1497. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  1498. 1, the DataDirectory will be made readable by the default GID.
  1499. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1500. o Minor bugfixes (accounting):
  1501. - The max bandwidth when using 'AccountRule sum' is now correctly
  1502. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  1503. from "unixninja92".
  1504. o Minor bugfixes (code correctness):
  1505. - When closing an entry connection, generate a warning if we should
  1506. have sent an end cell for it but we haven't. Fixes bug 17876;
  1507. bugfix on 0.2.3.2-alpha.
  1508. - Assert that allocated memory held by the reputation code is freed
  1509. according to its internal counters. Fixes bug 17753; bugfix
  1510. on 0.1.1.1-alpha.
  1511. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  1512. bugfix on 0.0.6.
  1513. o Minor bugfixes (compilation):
  1514. - Mark all object files that include micro-revision.i as depending
  1515. on it, so as to make parallel builds more reliable. Fixes bug
  1516. 17826; bugfix on 0.2.5.1-alpha.
  1517. - Don't try to use the pthread_condattr_setclock() function unless
  1518. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  1519. 17819; bugfix on 0.2.6.3-alpha.
  1520. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  1521. on 0.2.5.2-alpha.
  1522. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  1523. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  1524. - Fix search for libevent libraries on OpenBSD (and other systems
  1525. that install libevent 1 and libevent 2 in parallel). Fixes bug
  1526. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  1527. - Isolate environment variables meant for tests from the rest of the
  1528. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  1529. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  1530. on 0.0.2pre8.
  1531. - Remove config.log only from make distclean, not from make clean.
  1532. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  1533. o Minor bugfixes (crypto):
  1534. - Check the return value of HMAC() and assert on failure. Fixes bug
  1535. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  1536. o Minor bugfixes (fallback directories):
  1537. - Mark fallbacks as "too busy" when they return a 503 response,
  1538. rather than just marking authorities. Fixes bug 17572; bugfix on
  1539. 0.2.4.7-alpha. Patch by "teor".
  1540. o Minor bugfixes (IPv6):
  1541. - Update the limits in max_dl_per_request for IPv6 address length.
  1542. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  1543. o Minor bugfixes (linux seccomp2 sandbox):
  1544. - Fix a crash when using offline master ed25519 keys with the Linux
  1545. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  1546. o Minor bugfixes (logging):
  1547. - In log messages that include a function name, use __FUNCTION__
  1548. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  1549. with clang __PRETTY_FUNCTION__ has extra information we don't
  1550. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  1551. der Woerdt.
  1552. - Remove needless quotes from a log message about unparseable
  1553. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  1554. o Minor bugfixes (portability):
  1555. - Remove an #endif from configure.ac so that we correctly detect the
  1556. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  1557. on 0.2.0.13-alpha.
  1558. o Minor bugfixes (relays):
  1559. - Check that both the ORPort and DirPort (if present) are reachable
  1560. before publishing a relay descriptor. Otherwise, relays publish a
  1561. descriptor with DirPort 0 when the DirPort reachability test takes
  1562. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  1563. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  1564. o Minor bugfixes (relays, hidden services):
  1565. - Refuse connection requests to private OR addresses unless
  1566. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  1567. then refuse to send any cells to a private address. Fixes bugs
  1568. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  1569. o Minor bugfixes (safe logging):
  1570. - When logging a malformed hostname received through socks4, scrub
  1571. it if SafeLogging says we should. Fixes bug 17419; bugfix
  1572. on 0.1.1.16-rc.
  1573. o Minor bugfixes (statistics code):
  1574. - Consistently check for overflow in round_*_to_next_multiple_of
  1575. functions, and add unit tests with additional and maximal values.
  1576. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  1577. - Handle edge cases in the laplace functions: avoid division by
  1578. zero, avoid taking the log of zero, and silence clang type
  1579. conversion warnings using round and trunc. Add unit tests for edge
  1580. cases with maximal values. Fixes part of bug 13192; bugfix
  1581. on 0.2.6.2-alpha.
  1582. o Minor bugfixes (testing):
  1583. - The test for log_heartbeat was incorrectly failing in timezones
  1584. with non-integer offsets. Instead of comparing the end of the time
  1585. string against a constant, compare it to the output of
  1586. format_local_iso_time when given the correct input. Fixes bug
  1587. 18039; bugfix on 0.2.5.4-alpha.
  1588. - Make unit tests pass on IPv6-only systems, and systems without
  1589. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  1590. bugfix on 0.2.7.3-rc. Patch by "teor".
  1591. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  1592. on 0.2.4.8-alpha.
  1593. - Check the full results of SHA256 and SHA512 digests in the unit
  1594. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  1595. o Code simplification and refactoring:
  1596. - Move logging of redundant policy entries in
  1597. policies_parse_exit_policy_internal into its own function. Closes
  1598. ticket 17608; patch from "juce".
  1599. - Extract the more complicated parts of circuit_mark_for_close()
  1600. into a new function that we run periodically before circuits are
  1601. freed. This change removes more than half of the functions
  1602. currently in the "blob". Closes ticket 17218.
  1603. - Clean up a little duplicated code in
  1604. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  1605. from "pfrankw".
  1606. - Decouple the list of streams waiting to be attached to circuits
  1607. from the overall connection list. This change makes it possible to
  1608. attach streams quickly while simplifying Tor's callgraph and
  1609. avoiding O(N) scans of the entire connection list. Closes
  1610. ticket 17590.
  1611. - When a direct directory request fails immediately on launch,
  1612. instead of relaunching that request from inside the code that
  1613. launches it, instead mark the connection for teardown. This change
  1614. simplifies Tor's callback and prevents the directory-request
  1615. launching code from invoking itself recursively. Closes
  1616. ticket 17589
  1617. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  1618. use them. Closes ticket 17926.
  1619. o Documentation:
  1620. - Add a description of the correct use of the '--keygen' command-
  1621. line option. Closes ticket 17583; based on text by 's7r'.
  1622. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  1623. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  1624. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  1625. - Mention torspec URL in the manpage and point the reader to it
  1626. whenever we mention a document that belongs in torspce. Fixes
  1627. issue 17392.
  1628. o Removed features:
  1629. - Remove client-side support for connecting to Tor relays running
  1630. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  1631. the v3 TLS handshake protocol, and are no longer allowed on the
  1632. Tor network. Implements the client side of ticket 11150. Based on
  1633. patches by Tom van der Woerdt.
  1634. o Testing:
  1635. - Add unit tests to check for common RNG failure modes, such as
  1636. returning all zeroes, identical values, or incrementing values
  1637. (OpenSSL's rand_predictable feature). Patch by "teor".
  1638. - Log more information when the backtrace tests fail. Closes ticket
  1639. 17892. Patch from "cypherpunks."
  1640. - Always test both ed25519 backends, so that we can be sure that our
  1641. batch-open replacement code works. Part of ticket 16794.
  1642. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  1643. portion of ticket 16831.
  1644. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  1645. util_format.c, directory.c, and options_validate.c. Closes tickets
  1646. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  1647. Ola Bini.
  1648. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  1649. Patch from Reinaldo de Souza Jr.
  1650. Changes in version 0.2.7.6 - 2015-12-10
  1651. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  1652. well as a minor bug in hidden service reliability.
  1653. o Major bugfixes (guard selection):
  1654. - Actually look at the Guard flag when selecting a new directory
  1655. guard. When we implemented the directory guard design, we
  1656. accidentally started treating all relays as if they have the Guard
  1657. flag during guard selection, leading to weaker anonymity and worse
  1658. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  1659. by Mohsen Imani.
  1660. o Minor features (geoip):
  1661. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  1662. Country database.
  1663. o Minor bugfixes (compilation):
  1664. - When checking for net/pfvar.h, include netinet/in.h if possible.
  1665. This fixes transparent proxy detection on OpenBSD. Fixes bug
  1666. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  1667. - Fix a compilation warning with Clang 3.6: Do not check the
  1668. presence of an address which can never be NULL. Fixes bug 17781.
  1669. o Minor bugfixes (correctness):
  1670. - When displaying an IPv6 exit policy, include the mask bits
  1671. correctly even when the number is greater than 31. Fixes bug
  1672. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  1673. - The wrong list was used when looking up expired intro points in a
  1674. rend service object, causing what we think could be reachability
  1675. issues for hidden services, and triggering a BUG log. Fixes bug
  1676. 16702; bugfix on 0.2.7.2-alpha.
  1677. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  1678. bug 17722; bugfix on 0.2.7.2-alpha.
  1679. Changes in version 0.2.7.5 - 2015-11-20
  1680. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  1681. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  1682. tirelessly to advocate human rights regardless of national borders,
  1683. and oppose the encroachments of mass surveillance. He opposed national
  1684. exceptionalism, he brought clarity to legal and policy debates, he
  1685. understood and predicted the impact of mass surveillance on the world,
  1686. and he laid the groundwork for resisting it. While serving on the Tor
  1687. Project's board of directors, he brought us his uncompromising focus
  1688. on technical excellence in the service of humankind. Caspar was an
  1689. inimitable force for good and a wonderful friend. He was kind,
  1690. humorous, generous, gallant, and believed we should protect one
  1691. another without exception. We honor him here for his ideals, his
  1692. efforts, and his accomplishments. Please honor his memory with works
  1693. that would make him proud.
  1694. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  1695. The 0.2.7 series adds a more secure identity key type for relays,
  1696. improves cryptography performance, resolves several longstanding
  1697. hidden-service performance issues, improves controller support for
  1698. hidden services, and includes small bugfixes and performance
  1699. improvements throughout the program. This release series also includes
  1700. more tests than before, and significant simplifications to which parts
  1701. of Tor invoke which others.
  1702. (This release contains no code changes since 0.2.7.4-rc.)
  1703. Changes in version 0.2.7.4-rc - 2015-10-21
  1704. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  1705. fixes some important memory leaks, and a scary-looking (but mostly
  1706. harmless in practice) invalid-read bug. It also has a few small
  1707. bugfixes, notably fixes for compilation and portability on different
  1708. platforms. If no further significant bounds are found, the next
  1709. release will the the official stable release.
  1710. o Major bugfixes (security, correctness):
  1711. - Fix an error that could cause us to read 4 bytes before the
  1712. beginning of an openssl string. This bug could be used to cause
  1713. Tor to crash on systems with unusual malloc implementations, or
  1714. systems with unusual hardening installed. Fixes bug 17404; bugfix
  1715. on 0.2.3.6-alpha.
  1716. o Major bugfixes (correctness):
  1717. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  1718. bug 17401; bugfix on 0.2.7.3-rc.
  1719. o Major bugfixes (memory leaks):
  1720. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  1721. 17398; bugfix on 0.2.6.1-alpha.
  1722. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  1723. 17402; bugfix on 0.2.7.3-rc.
  1724. - Fix a memory leak when reading an expired signing key from disk.
  1725. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  1726. o Minor features (geoIP):
  1727. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  1728. Country database.
  1729. o Minor bugfixes (compilation):
  1730. - Repair compilation with the most recent (unreleased, alpha)
  1731. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  1732. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  1733. 17251; bugfix on 0.2.7.2-alpha.
  1734. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  1735. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  1736. o Minor bugfixes (portability):
  1737. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  1738. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  1739. Marcin Cieślak.
  1740. o Minor bugfixes (sandbox):
  1741. - Add the "hidserv-stats" filename to our sandbox filter for the
  1742. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  1743. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  1744. o Minor bugfixes (testing):
  1745. - Add unit tests for get_interface_address* failure cases. Fixes bug
  1746. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  1747. - Fix breakage when running 'make check' with BSD make. Fixes bug
  1748. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  1749. - Make the get_ifaddrs_* unit tests more tolerant of different
  1750. network configurations. (Don't assume every test box has an IPv4
  1751. address, and don't assume every test box has a non-localhost
  1752. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  1753. - Skip backtrace tests when backtrace support is not compiled in.
  1754. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  1755. Marcin Cieślak.
  1756. o Documentation:
  1757. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  1758. - Note that HiddenServicePorts can take a unix domain socket. Closes
  1759. ticket 17364.
  1760. Changes in version 0.2.7.3-rc - 2015-09-25
  1761. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  1762. contains numerous usability fixes for Ed25519 keys, safeguards against
  1763. several misconfiguration problems, significant simplifications to
  1764. Tor's callgraph, and numerous bugfixes and small features.
  1765. This is the most tested release of Tor to date. The unit tests cover
  1766. 39.40% of the code, and the integration tests (accessible with "make
  1767. test-full-online", requiring stem and chutney and a network
  1768. connection) raise the coverage to 64.49%.
  1769. o Major features (security, hidden services):
  1770. - Hidden services, if using the EntryNodes option, are required to
  1771. use more than one EntryNode, in order to avoid a guard discovery
  1772. attack. (This would only affect people who had configured hidden
  1773. services and manually specified the EntryNodes option with a
  1774. single entry-node. The impact was that it would be easy to
  1775. remotely identify the guard node used by such a hidden service.
  1776. See ticket for more information.) Fixes ticket 14917.
  1777. o Major features (Ed25519 keys, keypinning):
  1778. - The key-pinning option on directory authorities is now advisory-
  1779. only by default. In a future version, or when the AuthDirPinKeys
  1780. option is set, pins are enforced again. Disabling key-pinning
  1781. seemed like a good idea so that we can survive the fallout of any
  1782. usability problems associated with Ed25519 keys. Closes
  1783. ticket 17135.
  1784. o Major features (Ed25519 performance):
  1785. - Improve the speed of Ed25519 operations and Curve25519 keypair
  1786. generation when built targeting 32 bit x86 platforms with SSE2
  1787. available. Implements ticket 16535.
  1788. - Improve the runtime speed of Ed25519 signature verification by
  1789. using Ed25519-donna's batch verification support. Implements
  1790. ticket 16533.
  1791. o Major features (performance testing):
  1792. - The test-network.sh script now supports performance testing.
  1793. Requires corresponding chutney performance testing changes. Patch
  1794. by "teor". Closes ticket 14175.
  1795. o Major features (relay, Ed25519):
  1796. - Significant usability improvements for Ed25519 key management. Log
  1797. messages are better, and the code can recover from far more
  1798. failure conditions. Thanks to "s7r" for reporting and diagnosing
  1799. so many of these!
  1800. - Add a new OfflineMasterKey option to tell Tor never to try loading
  1801. or generating a secret Ed25519 identity key. You can use this in
  1802. combination with tor --keygen to manage offline and/or encrypted
  1803. Ed25519 keys. Implements ticket 16944.
  1804. - Add a --newpass option to allow changing or removing the
  1805. passphrase of an encrypted key with tor --keygen. Implements part
  1806. of ticket 16769.
  1807. - On receiving a HUP signal, check to see whether the Ed25519
  1808. signing key has changed, and reload it if so. Closes ticket 16790.
  1809. o Major bugfixes (relay, Ed25519):
  1810. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  1811. 0.2.7.2-alpha. Reported by "s7r".
  1812. - Improve handling of expired signing keys with offline master keys.
  1813. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  1814. o Minor features (client-side privacy):
  1815. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  1816. lifespan when IsolateSOCKSAuth and streams with SOCKS
  1817. authentication are attached to the circuit. This allows
  1818. applications like TorBrowser to manage circuit lifetime on their
  1819. own. Implements feature 15482.
  1820. - When logging malformed hostnames from SOCKS5 requests, respect
  1821. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  1822. o Minor features (compilation):
  1823. - Give a warning as early as possible when trying to build with an
  1824. unsupported OpenSSL version. Closes ticket 16901.
  1825. - Fail during configure if we're trying to build against an OpenSSL
  1826. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  1827. which started requiring ECC.
  1828. o Minor features (geoip):
  1829. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  1830. Country database.
  1831. o Minor features (hidden services):
  1832. - Relays need to have the Fast flag to get the HSDir flag. As this
  1833. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  1834. drop. This change should make some attacks against the hidden
  1835. service directory system harder. Fixes ticket 15963.
  1836. - Turn on hidden service statistics collection by setting the torrc
  1837. option HiddenServiceStatistics to "1" by default. (This keeps
  1838. track only of the fraction of traffic used by hidden services, and
  1839. the total number of hidden services in existence.) Closes
  1840. ticket 15254.
  1841. - Client now uses an introduction point failure cache to know when
  1842. to fetch or keep a descriptor in their cache. Previously, failures
  1843. were recorded implicitly, but not explicitly remembered. Closes
  1844. ticket 16389.
  1845. o Minor features (testing, authorities, documentation):
  1846. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  1847. explicitly manage consensus flags in testing networks. Patch by
  1848. "robgjansen", modified by "teor". Implements part of ticket 14882.
  1849. o Minor bugfixes (security, exit policies):
  1850. - ExitPolicyRejectPrivate now also rejects the relay's published
  1851. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  1852. addresses on any local interfaces. ticket 17027. Patch by "teor".
  1853. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  1854. o Minor bug fixes (torrc exit policies):
  1855. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  1856. produce IPv6 wildcard addresses. Previously they would produce
  1857. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  1858. of bug 16069; bugfix on 0.2.4.7-alpha.
  1859. - When parsing torrc ExitPolicies, we now warn for a number of cases
  1860. where the user's intent is likely to differ from Tor's actual
  1861. behavior. These include: using an IPv4 address with an accept6 or
  1862. reject6 line; using "private" on an accept6 or reject6 line; and
  1863. including any ExitPolicy lines after accept *:* or reject *:*.
  1864. Related to ticket 16069.
  1865. - When parsing torrc ExitPolicies, we now issue an info-level
  1866. message when expanding an "accept/reject *" line to include both
  1867. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  1868. - In each instance above, usage advice is provided to avoid the
  1869. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  1870. 16069; bugfix on 0.2.4.7-alpha.
  1871. o Minor bugfixes (authority):
  1872. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  1873. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  1874. - Downgrade log messages about Ed25519 key issues if they are in old
  1875. cached router descriptors. Fixes part of bug 16286; bugfix
  1876. on 0.2.7.2-alpha.
  1877. - When we find an Ed25519 key issue in a cached descriptor, stop
  1878. saying the descriptor was just "uploaded". Fixes another part of
  1879. bug 16286; bugfix on 0.2.7.2-alpha.
  1880. o Minor bugfixes (control port):
  1881. - Repair a warning and a spurious result when getting the maximum
  1882. number of file descriptors from the controller. Fixes bug 16697;
  1883. bugfix on 0.2.7.2-alpha.
  1884. o Minor bugfixes (correctness):
  1885. - When calling channel_free_list(), avoid calling smartlist_remove()
  1886. while inside a FOREACH loop. This partially reverts commit
  1887. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  1888. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  1889. o Minor bugfixes (documentation):
  1890. - Advise users on how to configure separate IPv4 and IPv6 exit
  1891. policies in the manpage and sample torrcs. Related to ticket 16069.
  1892. - Fix the usage message of tor-resolve(1) so that it no longer lists
  1893. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  1894. - Fix an error in the manual page and comments for
  1895. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  1896. required "ORPort connectivity". While this is true, it is in no
  1897. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  1898. DirPort configured in order for the authorities to assign that
  1899. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  1900. on 0.2.6.3-alpha.
  1901. o Minor bugfixes (Ed25519):
  1902. - Fix a memory leak when reading router descriptors with expired
  1903. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  1904. o Minor bugfixes (linux seccomp2 sandbox):
  1905. - Allow bridge authorities to run correctly under the seccomp2
  1906. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  1907. - Allow routers with ed25519 keys to run correctly under the
  1908. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  1909. o Minor bugfixes (open file limit):
  1910. - Fix set_max_file_descriptors() to set by default the max open file
  1911. limit to the current limit when setrlimit() fails. Fixes bug
  1912. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  1913. o Minor bugfixes (portability):
  1914. - Try harder to normalize the exit status of the Tor process to the
  1915. standard-provided range. Fixes bug 16975; bugfix on every version
  1916. of Tor ever.
  1917. - Check correctly for Windows socket errors in the workqueue
  1918. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  1919. - Fix the behavior of crypto_rand_time_range() when told to consider
  1920. times before 1970. (These times were possible when running in a
  1921. simulated network environment where time()'s output starts at
  1922. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  1923. - Restore correct operation of TLS client-cipher detection on
  1924. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  1925. o Minor bugfixes (relay):
  1926. - Ensure that worker threads actually exit when a fatal error or
  1927. shutdown is indicated. This fix doesn't currently affect the
  1928. behavior of Tor, because Tor workers never indicates fatal error
  1929. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  1930. on 0.2.6.3-alpha.
  1931. - Unblock threads before releasing the work queue mutex to ensure
  1932. predictable scheduling behavior. Fixes bug 16644; bugfix
  1933. on 0.2.6.3-alpha.
  1934. o Code simplification and refactoring:
  1935. - Change the function that's called when we need to retry all
  1936. downloads so that it only reschedules the downloads to happen
  1937. immediately, rather than launching them all at once itself. This
  1938. further simplifies Tor's callgraph.
  1939. - Move some format-parsing functions out of crypto.c and
  1940. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  1941. - Move the client-only parts of init_keys() into a separate
  1942. function. Closes ticket 16763.
  1943. - Simplify the microdesc_free() implementation so that it no longer
  1944. appears (to code analysis tools) to potentially invoke a huge
  1945. suite of other microdesc functions.
  1946. - Simply the control graph further by deferring the inner body of
  1947. directory_all_unreachable() into a callback. Closes ticket 16762.
  1948. - Treat the loss of an owning controller as equivalent to a SIGTERM
  1949. signal. This removes a tiny amount of duplicated code, and
  1950. simplifies our callgraph. Closes ticket 16788.
  1951. - When generating an event to send to the controller, we no longer
  1952. put the event over the network immediately. Instead, we queue
  1953. these events, and use a Libevent callback to deliver them. This
  1954. change simplifies Tor's callgraph by reducing the number of
  1955. functions from which all other Tor functions are reachable. Closes
  1956. ticket 16695.
  1957. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  1958. that try to scan or compile every file on Unix won't decide that
  1959. they are broken.
  1960. - Remove the unused "nulterminate" argument from buf_pullup().
  1961. o Documentation:
  1962. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  1963. than a 4 GB max. Closes ticket 16742.
  1964. - Include the TUNING document in our source tarball. It is referred
  1965. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  1966. on 0.2.6.1-alpha.
  1967. o Removed code:
  1968. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  1969. distribution, in favor of the pure-Go clone available from
  1970. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  1971. used by the C tor-fw-helper are not, in our opinion, very
  1972. confidence- inspiring in their secure-programming techniques.
  1973. Closes ticket 13338.
  1974. - Remove the code that would try to aggressively flush controller
  1975. connections while writing to them. This code was introduced in
  1976. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  1977. their limits. But there is no longer a maximum output buffer size,
  1978. and flushing data in this way caused some undesirable recursions
  1979. in our call graph. Closes ticket 16480.
  1980. o Testing:
  1981. - Make "bridges+hs" the default test network. This tests almost all
  1982. tor functionality during make test-network, while allowing tests
  1983. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  1984. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  1985. (chutney). Patches by "teor".
  1986. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  1987. by-side in the same parent directory. Closes ticket 16903. Patch
  1988. by "teor".
  1989. - Use environment variables rather than autoconf substitutions to
  1990. send variables from the build system to the test scripts. This
  1991. change should be easier to maintain, and cause 'make distcheck' to
  1992. work better than before. Fixes bug 17148.
  1993. - Add a new set of callgraph analysis scripts that use clang to
  1994. produce a list of which Tor functions are reachable from which
  1995. other Tor functions. We're planning to use these to help simplify
  1996. our code structure by identifying illogical dependencies.
  1997. - Add new 'test-full' and 'test-full-online' targets to run all
  1998. tests, including integration tests with stem and chutney.
  1999. - Make the test-workqueue test work on Windows by initializing the
  2000. network before we begin.
  2001. - New make target (make test-network-all) to run multiple applicable
  2002. chutney test cases. Patch from Teor; closes 16953.
  2003. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  2004. functions in dns.c. Implements a portion of ticket 16831.
  2005. - When building Tor with testing coverage enabled, run Chutney tests
  2006. (if any) using the 'tor-cov' coverage binary.
  2007. - When running test-network or test-stem, check for the absence of
  2008. stem/chutney before doing any build operations.
  2009. Changes in version 0.2.7.2-alpha - 2015-07-27
  2010. This, the second alpha in the Tor 0.2.7 series, has a number of new
  2011. features, including a way to manually pick the number of introduction
  2012. points for hidden services, and the much stronger Ed25519 signing key
  2013. algorithm for regular Tor relays (including support for encrypted
  2014. offline identity keys in the new algorithm).
  2015. Support for Ed25519 on relays is currently limited to signing router
  2016. descriptors; later alphas in this series will extend Ed25519 key
  2017. support to more parts of the Tor protocol.
  2018. o Major features (Ed25519 identity keys, Proposal 220):
  2019. - All relays now maintain a stronger identity key, using the Ed25519
  2020. elliptic curve signature format. This master key is designed so
  2021. that it can be kept offline. Relays also generate an online
  2022. signing key, and a set of other Ed25519 keys and certificates.
  2023. These are all automatically regenerated and rotated as needed.
  2024. Implements part of ticket 12498.
  2025. - Directory authorities now vote on Ed25519 identity keys along with
  2026. RSA1024 keys. Implements part of ticket 12498.
  2027. - Directory authorities track which Ed25519 identity keys have been
  2028. used with which RSA1024 identity keys, and do not allow them to
  2029. vary freely. Implements part of ticket 12498.
  2030. - Microdescriptors now include Ed25519 identity keys. Implements
  2031. part of ticket 12498.
  2032. - Add support for offline encrypted Ed25519 master keys. To use this
  2033. feature on your tor relay, run "tor --keygen" to make a new master
  2034. key (or to make a new signing key if you already have a master
  2035. key). Closes ticket 13642.
  2036. o Major features (Hidden services):
  2037. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  2038. specify a fixed number of introduction points. Its maximum value
  2039. is 10 and default is 3. Using this option can increase a hidden
  2040. service's reliability under load, at the cost of making it more
  2041. visible that the hidden service is facing extra load. Closes
  2042. ticket 4862.
  2043. - Remove the adaptive algorithm for choosing the number of
  2044. introduction points, which used to change the number of
  2045. introduction points (poorly) depending on the number of
  2046. connections the HS sees. Closes ticket 4862.
  2047. o Major features (onion key cross-certification):
  2048. - Relay descriptors now include signatures of their own identity
  2049. keys, made using the TAP and ntor onion keys. These signatures
  2050. allow relays to prove ownership of their own onion keys. Because
  2051. of this change, microdescriptors will no longer need to include
  2052. RSA identity keys. Implements proposal 228; closes ticket 12499.
  2053. o Major features (performance):
  2054. - Improve the runtime speed of Ed25519 operations by using the
  2055. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  2056. Implements ticket 16467.
  2057. - Improve the runtime speed of the ntor handshake by using an
  2058. optimized curve25519 basepoint scalarmult implementation from the
  2059. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  2060. ideas by Adam Langley. Implements ticket 9663.
  2061. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  2062. - Properly separate out each SOCKSPort when applying stream
  2063. isolation. The error occurred because each port's session group
  2064. was being overwritten by a default value when the listener
  2065. connection was initialized. Fixes bug 16247; bugfix on
  2066. 0.2.6.3-alpha. Patch by "jojelino".
  2067. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  2068. - Stop refusing to store updated hidden service descriptors on a
  2069. client. This reverts commit 9407040c59218 (which indeed fixed bug
  2070. 14219, but introduced a major hidden service reachability
  2071. regression detailed in bug 16381). This is a temporary fix since
  2072. we can live with the minor issue in bug 14219 (it just results in
  2073. some load on the network) but the regression of 16381 is too much
  2074. of a setback. First-round fix for bug 16381; bugfix
  2075. on 0.2.6.3-alpha.
  2076. o Major bugfixes (hidden services):
  2077. - When cannibalizing a circuit for an introduction point, always
  2078. extend to the chosen exit node (creating a 4 hop circuit).
  2079. Previously Tor would use the current circuit exit node, which
  2080. changed the original choice of introduction point, and could cause
  2081. the hidden service to skip excluded introduction points or
  2082. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  2083. on 0.1.0.1-rc.
  2084. o Major bugfixes (open file limit):
  2085. - The open file limit wasn't checked before calling
  2086. tor_accept_socket_nonblocking(), which would make Tor exceed the
  2087. limit. Now, before opening a new socket, Tor validates the open
  2088. file limit just before, and if the max has been reached, return an
  2089. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  2090. o Major bugfixes (stability, also in 0.2.6.10):
  2091. - Stop crashing with an assertion failure when parsing certain kinds
  2092. of malformed or truncated microdescriptors. Fixes bug 16400;
  2093. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  2094. by "cypherpunks_backup".
  2095. - Stop random client-side assertion failures that could occur when
  2096. connecting to a busy hidden service, or connecting to a hidden
  2097. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  2098. on 0.1.0.1-rc.
  2099. o Minor features (directory authorities, security, also in 0.2.6.9):
  2100. - The HSDir flag given by authorities now requires the Stable flag.
  2101. For the current network, this results in going from 2887 to 2806
  2102. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  2103. attack by raising the effort for a relay to become Stable to
  2104. require at the very least 7 days, while maintaining the 96 hours
  2105. uptime requirement for HSDir. Implements ticket 8243.
  2106. o Minor features (client):
  2107. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  2108. character '_' to appear, in order to cope with domains observed in
  2109. the wild that are serving non-RFC compliant records. Resolves
  2110. ticket 16430.
  2111. - Relax the validation done to hostnames in SOCKS5 requests, and
  2112. allow a single trailing '.' to cope with clients that pass FQDNs
  2113. using that syntax to explicitly indicate that the domain name is
  2114. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  2115. - Add GroupWritable and WorldWritable options to unix-socket based
  2116. SocksPort and ControlPort options. These options apply to a single
  2117. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  2118. ticket 15220.
  2119. o Minor features (control protocol):
  2120. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  2121. the control protocol. Resolves ticket 15358.
  2122. o Minor features (directory authorities):
  2123. - Directory authorities no longer vote against the "Fast", "Stable",
  2124. and "HSDir" flags just because they were going to vote against
  2125. "Running": if the consensus turns out to be that the router was
  2126. running, then the authority's vote should count. Patch from Peter
  2127. Retzlaff; closes issue 8712.
  2128. o Minor features (geoip, also in 0.2.6.10):
  2129. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  2130. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  2131. o Minor features (hidden services):
  2132. - Add the new options "HiddenServiceMaxStreams" and
  2133. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  2134. limit the maximum number of simultaneous streams per circuit, and
  2135. optionally tear down the circuit when the limit is exceeded. Part
  2136. of ticket 16052.
  2137. o Minor features (portability):
  2138. - Use C99 variadic macros when the compiler is not GCC. This avoids
  2139. failing compilations on MSVC, and fixes a log-file-based race
  2140. condition in our old workarounds. Original patch from Gisle Vanem.
  2141. o Minor bugfixes (compilation, also in 0.2.6.9):
  2142. - Build with --enable-systemd correctly when libsystemd is
  2143. installed, but systemd is not. Fixes bug 16164; bugfix on
  2144. 0.2.6.3-alpha. Patch from Peter Palfrader.
  2145. o Minor bugfixes (controller):
  2146. - Add the descriptor ID in each HS_DESC control event. It was
  2147. missing, but specified in control-spec.txt. Fixes bug 15881;
  2148. bugfix on 0.2.5.2-alpha.
  2149. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  2150. - Check for failures from crypto_early_init, and refuse to continue.
  2151. A previous typo meant that we could keep going with an
  2152. uninitialized crypto library, and would have OpenSSL initialize
  2153. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  2154. when implementing ticket 4900. Patch by "teor".
  2155. o Minor bugfixes (hidden services):
  2156. - Fix a crash when reloading configuration while at least one
  2157. configured and one ephemeral hidden service exists. Fixes bug
  2158. 16060; bugfix on 0.2.7.1-alpha.
  2159. - Avoid crashing with a double-free bug when we create an ephemeral
  2160. hidden service but adding it fails for some reason. Fixes bug
  2161. 16228; bugfix on 0.2.7.1-alpha.
  2162. o Minor bugfixes (Linux seccomp2 sandbox):
  2163. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  2164. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  2165. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  2166. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  2167. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  2168. on 0.2.6.3-alpha. Patch from "teor".
  2169. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  2170. - Fix sandboxing to work when running as a relay, by allowing the
  2171. renaming of secret_id_key, and allowing the eventfd2 and futex
  2172. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  2173. Peter Palfrader.
  2174. - Allow systemd connections to work with the Linux seccomp2 sandbox
  2175. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  2176. Peter Palfrader.
  2177. o Minor bugfixes (relay):
  2178. - Fix a rarely-encountered memory leak when failing to initialize
  2179. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  2180. from "cypherpunks".
  2181. o Minor bugfixes (systemd):
  2182. - Fix an accidental formatting error that broke the systemd
  2183. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  2184. - Tor's systemd unit file no longer contains extraneous spaces.
  2185. These spaces would sometimes confuse tools like deb-systemd-
  2186. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  2187. o Minor bugfixes (tests):
  2188. - Use the configured Python executable when running test-stem-full.
  2189. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  2190. o Minor bugfixes (tests, also in 0.2.6.9):
  2191. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  2192. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  2193. o Minor bugfixes (threads, comments):
  2194. - Always initialize return value in compute_desc_id in rendcommon.c
  2195. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2196. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  2197. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2198. - Remove undefined directive-in-macro in test_util_writepid clang
  2199. 3.7 complains that using a preprocessor directive inside a macro
  2200. invocation in test_util_writepid in test_util.c is undefined.
  2201. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2202. o Code simplification and refactoring:
  2203. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  2204. to ensure they remain consistent and visible everywhere.
  2205. - Remove some vestigial workarounds for the MSVC6 compiler. We
  2206. haven't supported that in ages.
  2207. - The link authentication code has been refactored for better
  2208. testability and reliability. It now uses code generated with the
  2209. "trunnel" binary encoding generator, to reduce the risk of bugs
  2210. due to programmer error. Done as part of ticket 12498.
  2211. o Documentation:
  2212. - Include a specific and (hopefully) accurate documentation of the
  2213. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  2214. of interest to people writing programs to parse or generate torrc
  2215. files. This document is not a commitment to long-term
  2216. compatibility; some aspects of the current format are a bit
  2217. ridiculous. Closes ticket 2325.
  2218. o Removed features:
  2219. - Tor no longer supports copies of OpenSSL that are missing support
  2220. for Elliptic Curve Cryptography. (We began using ECC when
  2221. available in 0.2.4.8-alpha, for more safe and efficient key
  2222. negotiation.) In particular, support for at least one of P256 or
  2223. P224 is now required, with manual configuration needed if only
  2224. P224 is available. Resolves ticket 16140.
  2225. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  2226. on an operating system that has not upgraded to OpenSSL 1.0 or
  2227. later, and you compile Tor from source, you will need to install a
  2228. more recent OpenSSL to link Tor against.) These versions of
  2229. OpenSSL are still supported by the OpenSSL, but the numerous
  2230. cryptographic improvements in later OpenSSL releases makes them a
  2231. clear choice. Resolves ticket 16034.
  2232. - Remove the HidServDirectoryV2 option. Now all relays offer to
  2233. store hidden service descriptors. Related to 16543.
  2234. - Remove the VoteOnHidServDirectoriesV2 option, since all
  2235. authorities have long set it to 1. Closes ticket 16543.
  2236. o Testing:
  2237. - Document use of coverity, clang static analyzer, and clang dynamic
  2238. undefined behavior and address sanitizers in doc/HACKING. Include
  2239. detailed usage instructions in the blacklist. Patch by "teor".
  2240. Closes ticket 15817.
  2241. - The link authentication protocol code now has extensive tests.
  2242. - The relay descriptor signature testing code now has
  2243. extensive tests.
  2244. - The test_workqueue program now runs faster, and is enabled by
  2245. default as a part of "make check".
  2246. - Now that OpenSSL has its own scrypt implementation, add an unit
  2247. test that checks for interoperability between libscrypt_scrypt()
  2248. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  2249. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  2250. ticket 16189.
  2251. Changes in version 0.2.6.10 - 2015-07-12
  2252. Tor version 0.2.6.10 fixes some significant stability and hidden
  2253. service client bugs, bulletproofs the cryptography init process, and
  2254. fixes a bug when using the sandbox code with some older versions of
  2255. Linux. Everyone running an older version, especially an older version
  2256. of 0.2.6, should upgrade.
  2257. o Major bugfixes (hidden service clients, stability):
  2258. - Stop refusing to store updated hidden service descriptors on a
  2259. client. This reverts commit 9407040c59218 (which indeed fixed bug
  2260. 14219, but introduced a major hidden service reachability
  2261. regression detailed in bug 16381). This is a temporary fix since
  2262. we can live with the minor issue in bug 14219 (it just results in
  2263. some load on the network) but the regression of 16381 is too much
  2264. of a setback. First-round fix for bug 16381; bugfix
  2265. on 0.2.6.3-alpha.
  2266. o Major bugfixes (stability):
  2267. - Stop crashing with an assertion failure when parsing certain kinds
  2268. of malformed or truncated microdescriptors. Fixes bug 16400;
  2269. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  2270. by "cypherpunks_backup".
  2271. - Stop random client-side assertion failures that could occur when
  2272. connecting to a busy hidden service, or connecting to a hidden
  2273. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  2274. on 0.1.0.1-rc.
  2275. o Minor features (geoip):
  2276. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  2277. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  2278. o Minor bugfixes (crypto error-handling):
  2279. - Check for failures from crypto_early_init, and refuse to continue.
  2280. A previous typo meant that we could keep going with an
  2281. uninitialized crypto library, and would have OpenSSL initialize
  2282. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  2283. when implementing ticket 4900. Patch by "teor".
  2284. o Minor bugfixes (Linux seccomp2 sandbox):
  2285. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  2286. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  2287. on 0.2.6.3-alpha. Patch from "teor".
  2288. Changes in version 0.2.6.9 - 2015-06-11
  2289. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  2290. requirements for receiving an HSDir flag, and addresses some other small
  2291. bugs in the systemd and sandbox code. Clients using circuit isolation
  2292. should upgrade; all directory authorities should upgrade.
  2293. o Major bugfixes (client-side privacy):
  2294. - Properly separate out each SOCKSPort when applying stream
  2295. isolation. The error occurred because each port's session group was
  2296. being overwritten by a default value when the listener connection
  2297. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  2298. by "jojelino".
  2299. o Minor feature (directory authorities, security):
  2300. - The HSDir flag given by authorities now requires the Stable flag.
  2301. For the current network, this results in going from 2887 to 2806
  2302. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  2303. attack by raising the effort for a relay to become Stable which
  2304. takes at the very least 7 days to do so and by keeping the 96
  2305. hours uptime requirement for HSDir. Implements ticket 8243.
  2306. o Minor bugfixes (compilation):
  2307. - Build with --enable-systemd correctly when libsystemd is
  2308. installed, but systemd is not. Fixes bug 16164; bugfix on
  2309. 0.2.6.3-alpha. Patch from Peter Palfrader.
  2310. o Minor bugfixes (Linux seccomp2 sandbox):
  2311. - Fix sandboxing to work when running as a relaymby renaming of
  2312. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  2313. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  2314. - Allow systemd connections to work with the Linux seccomp2 sandbox
  2315. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  2316. Peter Palfrader.
  2317. o Minor bugfixes (tests):
  2318. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  2319. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  2320. Changes in version 0.2.6.8 - 2015-05-21
  2321. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  2322. fixes an authority-side bug in assigning the HSDir flag. All directory
  2323. authorities should upgrade.
  2324. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  2325. - Revert commit that made directory authorities assign the HSDir
  2326. flag to relay without a DirPort; this was bad because such relays
  2327. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  2328. on 0.2.6.3-alpha.
  2329. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  2330. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  2331. a client authorized hidden service. Fixes bug 15823; bugfix
  2332. on 0.2.1.6-alpha.
  2333. o Minor features (geoip):
  2334. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  2335. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  2336. Country database.
  2337. Changes in version 0.2.7.1-alpha - 2015-05-12
  2338. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  2339. includes numerous small features and bugfixes against previous Tor
  2340. versions, and numerous small infrastructure improvements. The most
  2341. notable features are several new ways for controllers to interact with
  2342. the hidden services subsystem.
  2343. o New system requirements:
  2344. - Tor no longer includes workarounds to support Libevent versions
  2345. before 1.3e. Libevent 2.0 or later is recommended. Closes
  2346. ticket 15248.
  2347. o Major features (controller):
  2348. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  2349. and management of hidden services via the controller. Closes
  2350. ticket 6411.
  2351. - New "GETINFO onions/current" and "GETINFO onions/detached"
  2352. commands to get information about hidden services created via the
  2353. controller. Part of ticket 6411.
  2354. - New HSFETCH command to launch a request for a hidden service
  2355. descriptor. Closes ticket 14847.
  2356. - New HSPOST command to upload a hidden service descriptor. Closes
  2357. ticket 3523. Patch by "DonnchaC".
  2358. o Major bugfixes (hidden services):
  2359. - Revert commit that made directory authorities assign the HSDir
  2360. flag to relay without a DirPort; this was bad because such relays
  2361. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  2362. on 0.2.6.3-alpha.
  2363. o Minor features (clock-jump tolerance):
  2364. - Recover better when our clock jumps back many hours, like might
  2365. happen for Tails or Whonix users who start with a very wrong
  2366. hardware clock, use Tor to discover a more accurate time, and then
  2367. fix their clock. Resolves part of ticket 8766.
  2368. o Minor features (command-line interface):
  2369. - Make --hash-password imply --hush to prevent unnecessary noise.
  2370. Closes ticket 15542. Patch from "cypherpunks".
  2371. - Print a warning whenever we find a relative file path being used
  2372. as torrc option. Resolves issue 14018.
  2373. o Minor features (controller):
  2374. - Add DirAuthority lines for default directory authorities to the
  2375. output of the "GETINFO config/defaults" command if not already
  2376. present. Implements ticket 14840.
  2377. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  2378. retrieve items from the client's hidden service descriptor cache.
  2379. Closes ticket 14845.
  2380. - Implement a new controller command "GETINFO status/fresh-relay-
  2381. descs" to fetch a descriptor/extrainfo pair that was generated on
  2382. demand just for the controller's use. Implements ticket 14784.
  2383. o Minor features (DoS-resistance):
  2384. - Make it harder for attackers to overload hidden services with
  2385. introductions, by blocking multiple introduction requests on the
  2386. same circuit. Resolves ticket 15515.
  2387. o Minor features (geoip):
  2388. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  2389. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  2390. Country database.
  2391. o Minor features (HS popularity countermeasure):
  2392. - To avoid leaking HS popularity, don't cycle the introduction point
  2393. when we've handled a fixed number of INTRODUCE2 cells but instead
  2394. cycle it when a random number of introductions is reached, thus
  2395. making it more difficult for an attacker to find out the amount of
  2396. clients that have used the introduction point for a specific HS.
  2397. Closes ticket 15745.
  2398. o Minor features (logging):
  2399. - Include the Tor version in all LD_BUG log messages, since people
  2400. tend to cut and paste those into the bugtracker. Implements
  2401. ticket 15026.
  2402. o Minor features (pluggable transports):
  2403. - When launching managed pluggable transports on Linux systems,
  2404. attempt to have the kernel deliver a SIGTERM on tor exit if the
  2405. pluggable transport process is still running. Resolves
  2406. ticket 15471.
  2407. - When launching managed pluggable transports, setup a valid open
  2408. stdin in the child process that can be used to detect if tor has
  2409. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  2410. can be used by implementations to detect this new behavior.
  2411. Resolves ticket 15435.
  2412. o Minor features (testing):
  2413. - Add a test to verify that the compiler does not eliminate our
  2414. memwipe() implementation. Closes ticket 15377.
  2415. - Add make rule `check-changes` to verify the format of changes
  2416. files. Closes ticket 15180.
  2417. - Add unit tests for control_event_is_interesting(). Add a compile-
  2418. time check that the number of events doesn't exceed the capacity
  2419. of control_event_t.event_mask. Closes ticket 15431, checks for
  2420. bugs similar to 13085. Patch by "teor".
  2421. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  2422. - Integrate the ntor, backtrace, and zero-length keys tests into the
  2423. automake test suite. Closes ticket 15344.
  2424. - Remove assertions during builds to determine Tor's test coverage.
  2425. We don't want to trigger these even in assertions, so including
  2426. them artificially makes our branch coverage look worse than it is.
  2427. This patch provides the new test-stem-full and coverage-html-full
  2428. configure options. Implements ticket 15400.
  2429. o Minor bugfixes (build):
  2430. - Improve out-of-tree builds by making non-standard rules work and
  2431. clean up additional files and directories. Fixes bug 15053; bugfix
  2432. on 0.2.7.0-alpha.
  2433. o Minor bugfixes (command-line interface):
  2434. - When "--quiet" is provided along with "--validate-config", do not
  2435. write anything to stdout on success. Fixes bug 14994; bugfix
  2436. on 0.2.3.3-alpha.
  2437. - When complaining about bad arguments to "--dump-config", use
  2438. stderr, not stdout.
  2439. o Minor bugfixes (configuration, unit tests):
  2440. - Only add the default fallback directories when the DirAuthorities,
  2441. AlternateDirAuthority, and FallbackDir directory config options
  2442. are set to their defaults. The default fallback directory list is
  2443. currently empty, this fix will only change tor's behavior when it
  2444. has default fallback directories. Includes unit tests for
  2445. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  2446. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  2447. o Minor bugfixes (correctness):
  2448. - For correctness, avoid modifying a constant string in
  2449. handle_control_postdescriptor. Fixes bug 15546; bugfix
  2450. on 0.1.1.16-rc.
  2451. - Remove side-effects from tor_assert() calls. This was harmless,
  2452. because we never disable assertions, but it is bad style and
  2453. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  2454. and 0.2.0.10.
  2455. o Minor bugfixes (hidden service):
  2456. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  2457. a client authorized hidden service. Fixes bug 15823; bugfix
  2458. on 0.2.1.6-alpha.
  2459. - Remove an extraneous newline character from the end of hidden
  2460. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  2461. o Minor bugfixes (interface):
  2462. - Print usage information for --dump-config when it is used without
  2463. an argument. Also, fix the error message to use different wording
  2464. and add newline at the end. Fixes bug 15541; bugfix
  2465. on 0.2.5.1-alpha.
  2466. o Minor bugfixes (logs):
  2467. - When building Tor under Clang, do not include an extra set of
  2468. parentheses in log messages that include function names. Fixes bug
  2469. 15269; bugfix on every released version of Tor when compiled with
  2470. recent enough Clang.
  2471. o Minor bugfixes (network):
  2472. - When attempting to use fallback technique for network interface
  2473. lookup, disregard loopback and multicast addresses since they are
  2474. unsuitable for public communications.
  2475. o Minor bugfixes (statistics):
  2476. - Disregard the ConnDirectionStatistics torrc options when Tor is
  2477. not a relay since in that mode of operation no sensible data is
  2478. being collected and because Tor might run into measurement hiccups
  2479. when running as a client for some time, then becoming a relay.
  2480. Fixes bug 15604; bugfix on 0.2.2.35.
  2481. o Minor bugfixes (test networks):
  2482. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  2483. determine if local/private addresses imply reachability. The
  2484. previous fix used TestingTorNetwork, which implies
  2485. ExtendAllowPrivateAddresses, but this excluded rare configurations
  2486. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  2487. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  2488. issue discovered by CJ Ess.
  2489. o Minor bugfixes (testing):
  2490. - Check for matching value in server response in ntor_ref.py. Fixes
  2491. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  2492. by "joelanders".
  2493. - Set the severity correctly when testing
  2494. get_interface_addresses_ifaddrs() and
  2495. get_interface_addresses_win32(), so that the tests fail gracefully
  2496. instead of triggering an assertion. Fixes bug 15759; bugfix on
  2497. 0.2.6.3-alpha. Reported by Nicolas Derive.
  2498. o Code simplification and refactoring:
  2499. - Move the hacky fallback code out of get_interface_address6() into
  2500. separate function and get it covered with unit-tests. Resolves
  2501. ticket 14710.
  2502. - Refactor hidden service client-side cache lookup to intelligently
  2503. report its various failure cases, and disentangle failure cases
  2504. involving a lack of introduction points. Closes ticket 14391.
  2505. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  2506. control over the output. Part of ticket 15652.
  2507. o Documentation:
  2508. - Improve the descriptions of statistics-related torrc options in
  2509. the manpage to describe rationale and possible uses cases. Fixes
  2510. issue 15550.
  2511. - Improve the layout and formatting of ./configure --help messages.
  2512. Closes ticket 15024. Patch from "cypherpunks".
  2513. - Standardize on the term "server descriptor" in the manual page.
  2514. Previously, we had used "router descriptor", "server descriptor",
  2515. and "relay descriptor" interchangeably. Part of ticket 14987.
  2516. o Removed code:
  2517. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  2518. and always use the internal Base64 decoder. The internal decoder
  2519. has been part of tor since 0.2.0.10-alpha, and no one should
  2520. be using the OpenSSL one. Part of ticket 15652.
  2521. - Remove the 'tor_strclear()' function; use memwipe() instead.
  2522. Closes ticket 14922.
  2523. o Removed features:
  2524. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  2525. fingerprinting we now recommend pluggable transports; for forward-
  2526. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  2527. - Remove the undocumented "--digests" command-line option. It
  2528. complicated our build process, caused subtle build issues on
  2529. multiple platforms, and is now redundant since we started
  2530. including git version identifiers. Closes ticket 14742.
  2531. - Tor no longer contains checks for ancient directory cache versions
  2532. that didn't know about microdescriptors.
  2533. - Tor no longer contains workarounds for stat files generated by
  2534. super-old versions of Tor that didn't choose guards sensibly.
  2535. Changes in version 0.2.4.27 - 2015-04-06
  2536. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  2537. could be used by an attacker to crash hidden services, or crash clients
  2538. visiting hidden services. Hidden services should upgrade as soon as
  2539. possible; clients should upgrade whenever packages become available.
  2540. This release also backports a simple improvement to make hidden
  2541. services a bit less vulnerable to denial-of-service attacks.
  2542. o Major bugfixes (security, hidden service):
  2543. - Fix an issue that would allow a malicious client to trigger an
  2544. assertion failure and halt a hidden service. Fixes bug 15600;
  2545. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2546. - Fix a bug that could cause a client to crash with an assertion
  2547. failure when parsing a malformed hidden service descriptor. Fixes
  2548. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2549. o Minor features (DoS-resistance, hidden service):
  2550. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2551. arrive on the same circuit. This should make it more expensive for
  2552. attackers to overwhelm hidden services with introductions.
  2553. Resolves ticket 15515.
  2554. Changes in version 0.2.5.12 - 2015-04-06
  2555. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  2556. could be used by an attacker to crash hidden services, or crash clients
  2557. visiting hidden services. Hidden services should upgrade as soon as
  2558. possible; clients should upgrade whenever packages become available.
  2559. This release also backports a simple improvement to make hidden
  2560. services a bit less vulnerable to denial-of-service attacks.
  2561. o Major bugfixes (security, hidden service):
  2562. - Fix an issue that would allow a malicious client to trigger an
  2563. assertion failure and halt a hidden service. Fixes bug 15600;
  2564. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2565. - Fix a bug that could cause a client to crash with an assertion
  2566. failure when parsing a malformed hidden service descriptor. Fixes
  2567. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2568. o Minor features (DoS-resistance, hidden service):
  2569. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2570. arrive on the same circuit. This should make it more expensive for
  2571. attackers to overwhelm hidden services with introductions.
  2572. Resolves ticket 15515.
  2573. Changes in version 0.2.6.7 - 2015-04-06
  2574. Tor 0.2.6.7 fixes two security issues that could be used by an
  2575. attacker to crash hidden services, or crash clients visiting hidden
  2576. services. Hidden services should upgrade as soon as possible; clients
  2577. should upgrade whenever packages become available.
  2578. This release also contains two simple improvements to make hidden
  2579. services a bit less vulnerable to denial-of-service attacks.
  2580. o Major bugfixes (security, hidden service):
  2581. - Fix an issue that would allow a malicious client to trigger an
  2582. assertion failure and halt a hidden service. Fixes bug 15600;
  2583. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2584. - Fix a bug that could cause a client to crash with an assertion
  2585. failure when parsing a malformed hidden service descriptor. Fixes
  2586. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2587. o Minor features (DoS-resistance, hidden service):
  2588. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2589. arrive on the same circuit. This should make it more expensive for
  2590. attackers to overwhelm hidden services with introductions.
  2591. Resolves ticket 15515.
  2592. - Decrease the amount of reattempts that a hidden service performs
  2593. when its rendezvous circuits fail. This reduces the computational
  2594. cost for running a hidden service under heavy load. Resolves
  2595. ticket 11447.
  2596. Changes in version 0.2.6.6 - 2015-03-24
  2597. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  2598. It adds numerous safety, security, correctness, and performance
  2599. improvements. Client programs can be configured to use more kinds of
  2600. sockets, AutomapHosts works better, the multithreading backend is
  2601. improved, cell transmission is refactored, test coverage is much
  2602. higher, more denial-of-service attacks are handled, guard selection is
  2603. improved to handle long-term guards better, pluggable transports
  2604. should work a bit better, and some annoying hidden service performance
  2605. bugs should be addressed.
  2606. o Minor bugfixes (portability):
  2607. - Use the correct datatype in the SipHash-2-4 function to prevent
  2608. compilers from assuming any sort of alignment. Fixes bug 15436;
  2609. bugfix on 0.2.5.3-alpha.
  2610. Changes in version 0.2.6.5-rc - 2015-03-18
  2611. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  2612. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  2613. o Major bugfixes (client):
  2614. - Avoid crashing when making certain configuration option changes on
  2615. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  2616. by "anonym".
  2617. o Major bugfixes (pluggable transports):
  2618. - Initialize the extended OR Port authentication cookie before
  2619. launching pluggable transports. This prevents a race condition
  2620. that occured when server-side pluggable transports would cache the
  2621. authentication cookie before it has been (re)generated. Fixes bug
  2622. 15240; bugfix on 0.2.5.1-alpha.
  2623. o Major bugfixes (portability):
  2624. - Do not crash on startup when running on Solaris. Fixes a bug
  2625. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  2626. by "ruebezahl".
  2627. o Minor features (heartbeat):
  2628. - On relays, report how many connections we negotiated using each
  2629. version of the Tor link protocols. This information will let us
  2630. know if removing support for very old versions of the Tor
  2631. protocols is harming the network. Closes ticket 15212.
  2632. o Code simplification and refactoring:
  2633. - Refactor main loop to extract the 'loop' part. This makes it
  2634. easier to run Tor under Shadow. Closes ticket 15176.
  2635. Changes in version 0.2.5.11 - 2015-03-17
  2636. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  2637. It backports several bugfixes from the 0.2.6 branch, including a
  2638. couple of medium-level security fixes for relays and exit nodes.
  2639. It also updates the list of directory authorities.
  2640. o Directory authority changes:
  2641. - Remove turtles as a directory authority.
  2642. - Add longclaw as a new (v3) directory authority. This implements
  2643. ticket 13296. This keeps the directory authority count at 9.
  2644. - The directory authority Faravahar has a new IP address. This
  2645. closes ticket 14487.
  2646. o Major bugfixes (crash, OSX, security):
  2647. - Fix a remote denial-of-service opportunity caused by a bug in
  2648. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  2649. in OSX 10.9.
  2650. o Major bugfixes (relay, stability, possible security):
  2651. - Fix a bug that could lead to a relay crashing with an assertion
  2652. failure if a buffer of exactly the wrong layout was passed to
  2653. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2654. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  2655. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2656. very end of the buffer; log a BUG message instead. Only assert if
  2657. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2658. o Major bugfixes (exit node stability):
  2659. - Fix an assertion failure that could occur under high DNS load.
  2660. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2661. diagnosed and fixed by "cypherpunks".
  2662. o Major bugfixes (Linux seccomp2 sandbox):
  2663. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  2664. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  2665. 0.2.5.1-alpha. Patch from "sanic".
  2666. o Minor features (controller):
  2667. - New "GETINFO bw-event-cache" to get information about recent
  2668. bandwidth events. Closes ticket 14128. Useful for controllers to
  2669. get recent bandwidth history after the fix for ticket 13988.
  2670. o Minor features (geoip):
  2671. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2672. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2673. Country database.
  2674. o Minor bugfixes (client, automapping):
  2675. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  2676. no value follows the option. Fixes bug 14142; bugfix on
  2677. 0.2.4.7-alpha. Patch by "teor".
  2678. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  2679. 14195; bugfix on 0.1.0.1-rc.
  2680. o Minor bugfixes (compilation):
  2681. - Build without warnings with the stock OpenSSL srtp.h header, which
  2682. has a duplicate declaration of SSL_get_selected_srtp_profile().
  2683. Fixes bug 14220; this is OpenSSL's bug, not ours.
  2684. o Minor bugfixes (directory authority):
  2685. - Allow directory authorities to fetch more data from one another if
  2686. they find themselves missing lots of votes. Previously, they had
  2687. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  2688. bugfix on 0.1.2.5-alpha.
  2689. - Enlarge the buffer to read bwauth generated files to avoid an
  2690. issue when parsing the file in dirserv_read_measured_bandwidths().
  2691. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  2692. o Minor bugfixes (statistics):
  2693. - Increase period over which bandwidth observations are aggregated
  2694. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  2695. o Minor bugfixes (preventative security, C safety):
  2696. - When reading a hexadecimal, base-32, or base-64 encoded value from
  2697. a string, always overwrite the whole output buffer. This prevents
  2698. some bugs where we would look at (but fortunately, not reveal)
  2699. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  2700. versions of Tor.
  2701. Changes in version 0.2.4.26 - 2015-03-17
  2702. Tor 0.2.4.26 includes an updated list of directory authorities. It
  2703. also backports a couple of stability and security bugfixes from 0.2.5
  2704. and beyond.
  2705. o Directory authority changes:
  2706. - Remove turtles as a directory authority.
  2707. - Add longclaw as a new (v3) directory authority. This implements
  2708. ticket 13296. This keeps the directory authority count at 9.
  2709. - The directory authority Faravahar has a new IP address. This
  2710. closes ticket 14487.
  2711. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  2712. - Fix an assertion failure that could occur under high DNS load.
  2713. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2714. diagnosed and fixed by "cypherpunks".
  2715. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  2716. - Fix a bug that could lead to a relay crashing with an assertion
  2717. failure if a buffer of exactly the wrong layout was passed to
  2718. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2719. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  2720. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2721. very end of the buffer; log a BUG message instead. Only assert if
  2722. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2723. o Minor features (geoip):
  2724. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2725. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2726. Country database.
  2727. Changes in version 0.2.6.4-rc - 2015-03-09
  2728. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  2729. attacker might be able to use in order to crash certain Tor
  2730. directories. It also resolves some minor issues left over from, or
  2731. introduced in, Tor 0.2.6.3-alpha or earlier.
  2732. o Major bugfixes (crash, OSX, security):
  2733. - Fix a remote denial-of-service opportunity caused by a bug in
  2734. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  2735. in OSX 10.9.
  2736. o Major bugfixes (relay, stability, possible security):
  2737. - Fix a bug that could lead to a relay crashing with an assertion
  2738. failure if a buffer of exactly the wrong layout is passed to
  2739. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2740. 0.2.0.10-alpha. Patch from "cypherpunks".
  2741. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2742. very end of the buffer; log a BUG message instead. Only assert if
  2743. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2744. o Major bugfixes (FreeBSD IPFW transparent proxy):
  2745. - Fix address detection with FreeBSD transparent proxies, when
  2746. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  2747. on 0.2.5.4-alpha.
  2748. o Major bugfixes (Linux seccomp2 sandbox):
  2749. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  2750. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  2751. on 0.2.6.3-alpha.
  2752. - Allow AF_UNIX hidden services to be used with the seccomp2
  2753. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  2754. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  2755. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  2756. 0.2.5.1-alpha. Patch from "sanic".
  2757. o Minor features (controller):
  2758. - Messages about problems in the bootstrap process now include
  2759. information about the server we were trying to connect to when we
  2760. noticed the problem. Closes ticket 15006.
  2761. o Minor features (geoip):
  2762. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2763. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2764. Country database.
  2765. o Minor features (logs):
  2766. - Quiet some log messages in the heartbeat and at startup. Closes
  2767. ticket 14950.
  2768. o Minor bugfixes (certificate handling):
  2769. - If an authority operator accidentally makes a signing certificate
  2770. with a future publication time, do not discard its real signing
  2771. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  2772. - Remove any old authority certificates that have been superseded
  2773. for at least two days. Previously, we would keep superseded
  2774. certificates until they expired, if they were published close in
  2775. time to the certificate that superseded them. Fixes bug 11454;
  2776. bugfix on 0.2.1.8-alpha.
  2777. o Minor bugfixes (compilation):
  2778. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  2779. on 0.2.5.2-alpha.
  2780. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  2781. on 0.2.6.2-alpha.
  2782. o Minor bugfixes (testing):
  2783. - Fix endianness issues in unit test for resolve_my_address() to
  2784. have it pass on big endian systems. Fixes bug 14980; bugfix on
  2785. Tor 0.2.6.3-alpha.
  2786. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  2787. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  2788. - When running the new 'make test-stem' target, use the configured
  2789. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  2790. from "cypherpunks".
  2791. - When running the zero-length-keys tests, do not use the default
  2792. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  2793. by "reezer".
  2794. o Directory authority IP change:
  2795. - The directory authority Faravahar has a new IP address. This
  2796. closes ticket 14487.
  2797. o Removed code:
  2798. - Remove some lingering dead code that once supported mempools.
  2799. Mempools were disabled by default in 0.2.5, and removed entirely
  2800. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  2801. by "cypherpunks".
  2802. Changes in version 0.2.6.3-alpha - 2015-02-19
  2803. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  2804. the 0.2.6.x series. It introduces support for more kinds of sockets,
  2805. makes it harder to accidentally run an exit, improves our
  2806. multithreading backend, incorporates several fixes for the
  2807. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  2808. If no major regressions or security holes are found in this version,
  2809. the next version will be a release candidate.
  2810. o Deprecated versions:
  2811. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  2812. advertise themselves on the network. Closes ticket 13555.
  2813. o Major features (security, unix domain sockets):
  2814. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  2815. applications can reach Tor without having to create AF_INET or
  2816. AF_INET6 sockets, meaning they can completely disable their
  2817. ability to make non-Tor network connections. To create a socket of
  2818. this type, use "SocksPort unix:/path/to/socket". Implements
  2819. ticket 12585.
  2820. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  2821. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  2822. Implements ticket 11485.
  2823. o Major features (changed defaults):
  2824. - Prevent relay operators from unintentionally running exits: When a
  2825. relay is configured as an exit node, we now warn the user unless
  2826. the "ExitRelay" option is set to 1. We warn even more loudly if
  2827. the relay is configured with the default exit policy, since this
  2828. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  2829. stops Tor from running as an exit relay. Closes ticket 10067.
  2830. o Major features (directory system):
  2831. - When downloading server- or microdescriptors from a directory
  2832. server, we no longer launch multiple simultaneous requests to the
  2833. same server. This reduces load on the directory servers,
  2834. especially when directory guards are in use. Closes ticket 9969.
  2835. - When downloading server- or microdescriptors over a tunneled
  2836. connection, do not limit the length of our requests to what the
  2837. Squid proxy is willing to handle. Part of ticket 9969.
  2838. - Authorities can now vote on the correct digests and latest
  2839. versions for different software packages. This allows packages
  2840. that include Tor to use the Tor authority system as a way to get
  2841. notified of updates and their correct digests. Implements proposal
  2842. 227. Closes ticket 10395.
  2843. o Major features (guards):
  2844. - Introduce the Guardfraction feature to improves load balancing on
  2845. guard nodes. Specifically, it aims to reduce the traffic gap that
  2846. guard nodes experience when they first get the Guard flag. This is
  2847. a required step if we want to increase the guard lifetime to 9
  2848. months or greater. Closes ticket 9321.
  2849. o Major features (performance):
  2850. - Make the CPU worker implementation more efficient by avoiding the
  2851. kernel and lengthening pipelines. The original implementation used
  2852. sockets to transfer data from the main thread to the workers, and
  2853. didn't allow any thread to be assigned more than a single piece of
  2854. work at once. The new implementation avoids communications
  2855. overhead by making requests in shared memory, avoiding kernel IO
  2856. where possible, and keeping more requests in flight at once.
  2857. Implements ticket 9682.
  2858. o Major features (relay):
  2859. - Raise the minimum acceptable configured bandwidth rate for bridges
  2860. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  2861. 20 KiB/sec.) Closes ticket 13822.
  2862. o Major bugfixes (exit node stability):
  2863. - Fix an assertion failure that could occur under high DNS load.
  2864. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2865. diagnosed and fixed by "cypherpunks".
  2866. o Major bugfixes (mixed relay-client operation):
  2867. - When running as a relay and client at the same time (not
  2868. recommended), if we decide not to use a new guard because we want
  2869. to retry older guards, only close the locally-originating circuits
  2870. passing through that guard. Previously we would close all the
  2871. circuits through that guard. Fixes bug 9819; bugfix on
  2872. 0.2.1.1-alpha. Reported by "skruffy".
  2873. o Minor features (build):
  2874. - New --disable-system-torrc compile-time option to prevent Tor from
  2875. looking for the system-wide torrc or torrc-defaults files.
  2876. Resolves ticket 13037.
  2877. o Minor features (controller):
  2878. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  2879. events so controllers can observe circuit isolation inputs. Closes
  2880. ticket 8405.
  2881. - ControlPort now supports the unix:/path/to/socket syntax as an
  2882. alternative to the ControlSocket option, for consistency with
  2883. SocksPort and HiddenServicePort. Closes ticket 14451.
  2884. - New "GETINFO bw-event-cache" to get information about recent
  2885. bandwidth events. Closes ticket 14128. Useful for controllers to
  2886. get recent bandwidth history after the fix for ticket 13988.
  2887. o Minor features (Denial of service resistance):
  2888. - Count the total number of bytes used storing hidden service
  2889. descriptors against the value of MaxMemInQueues. If we're low on
  2890. memory, and more than 20% of our memory is used holding hidden
  2891. service descriptors, free them until no more than 10% of our
  2892. memory holds hidden service descriptors. Free the least recently
  2893. fetched descriptors first. Resolves ticket 13806.
  2894. - When we have recently been under memory pressure (over 3/4 of
  2895. MaxMemInQueues is allocated), then allocate smaller zlib objects
  2896. for small requests. Closes ticket 11791.
  2897. o Minor features (geoip):
  2898. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  2899. GeoLite2 Country database.
  2900. o Minor features (guard nodes):
  2901. - Reduce the time delay before saving guard status to disk from 10
  2902. minutes to 30 seconds (or from one hour to 10 minutes if
  2903. AvoidDiskWrites is set). Closes ticket 12485.
  2904. o Minor features (hidden service):
  2905. - Make Sybil attacks against hidden services harder by changing the
  2906. minimum time required to get the HSDir flag from 25 hours up to 96
  2907. hours. Addresses ticket 14149.
  2908. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  2909. services to disable the anti-scanning feature introduced in
  2910. 0.2.6.2-alpha. With this option not set, a connection to an
  2911. unlisted port closes the circuit. With this option set, only a
  2912. RELAY_DONE cell is sent. Closes ticket 14084.
  2913. o Minor features (interface):
  2914. - Implement "-f -" command-line option to read torrc configuration
  2915. from standard input, if you don't want to store the torrc file in
  2916. the file system. Implements feature 13865.
  2917. o Minor features (logging):
  2918. - Add a count of unique clients to the bridge heartbeat message.
  2919. Resolves ticket 6852.
  2920. - Suppress "router info incompatible with extra info" message when
  2921. reading extrainfo documents from cache. (This message got loud
  2922. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  2923. ticket 13762.
  2924. - Elevate hidden service authorized-client message from DEBUG to
  2925. INFO. Closes ticket 14015.
  2926. o Minor features (stability):
  2927. - Add assertions in our hash-table iteration code to check for
  2928. corrupted values that could cause infinite loops. Closes
  2929. ticket 11737.
  2930. o Minor features (systemd):
  2931. - Various improvements and modernizations in systemd hardening
  2932. support. Closes ticket 13805. Patch from Craig Andrews.
  2933. o Minor features (testing networks):
  2934. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  2935. and the default on a testing network to 2 minutes. Drop the
  2936. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  2937. keep the default on a testing network at 30 seconds. This reduces
  2938. HS bootstrap time to around 25 seconds. Also, change the default
  2939. time in test-network.sh to match. Closes ticket 13401. Patch
  2940. by "teor".
  2941. - Create TestingDirAuthVoteHSDir to correspond to
  2942. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  2943. HSDir flag for the listed relays regardless of uptime or ORPort
  2944. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  2945. Partial implementation for ticket 14067. Patch by "teor".
  2946. o Minor features (tor2web mode):
  2947. - Introduce the config option Tor2webRendezvousPoints, which allows
  2948. clients in Tor2webMode to select a specific Rendezvous Point to be
  2949. used in HS circuits. This might allow better performance for
  2950. Tor2Web nodes. Implements ticket 12844.
  2951. o Minor bugfixes (client DNS):
  2952. - Report the correct cached DNS expiration times on SOCKS port or in
  2953. DNS replies. Previously, we would report everything as "never
  2954. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  2955. - Avoid a small memory leak when we find a cached answer for a
  2956. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  2957. side DNS caching is off by default, and is not recommended.) Fixes
  2958. bug 14259; bugfix on 0.2.0.1-alpha.
  2959. o Minor bugfixes (client, automapping):
  2960. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  2961. no value follows the option. Fixes bug 14142; bugfix on
  2962. 0.2.4.7-alpha. Patch by "teor".
  2963. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  2964. 14195; bugfix on 0.1.0.1-rc.
  2965. - Prevent changes to other options from removing the wildcard value
  2966. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  2967. on 0.2.0.1-alpha.
  2968. - Allow MapAddress and AutomapHostsOnResolve to work together when
  2969. an address is mapped into another address type (like .onion) that
  2970. must be automapped at resolve time. Fixes bug 7555; bugfix
  2971. on 0.2.0.1-alpha.
  2972. o Minor bugfixes (client, bridges):
  2973. - When we are using bridges and we had a network connectivity
  2974. problem, only retry connecting to our currently configured
  2975. bridges, not all bridges we know about and remember using. Fixes
  2976. bug 14216; bugfix on 0.2.2.17-alpha.
  2977. o Minor bugfixes (client, IPv6):
  2978. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  2979. flag is not set; and not because the NoIPv4Traffic flag was set.
  2980. Previously we'd looked at the NoIPv4Traffic flag for both types of
  2981. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  2982. o Minor bugfixes (compilation):
  2983. - The address of an array in the middle of a structure will always
  2984. be non-NULL. clang recognises this and complains. Disable the
  2985. tautologous and redundant check to silence this warning. Fixes bug
  2986. 14001; bugfix on 0.2.1.2-alpha.
  2987. - Avoid warnings when building with systemd 209 or later. Fixes bug
  2988. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  2989. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  2990. Addresses ticket 14188.
  2991. - Build without warnings with the stock OpenSSL srtp.h header, which
  2992. has a duplicate declaration of SSL_get_selected_srtp_profile().
  2993. Fixes bug 14220; this is OpenSSL's bug, not ours.
  2994. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  2995. is not enabled at compile time. Previously, this code was included
  2996. in a disabled state. See discussion on ticket 12844.
  2997. - Remove the --disable-threads configure option again. It was
  2998. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  2999. 14819; bugfix on 0.2.6.2-alpha.
  3000. o Minor bugfixes (controller):
  3001. - Report "down" in response to the "GETINFO entry-guards" command
  3002. when relays are down with an unreachable_since value. Previously,
  3003. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  3004. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  3005. 14116; bugfix on 0.2.2.9-alpha.
  3006. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  3007. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  3008. o Minor bugfixes (directory authority):
  3009. - Allow directory authorities to fetch more data from one another if
  3010. they find themselves missing lots of votes. Previously, they had
  3011. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  3012. bugfix on 0.1.2.5-alpha.
  3013. - Do not attempt to download extrainfo documents which we will be
  3014. unable to validate with a matching server descriptor. Fixes bug
  3015. 13762; bugfix on 0.2.0.1-alpha.
  3016. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  3017. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  3018. - Enlarge the buffer to read bwauth generated files to avoid an
  3019. issue when parsing the file in dirserv_read_measured_bandwidths().
  3020. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  3021. o Minor bugfixes (file handling):
  3022. - Stop failing when key files are zero-length. Instead, generate new
  3023. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  3024. on all versions of Tor. Patch by "teor".
  3025. - Stop generating a fresh .old RSA onion key file when the .old file
  3026. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  3027. - Avoid overwriting .old key files with empty key files.
  3028. - Skip loading zero-length extrainfo store, router store, stats,
  3029. state, and key files.
  3030. - Avoid crashing when trying to reload a torrc specified as a
  3031. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  3032. on 0.2.3.11-alpha.
  3033. o Minor bugfixes (hidden services):
  3034. - Close the introduction circuit when we have no more usable intro
  3035. points, instead of waiting for it to time out. This also ensures
  3036. that no follow-up HS descriptor fetch is triggered when the
  3037. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  3038. - When fetching a hidden service descriptor for a down service that
  3039. was recently up, do not keep refetching until we try the same
  3040. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  3041. - Successfully launch Tor with a nonexistent hidden service
  3042. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  3043. 14106; bugfix on 0.2.6.2-alpha.
  3044. o Minor bugfixes (logging):
  3045. - Avoid crashing when there are more log domains than entries in
  3046. domain_list. Bugfix on 0.2.3.1-alpha.
  3047. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  3048. on 0.2.6.1-alpha.
  3049. - Don't log messages to stdout twice when starting up. Fixes bug
  3050. 13993; bugfix on 0.2.6.1-alpha.
  3051. o Minor bugfixes (parsing):
  3052. - Stop accepting milliseconds (or other junk) at the end of
  3053. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  3054. - Support two-number and three-number version numbers correctly, in
  3055. case we change the Tor versioning system in the future. Fixes bug
  3056. 13661; bugfix on 0.0.8pre1.
  3057. o Minor bugfixes (path counting):
  3058. - When deciding whether the consensus lists any exit nodes, count
  3059. the number listed in the consensus, not the number we have
  3060. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  3061. - When deciding whether we have any exit nodes, only examine
  3062. ExitNodes when the ExitNodes option is actually set. Fixes part of
  3063. bug 14918; bugfix on 0.2.6.2-alpha.
  3064. - Get rid of redundant and possibly scary warnings that we are
  3065. missing directory information while we bootstrap. Fixes part of
  3066. bug 14918; bugfix on 0.2.6.2-alpha.
  3067. o Minor bugfixes (portability):
  3068. - Fix the ioctl()-based network interface lookup code so that it
  3069. will work on systems that have variable-length struct ifreq, for
  3070. example Mac OS X.
  3071. - Fix scheduler compilation on targets where char is unsigned. Fixes
  3072. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  3073. o Minor bugfixes (sandbox):
  3074. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  3075. Previously, glibc would try to write them to /dev/tty, and the
  3076. sandbox would trap the call and make Tor exit prematurely. Fixes
  3077. bug 14759; bugfix on 0.2.5.1-alpha.
  3078. o Minor bugfixes (shutdown):
  3079. - When shutting down, always call event_del() on lingering read or
  3080. write events before freeing them. Otherwise, we risk double-frees
  3081. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  3082. on 0.1.0.2-rc.
  3083. o Minor bugfixes (small memory leaks):
  3084. - Avoid leaking memory when using IPv6 virtual address mappings.
  3085. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  3086. der Woerdt.
  3087. o Minor bugfixes (statistics):
  3088. - Increase period over which bandwidth observations are aggregated
  3089. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  3090. o Minor bugfixes (systemd support):
  3091. - Fix detection and operation of systemd watchdog. Fixes part of bug
  3092. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  3093. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  3094. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  3095. - Inform the systemd supervisor about more changes in the Tor
  3096. process status. Implements part of ticket 14141. Patch from
  3097. Tomasz Torcz.
  3098. - Cause the "--disable-systemd" option to actually disable systemd
  3099. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  3100. from "blueness".
  3101. o Minor bugfixes (TLS):
  3102. - Check more thoroughly throughout the TLS code for possible
  3103. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  3104. o Minor bugfixes (transparent proxy):
  3105. - Use getsockname, not getsockopt, to retrieve the address for a
  3106. TPROXY-redirected connection. Fixes bug 13796; bugfix
  3107. on 0.2.5.2-alpha.
  3108. o Code simplification and refactoring:
  3109. - Move fields related to isolating and configuring client ports into
  3110. a shared structure. Previously, they were duplicated across
  3111. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  3112. to copy them correctly had been the cause of at least one bug in
  3113. the past. Closes ticket 8546.
  3114. - Refactor the get_interface_addresses_raw() doom-function into
  3115. multiple smaller and simpler subfunctions. Cover the resulting
  3116. subfunctions with unit-tests. Fixes a significant portion of
  3117. issue 12376.
  3118. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  3119. only for version <= 0.2.2.24 which is now deprecated. Closes
  3120. ticket 14202.
  3121. - Remove a test for a long-defunct broken version-one
  3122. directory server.
  3123. o Documentation:
  3124. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  3125. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  3126. - Make the tor-resolve documentation match its help string and its
  3127. options. Resolves part of ticket 14325.
  3128. - Log a more useful error message from tor-resolve when failing to
  3129. look up a hidden service address. Resolves part of ticket 14325.
  3130. o Downgraded warnings:
  3131. - Don't warn when we've attempted to contact a relay using the wrong
  3132. ntor onion key. Closes ticket 9635.
  3133. o Removed features:
  3134. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  3135. longer silently accepted as an alias for "ExitNodes".
  3136. - The --enable-mempool and --enable-buf-freelists options, which
  3137. were originally created to work around bad malloc implementations,
  3138. no longer exist. They were off-by-default in 0.2.5. Closes
  3139. ticket 14848.
  3140. o Testing:
  3141. - Make the checkdir/perms test complete successfully even if the
  3142. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  3143. - Test that tor does not fail when key files are zero-length. Check
  3144. that tor generates new keys, and overwrites the empty key files.
  3145. - Test that tor generates new keys when keys are missing
  3146. (existing behavior).
  3147. - Test that tor does not overwrite key files that already contain
  3148. data (existing behavior). Tests bug 13111. Patch by "teor".
  3149. - New "make test-stem" target to run stem integration tests.
  3150. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  3151. Closes ticket 14107.
  3152. - Make the test_cmdline_args.py script work correctly on Windows.
  3153. Patch from Gisle Vanem.
  3154. - Move the slower unit tests into a new "./src/test/test-slow"
  3155. binary that can be run independently of the other tests. Closes
  3156. ticket 13243.
  3157. - Avoid undefined behavior when sampling huge values from the
  3158. Laplace distribution. This made unittests fail on Raspberry Pi.
  3159. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  3160. Changes in version 0.2.6.2-alpha - 2014-12-31
  3161. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  3162. It introduces a major new backend for deciding when to send cells on
  3163. channels, which should lead down the road to big performance
  3164. increases. It contains security and statistics features for better
  3165. work on hidden services, and numerous bugfixes.
  3166. This release contains many new unit tests, along with major
  3167. performance improvements for running testing networks using Chutney.
  3168. Thanks to a series of patches contributed by "teor", testing networks
  3169. should now bootstrap in seconds, rather than minutes.
  3170. o Major features (relay, infrastructure):
  3171. - Complete revision of the code that relays use to decide which cell
  3172. to send next. Formerly, we selected the best circuit to write on
  3173. each channel, but we didn't select among channels in any
  3174. sophisticated way. Now, we choose the best circuits globally from
  3175. among those whose channels are ready to deliver traffic.
  3176. This patch implements a new inter-cmux comparison API, a global
  3177. high/low watermark mechanism and a global scheduler loop for
  3178. transmission prioritization across all channels as well as among
  3179. circuits on one channel. This schedule is currently tuned to
  3180. (tolerantly) avoid making changes in network performance, but it
  3181. should form the basis for major circuit performance increases in
  3182. the future. Code by Andrea; tuning by Rob Jansen; implements
  3183. ticket 9262.
  3184. o Major features (hidden services):
  3185. - Make HS port scanning more difficult by immediately closing the
  3186. circuit when a user attempts to connect to a nonexistent port.
  3187. Closes ticket 13667.
  3188. - Add a HiddenServiceStatistics option that allows Tor relays to
  3189. gather and publish statistics about the overall size and volume of
  3190. hidden service usage. Specifically, when this option is turned on,
  3191. an HSDir will publish an approximate number of hidden services
  3192. that have published descriptors to it the past 24 hours. Also, if
  3193. a relay has acted as a hidden service rendezvous point, it will
  3194. publish the approximate amount of rendezvous cells it has relayed
  3195. the past 24 hours. The statistics themselves are obfuscated so
  3196. that the exact values cannot be derived. For more details see
  3197. proposal 238, "Better hidden service stats from Tor relays". This
  3198. feature is currently disabled by default. Implements feature 13192.
  3199. o Major bugfixes (client, automap):
  3200. - Repair automapping with IPv6 addresses. This automapping should
  3201. have worked previously, but one piece of debugging code that we
  3202. inserted to detect a regression actually caused the regression to
  3203. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  3204. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  3205. Izquierdo Riera.
  3206. o Major bugfixes (hidden services):
  3207. - When closing an introduction circuit that was opened in parallel
  3208. with others, don't mark the introduction point as unreachable.
  3209. Previously, the first successful connection to an introduction
  3210. point would make the other introduction points get marked as
  3211. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  3212. o Directory authority changes:
  3213. - Remove turtles as a directory authority.
  3214. - Add longclaw as a new (v3) directory authority. This implements
  3215. ticket 13296. This keeps the directory authority count at 9.
  3216. o Major removed features:
  3217. - Tor clients no longer support connecting to hidden services
  3218. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  3219. option has been removed. (There shouldn't be any hidden services
  3220. running these versions on the network.) Closes ticket 7803.
  3221. o Minor features (client):
  3222. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  3223. is enabled, reject requests with IP addresses as hostnames.
  3224. Resolves ticket 13315.
  3225. o Minor features (controller):
  3226. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  3227. write an unscheduled heartbeat message to the log. Implements
  3228. feature 9503.
  3229. o Minor features (geoip):
  3230. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  3231. Country database.
  3232. o Minor features (hidden services):
  3233. - When re-enabling the network, don't try to build introduction
  3234. circuits until we have successfully built a circuit. This makes
  3235. hidden services come up faster when the network is re-enabled.
  3236. Patch from "akwizgran". Closes ticket 13447.
  3237. - When we fail to retrieve a hidden service descriptor, send the
  3238. controller an "HS_DESC FAILED" controller event. Implements
  3239. feature 13212.
  3240. - New HiddenServiceDirGroupReadable option to cause hidden service
  3241. directories and hostname files to be created group-readable. Patch
  3242. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  3243. o Minor features (systemd):
  3244. - Where supported, when running with systemd, report successful
  3245. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  3246. - When running with systemd, support systemd watchdog messages. Part
  3247. of ticket 11016. Patch by Michael Scherer.
  3248. o Minor features (transparent proxy):
  3249. - Update the transparent proxy option checks to allow for both ipfw
  3250. and pf on OS X. Closes ticket 14002.
  3251. - Use the correct option when using IPv6 with transparent proxy
  3252. support on Linux. Resolves 13808. Patch by Francisco Blas
  3253. Izquierdo Riera.
  3254. o Minor bugfixes (preventative security, C safety):
  3255. - When reading a hexadecimal, base-32, or base-64 encoded value from
  3256. a string, always overwrite the whole output buffer. This prevents
  3257. some bugs where we would look at (but fortunately, not reveal)
  3258. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  3259. versions of Tor.
  3260. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  3261. just the part that's used. This makes it harder for data leak bugs
  3262. to occur in the event of other programming failures. Resolves
  3263. ticket 14041.
  3264. o Minor bugfixes (client, microdescriptors):
  3265. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  3266. computing which microdescriptors to download. This keeps us from
  3267. erroneous download behavior if two microdescriptor digests ever
  3268. have the same first 160 bits. Fixes part of bug 13399; bugfix
  3269. on 0.2.3.1-alpha.
  3270. - Reset a router's status if its microdescriptor digest changes,
  3271. even if the first 160 bits remain the same. Fixes part of bug
  3272. 13399; bugfix on 0.2.3.1-alpha.
  3273. o Minor bugfixes (compilation):
  3274. - Silence clang warnings under --enable-expensive-hardening,
  3275. including implicit truncation of 64 bit values to 32 bit, const
  3276. char assignment to self, tautological compare, and additional
  3277. parentheses around equality tests. Fixes bug 13577; bugfix
  3278. on 0.2.5.4-alpha.
  3279. - Fix a clang warning about checking whether an address in the
  3280. middle of a structure is NULL. Fixes bug 14001; bugfix
  3281. on 0.2.1.2-alpha.
  3282. o Minor bugfixes (hidden services):
  3283. - Correctly send a controller event when we find that a rendezvous
  3284. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  3285. - Pre-check directory permissions for new hidden-services to avoid
  3286. at least one case of "Bug: Acting on config options left us in a
  3287. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  3288. - When adding a new hidden service (for example, via SETCONF), Tor
  3289. no longer congratulates the user for running a relay. Fixes bug
  3290. 13941; bugfix on 0.2.6.1-alpha.
  3291. - When fetching hidden service descriptors, we now check not only
  3292. for whether we got the hidden service we had in mind, but also
  3293. whether we got the particular descriptors we wanted. This prevents
  3294. a class of inefficient but annoying DoS attacks by hidden service
  3295. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  3296. by "special".
  3297. o Minor bugfixes (Linux seccomp2 sandbox):
  3298. - Make transparent proxy support work along with the seccomp2
  3299. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  3300. by Francisco Blas Izquierdo Riera.
  3301. - Fix a memory leak in tor-resolve when running with the sandbox
  3302. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  3303. o Minor bugfixes (logging):
  3304. - Downgrade warnings about RSA signature failures to info log level.
  3305. Emit a warning when an extra info document is found incompatible
  3306. with a corresponding router descriptor. Fixes bug 9812; bugfix
  3307. on 0.0.6rc3.
  3308. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  3309. correctly. Fixes bug 13701; bugfix on 0.0.6.
  3310. o Minor bugfixes (misc):
  3311. - Stop allowing invalid address patterns like "*/24" that contain
  3312. both a wildcard address and a bit prefix length. This affects all
  3313. our address-range parsing code. Fixes bug 7484; bugfix
  3314. on 0.0.2pre14.
  3315. o Minor bugfixes (testing networks, fast startup):
  3316. - Allow Tor to build circuits using a consensus with no exits. If
  3317. the consensus has no exits (typical of a bootstrapping test
  3318. network), allow Tor to build circuits once enough descriptors have
  3319. been downloaded. This assists in bootstrapping a testing Tor
  3320. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  3321. by "teor".
  3322. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  3323. header to directory servers. This allows us to obtain consensuses
  3324. promptly when the consensus interval is very short. This assists
  3325. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  3326. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  3327. - Stop assuming that private addresses are local when checking
  3328. reachability in a TestingTorNetwork. Instead, when testing, assume
  3329. all OR connections are remote. (This is necessary due to many test
  3330. scenarios running all relays on localhost.) This assists in
  3331. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  3332. 0.1.0.1-rc. Patch by "teor".
  3333. - Avoid building exit circuits from a consensus with no exits. Now
  3334. thanks to our fix for 13718, we accept a no-exit network as not
  3335. wholly lost, but we need to remember not to try to build exit
  3336. circuits on it. Closes ticket 13814; patch by "teor".
  3337. - Stop requiring exits to have non-zero bandwithcapacity in a
  3338. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  3339. ignore exit bandwidthcapacity. This assists in bootstrapping a
  3340. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  3341. on 0.2.0.3-alpha. Patch by "teor".
  3342. - Add "internal" to some bootstrap statuses when no exits are
  3343. available. If the consensus does not contain Exits, Tor will only
  3344. build internal circuits. In this case, relevant statuses will
  3345. contain the word "internal" as indicated in the Tor control-
  3346. spec.txt. When bootstrap completes, Tor will be ready to build
  3347. internal circuits. If a future consensus contains Exits, exit
  3348. circuits may become available. Fixes part of bug 13718; bugfix on
  3349. 0.2.4.10-alpha. Patch by "teor".
  3350. - Decrease minimum consensus interval to 10 seconds when
  3351. TestingTorNetwork is set, or 5 seconds for the first consensus.
  3352. Fix assumptions throughout the code that assume larger intervals.
  3353. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  3354. by "teor".
  3355. - Avoid excluding guards from path building in minimal test
  3356. networks, when we're in a test network and excluding guards would
  3357. exclude all relays. This typically occurs in incredibly small tor
  3358. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  3359. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  3360. o Code simplification and refactoring:
  3361. - Stop using can_complete_circuits as a global variable; access it
  3362. with a function instead.
  3363. - Avoid using operators directly as macro arguments: this lets us
  3364. apply coccinelle transformations to our codebase more directly.
  3365. Closes ticket 13172.
  3366. - Combine the functions used to parse ClientTransportPlugin and
  3367. ServerTransportPlugin into a single function. Closes ticket 6456.
  3368. - Add inline functions and convenience macros for inspecting channel
  3369. state. Refactor the code to use convenience macros instead of
  3370. checking channel state directly. Fixes issue 7356.
  3371. - Document all members of was_router_added_t and rename
  3372. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  3373. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  3374. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  3375. constant instead of hardcoded value. Fixes issue 13840.
  3376. - Refactor our generic strmap and digestmap types into a single
  3377. implementation, so that we can add a new digest256map
  3378. type trivially.
  3379. o Documentation:
  3380. - Document the bridge-authority-only 'networkstatus-bridges' file.
  3381. Closes ticket 13713; patch from "tom".
  3382. - Fix typo in PredictedPortsRelevanceTime option description in
  3383. manpage. Resolves issue 13707.
  3384. - Stop suggesting that users specify relays by nickname: it isn't a
  3385. good idea. Also, properly cross-reference how to specify relays in
  3386. all parts of manual documenting options that take a list of
  3387. relays. Closes ticket 13381.
  3388. - Clarify the HiddenServiceDir option description in manpage to make
  3389. it clear that relative paths are taken with respect to the current
  3390. working directory. Also clarify that this behavior is not
  3391. guaranteed to remain indefinitely. Fixes issue 13913.
  3392. o Testing:
  3393. - New tests for many parts of channel, relay, and circuitmux
  3394. functionality. Code by Andrea; part of 9262.
  3395. - New tests for parse_transport_line(). Part of ticket 6456.
  3396. - In the unit tests, use chgrp() to change the group of the unit
  3397. test temporary directory to the current user, so that the sticky
  3398. bit doesn't interfere with tests that check directory groups.
  3399. Closes 13678.
  3400. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  3401. by 'rl1987'.
  3402. Changes in version 0.2.6.1-alpha - 2014-10-30
  3403. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  3404. includes numerous code cleanups and new tests, and fixes a large
  3405. number of annoying bugs. Out-of-memory conditions are handled better
  3406. than in 0.2.5, pluggable transports have improved proxy support, and
  3407. clients now use optimistic data for contacting hidden services. Also,
  3408. we are now more robust to changes in what we consider a parseable
  3409. directory object, so that tightening restrictions does not have a risk
  3410. of introducing infinite download loops.
  3411. This is the first alpha release in a new series, so expect there to be
  3412. bugs. Users who would rather test out a more stable branch should stay
  3413. with 0.2.5.x for now.
  3414. o New compiler and system requirements:
  3415. - Tor 0.2.6.x requires that your compiler support more of the C99
  3416. language standard than before. The 'configure' script now detects
  3417. whether your compiler supports C99 mid-block declarations and
  3418. designated initializers. If it does not, Tor will not compile.
  3419. We may revisit this requirement if it turns out that a significant
  3420. number of people need to build Tor with compilers that don't
  3421. bother implementing a 15-year-old standard. Closes ticket 13233.
  3422. - Tor no longer supports systems without threading support. When we
  3423. began working on Tor, there were several systems that didn't have
  3424. threads, or where the thread support wasn't able to run the
  3425. threads of a single process on multiple CPUs. That no longer
  3426. holds: every system where Tor needs to run well now has threading
  3427. support. Resolves ticket 12439.
  3428. o Removed platform support:
  3429. - We no longer include special code to build on Windows CE; as far
  3430. as we know, nobody has used Tor on Windows CE in a very long time.
  3431. Closes ticket 11446.
  3432. o Major features (bridges):
  3433. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  3434. transports if they are configured via the "TOR_PT_PROXY"
  3435. environment variable. Implements proposal 232. Resolves
  3436. ticket 8402.
  3437. o Major features (client performance, hidden services):
  3438. - Allow clients to use optimistic data when connecting to a hidden
  3439. service, which should remove a round-trip from hidden service
  3440. initialization. See proposal 181 for details. Implements
  3441. ticket 13211.
  3442. o Major features (directory system):
  3443. - Upon receiving an unparseable directory object, if its digest
  3444. matches what we expected, then don't try to download it again.
  3445. Previously, when we got a descriptor we didn't like, we would keep
  3446. trying to download it over and over. Closes ticket 11243.
  3447. o Major features (sample torrc):
  3448. - Add a new, infrequently-changed "torrc.minimal". This file is
  3449. similar to torrc.sample, but it will change as infrequently as
  3450. possible, for the benefit of users whose systems prompt them for
  3451. intervention whenever a default configuration file is changed.
  3452. Making this change allows us to update torrc.sample to be a more
  3453. generally useful "sample torrc".
  3454. o Major bugfixes (directory authorities):
  3455. - Do not assign the HSDir flag to relays if they are not Valid, or
  3456. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  3457. o Major bugfixes (directory bandwidth performance):
  3458. - Don't flush the zlib buffer aggressively when compressing
  3459. directory information for clients. This should save about 7% of
  3460. the bandwidth currently used for compressed descriptors and
  3461. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  3462. o Minor features (security, memory wiping):
  3463. - Ensure we securely wipe keys from memory after
  3464. crypto_digest_get_digest and init_curve25519_keypair_from_file
  3465. have finished using them. Resolves ticket 13477.
  3466. o Minor features (security, out-of-memory handling):
  3467. - When handling an out-of-memory condition, allocate less memory for
  3468. temporary data structures. Fixes issue 10115.
  3469. - When handling an out-of-memory condition, consider more types of
  3470. buffers, including those on directory connections, and zlib
  3471. buffers. Resolves ticket 11792.
  3472. o Minor features:
  3473. - When identity keypair is generated for first time, log a
  3474. congratulatory message that links to the new relay lifecycle
  3475. document. Implements feature 10427.
  3476. o Minor features (client):
  3477. - Clients are now willing to send optimistic data (before they
  3478. receive a 'connected' cell) to relays of any version. (Relays
  3479. without support for optimistic data are no longer supported on the
  3480. Tor network.) Resolves ticket 13153.
  3481. o Minor features (directory authorities):
  3482. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  3483. Implements a feature proposed during discussion of bug 13000.
  3484. - In tor-gencert, report an error if the user provides the same
  3485. argument more than once.
  3486. - If a directory authority can't find a best consensus method in the
  3487. votes that it holds, it now falls back to its favorite consensus
  3488. method. Previously, it fell back to method 1. Neither of these is
  3489. likely to get enough signatures, but "fall back to favorite"
  3490. doesn't require us to maintain support an obsolete consensus
  3491. method. Implements part of proposal 215.
  3492. o Minor features (logging):
  3493. - On Unix-like systems, you can now use named pipes as the target of
  3494. the Log option, and other options that try to append to files.
  3495. Closes ticket 12061. Patch from "carlo von lynX".
  3496. - When opening a log file at startup, send it every log message that
  3497. we generated between startup and opening it. Previously, log
  3498. messages that were generated before opening the log file were only
  3499. logged to stdout. Closes ticket 6938.
  3500. - Add a TruncateLogFile option to overwrite logs instead of
  3501. appending to them. Closes ticket 5583.
  3502. o Minor features (portability, Solaris):
  3503. - Threads are no longer disabled by default on Solaris; we believe
  3504. that the versions of Solaris with broken threading support are all
  3505. obsolete by now. Resolves ticket 9495.
  3506. o Minor features (relay):
  3507. - Re-check our address after we detect a changed IP address from
  3508. getsockname(). This ensures that the controller command "GETINFO
  3509. address" will report the correct value. Resolves ticket 11582.
  3510. Patch from "ra".
  3511. - A new AccountingRule option lets Relays set whether they'd like
  3512. AccountingMax to be applied separately to inbound and outbound
  3513. traffic, or applied to the sum of inbound and outbound traffic.
  3514. Resolves ticket 961. Patch by "chobe".
  3515. o Minor features (testing networks):
  3516. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  3517. the "Exit" flag regardless of their uptime, bandwidth, or exit
  3518. policy. TestingTorNetwork must be set for this option to have any
  3519. effect. Previously, authorities would take up to 35 minutes to
  3520. give nodes the Exit flag in a test network. Partially implements
  3521. ticket 13161.
  3522. o Minor features (validation):
  3523. - Check all date/time values passed to tor_timegm and
  3524. parse_rfc1123_time for validity, taking leap years into account.
  3525. Improves HTTP header validation. Implemented with bug 13476.
  3526. - In correct_tm(), limit the range of values returned by system
  3527. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  3528. This means we don't have to deal with negative or too large dates,
  3529. even if a clock is wrong. Otherwise we might fail to read a file
  3530. written by us which includes such a date. Fixes bug 13476.
  3531. o Minor bugfixes (bridge clients):
  3532. - When configured to use a bridge without an identity digest (not
  3533. recommended), avoid launching an extra channel to it when
  3534. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  3535. o Minor bugfixes (bridges):
  3536. - When DisableNetwork is set, do not launch pluggable transport
  3537. plugins, and if any are running, terminate them. Fixes bug 13213;
  3538. bugfix on 0.2.3.6-alpha.
  3539. o Minor bugfixes (C correctness):
  3540. - Fix several instances of possible integer overflow/underflow/NaN.
  3541. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  3542. from "teor".
  3543. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  3544. avoid dividing by zero in the pareto calculations. This traps
  3545. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  3546. on 0.2.2.2-alpha.
  3547. - Fix an integer overflow in format_time_interval(). Fixes bug
  3548. 13393; bugfix on 0.2.0.10-alpha.
  3549. - Set the correct day of year value when the system's localtime(_r)
  3550. or gmtime(_r) functions fail to set struct tm. Not externally
  3551. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  3552. - Avoid unlikely signed integer overflow in tor_timegm on systems
  3553. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  3554. o Minor bugfixes (client):
  3555. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  3556. BadExit flag are not considered worthy candidates. Fixes bug
  3557. 13066; bugfix on 0.1.2.3-alpha.
  3558. - Use the consensus schedule for downloading consensuses, and not
  3559. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  3560. - Handle unsupported or malformed SOCKS5 requests properly by
  3561. responding with the appropriate error message before closing the
  3562. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  3563. o Minor bugfixes (client, torrc):
  3564. - Stop modifying the value of our DirReqStatistics torrc option just
  3565. because we're not a bridge or relay. This bug was causing Tor
  3566. Browser users to write "DirReqStatistics 0" in their torrc files
  3567. as if they had chosen to change the config. Fixes bug 4244; bugfix
  3568. on 0.2.3.1-alpha.
  3569. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  3570. that our options have changed every time we SIGHUP. Fixes bug
  3571. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  3572. o Minor bugfixes (controller):
  3573. - Return an error when the second or later arguments of the
  3574. "setevents" controller command are invalid events. Previously we
  3575. would return success while silently skipping invalid events. Fixes
  3576. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  3577. o Minor bugfixes (directory system):
  3578. - Always believe that v3 directory authorities serve extra-info
  3579. documents, whether they advertise "caches-extra-info" or not.
  3580. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  3581. - When running as a v3 directory authority, advertise that you serve
  3582. extra-info documents so that clients who want them can find them
  3583. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  3584. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  3585. Previously, directories offering BRIDGE_DIRINFO and some other
  3586. flag (i.e. microdescriptors or extrainfo) would be ignored when
  3587. looking for bridges. Partially fixes bug 13163; bugfix
  3588. on 0.2.0.7-alpha.
  3589. o Minor bugfixes (networking):
  3590. - Check for orconns and use connection_or_close_for_error() rather
  3591. than connection_mark_for_close() directly in the getsockopt()
  3592. failure case of connection_handle_write_impl(). Fixes bug 11302;
  3593. bugfix on 0.2.4.4-alpha.
  3594. o Minor bugfixes (relay):
  3595. - When generating our family list, remove spaces from around the
  3596. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  3597. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  3598. new relay descriptor immediately. Fixes bug 13000; bugfix
  3599. on 0.1.1.6-alpha.
  3600. o Minor bugfixes (testing networks):
  3601. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  3602. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  3603. - Stop using the default authorities in networks which provide both
  3604. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  3605. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  3606. o Minor bugfixes (testing):
  3607. - Stop spawn test failures due to a race condition between the
  3608. SIGCHLD handler updating the process status, and the test reading
  3609. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  3610. o Minor bugfixes (testing, Windows):
  3611. - Avoid passing an extra backslash when creating a temporary
  3612. directory for running the unit tests on Windows. Fixes bug 12392;
  3613. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  3614. o Minor bugfixes (windows):
  3615. - Remove code to special-case handling of NTE_BAD_KEYSET when
  3616. acquiring windows CryptoAPI context. This error can't actually
  3617. occur for the parameters we're providing. Fixes bug 10816; bugfix
  3618. on 0.0.2pre26.
  3619. o Minor bugfixes (zlib):
  3620. - Avoid truncating a zlib stream when trying to finalize it with an
  3621. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  3622. o Build fixes:
  3623. - Allow our configure script to build correctly with autoconf 2.62
  3624. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  3625. - Improve the error message from ./configure to make it clear that
  3626. when asciidoc has not been found, the user will have to either add
  3627. --disable-asciidoc argument or install asciidoc. Resolves
  3628. ticket 13228.
  3629. o Code simplification and refactoring:
  3630. - Change the entry_is_live() function to take named bitfield
  3631. elements instead of an unnamed list of booleans. Closes
  3632. ticket 12202.
  3633. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  3634. Resolves ticket 12205.
  3635. - Use calloc and reallocarray functions instead of multiply-
  3636. then-malloc. This makes it less likely for us to fall victim to an
  3637. integer overflow attack when allocating. Resolves ticket 12855.
  3638. - Use the standard macro name SIZE_MAX, instead of our
  3639. own SIZE_T_MAX.
  3640. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  3641. functions which take them as arguments. Replace 0 with NO_DIRINFO
  3642. in a function call for clarity. Seeks to prevent future issues
  3643. like 13163.
  3644. - Avoid 4 null pointer errors under clang static analysis by using
  3645. tor_assert() to prove that the pointers aren't null. Fixes
  3646. bug 13284.
  3647. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  3648. represent parsing options, instead of a confusing mess of
  3649. booleans. Resolves ticket 8197.
  3650. - Introduce a helper function to parse ExitPolicy in
  3651. or_options_t structure.
  3652. o Documentation:
  3653. - Add a doc/TUNING document with tips for handling large numbers of
  3654. TCP connections when running busy Tor relay. Update the warning
  3655. message to point to this file when running out of sockets
  3656. operating system is allowing to use simultaneously. Resolves
  3657. ticket 9708.
  3658. o Removed features:
  3659. - We no longer remind the user about configuration options that have
  3660. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  3661. - Remove our old, non-weighted bandwidth-based node selection code.
  3662. Previously, we used it as a fallback when we couldn't perform
  3663. weighted bandwidth-based node selection. But that would only
  3664. happen in the cases where we had no consensus, or when we had a
  3665. consensus generated by buggy or ancient directory authorities. In
  3666. either case, it's better to use the more modern, better maintained
  3667. algorithm, with reasonable defaults for the weights. Closes
  3668. ticket 13126.
  3669. - Remove the --disable-curve25519 configure option. Relays and
  3670. clients now are required to support curve25519 and the
  3671. ntor handshake.
  3672. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  3673. used to be deprecated synonyms for "StrictNodes", are now marked
  3674. obsolete. Resolves ticket 12226.
  3675. - Clients don't understand the BadDirectory flag in the consensus
  3676. anymore, and ignore it.
  3677. o Testing:
  3678. - Refactor the function that chooses guard nodes so that it can more
  3679. easily be tested; write some tests for it.
  3680. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  3681. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  3682. - Create unit tests for format_time_interval(). With bug 13393.
  3683. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  3684. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  3685. tests (visible) fixes in bug 13476.
  3686. - Add a "coverage-html" make target to generate HTML-visualized
  3687. coverage results when building with --enable-coverage. (Requires
  3688. lcov.) Patch from Kevin Murray.
  3689. - Enable the backtrace handler (where supported) when running the
  3690. unit tests.
  3691. - Revise all unit tests that used the legacy test_* macros to
  3692. instead use the recommended tt_* macros. This patch was generated
  3693. with coccinelle, to avoid manual errors. Closes ticket 13119.
  3694. o Distribution (systemd):
  3695. - systemd unit file: only allow tor to write to /var/lib/tor and
  3696. /var/log/tor. The rest of the filesystem is accessible for reading
  3697. only. Patch by intrigeri; resolves ticket 12751.
  3698. - systemd unit file: ensure that the process and all its children
  3699. can never gain new privileges. Patch by intrigeri; resolves
  3700. ticket 12939.
  3701. - systemd unit file: set up /var/run/tor as writable for the Tor
  3702. service. Patch by intrigeri; resolves ticket 13196.
  3703. o Removed features (directory authorities):
  3704. - Remove code that prevented authorities from listing Tor relays
  3705. affected by CVE-2011-2769 as guards. These relays are already
  3706. rejected altogether due to the minimum version requirement of
  3707. 0.2.3.16-alpha. Closes ticket 13152.
  3708. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  3709. the fingerprints file (approved-routers) has been deprecated.
  3710. - Directory authorities do not support being Naming dirauths anymore.
  3711. The "NamingAuthoritativeDir" config option is now obsolete.
  3712. - Directory authorities do not support giving out the BadDirectory
  3713. flag anymore.
  3714. - Directory authorities no longer advertise or support consensus
  3715. methods 1 through 12 inclusive. These consensus methods were
  3716. obsolete and/or insecure: maintaining the ability to support them
  3717. served no good purpose. Implements part of proposal 215; closes
  3718. ticket 10163.
  3719. o Testing (test-network.sh):
  3720. - Stop using "echo -n", as some shells' built-in echo doesn't
  3721. support "-n". Instead, use "/bin/echo -n". Partially fixes
  3722. bug 13161.
  3723. - Stop an apparent test-network hang when used with make -j2. Fixes
  3724. bug 13331.
  3725. - Add a --delay option to test-network.sh, which configures the
  3726. delay before the chutney network tests for data transmission.
  3727. Partially implements ticket 13161.
  3728. Changes in version 0.2.5.10 - 2014-10-24
  3729. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  3730. It adds several new security features, including improved
  3731. denial-of-service resistance for relays, new compiler hardening
  3732. options, and a system-call sandbox for hardened installations on Linux
  3733. (requires seccomp2). The controller protocol has several new features,
  3734. resolving IPv6 addresses should work better than before, and relays
  3735. should be a little more CPU-efficient. We've added support for more
  3736. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  3737. system and testing infrastructure to allow unit testing of more parts
  3738. of the Tor codebase. Finally, we've addressed several nagging pluggable
  3739. transport usability issues, and included numerous other small bugfixes
  3740. and features mentioned below.
  3741. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  3742. have accumulated many known flaws; everyone should upgrade.
  3743. o Deprecated versions:
  3744. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  3745. attention for some while.
  3746. Changes in version 0.2.5.9-rc - 2014-10-20
  3747. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  3748. series. It disables SSL3 in response to the recent "POODLE" attack
  3749. (even though POODLE does not affect Tor). It also works around a crash
  3750. bug caused by some operating systems' response to the "POODLE" attack
  3751. (which does affect Tor). It also contains a few miscellaneous fixes.
  3752. o Major security fixes:
  3753. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  3754. today support TLS 1.0 or later, so we can safely turn off support
  3755. for this old (and insecure) protocol. Fixes bug 13426.
  3756. o Major bugfixes (openssl bug workaround):
  3757. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  3758. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  3759. 13471. This is a workaround for an OpenSSL bug.
  3760. o Minor bugfixes:
  3761. - Disable the sandbox name resolver cache when running tor-resolve:
  3762. tor-resolve doesn't use the sandbox code, and turning it on was
  3763. breaking attempts to do tor-resolve on a non-default server on
  3764. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  3765. o Compilation fixes:
  3766. - Build and run correctly on systems like OpenBSD-current that have
  3767. patched OpenSSL to remove get_cipher_by_char and/or its
  3768. implementations. Fixes issue 13325.
  3769. o Downgraded warnings:
  3770. - Downgrade the severity of the 'unexpected sendme cell from client'
  3771. from 'warn' to 'protocol warning'. Closes ticket 8093.
  3772. Changes in version 0.2.4.25 - 2014-10-20
  3773. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  3774. (even though POODLE does not affect Tor). It also works around a crash
  3775. bug caused by some operating systems' response to the "POODLE" attack
  3776. (which does affect Tor).
  3777. o Major security fixes (also in 0.2.5.9-rc):
  3778. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  3779. today support TLS 1.0 or later, so we can safely turn off support
  3780. for this old (and insecure) protocol. Fixes bug 13426.
  3781. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  3782. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  3783. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  3784. 13471. This is a workaround for an OpenSSL bug.
  3785. Changes in version 0.2.5.8-rc - 2014-09-22
  3786. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  3787. series. It fixes a bug that affects consistency and speed when
  3788. connecting to hidden services, and it updates the location of one of
  3789. the directory authorities.
  3790. o Major bugfixes:
  3791. - Clients now send the correct address for their chosen rendezvous
  3792. point when trying to access a hidden service. They used to send
  3793. the wrong address, which would still work some of the time because
  3794. they also sent the identity digest of the rendezvous point, and if
  3795. the hidden service happened to try connecting to the rendezvous
  3796. point from a relay that already had a connection open to it,
  3797. the relay would reuse that connection. Now connections to hidden
  3798. services should be more robust and faster. Also, this bug meant
  3799. that clients were leaking to the hidden service whether they were
  3800. on a little-endian (common) or big-endian (rare) system, which for
  3801. some users might have reduced their anonymity. Fixes bug 13151;
  3802. bugfix on 0.2.1.5-alpha.
  3803. o Directory authority changes:
  3804. - Change IP address for gabelmoo (v3 directory authority).
  3805. Changes in version 0.2.4.24 - 2014-09-22
  3806. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  3807. connecting to hidden services, and it updates the location of one of
  3808. the directory authorities.
  3809. o Major bugfixes:
  3810. - Clients now send the correct address for their chosen rendezvous
  3811. point when trying to access a hidden service. They used to send
  3812. the wrong address, which would still work some of the time because
  3813. they also sent the identity digest of the rendezvous point, and if
  3814. the hidden service happened to try connecting to the rendezvous
  3815. point from a relay that already had a connection open to it,
  3816. the relay would reuse that connection. Now connections to hidden
  3817. services should be more robust and faster. Also, this bug meant
  3818. that clients were leaking to the hidden service whether they were
  3819. on a little-endian (common) or big-endian (rare) system, which for
  3820. some users might have reduced their anonymity. Fixes bug 13151;
  3821. bugfix on 0.2.1.5-alpha.
  3822. o Directory authority changes:
  3823. - Change IP address for gabelmoo (v3 directory authority).
  3824. o Minor features (geoip):
  3825. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  3826. Country database.
  3827. Changes in version 0.2.5.7-rc - 2014-09-11
  3828. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  3829. release series, and some long-standing bugs related to ORPort reachability
  3830. testing and failure to send CREATE cells. It is the first release
  3831. candidate for the Tor 0.2.5.x series.
  3832. o Major bugfixes (client, startup):
  3833. - Start making circuits as soon as DisabledNetwork is turned off.
  3834. When Tor started with DisabledNetwork set, it would correctly
  3835. conclude that it shouldn't build circuits, but it would mistakenly
  3836. cache this conclusion, and continue believing it even when
  3837. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  3838. for bug 11200; bugfix on 0.2.5.4-alpha.
  3839. - Resume expanding abbreviations for command-line options. The fix
  3840. for bug 4647 accidentally removed our hack from bug 586 that
  3841. rewrote HashedControlPassword to __HashedControlSessionPassword
  3842. when it appears on the commandline (which allowed the user to set
  3843. her own HashedControlPassword in the torrc file while the
  3844. controller generates a fresh session password for each run). Fixes
  3845. bug 12948; bugfix on 0.2.5.1-alpha.
  3846. - Warn about attempts to run hidden services and relays in the same
  3847. process: that's probably not a good idea. Closes ticket 12908.
  3848. o Major bugfixes (relay):
  3849. - Avoid queuing or sending destroy cells for circuit ID zero when we
  3850. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  3851. Found and fixed by "cypherpunks".
  3852. - Fix ORPort reachability detection on relays running behind a
  3853. proxy, by correctly updating the "local" mark on the controlling
  3854. channel when changing the address of an or_connection_t after the
  3855. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  3856. o Minor features (bridge):
  3857. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  3858. cookie file for the ExtORPort g+r by default.
  3859. o Minor features (geoip):
  3860. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  3861. Country database.
  3862. o Minor bugfixes (logging):
  3863. - Reduce the log severity of the "Pluggable transport proxy does not
  3864. provide any needed transports and will not be launched." message,
  3865. since Tor Browser includes several ClientTransportPlugin lines in
  3866. its torrc-defaults file, leading every Tor Browser user who looks
  3867. at her logs to see these notices and wonder if they're dangerous.
  3868. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  3869. - Downgrade "Unexpected onionskin length after decryption" warning
  3870. to a protocol-warn, since there's nothing relay operators can do
  3871. about a client that sends them a malformed create cell. Resolves
  3872. bug 12996; bugfix on 0.0.6rc1.
  3873. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  3874. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  3875. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  3876. their names correctly. Fixes part of bug 12700; bugfix
  3877. on 0.2.4.8-alpha.
  3878. - When logging information about a relay cell whose command we don't
  3879. recognize, log its command as an integer. Fixes part of bug 12700;
  3880. bugfix on 0.2.1.10-alpha.
  3881. - Escape all strings from the directory connection before logging
  3882. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  3883. o Minor bugfixes (controller):
  3884. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  3885. bug 12864; bugfix on 0.2.5.1-alpha.
  3886. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  3887. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  3888. by "teor".
  3889. o Minor bugfixes (compilation):
  3890. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  3891. bugfix on 0.2.5.5-alpha.
  3892. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  3893. 0.2.5.1-alpha. Patch from "NewEraCracker".
  3894. - In routerlist_assert_ok(), don't take the address of a
  3895. routerinfo's cache_info member unless that routerinfo is non-NULL.
  3896. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  3897. - Fix a large number of false positive warnings from the clang
  3898. analyzer static analysis tool. This should make real warnings
  3899. easier for clang analyzer to find. Patch from "teor". Closes
  3900. ticket 13036.
  3901. o Distribution (systemd):
  3902. - Verify configuration file via ExecStartPre in the systemd unit
  3903. file. Patch from intrigeri; resolves ticket 12730.
  3904. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  3905. current systemd unit uses "Type = simple", so systemd does not
  3906. expect tor to fork. If the user has "RunAsDaemon 1" in their
  3907. torrc, then things won't work as expected. This is e.g. the case
  3908. on Debian (and derivatives), since there we pass "--defaults-torrc
  3909. /usr/share/tor/tor-service-defaults-torrc" (that contains
  3910. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  3911. ticket 12731.
  3912. o Documentation:
  3913. - Adjust the URLs in the README to refer to the new locations of
  3914. several documents on the website. Fixes bug 12830. Patch from
  3915. Matt Pagan.
  3916. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  3917. ticket 12878.
  3918. Changes in version 0.2.5.6-alpha - 2014-07-28
  3919. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  3920. risk from guard rotation, and fixes a variety of other issues to get
  3921. us closer to a release candidate.
  3922. o Major features (also in 0.2.4.23):
  3923. - Make the number of entry guards configurable via a new
  3924. NumEntryGuards consensus parameter, and the number of directory
  3925. guards configurable via a new NumDirectoryGuards consensus
  3926. parameter. Implements ticket 12688.
  3927. o Major bugfixes (also in 0.2.4.23):
  3928. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  3929. implementation that caused incorrect results on 32-bit
  3930. implementations when certain malformed inputs were used along with
  3931. a small class of private ntor keys. This bug does not currently
  3932. appear to allow an attacker to learn private keys or impersonate a
  3933. Tor server, but it could provide a means to distinguish 32-bit Tor
  3934. implementations from 64-bit Tor implementations. Fixes bug 12694;
  3935. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  3936. Adam Langley.
  3937. o Major bugfixes:
  3938. - Perform circuit cleanup operations even when circuit
  3939. construction operations are disabled (because the network is
  3940. disabled, or because there isn't enough directory information).
  3941. Previously, when we were not building predictive circuits, we
  3942. were not closing expired circuits either. Fixes bug 8387; bugfix on
  3943. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  3944. became more strict about when we have "enough directory information
  3945. to build circuits".
  3946. o Minor features:
  3947. - Authorities now assign the Guard flag to the fastest 25% of the
  3948. network (it used to be the fastest 50%). Also raise the consensus
  3949. weight that guarantees the Guard flag from 250 to 2000. For the
  3950. current network, this results in about 1100 guards, down from 2500.
  3951. This step paves the way for moving the number of entry guards
  3952. down to 1 (proposal 236) while still providing reasonable expected
  3953. performance for most users. Implements ticket 12690.
  3954. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  3955. Country database.
  3956. - Slightly enhance the diagnostic message for bug 12184.
  3957. o Minor bugfixes (also in 0.2.4.23):
  3958. - Warn and drop the circuit if we receive an inbound 'relay early'
  3959. cell. Those used to be normal to receive on hidden service circuits
  3960. due to bug 1038, but the buggy Tor versions are long gone from
  3961. the network so we can afford to resume watching for them. Resolves
  3962. the rest of bug 1038; bugfix on 0.2.1.19.
  3963. - Correct a confusing error message when trying to extend a circuit
  3964. via the control protocol but we don't know a descriptor or
  3965. microdescriptor for one of the specified relays. Fixes bug 12718;
  3966. bugfix on 0.2.3.1-alpha.
  3967. o Minor bugfixes:
  3968. - Fix compilation when building with bufferevents enabled. (This
  3969. configuration is still not expected to work, however.)
  3970. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  3971. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  3972. Gunasekaran.
  3973. - Compile correctly with builds and forks of OpenSSL (such as
  3974. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  3975. 0.2.1.1-alpha. Patch from "dhill".
  3976. Changes in version 0.2.4.23 - 2014-07-28
  3977. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  3978. guard rotation, and also backports several important fixes from the
  3979. Tor 0.2.5 alpha release series.
  3980. o Major features:
  3981. - Clients now look at the "usecreatefast" consensus parameter to
  3982. decide whether to use CREATE_FAST or CREATE cells for the first hop
  3983. of their circuit. This approach can improve security on connections
  3984. where Tor's circuit handshake is stronger than the available TLS
  3985. connection security levels, but the tradeoff is more computational
  3986. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  3987. - Make the number of entry guards configurable via a new
  3988. NumEntryGuards consensus parameter, and the number of directory
  3989. guards configurable via a new NumDirectoryGuards consensus
  3990. parameter. Implements ticket 12688.
  3991. o Major bugfixes:
  3992. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  3993. implementation that caused incorrect results on 32-bit
  3994. implementations when certain malformed inputs were used along with
  3995. a small class of private ntor keys. This bug does not currently
  3996. appear to allow an attacker to learn private keys or impersonate a
  3997. Tor server, but it could provide a means to distinguish 32-bit Tor
  3998. implementations from 64-bit Tor implementations. Fixes bug 12694;
  3999. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  4000. Adam Langley.
  4001. o Minor bugfixes:
  4002. - Warn and drop the circuit if we receive an inbound 'relay early'
  4003. cell. Those used to be normal to receive on hidden service circuits
  4004. due to bug 1038, but the buggy Tor versions are long gone from
  4005. the network so we can afford to resume watching for them. Resolves
  4006. the rest of bug 1038; bugfix on 0.2.1.19.
  4007. - Correct a confusing error message when trying to extend a circuit
  4008. via the control protocol but we don't know a descriptor or
  4009. microdescriptor for one of the specified relays. Fixes bug 12718;
  4010. bugfix on 0.2.3.1-alpha.
  4011. - Avoid an illegal read from stack when initializing the TLS
  4012. module using a version of OpenSSL without all of the ciphers
  4013. used by the v2 link handshake. Fixes bug 12227; bugfix on
  4014. 0.2.4.8-alpha. Found by "starlight".
  4015. o Minor features:
  4016. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  4017. Country database.
  4018. Changes in version 0.2.5.5-alpha - 2014-06-18
  4019. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  4020. 0.2.5.x release series, including a couple of DoS issues, some
  4021. performance regressions, a large number of bugs affecting the Linux
  4022. seccomp2 sandbox code, and various other bugfixes. It also adds
  4023. diagnostic bugfixes for a few tricky issues that we're trying to
  4024. track down.
  4025. o Major features (security, traffic analysis resistance):
  4026. - Several major improvements to the algorithm used to decide when to
  4027. close TLS connections. Previous versions of Tor closed connections
  4028. at a fixed interval after the last time a non-padding cell was
  4029. sent over the connection, regardless of the target of the
  4030. connection. Now, we randomize the intervals by adding up to 50% of
  4031. their base value, we measure the length of time since connection
  4032. last had at least one circuit, and we allow connections to known
  4033. ORs to remain open a little longer (15 minutes instead of 3
  4034. minutes minimum). These changes should improve Tor's resistance
  4035. against some kinds of traffic analysis, and lower some overhead
  4036. from needlessly closed connections. Fixes ticket 6799.
  4037. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  4038. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  4039. - Fix a memory leak that could occur if a microdescriptor parse
  4040. fails during the tokenizing step. This bug could enable a memory
  4041. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  4042. on 0.2.2.6-alpha.
  4043. o Major bugfixes (security, directory authorities):
  4044. - Directory authorities now include a digest of each relay's
  4045. identity key as a part of its microdescriptor.
  4046. This is a workaround for bug 11743 (reported by "cypherpunks"),
  4047. where Tor clients do not support receiving multiple
  4048. microdescriptors with the same SHA256 digest in the same
  4049. consensus. When clients receive a consensus like this, they only
  4050. use one of the relays. Without this fix, a hostile relay could
  4051. selectively disable some client use of target relays by
  4052. constructing a router descriptor with a different identity and the
  4053. same microdescriptor parameters and getting the authorities to
  4054. list it in a microdescriptor consensus. This fix prevents an
  4055. attacker from causing a microdescriptor collision, because the
  4056. router's identity is not forgeable.
  4057. o Major bugfixes (relay):
  4058. - Use a direct dirport connection when uploading non-anonymous
  4059. descriptors to the directory authorities. Previously, relays would
  4060. incorrectly use tunnel connections under a fairly wide variety of
  4061. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  4062. - When a circuit accidentally has the same circuit ID for its
  4063. forward and reverse direction, correctly detect the direction of
  4064. cells using that circuit. Previously, this bug made roughly one
  4065. circuit in a million non-functional. Fixes bug 12195; this is a
  4066. bugfix on every version of Tor.
  4067. o Major bugfixes (client, pluggable transports):
  4068. - When managing pluggable transports, use OS notification facilities
  4069. to learn if they have crashed, and don't attempt to kill any
  4070. process that has already exited. Fixes bug 8746; bugfix
  4071. on 0.2.3.6-alpha.
  4072. o Minor features (diagnostic):
  4073. - When logging a warning because of bug 7164, additionally check the
  4074. hash table for consistency (as proposed on ticket 11737). This may
  4075. help diagnose bug 7164.
  4076. - When we log a heartbeat, log how many one-hop circuits we have
  4077. that are at least 30 minutes old, and log status information about
  4078. a few of them. This is an attempt to track down bug 8387.
  4079. - When encountering an unexpected CR while writing text to a file on
  4080. Windows, log the name of the file. Should help diagnosing
  4081. bug 11233.
  4082. - Give more specific warnings when a client notices that an onion
  4083. handshake has failed. Fixes ticket 9635.
  4084. - Add significant new logging code to attempt to diagnose bug 12184,
  4085. where relays seem to run out of available circuit IDs.
  4086. - Improve the diagnostic log message for bug 8387 even further to
  4087. try to improve our odds of figuring out why one-hop directory
  4088. circuits sometimes do not get closed.
  4089. o Minor features (security, memory management):
  4090. - Memory allocation tricks (mempools and buffer freelists) are now
  4091. disabled by default. You can turn them back on with
  4092. --enable-mempools and --enable-buf-freelists respectively. We're
  4093. disabling these features because malloc performance is good enough
  4094. on most platforms, and a similar feature in OpenSSL exacerbated
  4095. exploitation of the Heartbleed attack. Resolves ticket 11476.
  4096. o Minor features (security):
  4097. - Apply the secure SipHash-2-4 function to the hash table mapping
  4098. circuit IDs and channels to circuits. We missed this one when we
  4099. were converting all the other hash functions to use SipHash back
  4100. in 0.2.5.3-alpha. Resolves ticket 11750.
  4101. o Minor features (build):
  4102. - The configure script has a --disable-seccomp option to turn off
  4103. support for libseccomp on systems that have it, in case it (or
  4104. Tor's use of it) is broken. Resolves ticket 11628.
  4105. o Minor features (other):
  4106. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  4107. Country database.
  4108. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  4109. - When running a hidden service, do not allow TunneledDirConns 0;
  4110. this will keep the hidden service from running, and also
  4111. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  4112. bugfix on 0.2.1.1-alpha.
  4113. o Minor bugfixes (performance):
  4114. - Avoid a bug where every successful connection made us recompute
  4115. the flag telling us whether we have sufficient information to
  4116. build circuits. Previously, we would forget our cached value
  4117. whenever we successfully opened a channel (or marked a router as
  4118. running or not running for any other reason), regardless of
  4119. whether we had previously believed the router to be running. This
  4120. forced us to run an expensive update operation far too often.
  4121. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  4122. - Avoid using tor_memeq() for checking relay cell integrity. This
  4123. removes a possible performance bottleneck. Fixes part of bug
  4124. 12169; bugfix on 0.2.1.31.
  4125. o Minor bugfixes (compilation):
  4126. - Fix compilation of test_status.c when building with MVSC. Bugfix
  4127. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  4128. - Resolve GCC complaints on OpenBSD about discarding constness in
  4129. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  4130. on 0.1.1.23. Patch from Dana Koch.
  4131. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  4132. treatment of long and time_t as comparable types. Fixes part of
  4133. bug 11633. Patch from Dana Koch.
  4134. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  4135. 11623; bugfix on 0.2.5.3-alpha.
  4136. - When deciding whether to build the 64-bit curve25519
  4137. implementation, detect platforms where we can compile 128-bit
  4138. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  4139. 0.2.4.8-alpha. Patch from "conradev".
  4140. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  4141. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  4142. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  4143. on 0.2.4.10-alpha.
  4144. o Minor bugfixes (Directory server):
  4145. - When sending a compressed set of descriptors or microdescriptors,
  4146. make sure to finalize the zlib stream. Previously, we would write
  4147. all the compressed data, but if the last descriptor we wanted to
  4148. send was missing or too old, we would not mark the stream as
  4149. finished. This caused problems for decompression tools. Fixes bug
  4150. 11648; bugfix on 0.1.1.23.
  4151. o Minor bugfixes (Linux seccomp sandbox):
  4152. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  4153. 11622; bugfix on 0.2.5.1-alpha.
  4154. - Avoid crashing when re-opening listener ports with the seccomp
  4155. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  4156. - Avoid crashing with the seccomp sandbox enabled along with
  4157. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  4158. - When we receive a SIGHUP with the sandbox enabled, correctly
  4159. support rotating our log files. Fixes bug 12032; bugfix
  4160. on 0.2.5.1-alpha.
  4161. - Avoid crash when running with sandboxing enabled and
  4162. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  4163. on 0.2.5.1-alpha.
  4164. - Fix a "BUG" warning when trying to write bridge-stats files with
  4165. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  4166. on 0.2.5.1-alpha.
  4167. - Prevent the sandbox from crashing on startup when run with the
  4168. --enable-expensive-hardening configuration option. Fixes bug
  4169. 11477; bugfix on 0.2.5.4-alpha.
  4170. - When running with DirPortFrontPage and sandboxing both enabled,
  4171. reload the DirPortFrontPage correctly when restarting. Fixes bug
  4172. 12028; bugfix on 0.2.5.1-alpha.
  4173. - Don't try to enable the sandbox when using the Tor binary to check
  4174. its configuration, hash a passphrase, or so on. Doing so was
  4175. crashing on startup for some users. Fixes bug 11609; bugfix
  4176. on 0.2.5.1-alpha.
  4177. - Avoid warnings when running with sandboxing and node statistics
  4178. enabled at the same time. Fixes part of 12064; bugfix on
  4179. 0.2.5.1-alpha. Patch from Michael Wolf.
  4180. - Avoid warnings when running with sandboxing enabled at the same
  4181. time as cookie authentication, hidden services, or directory
  4182. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  4183. - Do not allow options that require calls to exec to be enabled
  4184. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  4185. bug 12043; bugfix on 0.2.5.1-alpha.
  4186. - Handle failures in getpwnam()/getpwuid() when running with the
  4187. User option set and the Linux syscall sandbox enabled. Fixes bug
  4188. 11946; bugfix on 0.2.5.1-alpha.
  4189. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  4190. to avoid calling getaddrinfo() after installing the sandbox
  4191. filters. Previously, it preloaded a cache with the IPv4 address
  4192. for our hostname, and nothing else. Now, it loads the cache with
  4193. every address that it used to initialize the Tor process. Fixes
  4194. bug 11970; bugfix on 0.2.5.1-alpha.
  4195. o Minor bugfixes (pluggable transports):
  4196. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  4197. default location of the authentication token for the extended OR
  4198. Port as used by sever-side pluggable transports. We had
  4199. implemented this option before, but the code to make it settable
  4200. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  4201. - Avoid another 60-second delay when starting Tor in a pluggable-
  4202. transport-using configuration when we already have cached
  4203. descriptors for our bridges. Fixes bug 11965; bugfix
  4204. on 0.2.3.6-alpha.
  4205. o Minor bugfixes (client):
  4206. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  4207. when starting a client with bridges configured and DisableNetwork
  4208. set. (Tor launcher starts Tor with DisableNetwork set the first
  4209. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  4210. o Minor bugfixes (testing):
  4211. - The Python parts of the test scripts now work on Python 3 as well
  4212. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  4213. no longer have the tests break. Fixes bug 11608; bugfix
  4214. on 0.2.5.2-alpha.
  4215. - When looking for versions of python that we could run the tests
  4216. with, check for "python2.7" and "python3.3"; previously we were
  4217. only looking for "python", "python2", and "python3". Patch from
  4218. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  4219. - Fix all valgrind warnings produced by the unit tests. There were
  4220. over a thousand memory leak warnings previously, mostly produced
  4221. by forgetting to free things in the unit test code. Fixes bug
  4222. 11618, bugfixes on many versions of Tor.
  4223. o Minor bugfixes (tor-fw-helper):
  4224. - Give a correct log message when tor-fw-helper fails to launch.
  4225. (Previously, we would say something like "tor-fw-helper sent us a
  4226. string we could not parse".) Fixes bug 9781; bugfix
  4227. on 0.2.4.2-alpha.
  4228. o Minor bugfixes (relay, threading):
  4229. - Check return code on spawn_func() in cpuworker code, so that we
  4230. don't think we've spawned a nonworking cpuworker and write junk to
  4231. it forever. Fix related to bug 4345; bugfix on all released Tor
  4232. versions. Found by "skruffy".
  4233. - Use a pthread_attr to make sure that spawn_func() cannot return an
  4234. error while at the same time launching a thread. Fix related to
  4235. bug 4345; bugfix on all released Tor versions. Reported
  4236. by "cypherpunks".
  4237. o Minor bugfixes (relay, oom prevention):
  4238. - Correctly detect the total available system memory. We tried to do
  4239. this in 0.2.5.4-alpha, but the code was set up to always return an
  4240. error value, even on success. Fixes bug 11805; bugfix
  4241. on 0.2.5.4-alpha.
  4242. o Minor bugfixes (relay, other):
  4243. - We now drop CREATE cells for already-existent circuit IDs and for
  4244. zero-valued circuit IDs, regardless of other factors that might
  4245. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  4246. on 0.0.8pre1.
  4247. - Avoid an illegal read from stack when initializing the TLS module
  4248. using a version of OpenSSL without all of the ciphers used by the
  4249. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  4250. by "starlight".
  4251. - When rejecting DATA cells for stream_id zero, still count them
  4252. against the circuit's deliver window so that we don't fail to send
  4253. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  4254. o Minor bugfixes (logging):
  4255. - Fix a misformatted log message about delayed directory fetches.
  4256. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  4257. - Squelch a spurious LD_BUG message "No origin circuit for
  4258. successful SOCKS stream" in certain hidden service failure cases;
  4259. fixes bug 10616.
  4260. o Distribution:
  4261. - Include a tor.service file in contrib/dist for use with systemd.
  4262. Some distributions will be able to use this file unmodified;
  4263. others will need to tweak it, or write their own. Patch from Jamie
  4264. Nguyen; resolves ticket 8368.
  4265. o Documentation:
  4266. - Clean up several option names in the manpage to match their real
  4267. names, add the missing documentation for a couple of testing and
  4268. directory authority options, remove the documentation for a
  4269. V2-directory fetching option that no longer exists. Resolves
  4270. ticket 11634.
  4271. - Correct the documenation so that it lists the correct directory
  4272. for the stats files. (They are in a subdirectory called "stats",
  4273. not "status".)
  4274. - In the manpage, move more authority-only options into the
  4275. directory authority section so that operators of regular directory
  4276. caches don't get confused.
  4277. o Package cleanup:
  4278. - The contrib directory has been sorted and tidied. Before, it was
  4279. an unsorted dumping ground for useful and not-so-useful things.
  4280. Now, it is divided based on functionality, and the items which
  4281. seemed to be nonfunctional or useless have been removed. Resolves
  4282. ticket 8966; based on patches from "rl1987".
  4283. o Removed code:
  4284. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  4285. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  4286. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  4287. exist; tunneled directory connections have been available since
  4288. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  4289. brute-force fix for 10849, where "TunnelDirConns 0" would break
  4290. hidden services.
  4291. Changes in version 0.2.4.22 - 2014-05-16
  4292. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  4293. alpha release series. These include blocking all authority signing
  4294. keys that may have been affected by the OpenSSL "heartbleed" bug,
  4295. choosing a far more secure set of TLS ciphersuites by default, closing
  4296. a couple of memory leaks that could be used to run a target relay out
  4297. of RAM, and several others.
  4298. o Major features (security, backport from 0.2.5.4-alpha):
  4299. - Block authority signing keys that were used on authorities
  4300. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  4301. don't have any evidence that these keys _were_ compromised; we're
  4302. doing this to be prudent.) Resolves ticket 11464.
  4303. o Major bugfixes (security, OOM):
  4304. - Fix a memory leak that could occur if a microdescriptor parse
  4305. fails during the tokenizing step. This bug could enable a memory
  4306. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  4307. on 0.2.2.6-alpha.
  4308. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  4309. - The relay ciphersuite list is now generated automatically based on
  4310. uniform criteria, and includes all OpenSSL ciphersuites with
  4311. acceptable strength and forward secrecy. Previously, we had left
  4312. some perfectly fine ciphersuites unsupported due to omission or
  4313. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  4314. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  4315. - Relays now trust themselves to have a better view than clients of
  4316. which TLS ciphersuites are better than others. (Thanks to bug
  4317. 11513, the relay list is now well-considered, whereas the client
  4318. list has been chosen mainly for anti-fingerprinting purposes.)
  4319. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  4320. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  4321. AES128. Resolves ticket 11528.
  4322. - Clients now try to advertise the same list of ciphersuites as
  4323. Firefox 28. This change enables selection of (fast) GCM
  4324. ciphersuites, disables some strange old ciphers, and stops
  4325. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  4326. Resolves ticket 11438.
  4327. o Minor bugfixes (configuration, security):
  4328. - When running a hidden service, do not allow TunneledDirConns 0:
  4329. trying to set that option together with a hidden service would
  4330. otherwise prevent the hidden service from running, and also make
  4331. it publish its descriptors directly over HTTP. Fixes bug 10849;
  4332. bugfix on 0.2.1.1-alpha.
  4333. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  4334. - Avoid sending a garbage value to the controller when a circuit is
  4335. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  4336. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  4337. - Stop leaking memory when we successfully resolve a PTR record.
  4338. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  4339. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  4340. - Avoid 60-second delays in the bootstrapping process when Tor is
  4341. launching for a second time while using bridges. Fixes bug 9229;
  4342. bugfix on 0.2.0.3-alpha.
  4343. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  4344. - Give the correct URL in the warning message when trying to run a
  4345. relay on an ancient version of Windows. Fixes bug 9393.
  4346. o Minor bugfixes (compilation):
  4347. - Fix a compilation error when compiling with --disable-curve25519.
  4348. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  4349. o Minor bugfixes:
  4350. - Downgrade the warning severity for the the "md was still
  4351. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  4352. for trying to diagnose this bug, and the current warning in
  4353. earlier versions of tor achieves nothing useful. Addresses warning
  4354. from bug 7164.
  4355. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  4356. - When we run out of usable circuit IDs on a channel, log only one
  4357. warning for the whole channel, and describe how many circuits
  4358. there were on the channel. Fixes part of ticket 11553.
  4359. o Minor features (security, backport from 0.2.5.4-alpha):
  4360. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  4361. leave the default at 8GBytes), to better support Raspberry Pi
  4362. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  4363. o Documentation (backport from 0.2.5.4-alpha):
  4364. - Correctly document that we search for a system torrc file before
  4365. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  4366. 0.2.3.18-rc.
  4367. Changes in version 0.2.5.4-alpha - 2014-04-25
  4368. Tor 0.2.5.4-alpha includes several security and performance
  4369. improvements for clients and relays, including blacklisting authority
  4370. signing keys that were used while susceptible to the OpenSSL
  4371. "heartbleed" bug, fixing two expensive functions on busy relays,
  4372. improved TLS ciphersuite preference lists, support for run-time
  4373. hardening on compilers that support AddressSanitizer, and more work on
  4374. the Linux sandbox code.
  4375. There are also several usability fixes for clients (especially clients
  4376. that use bridges), two new TransPort protocols supported (one on
  4377. OpenBSD, one on FreeBSD), and various other bugfixes.
  4378. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  4379. have accumulated many known flaws; everyone should upgrade.
  4380. o Major features (security):
  4381. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  4382. pick a good value based on your total system memory. Previously,
  4383. the default was always 8 GB. You can still override the default by
  4384. setting MaxMemInQueues yourself. Resolves ticket 11396.
  4385. - Block authority signing keys that were used on authorities
  4386. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  4387. don't have any evidence that these keys _were_ compromised; we're
  4388. doing this to be prudent.) Resolves ticket 11464.
  4389. o Major features (relay performance):
  4390. - Speed up server-side lookups of rendezvous and introduction point
  4391. circuits by using hashtables instead of linear searches. These
  4392. functions previously accounted between 3 and 7% of CPU usage on
  4393. some busy relays. Resolves ticket 9841.
  4394. - Avoid wasting CPU when extending a circuit over a channel that is
  4395. nearly out of circuit IDs. Previously, we would do a linear scan
  4396. over possible circuit IDs before finding one or deciding that we
  4397. had exhausted our possibilities. Now, we try at most 64 random
  4398. circuit IDs before deciding that we probably won't succeed. Fixes
  4399. a possible root cause of ticket 11553.
  4400. o Major features (seccomp2 sandbox, Linux only):
  4401. - The seccomp2 sandbox can now run a test network for multiple hours
  4402. without crashing. The sandbox is still experimental, and more bugs
  4403. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  4404. host. Resolves ticket 11351.
  4405. - Strengthen sandbox code: the sandbox can now test the arguments
  4406. for rename(), and blocks _sysctl() entirely. Resolves another part
  4407. of ticket 11351.
  4408. - When the sandbox blocks a system call, it now tries to log a stack
  4409. trace before exiting. Resolves ticket 11465.
  4410. o Major bugfixes (TLS cipher selection):
  4411. - The relay ciphersuite list is now generated automatically based on
  4412. uniform criteria, and includes all OpenSSL ciphersuites with
  4413. acceptable strength and forward secrecy. Previously, we had left
  4414. some perfectly fine ciphersuites unsupported due to omission or
  4415. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  4416. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  4417. - Relays now trust themselves to have a better view than clients of
  4418. which TLS ciphersuites are better than others. (Thanks to bug
  4419. 11513, the relay list is now well-considered, whereas the client
  4420. list has been chosen mainly for anti-fingerprinting purposes.)
  4421. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  4422. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  4423. AES128. Resolves ticket 11528.
  4424. - Clients now try to advertise the same list of ciphersuites as
  4425. Firefox 28. This change enables selection of (fast) GCM
  4426. ciphersuites, disables some strange old ciphers, and stops
  4427. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  4428. Resolves ticket 11438.
  4429. o Major bugfixes (bridge client):
  4430. - Avoid 60-second delays in the bootstrapping process when Tor is
  4431. launching for a second time while using bridges. Fixes bug 9229;
  4432. bugfix on 0.2.0.3-alpha.
  4433. o Minor features (transparent proxy, *BSD):
  4434. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  4435. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  4436. 10267; patch from "yurivict".
  4437. - Support OpenBSD's divert-to rules with the pf firewall for
  4438. transparent proxy ports. To enable it, set "TransProxyType
  4439. pf-divert". This allows Tor to run a TransPort transparent proxy
  4440. port on OpenBSD 4.4 or later without root privileges. See the
  4441. pf.conf(5) manual page for information on configuring pf to use
  4442. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  4443. o Minor features (security):
  4444. - New --enable-expensive-hardening option to enable security
  4445. hardening options that consume nontrivial amounts of CPU and
  4446. memory. Right now, this includes AddressSanitizer and UbSan, which
  4447. are supported in newer versions of GCC and Clang. Closes ticket
  4448. 11477.
  4449. o Minor features (log verbosity):
  4450. - Demote the message that we give when a flushing connection times
  4451. out for too long from NOTICE to INFO. It was usually meaningless.
  4452. Resolves ticket 5286.
  4453. - Don't log so many notice-level bootstrapping messages at startup
  4454. about downloading descriptors. Previously, we'd log a notice
  4455. whenever we learned about more routers. Now, we only log a notice
  4456. at every 5% of progress. Fixes bug 9963.
  4457. - Warn less verbosely when receiving a malformed
  4458. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  4459. - When we run out of usable circuit IDs on a channel, log only one
  4460. warning for the whole channel, and describe how many circuits
  4461. there were on the channel. Fixes part of ticket 11553.
  4462. o Minor features (relay):
  4463. - If a circuit timed out for at least 3 minutes, check if we have a
  4464. new external IP address, and publish a new descriptor with the new
  4465. IP address if it changed. Resolves ticket 2454.
  4466. o Minor features (controller):
  4467. - Make the entire exit policy available from the control port via
  4468. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  4469. "rl1987".
  4470. - Because of the fix for ticket 11396, the real limit for memory
  4471. usage may no longer match the configured MaxMemInQueues value. The
  4472. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  4473. o Minor features (bridge client):
  4474. - Report a more useful failure message when we can't connect to a
  4475. bridge because we don't have the right pluggable transport
  4476. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  4477. o Minor features (diagnostic):
  4478. - Add more log messages to diagnose bug 7164, which causes
  4479. intermittent "microdesc_free() called but md was still referenced"
  4480. warnings. We now include more information, to figure out why we
  4481. might be cleaning a microdescriptor for being too old if it's
  4482. still referenced by a live node_t object.
  4483. o Minor bugfixes (client, DNSPort):
  4484. - When using DNSPort, try to respond to AAAA requests with AAAA
  4485. answers. Previously, we hadn't looked at the request type when
  4486. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  4487. 0.2.4.7-alpha.
  4488. - When receiving a DNS query for an unsupported record type, reply
  4489. with no answer rather than with a NOTIMPL error. This behavior
  4490. isn't correct either, but it will break fewer client programs, we
  4491. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  4492. from "epoch".
  4493. o Minor bugfixes (exit relay):
  4494. - Stop leaking memory when we successfully resolve a PTR record.
  4495. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  4496. o Minor bugfixes (bridge client):
  4497. - Stop accepting bridge lines containing hostnames. Doing so would
  4498. cause clients to perform DNS requests on the hostnames, which was
  4499. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  4500. - Avoid a 60-second delay in the bootstrapping process when a Tor
  4501. client with pluggable transports re-reads its configuration at
  4502. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  4503. o Minor bugfixes (client, logging during bootstrap):
  4504. - Warn only once if we start logging in an unsafe way. Previously,
  4505. we complain as many times as we had problems. Fixes bug 9870;
  4506. bugfix on 0.2.5.1-alpha.
  4507. - Only report the first fatal bootstrap error on a given OR
  4508. connection. This stops us from telling the controller bogus error
  4509. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  4510. - Be more helpful when trying to run sandboxed on Linux without
  4511. libseccomp. Instead of saying "Sandbox is not implemented on this
  4512. platform", we now explain that we need to be built with
  4513. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  4514. - Avoid generating spurious warnings when starting with
  4515. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  4516. 0.2.3.9-alpha.
  4517. o Minor bugfixes (closing OR connections):
  4518. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  4519. check if it's an or_connection_t and correctly call
  4520. connection_or_close_for_error() rather than
  4521. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  4522. 0.2.4.4-alpha.
  4523. - When closing all connections on setting DisableNetwork to 1, use
  4524. connection_or_close_normally() rather than closing OR connections
  4525. out from under the channel layer. Fixes bug 11306; bugfix on
  4526. 0.2.4.4-alpha.
  4527. o Minor bugfixes (controller):
  4528. - Avoid sending a garbage value to the controller when a circuit is
  4529. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  4530. o Minor bugfixes (tor-fw-helper):
  4531. - Allow tor-fw-helper to build again by adding src/ext to its
  4532. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  4533. o Minor bugfixes (bridges):
  4534. - Avoid potential crashes or bad behavior when launching a
  4535. server-side managed proxy with ORPort or ExtORPort temporarily
  4536. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  4537. o Minor bugfixes (platform-specific):
  4538. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  4539. bug 11426; bugfix on 0.2.5.3-alpha.
  4540. - When dumping a malformed directory object to disk, save it in
  4541. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  4542. 0.2.2.1-alpha.
  4543. - Don't report failures from make_socket_reuseable() on incoming
  4544. sockets on OSX: this can happen when incoming connections close
  4545. early. Fixes bug 10081.
  4546. o Minor bugfixes (trivial memory leaks):
  4547. - Fix a small memory leak when signing a directory object. Fixes bug
  4548. 11275; bugfix on 0.2.4.13-alpha.
  4549. - Free placeholder entries in our circuit table at exit; fixes a
  4550. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  4551. - Don't re-initialize a second set of OpenSSL mutexes when starting
  4552. up. Previously, we'd make one set of mutexes, and then immediately
  4553. replace them with another. Fixes bug 11726; bugfix on
  4554. 0.2.5.3-alpha.
  4555. - Resolve some memory leaks found by coverity in the unit tests, on
  4556. exit in tor-gencert, and on a failure to compute digests for our
  4557. own keys when generating a v3 networkstatus vote. These leaks
  4558. should never have affected anyone in practice.
  4559. o Minor bugfixes (hidden service):
  4560. - Only retry attempts to connect to a chosen rendezvous point 8
  4561. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  4562. o Minor bugfixes (misc code correctness):
  4563. - Fix various instances of undefined behavior in channeltls.c,
  4564. tor_memmem(), and eventdns.c that would cause us to construct
  4565. pointers to memory outside an allocated object. (These invalid
  4566. pointers were not accessed, but C does not even allow them to
  4567. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  4568. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  4569. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  4570. fix some miscellaneous errors in our tests and codebase. Fixes bug
  4571. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  4572. - Always check return values for unlink, munmap, UnmapViewOfFile;
  4573. check strftime return values more often. In some cases all we can
  4574. do is report a warning, but this may help prevent deeper bugs from
  4575. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  4576. versions.
  4577. - Fix numerous warnings from the clang "scan-build" static analyzer.
  4578. Some of these are programming style issues; some of them are false
  4579. positives that indicated awkward code; some are undefined behavior
  4580. cases related to constructing (but not using) invalid pointers;
  4581. some are assumptions about API behavior; some are (harmlessly)
  4582. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  4583. correct; and one or two are genuine bugs that weren't reachable
  4584. from the rest of the program. Fixes bug 8793; bugfixes on many,
  4585. many tor versions.
  4586. o Documentation:
  4587. - Build the torify.1 manpage again. Previously, we were only trying
  4588. to build it when also building tor-fw-helper. That's why we didn't
  4589. notice that we'd broken the ability to build it. Fixes bug 11321;
  4590. bugfix on 0.2.5.1-alpha.
  4591. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  4592. 11061; bugfix on 0.2.4.7-alpha.
  4593. - Correctly document that we search for a system torrc file before
  4594. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  4595. 0.2.3.18-rc.
  4596. - Resolve warnings from Doxygen.
  4597. o Code simplifications and refactoring:
  4598. - Remove is_internal_IP() function. Resolves ticket 4645.
  4599. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  4600. Closes issue 9107; patch from "marek".
  4601. - Change our use of the ENUM_BF macro to avoid declarations that
  4602. confuse Doxygen.
  4603. o Deprecated versions:
  4604. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  4605. attention for some while. Directory authorities no longer accept
  4606. descriptors from relays running any version of Tor prior to Tor
  4607. 0.2.3.16-alpha. Resolves ticket 11149.
  4608. o Testing:
  4609. - New macros in test.h to simplify writing mock-functions for unit
  4610. tests. Part of ticket 11507. Patch from Dana Koch.
  4611. - Complete tests for the status.c module. Resolves ticket 11507.
  4612. Patch from Dana Koch.
  4613. o Removed code:
  4614. - Remove all code for the long unused v1 directory protocol.
  4615. Resolves ticket 11070.
  4616. Changes in version 0.2.5.3-alpha - 2014-03-22
  4617. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  4618. two new anti-DoS features for Tor relays, resolves a bug that kept
  4619. SOCKS5 support for IPv6 from working, fixes several annoying usability
  4620. issues for bridge users, and removes more old code for unused
  4621. directory formats.
  4622. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  4623. patches not already written will be considered for inclusion in 0.2.5.x.
  4624. o Major features (relay security, DoS-resistance):
  4625. - When deciding whether we have run out of memory and we need to
  4626. close circuits, also consider memory allocated in buffers for
  4627. streams attached to each circuit.
  4628. This change, which extends an anti-DoS feature introduced in
  4629. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  4630. better resist more memory-based DoS attacks than before. Since the
  4631. MaxMemInCellQueues option now applies to all queues, it is renamed
  4632. to MaxMemInQueues. This feature fixes bug 10169.
  4633. - Avoid hash-flooding denial-of-service attacks by using the secure
  4634. SipHash-2-4 hash function for our hashtables. Without this
  4635. feature, an attacker could degrade performance of a targeted
  4636. client or server by flooding their data structures with a large
  4637. number of entries to be stored at the same hash table position,
  4638. thereby slowing down the Tor instance. With this feature, hash
  4639. table positions are derived from a randomized cryptographic key,
  4640. and an attacker cannot predict which entries will collide. Closes
  4641. ticket 4900.
  4642. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  4643. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  4644. bug 9686; bugfix on 0.2.4.14-alpha.
  4645. o Minor features (bridges, pluggable transports):
  4646. - Bridges now write the SHA1 digest of their identity key
  4647. fingerprint (that is, a hash of a hash of their public key) to
  4648. notice-level logs, and to a new hashed-fingerprint file. This
  4649. information will help bridge operators look up their bridge in
  4650. Globe and similar tools. Resolves ticket 10884.
  4651. - Improve the message that Tor displays when running as a bridge
  4652. using pluggable transports without an Extended ORPort listener.
  4653. Also, log the message in the log file too. Resolves ticket 11043.
  4654. o Minor features (other):
  4655. - Add a new option, PredictedPortsRelevanceTime, to control how long
  4656. after having received a request to connect to a given port Tor
  4657. will try to keep circuits ready in anticipation of future requests
  4658. for that port. Patch from "unixninja92"; implements ticket 9176.
  4659. - Generate a warning if any ports are listed in the SocksPolicy,
  4660. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  4661. AuthDirBadExit options. (These options only support address
  4662. ranges.) Fixes part of ticket 11108.
  4663. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  4664. Country database.
  4665. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  4666. - Build without warnings under clang 3.4. (We have some macros that
  4667. define static functions only some of which will get used later in
  4668. the module. Starting with clang 3.4, these give a warning unless the
  4669. unused attribute is set on them.) Resolves ticket 10904.
  4670. - Fix build warnings about missing "a2x" comment when building the
  4671. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  4672. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  4673. o Minor bugfixes (client):
  4674. - Improve the log message when we can't connect to a hidden service
  4675. because all of the hidden service directory nodes hosting its
  4676. descriptor are excluded. Improves on our fix for bug 10722, which
  4677. was a bugfix on 0.2.0.10-alpha.
  4678. - Raise a control port warning when we fail to connect to all of
  4679. our bridges. Previously, we didn't inform the controller, and
  4680. the bootstrap process would stall. Fixes bug 11069; bugfix on
  4681. 0.2.1.2-alpha.
  4682. - Exit immediately when a process-owning controller exits.
  4683. Previously, tor relays would wait for a little while after their
  4684. controller exited, as if they had gotten an INT signal -- but this
  4685. was problematic, since there was no feedback for the user. To do a
  4686. clean shutdown, controllers should send an INT signal and give Tor
  4687. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  4688. - Stop attempting to connect to bridges before our pluggable
  4689. transports are configured (harmless but resulted in some erroneous
  4690. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  4691. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  4692. generating incorrect SOCKS5 responses, and confusing client
  4693. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  4694. o Minor bugfixes (relays and bridges):
  4695. - Avoid crashing on a malformed resolv.conf file when running a
  4696. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  4697. - Non-exit relays no longer launch mock DNS requests to check for
  4698. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  4699. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  4700. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  4701. - Bridges now report complete directory request statistics. Related
  4702. to bug 5824; bugfix on 0.2.2.1-alpha.
  4703. - Bridges now never collect statistics that were designed for
  4704. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  4705. - Stop giving annoying warning messages when we decide not to launch
  4706. a pluggable transport proxy that we don't need (because there are
  4707. no bridges configured to use it). Resolves ticket 5018; bugfix
  4708. on 0.2.5.2-alpha.
  4709. - Give the correct URL in the warning message when trying to run a
  4710. relay on an ancient version of Windows. Fixes bug 9393.
  4711. o Minor bugfixes (backtrace support):
  4712. - Support automatic backtraces on more platforms by using the
  4713. "-fasynchronous-unwind-tables" compiler option. This option is
  4714. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  4715. is on by default and table generation is not. This doesn't yet
  4716. add Windows support; only Linux, OSX, and some BSDs are affected.
  4717. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  4718. - Avoid strange behavior if two threads hit failed assertions at the
  4719. same time and both try to log backtraces at once. (Previously, if
  4720. this had happened, both threads would have stored their intermediate
  4721. results in the same buffer, and generated junk outputs.) Reported by
  4722. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  4723. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  4724. 0.2.5.2-alpha; patch from Nick Hopper.
  4725. o Minor bugfixes (unit tests):
  4726. - Fix a small bug in the unit tests that might have made the tests
  4727. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  4728. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  4729. o Removed code:
  4730. - Remove all remaining code related to version-0 hidden service
  4731. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  4732. the rest of bug 10841.
  4733. o Documentation:
  4734. - Document in the manpage that "KBytes" may also be written as
  4735. "kilobytes" or "KB", that "Kbits" may also be written as
  4736. "kilobits", and so forth. Closes ticket 9222.
  4737. - Document that the ClientOnly config option overrides ORPort.
  4738. Our old explanation made ClientOnly sound as though it did
  4739. nothing at all. Resolves bug 9059.
  4740. - Explain that SocksPolicy, DirPolicy, and similar options don't
  4741. take port arguments. Fixes the other part of ticket 11108.
  4742. - Fix a comment about the rend_server_descriptor_t.protocols field
  4743. to more accurately describe its range. Also, make that field
  4744. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  4745. bugfix on 0.2.1.5-alpha.
  4746. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  4747. the maximum client name length is 16, not 19. Fixes bug 11118;
  4748. bugfix on 0.2.1.6-alpha.
  4749. o Code simplifications and refactoring:
  4750. - Get rid of router->address, since in all cases it was just the
  4751. string representation of router->addr. Resolves ticket 5528.
  4752. o Test infrastructure:
  4753. - Update to the latest version of tinytest.
  4754. - Improve the tinytest implementation of string operation tests so
  4755. that comparisons with NULL strings no longer crash the tests; they
  4756. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  4757. Changes in version 0.2.4.21 - 2014-02-28
  4758. Tor 0.2.4.21 further improves security against potential adversaries who
  4759. find breaking 1024-bit crypto doable, and backports several stability
  4760. and robustness patches from the 0.2.5 branch.
  4761. o Major features (client security):
  4762. - When we choose a path for a 3-hop circuit, make sure it contains
  4763. at least one relay that supports the NTor circuit extension
  4764. handshake. Otherwise, there is a chance that we're building
  4765. a circuit that's worth attacking by an adversary who finds
  4766. breaking 1024-bit crypto doable, and that chance changes the game
  4767. theory. Implements ticket 9777.
  4768. o Major bugfixes:
  4769. - Do not treat streams that fail with reason
  4770. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  4771. since it could also indicate an ENETUNREACH connection error. Fixes
  4772. part of bug 10777; bugfix on 0.2.4.8-alpha.
  4773. o Code simplification and refactoring:
  4774. - Remove data structures which were introduced to implement the
  4775. CellStatistics option: they are now redundant with the new timestamp
  4776. field in the regular packed_cell_t data structure, which we did
  4777. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  4778. o Minor features:
  4779. - Always clear OpenSSL bignums before freeing them -- even bignums
  4780. that don't contain secrets. Resolves ticket 10793. Patch by
  4781. Florent Daigniere.
  4782. - Build without warnings under clang 3.4. (We have some macros that
  4783. define static functions only some of which will get used later in
  4784. the module. Starting with clang 3.4, these give a warning unless the
  4785. unused attribute is set on them.) Resolves ticket 10904.
  4786. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  4787. GeoLite2 Country database.
  4788. o Minor bugfixes:
  4789. - Set the listen() backlog limit to the largest actually supported
  4790. on the system, not to the value in a header file. Fixes bug 9716;
  4791. bugfix on every released Tor.
  4792. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  4793. exit node as a NOROUTE error, not an INTERNAL error, since they
  4794. can apparently happen when trying to connect to the wrong sort
  4795. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  4796. - Fix build warnings about missing "a2x" comment when building the
  4797. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  4798. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  4799. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  4800. not entirely remove it from the connection lists. Fixes bug 9602;
  4801. bugfix on 0.2.4.4-alpha.
  4802. - Fix a segmentation fault in our benchmark code when running with
  4803. Fedora's OpenSSL package, or any other OpenSSL that provides
  4804. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  4805. - Turn "circuit handshake stats since last time" log messages into a
  4806. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  4807. o Documentation fixes:
  4808. - Document that all but one DirPort entry must have the NoAdvertise
  4809. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  4810. Changes in version 0.2.5.2-alpha - 2014-02-13
  4811. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  4812. like the "poor random number generation" fix and the "building too many
  4813. circuits" fix. It also further improves security against potential
  4814. adversaries who find breaking 1024-bit crypto doable, and launches
  4815. pluggable transports on demand (which gets us closer to integrating
  4816. pluggable transport support by default -- not to be confused with Tor
  4817. bundles enabling pluggable transports and bridges by default).
  4818. o Major features (client security):
  4819. - When we choose a path for a 3-hop circuit, make sure it contains
  4820. at least one relay that supports the NTor circuit extension
  4821. handshake. Otherwise, there is a chance that we're building
  4822. a circuit that's worth attacking by an adversary who finds
  4823. breaking 1024-bit crypto doable, and that chance changes the game
  4824. theory. Implements ticket 9777.
  4825. - Clients now look at the "usecreatefast" consensus parameter to
  4826. decide whether to use CREATE_FAST or CREATE cells for the first hop
  4827. of their circuit. This approach can improve security on connections
  4828. where Tor's circuit handshake is stronger than the available TLS
  4829. connection security levels, but the tradeoff is more computational
  4830. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  4831. o Major features (bridges):
  4832. - Don't launch pluggable transport proxies if we don't have any
  4833. bridges configured that would use them. Now we can list many
  4834. pluggable transports, and Tor will dynamically start one when it
  4835. hears a bridge address that needs it. Resolves ticket 5018.
  4836. - The bridge directory authority now assigns status flags (Stable,
  4837. Guard, etc) to bridges based on thresholds calculated over all
  4838. Running bridges. Now bridgedb can finally make use of its features
  4839. to e.g. include at least one Stable bridge in its answers. Fixes
  4840. bug 9859.
  4841. o Major features (other):
  4842. - Extend ORCONN controller event to include an "ID" parameter,
  4843. and add four new controller event types CONN_BW, CIRC_BW,
  4844. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  4845. The new events are emitted in private Tor networks only, with the
  4846. goal of being able to better track performance and load during
  4847. full-network simulations. Implements proposal 218 and ticket 7359.
  4848. - On some platforms (currently: recent OSX versions, glibc-based
  4849. platforms that support the ELF format, and a few other
  4850. Unix-like operating systems), Tor can now dump stack traces
  4851. when a crash occurs or an assertion fails. By default, traces
  4852. are dumped to stderr (if possible) and to any logs that are
  4853. reporting errors. Implements ticket 9299.
  4854. o Major bugfixes:
  4855. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  4856. not entirely remove it from the connection lists. Fixes bug 9602;
  4857. bugfix on 0.2.4.4-alpha.
  4858. - Do not treat streams that fail with reason
  4859. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  4860. since it could also indicate an ENETUNREACH connection error. Fixes
  4861. part of bug 10777; bugfix on 0.2.4.8-alpha.
  4862. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  4863. - Do not allow OpenSSL engines to replace the PRNG, even when
  4864. HardwareAccel is set. The only default builtin PRNG engine uses
  4865. the Intel RDRAND instruction to replace the entire PRNG, and
  4866. ignores all attempts to seed it with more entropy. That's
  4867. cryptographically stupid: the right response to a new alleged
  4868. entropy source is never to discard all previously used entropy
  4869. sources. Fixes bug 10402; works around behavior introduced in
  4870. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  4871. and "rl1987".
  4872. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  4873. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  4874. - Avoid launching spurious extra circuits when a stream is pending.
  4875. This fixes a bug where any circuit that _wasn't_ unusable for new
  4876. streams would be treated as if it were, causing extra circuits to
  4877. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  4878. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  4879. - No longer stop reading or writing on cpuworker connections when
  4880. our rate limiting buckets go empty. Now we should handle circuit
  4881. handshake requests more promptly. Resolves bug 9731.
  4882. - Stop trying to bootstrap all our directory information from
  4883. only our first guard. Discovered while fixing bug 9946; bugfix
  4884. on 0.2.4.8-alpha.
  4885. o Minor features (bridges, pluggable transports):
  4886. - Add threshold cutoffs to the networkstatus document created by
  4887. the Bridge Authority. Fixes bug 1117.
  4888. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  4889. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  4890. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  4891. Vidalia set this option for us.) Implements ticket 10297.
  4892. o Minor features (security):
  4893. - Always clear OpenSSL bignums before freeing them -- even bignums
  4894. that don't contain secrets. Resolves ticket 10793. Patch by
  4895. Florent Daignière.
  4896. o Minor features (config options and command line):
  4897. - Add an --allow-missing-torrc commandline option that tells Tor to
  4898. run even if the configuration file specified by -f is not available.
  4899. Implements ticket 10060.
  4900. - Add support for the TPROXY transparent proxying facility on Linux.
  4901. See documentation for the new TransProxyType option for more
  4902. details. Implementation by "thomo". Closes ticket 10582.
  4903. o Minor features (controller):
  4904. - Add a new "HS_DESC" controller event that reports activities
  4905. related to hidden service descriptors. Resolves ticket 8510.
  4906. - New "DROPGUARDS" controller command to forget all current entry
  4907. guards. Not recommended for ordinary use, since replacing guards
  4908. too frequently makes several attacks easier. Resolves ticket 9934;
  4909. patch from "ra".
  4910. o Minor features (build):
  4911. - Assume that a user using ./configure --host wants to cross-compile,
  4912. and give an error if we cannot find a properly named
  4913. tool-chain. Add a --disable-tool-name-check option to proceed
  4914. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  4915. - If we run ./configure and the compiler recognizes -fstack-protector
  4916. but the linker rejects it, warn the user about a potentially missing
  4917. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  4918. o Minor features (testing):
  4919. - If Python is installed, "make check" now runs extra tests beyond
  4920. the unit test scripts.
  4921. - When bootstrapping a test network, sometimes very few relays get
  4922. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  4923. specify a set of relays which should be voted Guard regardless of
  4924. their uptime or bandwidth. Addresses ticket 9206.
  4925. o Minor features (log messages):
  4926. - When ServerTransportPlugin is set on a bridge, Tor can write more
  4927. useful statistics about bridge use in its extrainfo descriptors,
  4928. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  4929. log message to inform the user in this case. Resolves ticket 9651.
  4930. - When receiving a new controller connection, log the origin address.
  4931. Resolves ticket 9698; patch from "sigpipe".
  4932. - When logging OpenSSL engine status at startup, log the status of
  4933. more engines. Fixes ticket 10043; patch from Joshua Datko.
  4934. - Turn "circuit handshake stats since last time" log messages into a
  4935. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  4936. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  4937. - Improve the circuit queue out-of-memory handler. Previously, when
  4938. we ran low on memory, we'd close whichever circuits had the most
  4939. queued cells. Now, we close those that have the *oldest* queued
  4940. cells, on the theory that those are most responsible for us
  4941. running low on memory. Based on analysis from a forthcoming paper
  4942. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  4943. - Generate bootstrapping status update events correctly when fetching
  4944. microdescriptors. Fixes bug 9927.
  4945. - Update to the October 2 2013 Maxmind GeoLite Country database.
  4946. o Minor bugfixes (clients):
  4947. - When closing a channel that has already been open, do not close
  4948. pending circuits that were waiting to connect to the same relay.
  4949. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  4950. finding this bug.
  4951. o Minor bugfixes (relays):
  4952. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  4953. exit node as a NOROUTE error, not an INTERNAL error, since they
  4954. can apparently happen when trying to connect to the wrong sort
  4955. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  4956. o Minor bugfixes (bridges):
  4957. - Fix a bug where the first connection works to a bridge that uses a
  4958. pluggable transport with client-side parameters, but we don't send
  4959. the client-side parameters on subsequent connections. (We don't
  4960. use any pluggable transports with client-side parameters yet,
  4961. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  4962. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  4963. o Minor bugfixes (node selection):
  4964. - If ExcludeNodes is set, consider non-excluded hidden service
  4965. directory servers before excluded ones. Do not consider excluded
  4966. hidden service directory servers at all if StrictNodes is
  4967. set. (Previously, we would sometimes decide to connect to those
  4968. servers, and then realize before we initiated a connection that
  4969. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  4970. Reported by "mr-4".
  4971. - If we set the ExitNodes option but it doesn't include any nodes
  4972. that have the Exit flag, we would choose not to bootstrap. Now we
  4973. bootstrap so long as ExitNodes includes nodes which can exit to
  4974. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  4975. o Minor bugfixes (controller and command-line):
  4976. - If changing a config option via "setconf" fails in a recoverable
  4977. way, we used to nonetheless write our new control ports to the
  4978. file described by the "ControlPortWriteToFile" option. Now we only
  4979. write out that file if we successfully switch to the new config
  4980. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  4981. - When a command-line option such as --version or --help that
  4982. ordinarily implies --hush appears on the command line along with
  4983. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  4984. only if it appeared later on the command line. Fixes bug 9578;
  4985. bugfix on 0.2.5.1-alpha.
  4986. o Minor bugfixes (code correctness):
  4987. - Previously we used two temporary files when writing descriptors to
  4988. disk; now we only use one. Fixes bug 1376.
  4989. - Remove an erroneous (but impossible and thus harmless) pointer
  4990. comparison that would have allowed compilers to skip a bounds
  4991. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  4992. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  4993. - Fix an always-true assertion in pluggable transports code so it
  4994. actually checks what it was trying to check. Fixes bug 10046;
  4995. bugfix on 0.2.3.9-alpha. Found by "dcb".
  4996. o Minor bugfixes (protocol correctness):
  4997. - When receiving a VERSIONS cell with an odd number of bytes, close
  4998. the connection immediately since the cell is malformed. Fixes bug
  4999. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  5000. "rl1987".
  5001. o Minor bugfixes (build):
  5002. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  5003. turned off (that is, without support for v2 link handshakes). Fixes
  5004. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  5005. - Fix compilation warnings and startup issues when running with
  5006. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  5007. 0.2.5.1-alpha.
  5008. - Fix compilation on Solaris 9, which didn't like us having an
  5009. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  5010. o Minor bugfixes (testing):
  5011. - Fix a segmentation fault in our benchmark code when running with
  5012. Fedora's OpenSSL package, or any other OpenSSL that provides
  5013. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  5014. o Minor bugfixes (log messages):
  5015. - Fix a bug where clients using bridges would report themselves
  5016. as 50% bootstrapped even without a live consensus document.
  5017. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  5018. - Suppress a warning where, if there's only one directory authority
  5019. in the network, we would complain that votes and signatures cannot
  5020. be uploaded to other directory authorities. Fixes bug 10842;
  5021. bugfix on 0.2.2.26-beta.
  5022. - Report bootstrapping progress correctly when we're downloading
  5023. microdescriptors. We had updated our "do we have enough microdescs
  5024. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  5025. (see bug 5956), but we left the bootstrap status event logic at
  5026. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  5027. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  5028. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  5029. - Avoid a crash bug when starting with a corrupted microdescriptor
  5030. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  5031. - If we fail to dump a previously cached microdescriptor to disk, avoid
  5032. freeing duplicate data later on. Fixes bug 10423; bugfix on
  5033. 0.2.4.13-alpha. Spotted by "bobnomnom".
  5034. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5035. - Correctly log long IPv6 exit policies, instead of truncating them
  5036. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  5037. - Our default TLS ecdhe groups were backwards: we meant to be using
  5038. P224 for relays (for performance win) and P256 for bridges (since
  5039. it is more common in the wild). Instead we had it backwards. After
  5040. reconsideration, we decided that the default should be P256 on all
  5041. hosts, since its security is probably better, and since P224 is
  5042. reportedly used quite little in the wild. Found by "skruffy" on
  5043. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  5044. - Free directory authority certificate download statuses on exit
  5045. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  5046. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5047. - If the guard we choose first doesn't answer, we would try the
  5048. second guard, but once we connected to the second guard we would
  5049. abandon it and retry the first one, slowing down bootstrapping.
  5050. The fix is to treat all our initially chosen guards as acceptable
  5051. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  5052. - Fix an assertion failure that would occur when disabling the
  5053. ORPort setting on a running Tor process while accounting was
  5054. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  5055. - When examining the list of network interfaces to find our address,
  5056. do not consider non-running or disabled network interfaces. Fixes
  5057. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  5058. - Avoid an off-by-one error when checking buffer boundaries when
  5059. formatting the exit status of a pluggable transport helper.
  5060. This is probably not an exploitable bug, but better safe than
  5061. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  5062. Pedro Ribeiro.
  5063. o Removed code and features:
  5064. - Clients now reject any directory authority certificates lacking
  5065. a dir-key-crosscert element. These have been included since
  5066. 0.2.1.9-alpha, so there's no real reason for them to be optional
  5067. any longer. Completes proposal 157. Resolves ticket 10162.
  5068. - Remove all code that existed to support the v2 directory system,
  5069. since there are no longer any v2 directory authorities. Resolves
  5070. ticket 10758.
  5071. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  5072. options, which were used for designating authorities as "Hidden
  5073. service authorities". There has been no use of hidden service
  5074. authorities since 0.2.2.1-alpha, when we stopped uploading or
  5075. downloading v0 hidden service descriptors. Fixes bug 10881; also
  5076. part of a fix for bug 10841.
  5077. o Code simplification and refactoring:
  5078. - Remove some old fallback code designed to keep Tor clients working
  5079. in a network with only two working relays. Elsewhere in the code we
  5080. have long since stopped supporting such networks, so there wasn't
  5081. much point in keeping it around. Addresses ticket 9926.
  5082. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  5083. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  5084. - Remove data structures which were introduced to implement the
  5085. CellStatistics option: they are now redundant with the addition
  5086. of a timestamp to the regular packed_cell_t data structure, which
  5087. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  5088. ticket 10870.
  5089. o Documentation (man page) fixes:
  5090. - Update manpage to describe some of the files you can expect to
  5091. find in Tor's DataDirectory. Addresses ticket 9839.
  5092. - Document that all but one DirPort entry must have the NoAdvertise
  5093. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  5094. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5095. - Clarify the usage and risks of setting the ContactInfo torrc line
  5096. for your relay or bridge. Resolves ticket 9854.
  5097. - Add anchors to the manpage so we can link to the html version of
  5098. the documentation for specific options. Resolves ticket 9866.
  5099. - Replace remaining references to DirServer in man page and
  5100. log entries. Resolves ticket 10124.
  5101. o Tool changes:
  5102. - Make the "tor-gencert" tool used by directory authority operators
  5103. create 2048-bit signing keys by default (rather than 1024-bit, since
  5104. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  5105. Changes in version 0.2.4.20 - 2013-12-22
  5106. Tor 0.2.4.20 fixes potentially poor random number generation for users
  5107. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  5108. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  5109. and 4) have no state file in their DataDirectory (as would happen on
  5110. first start). Users who generated relay or hidden service identity
  5111. keys in such a situation should discard them and generate new ones.
  5112. This release also fixes a logic error that caused Tor clients to build
  5113. many more preemptive circuits than they actually need.
  5114. o Major bugfixes:
  5115. - Do not allow OpenSSL engines to replace the PRNG, even when
  5116. HardwareAccel is set. The only default builtin PRNG engine uses
  5117. the Intel RDRAND instruction to replace the entire PRNG, and
  5118. ignores all attempts to seed it with more entropy. That's
  5119. cryptographically stupid: the right response to a new alleged
  5120. entropy source is never to discard all previously used entropy
  5121. sources. Fixes bug 10402; works around behavior introduced in
  5122. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  5123. and "rl1987".
  5124. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  5125. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  5126. - Avoid launching spurious extra circuits when a stream is pending.
  5127. This fixes a bug where any circuit that _wasn't_ unusable for new
  5128. streams would be treated as if it were, causing extra circuits to
  5129. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  5130. o Minor bugfixes:
  5131. - Avoid a crash bug when starting with a corrupted microdescriptor
  5132. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  5133. - If we fail to dump a previously cached microdescriptor to disk, avoid
  5134. freeing duplicate data later on. Fixes bug 10423; bugfix on
  5135. 0.2.4.13-alpha. Spotted by "bobnomnom".
  5136. Changes in version 0.2.4.19 - 2013-12-11
  5137. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  5138. (1986-2013). Aaron worked on diverse projects including helping to guide
  5139. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  5140. transparency to the U.S government's PACER documents, and contributing
  5141. design and development for Tor and Tor2Web. Aaron was one of the latest
  5142. martyrs in our collective fight for civil liberties and human rights,
  5143. and his death is all the more painful because he was one of us.
  5144. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  5145. a new circuit handshake and link encryption that use ECC to provide
  5146. better security and efficiency; makes relays better manage circuit
  5147. creation requests; uses "directory guards" to reduce client enumeration
  5148. risks; makes bridges collect and report statistics about the pluggable
  5149. transports they support; cleans up and improves our geoip database;
  5150. gets much closer to IPv6 support for clients, bridges, and relays; makes
  5151. directory authorities use measured bandwidths rather than advertised
  5152. ones when computing flags and thresholds; disables client-side DNS
  5153. caching to reduce tracking risks; and fixes a big bug in bridge
  5154. reachability testing. This release introduces two new design
  5155. abstractions in the code: a new "channel" abstraction between circuits
  5156. and or_connections to allow for implementing alternate relay-to-relay
  5157. transports, and a new "circuitmux" abstraction storing the queue of
  5158. circuits for a channel. The release also includes many stability,
  5159. security, and privacy fixes.
  5160. Changes in version 0.2.4.18-rc - 2013-11-16
  5161. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  5162. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  5163. stability, performance, and better handling of edge cases.
  5164. o Major features:
  5165. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  5166. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  5167. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  5168. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  5169. them to solve bug 6033.)
  5170. o Major bugfixes:
  5171. - No longer stop reading or writing on cpuworker connections when
  5172. our rate limiting buckets go empty. Now we should handle circuit
  5173. handshake requests more promptly. Resolves bug 9731.
  5174. - If we are unable to save a microdescriptor to the journal, do not
  5175. drop it from memory and then reattempt downloading it. Fixes bug
  5176. 9645; bugfix on 0.2.2.6-alpha.
  5177. - Stop trying to bootstrap all our directory information from
  5178. only our first guard. Discovered while fixing bug 9946; bugfix
  5179. on 0.2.4.8-alpha.
  5180. - The new channel code sometimes lost track of in-progress circuits,
  5181. causing long-running clients to stop building new circuits. The
  5182. fix is to always call circuit_n_chan_done(chan, 0) from
  5183. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  5184. o Minor bugfixes (on 0.2.4.x):
  5185. - Correctly log long IPv6 exit policies, instead of truncating them
  5186. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  5187. - Our default TLS ecdhe groups were backwards: we meant to be using
  5188. P224 for relays (for performance win) and P256 for bridges (since
  5189. it is more common in the wild). Instead we had it backwards. After
  5190. reconsideration, we decided that the default should be P256 on all
  5191. hosts, since its security is probably better, and since P224 is
  5192. reportedly used quite little in the wild. Found by "skruffy" on
  5193. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  5194. - Free directory authority certificate download statuses on exit
  5195. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  5196. o Minor bugfixes (on 0.2.3.x and earlier):
  5197. - If the guard we choose first doesn't answer, we would try the
  5198. second guard, but once we connected to the second guard we would
  5199. abandon it and retry the first one, slowing down bootstrapping.
  5200. The fix is to treat all our initially chosen guards as acceptable
  5201. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  5202. - Fix an assertion failure that would occur when disabling the
  5203. ORPort setting on a running Tor process while accounting was
  5204. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  5205. - When examining the list of network interfaces to find our address,
  5206. do not consider non-running or disabled network interfaces. Fixes
  5207. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  5208. - Avoid an off-by-one error when checking buffer boundaries when
  5209. formatting the exit status of a pluggable transport helper.
  5210. This is probably not an exploitable bug, but better safe than
  5211. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  5212. Pedro Ribeiro.
  5213. o Minor features (protecting client timestamps):
  5214. - Clients no longer send timestamps in their NETINFO cells. These were
  5215. not used for anything, and they provided one small way for clients
  5216. to be distinguished from each other as they moved from network to
  5217. network or behind NAT. Implements part of proposal 222.
  5218. - Clients now round timestamps in INTRODUCE cells down to the nearest
  5219. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  5220. if it's set to "auto" and the feature is disabled in the consensus,
  5221. the timestamp is sent as 0 instead. Implements part of proposal 222.
  5222. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  5223. a big deal from a security point of view, but it achieves no actual
  5224. good purpose, and isn't needed. Implements part of proposal 222.
  5225. - Reduce down accuracy of timestamps in hidden service descriptors.
  5226. Implements part of proposal 222.
  5227. o Minor features (other):
  5228. - Improve the circuit queue out-of-memory handler. Previously, when
  5229. we ran low on memory, we'd close whichever circuits had the most
  5230. queued cells. Now, we close those that have the *oldest* queued
  5231. cells, on the theory that those are most responsible for us
  5232. running low on memory. Based on analysis from a forthcoming paper
  5233. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  5234. - Generate bootstrapping status update events correctly when fetching
  5235. microdescriptors. Fixes bug 9927.
  5236. - Update to the October 2 2013 Maxmind GeoLite Country database.
  5237. o Documentation fixes:
  5238. - Clarify the usage and risks of setting the ContactInfo torrc line
  5239. for your relay or bridge. Resolves ticket 9854.
  5240. - Add anchors to the manpage so we can link to the html version of
  5241. the documentation for specific options. Resolves ticket 9866.
  5242. - Replace remaining references to DirServer in man page and
  5243. log entries. Resolves ticket 10124.
  5244. Changes in version 0.2.5.1-alpha - 2013-10-02
  5245. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  5246. on Linux, allows bridges that offer pluggable transports to report usage
  5247. statistics, fixes many issues to make testing easier, and provides
  5248. a pile of minor features and bugfixes that have been waiting for a
  5249. release of the new branch.
  5250. This is the first alpha release in a new series, so expect there to
  5251. be bugs. Users who would rather test out a more stable branch should
  5252. stay with 0.2.4.x for now.
  5253. o Major features (security):
  5254. - Use the seccomp2 syscall filtering facility on Linux to limit
  5255. which system calls Tor can invoke. This is an experimental,
  5256. Linux-only feature to provide defense-in-depth against unknown
  5257. attacks. To try turning it on, set "Sandbox 1" in your torrc
  5258. file. Please be ready to report bugs. We hope to add support
  5259. for better sandboxing in the future, including more fine-grained
  5260. filters, better division of responsibility, and support for more
  5261. platforms. This work has been done by Cristian-Matei Toader for
  5262. Google Summer of Code.
  5263. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  5264. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  5265. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  5266. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  5267. them to solve bug 6033.)
  5268. o Major features (other):
  5269. - Add support for passing arguments to managed pluggable transport
  5270. proxies. Implements ticket 3594.
  5271. - Bridges now track GeoIP information and the number of their users
  5272. even when pluggable transports are in use, and report usage
  5273. statistics in their extra-info descriptors. Resolves tickets 4773
  5274. and 5040.
  5275. - Make testing Tor networks bootstrap better: lower directory fetch
  5276. retry schedules and maximum interval without directory requests,
  5277. and raise maximum download tries. Implements ticket 6752.
  5278. - Add make target 'test-network' to run tests on a Chutney network.
  5279. Implements ticket 8530.
  5280. - The ntor handshake is now on-by-default, no matter what the
  5281. directory authorities recommend. Implements ticket 8561.
  5282. o Major bugfixes:
  5283. - Instead of writing destroy cells directly to outgoing connection
  5284. buffers, queue them and intersperse them with other outgoing cells.
  5285. This can prevent a set of resource starvation conditions where too
  5286. many pending destroy cells prevent data cells from actually getting
  5287. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  5288. bugfix on 0.2.0.1-alpha.
  5289. - If we are unable to save a microdescriptor to the journal, do not
  5290. drop it from memory and then reattempt downloading it. Fixes bug
  5291. 9645; bugfix on 0.2.2.6-alpha.
  5292. - The new channel code sometimes lost track of in-progress circuits,
  5293. causing long-running clients to stop building new circuits. The
  5294. fix is to always call circuit_n_chan_done(chan, 0) from
  5295. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  5296. o Build features:
  5297. - Tor now builds each source file in two modes: a mode that avoids
  5298. exposing identifiers needlessly, and another mode that exposes
  5299. more identifiers for testing. This lets the compiler do better at
  5300. optimizing the production code, while enabling us to take more
  5301. radical measures to let the unit tests test things.
  5302. - The production builds no longer include functions used only in
  5303. the unit tests; all functions exposed from a module only for
  5304. unit-testing are now static in production builds.
  5305. - Add an --enable-coverage configuration option to make the unit
  5306. tests (and a new src/or/tor-cov target) to build with gcov test
  5307. coverage support.
  5308. o Testing:
  5309. - We now have rudimentary function mocking support that our unit
  5310. tests can use to test functions in isolation. Function mocking
  5311. lets the tests temporarily replace a function's dependencies with
  5312. stub functions, so that the tests can check the function without
  5313. invoking the other functions it calls.
  5314. - Add more unit tests for the <circid,channel>->circuit map, and
  5315. the destroy-cell-tracking code to fix bug 7912.
  5316. - Unit tests for failing cases of the TAP onion handshake.
  5317. - More unit tests for address-manipulation functions.
  5318. o Minor features (protecting client timestamps):
  5319. - Clients no longer send timestamps in their NETINFO cells. These were
  5320. not used for anything, and they provided one small way for clients
  5321. to be distinguished from each other as they moved from network to
  5322. network or behind NAT. Implements part of proposal 222.
  5323. - Clients now round timestamps in INTRODUCE cells down to the nearest
  5324. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  5325. if it's set to "auto" and the feature is disabled in the consensus,
  5326. the timestamp is sent as 0 instead. Implements part of proposal 222.
  5327. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  5328. a big deal from a security point of view, but it achieves no actual
  5329. good purpose, and isn't needed. Implements part of proposal 222.
  5330. - Reduce down accuracy of timestamps in hidden service descriptors.
  5331. Implements part of proposal 222.
  5332. o Minor features (config options):
  5333. - Config (torrc) lines now handle fingerprints which are missing
  5334. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  5335. - Support a --dump-config option to print some or all of the
  5336. configured options. Mainly useful for debugging the command-line
  5337. option parsing code. Helps resolve ticket 4647.
  5338. - Raise awareness of safer logging: notify user of potentially
  5339. unsafe config options, like logging more verbosely than severity
  5340. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  5341. - Add a new configuration option TestingV3AuthVotingStartOffset
  5342. that bootstraps a network faster by changing the timing for
  5343. consensus votes. Addresses ticket 8532.
  5344. - Add a new torrc option "ServerTransportOptions" that allows
  5345. bridge operators to pass configuration parameters to their
  5346. pluggable transports. Resolves ticket 8929.
  5347. - The config (torrc) file now accepts bandwidth and space limits in
  5348. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  5349. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  5350. Patch by CharlieB.
  5351. o Minor features (build):
  5352. - Add support for `--library-versions` flag. Implements ticket 6384.
  5353. - Return the "unexpected sendme" warnings to a warn severity, but make
  5354. them rate limited, to help diagnose ticket 8093.
  5355. - Detect a missing asciidoc, and warn the user about it, during
  5356. configure rather than at build time. Fixes issue 6506. Patch from
  5357. Arlo Breault.
  5358. o Minor features (other):
  5359. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  5360. sockets in a single system call. Implements ticket 5129.
  5361. - Log current accounting state (bytes sent and received + remaining
  5362. time for the current accounting period) in the relay's heartbeat
  5363. message. Implements ticket 5526; patch from Peter Retzlaff.
  5364. - Implement the TRANSPORT_LAUNCHED control port event that
  5365. notifies controllers about new launched pluggable
  5366. transports. Resolves ticket 5609.
  5367. - If we're using the pure-C 32-bit curve25519_donna implementation
  5368. of curve25519, build it with the -fomit-frame-pointer option to
  5369. make it go faster on register-starved hosts. This improves our
  5370. handshake performance by about 6% on i386 hosts without nacl.
  5371. Closes ticket 8109.
  5372. - Update to the September 4 2013 Maxmind GeoLite Country database.
  5373. o Minor bugfixes:
  5374. - Set the listen() backlog limit to the largest actually supported
  5375. on the system, not to the value in a header file. Fixes bug 9716;
  5376. bugfix on every released Tor.
  5377. - No longer accept malformed http headers when parsing urls from
  5378. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  5379. bugfix on 0.0.6pre1.
  5380. - In munge_extrainfo_into_routerinfo(), check the return value of
  5381. memchr(). This would have been a serious issue if we ever passed
  5382. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  5383. from Arlo Breault.
  5384. - On the chance that somebody manages to build Tor on a
  5385. platform where time_t is unsigned, correct the way that
  5386. microdesc_add_to_cache() handles negative time arguments.
  5387. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  5388. - Reject relative control socket paths and emit a warning. Previously,
  5389. single-component control socket paths would be rejected, but Tor
  5390. would not log why it could not validate the config. Fixes bug 9258;
  5391. bugfix on 0.2.3.16-alpha.
  5392. o Minor bugfixes (command line):
  5393. - Use a single command-line parser for parsing torrc options on the
  5394. command line and for finding special command-line options to avoid
  5395. inconsistent behavior for torrc option arguments that have the same
  5396. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  5397. 0.0.9pre5.
  5398. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  5399. 9573; bugfix on 0.0.9pre5.
  5400. o Minor fixes (build, auxiliary programs):
  5401. - Stop preprocessing the "torify" script with autoconf, since
  5402. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  5403. from Guilhem.
  5404. - The tor-fw-helper program now follows the standard convention and
  5405. exits with status code "0" on success. Fixes bug 9030; bugfix on
  5406. 0.2.3.1-alpha. Patch by Arlo Breault.
  5407. - Corrected ./configure advice for what openssl dev package you should
  5408. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  5409. o Minor code improvements:
  5410. - Remove constants and tests for PKCS1 padding; it's insecure and
  5411. shouldn't be used for anything new. Fixes bug 8792; patch
  5412. from Arlo Breault.
  5413. - Remove instances of strcpy() from the unit tests. They weren't
  5414. hurting anything, since they were only in the unit tests, but it's
  5415. embarassing to have strcpy() in the code at all, and some analysis
  5416. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  5417. 0.2.3.8-alpha. Patch from Arlo Breault.
  5418. o Removed features:
  5419. - Remove migration code from when we renamed the "cached-routers"
  5420. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  5421. incidentally resolves ticket 6502 by cleaning up the related code
  5422. a bit. Patch from Akshay Hebbar.
  5423. o Code simplification and refactoring:
  5424. - Extract the common duplicated code for creating a subdirectory
  5425. of the data directory and writing to a file in it. Fixes ticket
  5426. 4282; patch from Peter Retzlaff.
  5427. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  5428. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  5429. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  5430. - Add a set of accessor functions for the circuit timeout data
  5431. structure. Fixes ticket 6153; patch from "piet".
  5432. - Clean up exit paths from connection_listener_new(). Closes ticket
  5433. 8789. Patch from Arlo Breault.
  5434. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  5435. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  5436. - Use a doubly-linked list to implement the global circuit list.
  5437. Resolves ticket 9108. Patch from Marek Majkowski.
  5438. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  5439. Changes in version 0.2.4.17-rc - 2013-09-05
  5440. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  5441. series. It adds an emergency step to help us tolerate the massive
  5442. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  5443. circuit-level handshakes now effectively jump the queue compared to
  5444. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  5445. big bug hindering bridge reachability tests.
  5446. o Major features:
  5447. - Relays now process the new "NTor" circuit-level handshake requests
  5448. with higher priority than the old "TAP" circuit-level handshake
  5449. requests. We still process some TAP requests to not totally starve
  5450. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  5451. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  5452. Implements ticket 9574.
  5453. o Major bugfixes:
  5454. - If the circuit build timeout logic is disabled (via the consensus,
  5455. or because we are an authority), then don't build testing circuits.
  5456. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  5457. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  5458. previously they did not, which prevented them from receiving
  5459. successful connections from relays for self-test or bandwidth
  5460. testing. Also, when a relay is extending a circuit to a bridge,
  5461. it needs to send a NETINFO cell, even when the bridge hasn't sent
  5462. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  5463. - If the time to download the next old-style networkstatus is in
  5464. the future, do not decline to consider whether to download the
  5465. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  5466. 0.2.3.14-alpha.
  5467. o Minor bugfixes:
  5468. - Avoid double-closing the listener socket in our socketpair()
  5469. replacement (used on Windows) in the case where the addresses on
  5470. our opened sockets don't match what we expected. Fixes bug 9400;
  5471. bugfix on 0.0.2pre7. Found by Coverity.
  5472. o Minor fixes (config options):
  5473. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  5474. ridiculously high value, by imposing a (ridiculously high) 30-day
  5475. maximum on MaxCircuitDirtiness.
  5476. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  5477. message is logged at notice, not at info.
  5478. - Warn and fail if a server is configured not to advertise any
  5479. ORPorts at all. (We need *something* to put in our descriptor,
  5480. or we just won't work.)
  5481. o Minor features:
  5482. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  5483. and how many we complete, and log it every hour to help relay
  5484. operators follow trends in network load. Addresses ticket 9658.
  5485. - Update to the August 7 2013 Maxmind GeoLite Country database.
  5486. Changes in version 0.2.4.16-rc - 2013-08-10
  5487. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  5488. series. It fixes several crash bugs in the 0.2.4 branch.
  5489. o Major bugfixes:
  5490. - Fix a bug in the voting algorithm that could yield incorrect results
  5491. when a non-naming authority declared too many flags. Fixes bug 9200;
  5492. bugfix on 0.2.0.3-alpha.
  5493. - Fix an uninitialized read that could in some cases lead to a remote
  5494. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  5495. Anybody running a hidden service on the experimental 0.2.4.x
  5496. branch should upgrade. (This is, so far as we know, unrelated to
  5497. the recent news.)
  5498. - Avoid an assertion failure when processing DNS replies without the
  5499. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  5500. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  5501. 0.2.4.15-rc. Found by stem integration tests.
  5502. o Minor bugfixes:
  5503. - Fix an invalid memory read that occured when a pluggable
  5504. transport proxy failed its configuration protocol.
  5505. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  5506. - When evaluating whether to use a connection that we haven't
  5507. decided is canonical using a recent link protocol version,
  5508. decide that it's canonical only if it used address _does_
  5509. match the desired address. Fixes bug 9309; bugfix on
  5510. 0.2.4.4-alpha. Reported by skruffy.
  5511. - Make the default behavior of NumDirectoryGuards be to track
  5512. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  5513. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  5514. - Fix a spurious compilation warning with some older versions of
  5515. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  5516. o Minor features:
  5517. - Update to the July 3 2013 Maxmind GeoLite Country database.
  5518. Changes in version 0.2.4.15-rc - 2013-07-01
  5519. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  5520. series. It fixes a few smaller bugs, but generally appears stable.
  5521. Please test it and let us know whether it is!
  5522. o Major bugfixes:
  5523. - When receiving a new configuration file via the control port's
  5524. LOADCONF command, do not treat the defaults file as absent.
  5525. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  5526. o Minor features:
  5527. - Issue a warning when running with the bufferevents backend enabled.
  5528. It's still not stable, and people should know that they're likely
  5529. to hit unexpected problems. Closes ticket 9147.
  5530. Changes in version 0.2.4.14-alpha - 2013-06-18
  5531. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  5532. present in 0.2.4.13-alpha.
  5533. o Major bugfixes:
  5534. - When we have too much memory queued in circuits (according to a new
  5535. MaxMemInCellQueues option), close the circuits consuming the most
  5536. memory. This prevents us from running out of memory as a relay if
  5537. circuits fill up faster than they can be drained. Fixes bug 9063;
  5538. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  5539. bug 6252, whose fix was merged into 0.2.3.21-rc.
  5540. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  5541. where we tried to solve this issue simply by imposing an upper limit
  5542. on the number of queued cells for a single circuit. That approach
  5543. proved to be problematic, since there are ways to provoke clients to
  5544. send a number of cells in excess of any such reasonable limit. Fixes
  5545. bug 9072; bugfix on 0.2.4.13-alpha.
  5546. - Limit hidden service descriptors to at most ten introduction
  5547. points, to slow one kind of guard enumeration. Fixes bug 9002;
  5548. bugfix on 0.1.1.11-alpha.
  5549. Changes in version 0.2.4.13-alpha - 2013-06-14
  5550. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  5551. vulnerabilities, makes socks5 username/password circuit isolation
  5552. actually actually work (this time for sure!), and cleans up a bunch
  5553. of other issues in preparation for a release candidate.
  5554. o Major bugfixes (robustness):
  5555. - Close any circuit that has too many cells queued on it. Fixes
  5556. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  5557. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  5558. - Prevent the get_freelists() function from running off the end of
  5559. the list of freelists if it somehow gets an unrecognized
  5560. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  5561. eugenis.
  5562. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  5563. when an exit connection with optimistic data succeeds immediately
  5564. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  5565. 0.2.3.1-alpha.
  5566. - Fix a directory authority crash bug when building a consensus
  5567. using an older consensus as its basis. Fixes bug 8833. Bugfix
  5568. on 0.2.4.12-alpha.
  5569. o Major bugfixes:
  5570. - Avoid a memory leak where we would leak a consensus body when we
  5571. find that a consensus which we couldn't previously verify due to
  5572. missing certificates is now verifiable. Fixes bug 8719; bugfix
  5573. on 0.2.0.10-alpha.
  5574. - We used to always request authority certificates by identity digest,
  5575. meaning we'd get the newest one even when we wanted one with a
  5576. different signing key. Then we would complain about being given
  5577. a certificate we already had, and never get the one we really
  5578. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  5579. resource to request the one we want. Fixes bug 5595; bugfix on
  5580. 0.2.0.8-alpha.
  5581. - Follow the socks5 protocol when offering username/password
  5582. authentication. The fix for bug 8117 exposed this bug, and it
  5583. turns out real-world applications like Pidgin do care. Bugfix on
  5584. 0.2.3.2-alpha; fixes bug 8879.
  5585. - Prevent failures on Windows Vista and later when rebuilding the
  5586. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  5587. bugfix on 0.2.4.12-alpha.
  5588. o Minor bugfixes:
  5589. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  5590. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  5591. - If for some reason we fail to write a microdescriptor while
  5592. rebuilding the cache, do not let the annotations from that
  5593. microdescriptor linger in the cache file, and do not let the
  5594. microdescriptor stay recorded as present in its old location.
  5595. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  5596. - Fix a memory leak that would occur whenever a configuration
  5597. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  5598. - Paste the description for PathBias parameters from the man
  5599. page into or.h, so the code documents them too. Fixes bug 7982;
  5600. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  5601. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  5602. publish an updated descriptor. Fixes bug 6026; bugfix on
  5603. 0.2.4.1-alpha.
  5604. - When launching a resolve request on behalf of an AF_UNIX control
  5605. socket, omit the address field of the new entry connection, used in
  5606. subsequent controller events, rather than letting tor_dup_addr()
  5607. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  5608. 0.2.4.12-alpha.
  5609. o Minor bugfixes (log messages):
  5610. - Fix a scaling issue in the path bias accounting code that
  5611. resulted in "Bug:" log messages from either
  5612. pathbias_scale_close_rates() or pathbias_count_build_success().
  5613. This represents a bugfix on a previous bugfix: the original fix
  5614. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  5615. on 0.2.4.1-alpha.
  5616. - Give a less useless error message when the user asks for an IPv4
  5617. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  5618. on 0.2.4.7-alpha.
  5619. o Minor features:
  5620. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  5621. to tolerate bug 8093 for now.
  5622. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  5623. in directory authority votes to describe whether they have enough
  5624. measured bandwidths to ignore advertised (relay descriptor)
  5625. bandwidth claims. Resolves ticket 8711.
  5626. - Update to the June 5 2013 Maxmind GeoLite Country database.
  5627. o Removed documentation:
  5628. - Remove some of the older contents of doc/ as obsolete; move others
  5629. to torspec.git. Fixes bug 8965.
  5630. o Code simplification and refactoring:
  5631. - Avoid using character buffers when constructing most directory
  5632. objects: this approach was unwieldy and error-prone. Instead,
  5633. build smartlists of strings, and concatenate them when done.
  5634. Changes in version 0.2.4.12-alpha - 2013-04-18
  5635. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  5636. process for lengthening the guard rotation period, makes directory
  5637. authority opinions in the consensus a bit less gameable, makes socks5
  5638. username/password circuit isolation actually work, and fixes a wide
  5639. variety of other issues.
  5640. o Major features:
  5641. - Raise the default time that a client keeps an entry guard from
  5642. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  5643. 2012 paper. (We would make it even longer, but we need better client
  5644. load balancing first.) Also, make the guard lifetime controllable
  5645. via a new GuardLifetime torrc option and a GuardLifetime consensus
  5646. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  5647. - Directory authorities now prefer using measured bandwidths to
  5648. advertised ones when computing flags and thresholds. Resolves
  5649. ticket 8273.
  5650. - Directory authorities that have more than a threshold number
  5651. of relays with measured bandwidths now treat relays with unmeasured
  5652. bandwidths as having bandwidth 0. Resolves ticket 8435.
  5653. o Major bugfixes (assert / resource use):
  5654. - Avoid a bug where our response to TLS renegotiation under certain
  5655. network conditions could lead to a busy-loop, with 100% CPU
  5656. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  5657. - Avoid an assertion when we discover that we'd like to write a cell
  5658. onto a closing connection: just discard the cell. Fixes another
  5659. case of bug 7350; bugfix on 0.2.4.4-alpha.
  5660. o Major bugfixes (client-side privacy):
  5661. - When we mark a circuit as unusable for new circuits, have it
  5662. continue to be unusable for new circuits even if MaxCircuitDirtiness
  5663. is increased too much at the wrong time, or the system clock jumps
  5664. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  5665. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  5666. which have resolved to internal addresses") is set, apply that
  5667. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  5668. - When an exit relay rejects a stream with reason "exit policy", but
  5669. we only know an exit policy summary (e.g. from the microdesc
  5670. consensus) for it, do not mark the relay as useless for all exiting.
  5671. Instead, mark just the circuit as unsuitable for that particular
  5672. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  5673. - Allow applications to get proper stream isolation with
  5674. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  5675. username/password authentication also offer "no authentication". Tor
  5676. had previously preferred "no authentication", so the applications
  5677. never actually sent Tor their auth details. Now Tor selects
  5678. username/password authentication if it's offered. You can disable
  5679. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  5680. bug 8117; bugfix on 0.2.3.3-alpha.
  5681. o Major bugfixes (other):
  5682. - When unable to find any working directory nodes to use as a
  5683. directory guard, give up rather than adding the same non-working
  5684. nodes to the directory guard list over and over. Fixes bug 8231;
  5685. bugfix on 0.2.4.8-alpha.
  5686. o Minor features:
  5687. - Reject as invalid most directory objects containing a NUL.
  5688. Belt-and-suspender fix for bug 8037.
  5689. - In our testsuite, create temporary directories with a bit more
  5690. entropy in their name to make name collisions less likely. Fixes
  5691. bug 8638.
  5692. - Add CACHED keyword to ADDRMAP events in the control protocol
  5693. to indicate whether a DNS result will be cached or not. Resolves
  5694. ticket 8596.
  5695. - Update to the April 3 2013 Maxmind GeoLite Country database.
  5696. o Minor features (build):
  5697. - Detect and reject attempts to build Tor with threading support
  5698. when OpenSSL has been compiled without threading support.
  5699. Fixes bug 6673.
  5700. - Clarify that when autoconf is checking for nacl, it is checking
  5701. specifically for nacl with a fast curve25519 implementation.
  5702. Fixes bug 8014.
  5703. - Warn if building on a platform with an unsigned time_t: there
  5704. are too many places where Tor currently assumes that time_t can
  5705. hold negative values. We'd like to fix them all, but probably
  5706. some will remain.
  5707. o Minor bugfixes (build):
  5708. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  5709. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  5710. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  5711. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  5712. On the off chance that somebody has one, it will go away as soon
  5713. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  5714. - Build Tor correctly on 32-bit platforms where the compiler can build
  5715. but not run code using the "uint128_t" construction. Fixes bug 8587;
  5716. bugfix on 0.2.4.8-alpha.
  5717. - Fix compilation warning with some versions of clang that would
  5718. prefer the -Wswitch-enum compiler flag to warn about switch
  5719. statements with missing enum values, even if those switch
  5720. statements have a "default:" statement. Fixes bug 8598; bugfix
  5721. on 0.2.4.10-alpha.
  5722. o Minor bugfixes (protocol):
  5723. - Fix the handling of a TRUNCATE cell when it arrives while the
  5724. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  5725. - Fix a misframing issue when reading the version numbers in a
  5726. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  5727. 'version 1, version 2, and version 0x100', when it should have
  5728. only included versions 1 and 2. Fixes bug 8059; bugfix on
  5729. 0.2.0.10-alpha. Reported pseudonymously.
  5730. - Make the format and order of STREAM events for DNS lookups
  5731. consistent among the various ways to launch DNS lookups. Fixes
  5732. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  5733. - Correct our check for which versions of Tor support the EXTEND2
  5734. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  5735. later, when support was really added in version 0.2.4.8-alpha.
  5736. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  5737. o Minor bugfixes (other):
  5738. - Correctly store microdescriptors and extrainfo descriptors with
  5739. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  5740. Bug reported by "cypherpunks".
  5741. - Increase the width of the field used to remember a connection's
  5742. link protocol version to two bytes. Harmless for now, since the
  5743. only currently recognized versions are one byte long. Reported
  5744. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  5745. - If the state file's path bias counts are invalid (presumably from a
  5746. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  5747. additional checks and log messages to the scaling of Path Bias
  5748. counts, in case there still are remaining issues with scaling.
  5749. Should help resolve bug 8235.
  5750. - Eliminate several instances where we use "Nickname=ID" to refer to
  5751. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  5752. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  5753. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  5754. o Minor bugfixes (syscalls):
  5755. - Always check the return values of functions fcntl() and
  5756. setsockopt(). We don't believe these are ever actually failing in
  5757. practice, but better safe than sorry. Also, checking these return
  5758. values should please analysis tools like Coverity. Patch from
  5759. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  5760. - Use direct writes rather than stdio when building microdescriptor
  5761. caches, in an attempt to mitigate bug 8031, or at least make it
  5762. less common.
  5763. o Minor bugfixes (config):
  5764. - When rejecting a configuration because we were unable to parse a
  5765. quoted string, log an actual error message. Fixes bug 7950; bugfix
  5766. on 0.2.0.16-alpha.
  5767. - Behave correctly when the user disables LearnCircuitBuildTimeout
  5768. but doesn't tell us what they would like the timeout to be. Fixes
  5769. bug 6304; bugfix on 0.2.2.14-alpha.
  5770. - When autodetecting the number of CPUs, use the number of available
  5771. CPUs in preference to the number of configured CPUs. Inform the
  5772. user if this reduces the number of available CPUs. Fixes bug 8002;
  5773. bugfix on 0.2.3.1-alpha.
  5774. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  5775. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  5776. bug 8180; bugfix on 0.2.3.11-alpha.
  5777. - Allow TestingTorNetworks to override the 4096-byte minimum for
  5778. the Fast threshold. Otherwise they can't bootstrap until they've
  5779. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  5780. - Fix some logic errors when the user manually overrides the
  5781. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  5782. on 0.2.4.10-alpha.
  5783. o Minor bugfixes (log messages to help diagnose bugs):
  5784. - If we fail to free a microdescriptor because of bug 7164, log
  5785. the filename and line number from which we tried to free it.
  5786. - Add another diagnostic to the heartbeat message: track and log
  5787. overhead that TLS is adding to the data we write. If this is
  5788. high, we are sending too little data to SSL_write at a time.
  5789. Diagnostic for bug 7707.
  5790. - Add more detail to a log message about relaxed timeouts, to help
  5791. track bug 7799.
  5792. - Warn more aggressively when flushing microdescriptors to a
  5793. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  5794. or at least make it more diagnosable.
  5795. - Improve debugging output to help track down bug 8185 ("Bug:
  5796. outgoing relay cell has n_chan==NULL. Dropping.")
  5797. - Log the purpose of a path-bias testing circuit correctly.
  5798. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  5799. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  5800. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  5801. They might never timeout. This should eliminate some/all cases of
  5802. the relaxed timeout log message.
  5803. - Use circuit creation time for network liveness evaluation. This
  5804. should eliminate warning log messages about liveness caused
  5805. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  5806. 0.2.4.8-alpha.
  5807. - Reduce a path bias length check from notice to info. The message
  5808. is triggered when creating controller circuits. Fixes bug 8196;
  5809. bugfix on 0.2.4.8-alpha.
  5810. - Fix a path state issue that triggered a notice during relay startup.
  5811. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  5812. - Reduce occurrences of warns about circuit purpose in
  5813. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  5814. 0.2.4.11-alpha.
  5815. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  5816. - If we encounter a write failure on a SOCKS connection before we
  5817. finish our SOCKS handshake, don't warn that we closed the
  5818. connection before we could send a SOCKS reply. Fixes bug 8427;
  5819. bugfix on 0.1.0.1-rc.
  5820. - Correctly recognize that [::1] is a loopback address. Fixes
  5821. bug 8377; bugfix on 0.2.1.3-alpha.
  5822. - Fix a directory authority warn caused when we have a large amount
  5823. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  5824. - Don't log inappropriate heartbeat messages when hibernating: a
  5825. hibernating node is _expected_ to drop out of the consensus,
  5826. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  5827. bugfix on 0.2.3.1-alpha.
  5828. - Don't complain about bootstrapping problems while hibernating.
  5829. These complaints reflect a general code problem, but not one
  5830. with any problematic effects (no connections are actually
  5831. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  5832. o Documentation fixes:
  5833. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  5834. names match. Fixes bug 7768.
  5835. - Make the torify manpage no longer refer to tsocks; torify hasn't
  5836. supported tsocks since 0.2.3.14-alpha.
  5837. - Make the tor manpage no longer reference tsocks.
  5838. - Fix the GeoIPExcludeUnknown documentation to refer to
  5839. ExcludeExitNodes rather than the currently nonexistent
  5840. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  5841. o Removed files:
  5842. - The tor-tsocks.conf is no longer distributed or installed. We
  5843. recommend that tsocks users use torsocks instead. Resolves
  5844. ticket 8290.
  5845. Changes in version 0.2.4.11-alpha - 2013-03-11
  5846. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  5847. more robust, makes hidden service authentication work again, and
  5848. resolves a DPI fingerprint for Tor's SSL transport.
  5849. o Major features (directory authorities):
  5850. - Directory authorities now support a new consensus method (17)
  5851. where they cap the published bandwidth of servers for which
  5852. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  5853. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  5854. serve any v2 directory information. Now we can test disabling the
  5855. old deprecated v2 directory format, and see whether doing so has
  5856. any effect on network load. Begins to fix bug 6783.
  5857. - Directory authorities now include inside each vote a statement of
  5858. the performance thresholds they used when assigning flags.
  5859. Implements ticket 8151.
  5860. o Major bugfixes (directory authorities):
  5861. - Stop marking every relay as having been down for one hour every
  5862. time we restart a directory authority. These artificial downtimes
  5863. were messing with our Stable and Guard flag calculations. Fixes
  5864. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  5865. o Major bugfixes (hidden services):
  5866. - Allow hidden service authentication to succeed again. When we
  5867. refactored the hidden service introduction code back
  5868. in 0.2.4.1-alpha, we didn't update the code that checks
  5869. whether authentication information is present, causing all
  5870. authentication checks to return "false". Fix for bug 8207; bugfix
  5871. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  5872. o Minor features (relays, bridges):
  5873. - Make bridge relays check once a minute for whether their IP
  5874. address has changed, rather than only every 15 minutes. Resolves
  5875. bugs 1913 and 1992.
  5876. - Refactor resolve_my_address() so it returns the method by which we
  5877. decided our public IP address (explicitly configured, resolved from
  5878. explicit hostname, guessed from interfaces, learned by gethostname).
  5879. Now we can provide more helpful log messages when a relay guesses
  5880. its IP address incorrectly (e.g. due to unexpected lines in
  5881. /etc/hosts). Resolves ticket 2267.
  5882. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  5883. microdescriptor-related dir requests, and only fall back to normal
  5884. descriptors if none of their bridges can handle microdescriptors
  5885. (as opposed to the fix in ticket 4013, which caused them to fall
  5886. back to normal descriptors if *any* of their bridges preferred
  5887. them). Resolves ticket 4994.
  5888. - Randomize the lifetime of our SSL link certificate, so censors can't
  5889. use the static value for filtering Tor flows. Resolves ticket 8443;
  5890. related to ticket 4014 which was included in 0.2.2.33.
  5891. - Support a new version of the link protocol that allows 4-byte circuit
  5892. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  5893. a possible resource exhaustion issue. Closes ticket 7351; implements
  5894. proposal 214.
  5895. o Minor features (portability):
  5896. - Tweak the curve25519-donna*.c implementations to tolerate systems
  5897. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  5898. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  5899. the signs of types during autoconf. This is better than our old
  5900. approach, which didn't work when cross-compiling.
  5901. - Detect the sign of enum values, rather than assuming that MSC is the
  5902. only compiler where enum types are all signed. Fixes bug 7727;
  5903. bugfix on 0.2.4.10-alpha.
  5904. o Minor features (other):
  5905. - Say "KBytes" rather than "KB" in the man page (for various values
  5906. of K), to further reduce confusion about whether Tor counts in
  5907. units of memory or fractions of units of memory. Resolves ticket 7054.
  5908. - Clear the high bit on curve25519 public keys before passing them to
  5909. our backend, in case we ever wind up using a backend that doesn't do
  5910. so itself. If we used such a backend, and *didn't* clear the high bit,
  5911. we could wind up in a situation where users with such backends would
  5912. be distinguishable from users without. Fixes bug 8121; bugfix on
  5913. 0.2.4.8-alpha.
  5914. - Update to the March 6 2013 Maxmind GeoLite Country database.
  5915. o Minor bugfixes (clients):
  5916. - When we receive a RELAY_END cell with the reason DONE, or with no
  5917. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  5918. status as "connection refused". Previously we reported these cases
  5919. as success but then immediately closed the connection. Fixes bug
  5920. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  5921. - Downgrade an assertion in connection_ap_expire_beginning to an
  5922. LD_BUG message. The fix for bug 8024 should prevent this message
  5923. from displaying, but just in case, a warn that we can diagnose
  5924. is better than more assert crashes. Fixes bug 8065; bugfix on
  5925. 0.2.4.8-alpha.
  5926. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  5927. Also make the rate limiting flags for the path use bias log messages
  5928. independent from the original path bias flags. Fixes bug 8161;
  5929. bugfix on 0.2.4.10-alpha.
  5930. o Minor bugfixes (relays):
  5931. - Stop trying to resolve our hostname so often (e.g. every time we
  5932. think about doing a directory fetch). Now we reuse the cached
  5933. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  5934. and 2410 (bugfix on 0.1.2.2-alpha).
  5935. - Stop sending a stray "(null)" in some cases for the server status
  5936. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  5937. on 0.1.2.6-alpha.
  5938. - When choosing which stream on a formerly stalled circuit to wake
  5939. first, make better use of the platform's weak RNG. Previously,
  5940. we had been using the % ("modulo") operator to try to generate a
  5941. 1/N chance of picking each stream, but this behaves badly with
  5942. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  5943. 0.2.2.20-alpha.
  5944. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  5945. Irix's random() only return 15 bits; Solaris's random() returns more
  5946. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  5947. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  5948. o Minor bugfixes (directory authorities):
  5949. - Directory authorities now use less space when formatting identical
  5950. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  5951. on 0.2.4.1-alpha.
  5952. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  5953. - Avoid leaking memory if we fail to compute a consensus signature
  5954. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  5955. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  5956. on 0.2.1.1-alpha.
  5957. - Fix a memory leak during safe-cookie controller authentication.
  5958. Bugfix on 0.2.3.13-alpha.
  5959. - Avoid memory leak of IPv6 policy content if we fail to format it into
  5960. a router descriptor. Bugfix on 0.2.4.7-alpha.
  5961. o Minor bugfixes (other code correctness issues):
  5962. - Avoid a crash if we fail to generate an extrainfo descriptor.
  5963. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  5964. this is CID 718634.
  5965. - When detecting the largest possible file descriptor (in order to
  5966. close all file descriptors when launching a new program), actually
  5967. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  5968. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  5969. is CID 743383.
  5970. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  5971. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  5972. Bugfix on 0.2.4.10-alpha.
  5973. - Fix an impossible-to-trigger integer overflow when estimating how
  5974. long our onionskin queue would take. (This overflow would require us
  5975. to accept 4 million onionskins before processing 100 of them.) Fixes
  5976. bug 8210; bugfix on 0.2.4.10-alpha.
  5977. o Code simplification and refactoring:
  5978. - Add a wrapper function for the common "log a message with a
  5979. rate-limit" case.
  5980. Changes in version 0.2.4.10-alpha - 2013-02-04
  5981. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  5982. certain attacks that flood the network with relays; changes the queue
  5983. for circuit create requests from a sized-based limit to a time-based
  5984. limit; resumes building with MSVC on Windows; and fixes a wide variety
  5985. of other issues.
  5986. o Major bugfixes (directory authority):
  5987. - When computing directory thresholds, ignore any rejected-as-sybil
  5988. nodes during the computation so that they can't influence Fast,
  5989. Guard, etc. (We should have done this for proposal 109.) Fixes
  5990. bug 8146.
  5991. - When marking a node as a likely sybil, reset its uptime metrics
  5992. to zero, so that it cannot time towards getting marked as Guard,
  5993. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  5994. bug 8147.
  5995. o Major bugfixes:
  5996. - When a TLS write is partially successful but incomplete, remember
  5997. that the flushed part has been flushed, and notice that bytes were
  5998. actually written. Reported and fixed pseudonymously. Fixes bug
  5999. 7708; bugfix on Tor 0.1.0.5-rc.
  6000. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  6001. ID: these could be used to create unexpected streams and circuits
  6002. which would count as "present" to some parts of Tor but "absent"
  6003. to others, leading to zombie circuits and streams or to a bandwidth
  6004. denial-of-service. Fixes bug 7889; bugfix on every released version
  6005. of Tor. Reported by "oftc_must_be_destroyed".
  6006. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  6007. This change seems the only good way to permanently prevent conflicts
  6008. with queue.h on various operating systems. Fixes bug 8107; bugfix
  6009. on 0.2.4.6-alpha.
  6010. o Major features (relay):
  6011. - Instead of limiting the number of queued onionskins (aka circuit
  6012. create requests) to a fixed, hard-to-configure number, we limit
  6013. the size of the queue based on how many we expect to be able to
  6014. process in a given amount of time. We estimate the time it will
  6015. take to process an onionskin based on average processing time
  6016. of previous onionskins. Closes ticket 7291. You'll never have to
  6017. configure MaxOnionsPending again.
  6018. o Major features (portability):
  6019. - Resume building correctly with MSVC and Makefile.nmake. This patch
  6020. resolves numerous bugs and fixes reported by ultramage, including
  6021. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  6022. - Make the ntor and curve25519 code build correctly with MSVC.
  6023. Fix on 0.2.4.8-alpha.
  6024. o Minor features:
  6025. - When directory authorities are computing thresholds for flags,
  6026. never let the threshold for the Fast flag fall below 4096
  6027. bytes. Also, do not consider nodes with extremely low bandwidths
  6028. when deciding thresholds for various directory flags. This change
  6029. should raise our threshold for Fast relays, possibly in turn
  6030. improving overall network performance; see ticket 1854. Resolves
  6031. ticket 8145.
  6032. - The Tor client now ignores sub-domain components of a .onion
  6033. address. This change makes HTTP "virtual" hosting
  6034. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  6035. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  6036. hosted on the same hidden service. Implements proposal 204.
  6037. - We compute the overhead from passing onionskins back and forth to
  6038. cpuworkers, and report it when dumping statistics in response to
  6039. SIGUSR1. Supports ticket 7291.
  6040. o Minor features (path selection):
  6041. - When deciding whether we have enough descriptors to build circuits,
  6042. instead of looking at raw relay counts, look at which fraction
  6043. of (bandwidth-weighted) paths we're able to build. This approach
  6044. keeps clients from building circuits if their paths are likely to
  6045. stand out statistically. The default fraction of paths needed is
  6046. taken from the consensus directory; you can override it with the
  6047. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  6048. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  6049. and we have GeoIP information, also exclude all nodes with unknown
  6050. countries "??" and "A1". This behavior is controlled by the
  6051. new GeoIPExcludeUnknown option: you can make such nodes always
  6052. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  6053. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  6054. gets you the default behavior. Implements feature 7706.
  6055. - Path Use Bias: Perform separate accounting for successful circuit
  6056. use. Keep separate statistics on stream attempt rates versus stream
  6057. success rates for each guard. Provide configurable thresholds to
  6058. determine when to emit log messages or disable use of guards that
  6059. fail too many stream attempts. Resolves ticket 7802.
  6060. o Minor features (log messages):
  6061. - When learning a fingerprint for a bridge, log its corresponding
  6062. transport type. Implements ticket 7896.
  6063. - Improve the log message when "Bug/attack: unexpected sendme cell
  6064. from client" occurs, to help us track bug 8093.
  6065. o Minor bugfixes:
  6066. - Remove a couple of extraneous semicolons that were upsetting the
  6067. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  6068. bugfix on 0.2.2.1-alpha.
  6069. - Remove a source of rounding error during path bias count scaling;
  6070. don't count cannibalized circuits as used for path bias until we
  6071. actually try to use them; and fix a circuit_package_relay_cell()
  6072. warning message about n_chan==NULL. Fixes bug 7802.
  6073. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  6074. actually link against nacl when we're configured to use it. Fixes
  6075. bug 7972; bugfix on 0.2.4.8-alpha.
  6076. - Compile correctly with the --disable-curve25519 option. Fixes
  6077. bug 8153; bugfix on 0.2.4.8-alpha.
  6078. o Build improvements:
  6079. - Do not report status verbosely from autogen.sh unless the -v flag
  6080. is specified. Fixes issue 4664. Patch from Onizuka.
  6081. - Replace all calls to snprintf() outside of src/ext with
  6082. tor_snprintf(). Also remove the #define to replace snprintf with
  6083. _snprintf on Windows; they have different semantics, and all of
  6084. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  6085. - Try to detect if we are ever building on a platform where
  6086. memset(...,0,...) does not set the value of a double to 0.0. Such
  6087. platforms are permitted by the C standard, though in practice
  6088. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  6089. currently support them, but it's better to detect them and fail
  6090. than to perform erroneously.
  6091. o Removed features:
  6092. - Stop exporting estimates of v2 and v3 directory traffic shares
  6093. in extrainfo documents. They were unneeded and sometimes inaccurate.
  6094. Also stop exporting any v2 directory request statistics. Resolves
  6095. ticket 5823.
  6096. - Drop support for detecting and warning about versions of Libevent
  6097. before 1.3e. Nothing reasonable ships with them any longer;
  6098. warning the user about them shouldn't be needed. Resolves ticket
  6099. 6826.
  6100. o Code simplifications and refactoring:
  6101. - Rename "isin" functions to "contains", for grammar. Resolves
  6102. ticket 5285.
  6103. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  6104. with the natural logarithm function from the system libm. Resolves
  6105. ticket 7599.
  6106. Changes in version 0.2.4.9-alpha - 2013-01-15
  6107. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  6108. work more robustly.
  6109. o Major bugfixes:
  6110. - Fix backward compatibility logic when receiving an embedded ntor
  6111. handshake tunneled in a CREATE cell. This clears up the "Bug:
  6112. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  6113. on 0.2.4.8-alpha.
  6114. Changes in version 0.2.4.8-alpha - 2013-01-14
  6115. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  6116. risks, adds a new stronger and faster circuit handshake, and offers
  6117. stronger and faster link encryption when both sides support it.
  6118. o Major features:
  6119. - Preliminary support for directory guards (proposal 207): when
  6120. possible, clients now use their entry guards for non-anonymous
  6121. directory requests. This can help prevent client enumeration. Note
  6122. that this behavior only works when we have a usable consensus
  6123. directory, and when options about what to download are more or less
  6124. standard. In the future we should re-bootstrap from our guards,
  6125. rather than re-bootstrapping from the preconfigured list of
  6126. directory sources that ships with Tor. Resolves ticket 6526.
  6127. - Tor relays and clients now support a better CREATE/EXTEND cell
  6128. format, allowing the sender to specify multiple address, identity,
  6129. and handshake types. Implements Robert Ransom's proposal 200;
  6130. closes ticket 7199.
  6131. o Major features (new circuit handshake):
  6132. - Tor now supports a new circuit extension handshake designed by Ian
  6133. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  6134. circuit extension handshake, later called "TAP", was a bit slow
  6135. (especially on the relay side), had a fragile security proof, and
  6136. used weaker keys than we'd now prefer. The new circuit handshake
  6137. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  6138. function, making it significantly more secure than the older
  6139. handshake, and significantly faster. Tor can use one of two built-in
  6140. pure-C curve25519-donna implementations by Adam Langley, or it
  6141. can link against the "nacl" library for a tuned version if present.
  6142. The built-in version is very fast for 64-bit systems when building
  6143. with GCC. The built-in 32-bit version is still faster than the
  6144. old TAP protocol, but using libnacl is better on most such hosts.
  6145. Clients don't currently use this protocol by default, since
  6146. comparatively few clients support it so far. To try it, set
  6147. UseNTorHandshake to 1.
  6148. Implements proposal 216; closes ticket 7202.
  6149. o Major features (better link encryption):
  6150. - Relays can now enable the ECDHE TLS ciphersuites when available
  6151. and appropriate. These ciphersuites let us negotiate forward-secure
  6152. TLS secret keys more safely and more efficiently than with our
  6153. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  6154. public relays prefer the (faster) P224 group, and bridges prefer
  6155. the (more common) P256 group; you can override this with the
  6156. TLSECGroup option.
  6157. Enabling these ciphers was a little tricky, since for a long time,
  6158. clients had been claiming to support them without actually doing
  6159. so, in order to foil fingerprinting. But with the client-side
  6160. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  6161. match the ciphers from recent Firefox versions *and* list the
  6162. ciphers they actually mean, so relays can believe such clients
  6163. when they advertise ECDHE support in their TLS ClientHello messages.
  6164. This feature requires clients running 0.2.3.17-beta or later,
  6165. and requires both sides to be running OpenSSL 1.0.0 or later
  6166. with ECC support. OpenSSL 1.0.1, with the compile-time option
  6167. "enable-ec_nistp_64_gcc_128", is highly recommended.
  6168. Implements the relay side of proposal 198; closes ticket 7200.
  6169. o Major bugfixes:
  6170. - Avoid crashing when, as a relay without IPv6-exit support, a
  6171. client insists on getting an IPv6 address or nothing. Fixes bug
  6172. 7814; bugfix on 0.2.4.7-alpha.
  6173. o Minor features:
  6174. - Improve circuit build timeout handling for hidden services.
  6175. In particular: adjust build timeouts more accurately depending
  6176. upon the number of hop-RTTs that a particular circuit type
  6177. undergoes. Additionally, launch intro circuits in parallel
  6178. if they timeout, and take the first one to reply as valid.
  6179. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  6180. separate error codes; or at least, don't break for that reason.
  6181. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  6182. - Update to the January 2 2013 Maxmind GeoLite Country database.
  6183. o Minor features (testing):
  6184. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  6185. (P-256) Diffie-Hellman handshakes to src/or/bench.
  6186. - Add benchmark functions to test onion handshake performance.
  6187. o Minor features (path bias detection):
  6188. - Alter the Path Bias log messages to be more descriptive in terms
  6189. of reporting timeouts and other statistics.
  6190. - Create three levels of Path Bias log messages, as opposed to just
  6191. two. These are configurable via consensus as well as via the torrc
  6192. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  6193. The default values are 0.70, 0.50, and 0.30 respectively.
  6194. - Separate the log message levels from the decision to drop guards,
  6195. which also is available via torrc option PathBiasDropGuards.
  6196. PathBiasDropGuards still defaults to 0 (off).
  6197. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  6198. in combination with PathBiasExtremeRate.
  6199. - Increase the default values for PathBiasScaleThreshold and
  6200. PathBiasCircThreshold from (200, 20) to (300, 150).
  6201. - Add in circuit usage accounting to path bias. If we try to use a
  6202. built circuit but fail for any reason, it counts as path bias.
  6203. Certain classes of circuits where the adversary gets to pick your
  6204. destination node are exempt from this accounting. Usage accounting
  6205. can be specifically disabled via consensus parameter or torrc.
  6206. - Convert all internal path bias state to double-precision floating
  6207. point, to avoid roundoff error and other issues.
  6208. - Only record path bias information for circuits that have completed
  6209. *two* hops. Assuming end-to-end tagging is the attack vector, this
  6210. makes us more resilient to ambient circuit failure without any
  6211. detection capability loss.
  6212. o Minor bugfixes (log messages):
  6213. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  6214. circuit with channel state open..." message to once per hour to
  6215. keep it from filling the notice logs. Mitigates bug 7799 but does
  6216. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  6217. - Avoid spurious warnings when configuring multiple client ports of
  6218. which only some are nonlocal. Previously, we had claimed that some
  6219. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  6220. 0.2.3.3-alpha.
  6221. o Code simplifications and refactoring:
  6222. - Get rid of a couple of harmless clang warnings, where we compared
  6223. enums to ints. These warnings are newly introduced in clang 3.2.
  6224. - Split the onion.c file into separate modules for the onion queue
  6225. and the different handshakes it supports.
  6226. - Remove the marshalling/unmarshalling code for sending requests to
  6227. cpuworkers over a socket, and instead just send structs. The
  6228. recipient will always be the same Tor binary as the sender, so
  6229. any encoding is overkill.
  6230. Changes in version 0.2.4.7-alpha - 2012-12-24
  6231. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  6232. directory mirrors for more robust bootstrapping; fixes more issues where
  6233. clients with changing network conditions refuse to make any circuits;
  6234. adds initial support for exiting to IPv6 addresses; resumes being able
  6235. to update our GeoIP database, and includes the geoip6 file this time;
  6236. turns off the client-side DNS cache by default due to privacy risks;
  6237. and fixes a variety of other issues.
  6238. o Major features (client resilience):
  6239. - Add a new "FallbackDir" torrc option to use when we can't use
  6240. a directory mirror from the consensus (either because we lack a
  6241. consensus, or because they're all down). Currently, all authorities
  6242. are fallbacks by default, and there are no other default fallbacks,
  6243. but that will change. This option will allow us to give clients a
  6244. longer list of servers to try to get a consensus from when first
  6245. connecting to the Tor network, and thereby reduce load on the
  6246. directory authorities. Implements proposal 206, "Preconfigured
  6247. directory sources for bootstrapping". We also removed the old
  6248. "FallbackNetworkstatus" option, since we never got it working well
  6249. enough to use it. Closes bug 572.
  6250. - If we have no circuits open, use a relaxed timeout (the
  6251. 95-percentile cutoff) until a circuit succeeds. This heuristic
  6252. should allow Tor to succeed at building circuits even when the
  6253. network connection drastically changes. Should help with bug 3443.
  6254. o Major features (IPv6):
  6255. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  6256. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  6257. exit policy reads as you would like: the address * applies to all
  6258. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  6259. addresses only. On the client side, you'll need to wait until the
  6260. authorities have upgraded, wait for enough exits to support IPv6,
  6261. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  6262. ticket 5547, implements proposal 117 as revised in proposal 208.
  6263. We DO NOT recommend that clients with actual anonymity needs start
  6264. using IPv6 over Tor yet, since not enough exits support it yet.
  6265. o Major features (geoip database):
  6266. - Maxmind began labelling Tor relays as being in country "A1",
  6267. which breaks by-country node selection inside Tor. Now we use a
  6268. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  6269. file with real country codes. This script fixes about 90% of "A1"
  6270. entries automatically and uses manual country code assignments to
  6271. fix the remaining 10%. See src/config/README.geoip for details.
  6272. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  6273. Country database, as modified above.
  6274. o Major bugfixes (client-side DNS):
  6275. - Turn off the client-side DNS cache by default. Updating and using
  6276. the DNS cache is now configurable on a per-client-port
  6277. level. SOCKSPort, DNSPort, etc lines may now contain
  6278. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  6279. cache these types of DNS answers when we receive them from an
  6280. exit node in response to an application request on this port, and
  6281. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  6282. cached DNS answers of these types, we shouldn't use them. It's
  6283. potentially risky to use cached DNS answers at the client, since
  6284. doing so can indicate to one exit what answers we've gotten
  6285. for DNS lookups in the past. With IPv6, this becomes especially
  6286. problematic. Using cached DNS answers for requests on the same
  6287. circuit would present less linkability risk, since all traffic
  6288. on a circuit is already linkable, but it would also provide
  6289. little performance benefit: the exit node caches DNS replies
  6290. too. Implements a simplified version of Proposal 205. Implements
  6291. ticket 7570.
  6292. o Major bugfixes (other):
  6293. - Alter circuit build timeout measurement to start at the point
  6294. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  6295. initialization). This should make our timeout measurements more
  6296. uniform. Previously, we were sometimes including ORconn setup time
  6297. in our circuit build time measurements. Should resolve bug 3443.
  6298. - Fix an assertion that could trigger in hibernate_go_dormant() when
  6299. closing an or_connection_t: call channel_mark_for_close() rather
  6300. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  6301. 0.2.4.4-alpha.
  6302. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  6303. 7655; bugfix on 0.2.4.6-alpha.
  6304. o Minor features:
  6305. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  6306. operators select the address where their pluggable transports will
  6307. listen for connections. Resolves ticket 7013.
  6308. - Allow an optional $ before the node identity digest in the
  6309. controller command GETINFO ns/id/<identity>, for consistency with
  6310. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  6311. - Log packaged cell fullness as part of the heartbeat message.
  6312. Diagnosis to try to determine the extent of bug 7743.
  6313. o Minor features (IPv6):
  6314. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  6315. prefer to hand out virtual IPv6 addresses, since there are more of
  6316. them and we can't run out. To override this behavior and make IPv4
  6317. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  6318. or DNSPort you're using for resolving. Implements ticket 7571.
  6319. - AutomapHostsOnResolve responses are now randomized, to avoid
  6320. annoying situations where Tor is restarted and applications
  6321. connect to the wrong addresses.
  6322. - Never try more than 1000 times to pick a new virtual address when
  6323. AutomapHostsOnResolve is set. That's good enough so long as we
  6324. aren't close to handing out our entire virtual address space;
  6325. if you're getting there, it's best to switch to IPv6 virtual
  6326. addresses anyway.
  6327. o Minor bugfixes:
  6328. - The ADDRMAP command can no longer generate an ill-formed error
  6329. code on a failed MAPADDRESS. It now says "internal" rather than
  6330. an English sentence fragment with spaces in the middle. Bugfix on
  6331. Tor 0.2.0.19-alpha.
  6332. - Fix log messages and comments to avoid saying "GMT" when we mean
  6333. "UTC". Fixes bug 6113.
  6334. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  6335. "yayooo".
  6336. - Fix a crash when debugging unit tests on Windows: deallocate a
  6337. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  6338. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  6339. o Renamed options:
  6340. - The DirServer option is now DirAuthority, for consistency with
  6341. current naming patterns. You can still use the old DirServer form.
  6342. o Code simplification and refactoring:
  6343. - Move the client-side address-map/virtual-address/DNS-cache code
  6344. out of connection_edge.c into a new addressmap.c module.
  6345. - Remove unused code for parsing v1 directories and "running routers"
  6346. documents. Fixes bug 6887.
  6347. Changes in version 0.2.3.25 - 2012-11-19
  6348. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  6349. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  6350. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  6351. programmer, and friend. Unstinting in his dedication to the cause of
  6352. freedom, he inspired and helped many of us as we began our work on
  6353. anonymity, and inspires us still. Please honor his memory by writing
  6354. software to protect people's freedoms, and by helping others to do so.
  6355. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  6356. significantly reduced directory overhead (via microdescriptors),
  6357. enormous crypto performance improvements for fast relays on new
  6358. enough hardware, a new v3 TLS handshake protocol that can better
  6359. resist fingerprinting, support for protocol obfuscation plugins (aka
  6360. pluggable transports), better scalability for hidden services, IPv6
  6361. support for bridges, performance improvements like allowing clients
  6362. to skip the first round-trip on the circuit ("optimistic data") and
  6363. refilling token buckets more often, a new "stream isolation" design
  6364. to isolate different applications on different circuits, and many
  6365. stability, security, and privacy fixes.
  6366. o Major bugfixes:
  6367. - Tor tries to wipe potentially sensitive data after using it, so
  6368. that if some subsequent security failure exposes Tor's memory,
  6369. the damage will be limited. But we had a bug where the compiler
  6370. was eliminating these wipe operations when it decided that the
  6371. memory was no longer visible to a (correctly running) program,
  6372. hence defeating our attempt at defense in depth. We fix that
  6373. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  6374. is unlikely to optimize away. Future versions of Tor may use
  6375. a less ridiculously heavy approach for this. Fixes bug 7352.
  6376. Reported in an article by Andrey Karpov.
  6377. o Minor bugfixes:
  6378. - Fix a harmless bug when opting against publishing a relay descriptor
  6379. because DisableNetwork is set. Fixes bug 7464; bugfix on
  6380. 0.2.3.9-alpha.
  6381. Changes in version 0.2.4.6-alpha - 2012-11-13
  6382. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  6383. makes our defense-in-depth memory wiping more reliable, and begins to
  6384. count IPv6 addresses in bridge statistics,
  6385. o Major bugfixes:
  6386. - Fix an assertion failure that could occur when closing a connection
  6387. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  6388. Tor 0.2.4.4-alpha.
  6389. - Tor tries to wipe potentially sensitive data after using it, so
  6390. that if some subsequent security failure exposes Tor's memory,
  6391. the damage will be limited. But we had a bug where the compiler
  6392. was eliminating these wipe operations when it decided that the
  6393. memory was no longer visible to a (correctly running) program,
  6394. hence defeating our attempt at defense in depth. We fix that
  6395. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  6396. is unlikely to optimize away. Future versions of Tor may use
  6397. a less ridiculously heavy approach for this. Fixes bug 7352.
  6398. Reported in an article by Andrey Karpov.
  6399. o Minor features:
  6400. - Add GeoIP database for IPv6 addresses. The new config option
  6401. is GeoIPv6File.
  6402. - Bridge statistics now count bridge clients connecting over IPv6:
  6403. bridge statistics files now list "bridge-ip-versions" and
  6404. extra-info documents list "geoip6-db-digest". The control protocol
  6405. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  6406. implementation by "shkoo", addressing ticket 5055.
  6407. o Minor bugfixes:
  6408. - Warn when we are binding low ports when hibernation is enabled;
  6409. previously we had warned when we were _advertising_ low ports with
  6410. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  6411. - Fix a harmless bug when opting against publishing a relay descriptor
  6412. because DisableNetwork is set. Fixes bug 7464; bugfix on
  6413. 0.2.3.9-alpha.
  6414. - Add warning message when a managed proxy dies during configuration.
  6415. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  6416. - Fix a linking error when building tor-fw-helper without miniupnp.
  6417. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  6418. - Check for closing an or_connection_t without going through correct
  6419. channel functions; emit a warning and then call
  6420. connection_or_close_for_error() so we don't assert as in bugs 7212
  6421. and 7267.
  6422. - Compile correctly on compilers without C99 designated initializer
  6423. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  6424. - Avoid a possible assert that can occur when channel_send_destroy() is
  6425. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  6426. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  6427. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  6428. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  6429. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  6430. o Code simplification and refactoring:
  6431. - Start using OpenBSD's implementation of queue.h, so that we don't
  6432. need to hand-roll our own pointer and list structures whenever we
  6433. need them. (We can't rely on a sys/queue.h, since some operating
  6434. systems don't have them, and the ones that do have them don't all
  6435. present the same extensions.)
  6436. Changes in version 0.2.4.5-alpha - 2012-10-25
  6437. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  6438. two important security vulnerabilities that could lead to remotely
  6439. triggerable relay crashes, fix a major bug that was preventing clients
  6440. from choosing suitable exit nodes, and refactor some of our code.
  6441. o Major bugfixes (security, also in 0.2.3.24-rc):
  6442. - Fix a group of remotely triggerable assertion failures related to
  6443. incorrect link protocol negotiation. Found, diagnosed, and fixed
  6444. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  6445. 0.2.3.6-alpha.
  6446. - Fix a denial of service attack by which any directory authority
  6447. could crash all the others, or by which a single v2 directory
  6448. authority could crash everybody downloading v2 directory
  6449. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  6450. o Major bugfixes (also in 0.2.3.24-rc):
  6451. - When parsing exit policy summaries from microdescriptors, we had
  6452. previously been ignoring the last character in each one, so that
  6453. "accept 80,443,8080" would be treated by clients as indicating
  6454. a node that allows access to ports 80, 443, and 808. That would
  6455. lead to clients attempting connections that could never work,
  6456. and ignoring exit nodes that would support their connections. Now
  6457. clients parse these exit policy summaries correctly. Fixes bug 7192;
  6458. bugfix on 0.2.3.1-alpha.
  6459. o Minor bugfixes (also in 0.2.3.24-rc):
  6460. - Clients now consider the ClientRejectInternalAddresses config option
  6461. when using a microdescriptor consensus stanza to decide whether
  6462. an exit relay would allow exiting to an internal address. Fixes
  6463. bug 7190; bugfix on 0.2.3.1-alpha.
  6464. o Minor bugfixes:
  6465. - Only disable TLS session ticket support when running as a TLS
  6466. server. Now clients will blend better with regular Firefox
  6467. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  6468. o Code simplification and refactoring:
  6469. - Start using OpenBSD's implementation of queue.h (originally by
  6470. Niels Provos).
  6471. - Move the entry node code from circuitbuild.c to its own file.
  6472. - Move the circuit build timeout tracking code from circuitbuild.c
  6473. to its own file.
  6474. Changes in version 0.2.3.24-rc - 2012-10-25
  6475. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  6476. could lead to remotely triggerable relay crashes, and fixes
  6477. a major bug that was preventing clients from choosing suitable exit
  6478. nodes.
  6479. o Major bugfixes (security):
  6480. - Fix a group of remotely triggerable assertion failures related to
  6481. incorrect link protocol negotiation. Found, diagnosed, and fixed
  6482. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  6483. 0.2.3.6-alpha.
  6484. - Fix a denial of service attack by which any directory authority
  6485. could crash all the others, or by which a single v2 directory
  6486. authority could crash everybody downloading v2 directory
  6487. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  6488. o Major bugfixes:
  6489. - When parsing exit policy summaries from microdescriptors, we had
  6490. previously been ignoring the last character in each one, so that
  6491. "accept 80,443,8080" would be treated by clients as indicating
  6492. a node that allows access to ports 80, 443, and 808. That would
  6493. lead to clients attempting connections that could never work,
  6494. and ignoring exit nodes that would support their connections. Now
  6495. clients parse these exit policy summaries correctly. Fixes bug 7192;
  6496. bugfix on 0.2.3.1-alpha.
  6497. o Minor bugfixes:
  6498. - Clients now consider the ClientRejectInternalAddresses config option
  6499. when using a microdescriptor consensus stanza to decide whether
  6500. an exit relay would allow exiting to an internal address. Fixes
  6501. bug 7190; bugfix on 0.2.3.1-alpha.
  6502. Changes in version 0.2.4.4-alpha - 2012-10-20
  6503. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  6504. vulnerability introduced by a change in OpenSSL, fixes a remotely
  6505. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  6506. that will make it easier to test new connection transport and cell
  6507. scheduling algorithms.
  6508. o New directory authorities (also in 0.2.3.23-rc):
  6509. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  6510. authority. Closes ticket 5749.
  6511. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  6512. - Disable TLS session tickets. OpenSSL's implementation was giving
  6513. our TLS session keys the lifetime of our TLS context objects, when
  6514. perfect forward secrecy would want us to discard anything that
  6515. could decrypt a link connection as soon as the link connection
  6516. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  6517. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  6518. - Discard extraneous renegotiation attempts once the V3 link
  6519. protocol has been initiated. Failure to do so left us open to
  6520. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  6521. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  6522. o Internal abstraction features:
  6523. - Introduce new channel_t abstraction between circuits and
  6524. or_connection_t to allow for implementing alternate OR-to-OR
  6525. transports. A channel_t is an abstract object which can either be a
  6526. cell-bearing channel, which is responsible for authenticating and
  6527. handshaking with the remote OR and transmitting cells to and from
  6528. it, or a listening channel, which spawns new cell-bearing channels
  6529. at the request of remote ORs. Implements part of ticket 6465.
  6530. - Also new is the channel_tls_t subclass of channel_t, adapting it
  6531. to the existing or_connection_t code. The V2/V3 protocol handshaking
  6532. code which formerly resided in command.c has been moved below the
  6533. channel_t abstraction layer and may be found in channeltls.c now.
  6534. Implements the rest of ticket 6465.
  6535. - Introduce new circuitmux_t storing the queue of circuits for
  6536. a channel; this encapsulates and abstracts the queue logic and
  6537. circuit selection policy, and allows the latter to be overridden
  6538. easily by switching out a policy object. The existing EWMA behavior
  6539. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  6540. o Required libraries:
  6541. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  6542. strongly recommended.
  6543. o Minor features:
  6544. - Warn users who run hidden services on a Tor client with
  6545. UseEntryGuards disabled that their hidden services will be
  6546. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  6547. attack which motivated Tor to support entry guards in the first
  6548. place). Resolves ticket 6889.
  6549. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  6550. dhill. Resolves ticket 6982.
  6551. - Option OutboundBindAddress can be specified multiple times and
  6552. accepts IPv6 addresses. Resolves ticket 6876.
  6553. o Minor bugfixes (also in 0.2.3.23-rc):
  6554. - Don't serve or accept v2 hidden service descriptors over a
  6555. relay's DirPort. It's never correct to do so, and disabling it
  6556. might make it more annoying to exploit any bugs that turn up in the
  6557. descriptor-parsing code. Fixes bug 7149.
  6558. - Fix two cases in src/or/transports.c where we were calling
  6559. fmt_addr() twice in a parameter list. Bug found by David
  6560. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  6561. - Fix memory leaks whenever we logged any message about the "path
  6562. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  6563. - When relays refuse a "create" cell because their queue of pending
  6564. create cells is too big (typically because their cpu can't keep up
  6565. with the arrival rate), send back reason "resource limit" rather
  6566. than reason "internal", so network measurement scripts can get a
  6567. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  6568. o Minor bugfixes:
  6569. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  6570. - Free some more still-in-use memory at exit, to make hunting for
  6571. memory leaks easier. Resolves bug 7029.
  6572. - When a Tor client gets a "truncated" relay cell, the first byte of
  6573. its payload specifies why the circuit was truncated. We were
  6574. ignoring this 'reason' byte when tearing down the circuit, resulting
  6575. in the controller not being told why the circuit closed. Now we
  6576. pass the reason from the truncated cell to the controller. Bugfix
  6577. on 0.1.2.3-alpha; fixes bug 7039.
  6578. - Downgrade "Failed to hand off onionskin" messages to "debug"
  6579. severity, since they're typically redundant with the "Your computer
  6580. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  6581. - Make clients running with IPv6 bridges connect over IPv6 again,
  6582. even without setting new config options ClientUseIPv6 and
  6583. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  6584. - Use square brackets around IPv6 addresses in numerous places
  6585. that needed them, including log messages, HTTPS CONNECT proxy
  6586. requests, TransportProxy statefile entries, and pluggable transport
  6587. extra-info lines. Fixes bug 7011; patch by David Fifield.
  6588. o Code refactoring and cleanup:
  6589. - Source files taken from other packages now reside in src/ext;
  6590. previously they were scattered around the rest of Tor.
  6591. - Avoid use of reserved identifiers in our C code. The C standard
  6592. doesn't like us declaring anything that starts with an
  6593. underscore, so let's knock it off before we get in trouble. Fix
  6594. for bug 1031; bugfix on the first Tor commit.
  6595. Changes in version 0.2.3.23-rc - 2012-10-20
  6596. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  6597. vulnerability introduced by a change in OpenSSL, and fixes a variety
  6598. of smaller bugs in preparation for the release.
  6599. o New directory authorities:
  6600. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  6601. authority. Closes ticket 5749.
  6602. o Major bugfixes (security/privacy):
  6603. - Disable TLS session tickets. OpenSSL's implementation was giving
  6604. our TLS session keys the lifetime of our TLS context objects, when
  6605. perfect forward secrecy would want us to discard anything that
  6606. could decrypt a link connection as soon as the link connection
  6607. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  6608. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  6609. - Discard extraneous renegotiation attempts once the V3 link
  6610. protocol has been initiated. Failure to do so left us open to
  6611. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  6612. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  6613. o Major bugfixes:
  6614. - Fix a possible crash bug when checking for deactivated circuits
  6615. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  6616. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  6617. o Minor bugfixes (on 0.2.3.x):
  6618. - Fix two cases in src/or/transports.c where we were calling
  6619. fmt_addr() twice in a parameter list. Bug found by David
  6620. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  6621. - Convert an assert in the pathbias code to a log message. The assert
  6622. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  6623. bugfix on 0.2.3.17-beta.
  6624. - Fix memory leaks whenever we logged any message about the "path
  6625. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  6626. o Minor bugfixes (on 0.2.2.x and earlier):
  6627. - Don't serve or accept v2 hidden service descriptors over a relay's
  6628. DirPort. It's never correct to do so, and disabling it might
  6629. make it more annoying to exploit any bugs that turn up in the
  6630. descriptor-parsing code. Fixes bug 7149.
  6631. - When relays refuse a "create" cell because their queue of pending
  6632. create cells is too big (typically because their cpu can't keep up
  6633. with the arrival rate), send back reason "resource limit" rather
  6634. than reason "internal", so network measurement scripts can get a
  6635. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  6636. - Correct file sizes when reading binary files on Cygwin, to avoid
  6637. a bug where Tor would fail to read its state file. Fixes bug 6844;
  6638. bugfix on 0.1.2.7-alpha.
  6639. - Avoid undefined behavior when parsing the list of supported
  6640. rendezvous/introduction protocols in a hidden service descriptor.
  6641. Previously, Tor would have confused (as-yet-unused) protocol version
  6642. numbers greater than 32 with lower ones on many platforms. Fixes
  6643. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  6644. o Documentation fixes:
  6645. - Clarify that hidden services are TCP only. Fixes bug 6024.
  6646. Changes in version 0.2.4.3-alpha - 2012-09-22
  6647. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  6648. assertion, resumes letting relays test reachability of their DirPort,
  6649. and cleans up a bunch of smaller bugs.
  6650. o Security fixes:
  6651. - Fix an assertion failure in tor_timegm() that could be triggered
  6652. by a badly formatted directory object. Bug found by fuzzing with
  6653. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6654. o Major bugfixes:
  6655. - Fix a possible crash bug when checking for deactivated circuits
  6656. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  6657. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  6658. - Allow routers to detect that their own DirPorts are running. When
  6659. we removed support for versions_supports_begindir, we also
  6660. accidentally removed the mechanism we used to self-test our
  6661. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  6662. bugfix on 0.2.4.2-alpha.
  6663. o Security features:
  6664. - Switch to a completely time-invariant approach for picking nodes
  6665. weighted by bandwidth. Our old approach would run through the
  6666. part of the loop after it had made its choice slightly slower
  6667. than it ran through the part of the loop before it had made its
  6668. choice. Addresses ticket 6538.
  6669. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  6670. by tor2web clients allows hidden services to identify tor2web
  6671. clients through their repeated selection of the same rendezvous
  6672. and introduction point circuit endpoints (their guards). Resolves
  6673. ticket 6888.
  6674. o Minor features:
  6675. - Enable Tor to read configuration, state, and key information from
  6676. a FIFO. Previously Tor would only read from files with a positive
  6677. stat.st_size. Code from meejah; fixes bug 6044.
  6678. o Minor bugfixes:
  6679. - Correct file sizes when reading binary files on Cygwin, to avoid
  6680. a bug where Tor would fail to read its state file. Fixes bug 6844;
  6681. bugfix on 0.1.2.7-alpha.
  6682. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  6683. bugfix on 0.2.0.3-alpha.
  6684. - When complaining about a client port on a public address, log
  6685. which address we're complaining about. Fixes bug 4020; bugfix on
  6686. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  6687. - Convert an assert in the pathbias code to a log message. The assert
  6688. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  6689. bugfix on 0.2.3.17-beta.
  6690. - Our new buildsystem was overzealous about rebuilding manpages: it
  6691. would rebuild them all whenever any one of them changed. Now our
  6692. dependency checking should be correct. Fixes bug 6843; bugfix on
  6693. 0.2.4.1-alpha.
  6694. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  6695. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  6696. - Correct log printout about which address family is preferred
  6697. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  6698. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  6699. o Minor bugfixes (code cleanliness):
  6700. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  6701. with large values. This situation was untriggered, but nevertheless
  6702. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  6703. - Reject consensus votes with more than 64 known-flags. We aren't even
  6704. close to that limit yet, and our code doesn't handle it correctly.
  6705. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  6706. - Avoid undefined behavior when parsing the list of supported
  6707. rendezvous/introduction protocols in a hidden service descriptor.
  6708. Previously, Tor would have confused (as-yet-unused) protocol version
  6709. numbers greater than 32 with lower ones on many platforms. Fixes
  6710. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  6711. - Fix handling of rendezvous client authorization types over 8.
  6712. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  6713. - Fix building with older versions of GCC (2.95, for one) that don't
  6714. like preprocessor directives inside macro arguments. Found by
  6715. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  6716. - Switch weighted node selection rule from using a list of doubles
  6717. to using a list of int64_t. This change should make the process
  6718. slightly easier to debug and maintain. Needed to finish ticket 6538.
  6719. o Code simplification and refactoring:
  6720. - Move the generic "config" code into a new file, and have "config.c"
  6721. hold only torrc- and state-related code. Resolves ticket 6823.
  6722. - Move the core of our "choose a weighted element at random" logic
  6723. into its own function, and give it unit tests. Now the logic is
  6724. testable, and a little less fragile too.
  6725. - Removed the testing_since field of node_t, which hasn't been used
  6726. for anything since 0.2.0.9-alpha.
  6727. o Documentation fixes:
  6728. - Clarify that hidden services are TCP only. Fixes bug 6024.
  6729. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  6730. 0.2.3.14-alpha.
  6731. Changes in version 0.2.3.22-rc - 2012-09-11
  6732. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  6733. assertion.
  6734. o Security fixes:
  6735. - Fix an assertion failure in tor_timegm() that could be triggered
  6736. by a badly formatted directory object. Bug found by fuzzing with
  6737. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6738. o Minor bugfixes:
  6739. - Avoid segfault when starting up having run with an extremely old
  6740. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  6741. on 0.2.2.23-alpha.
  6742. Changes in version 0.2.2.39 - 2012-09-11
  6743. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  6744. assertions.
  6745. o Security fixes:
  6746. - Fix an assertion failure in tor_timegm() that could be triggered
  6747. by a badly formatted directory object. Bug found by fuzzing with
  6748. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6749. - Do not crash when comparing an address with port value 0 to an
  6750. address policy. This bug could have been used to cause a remote
  6751. assertion failure by or against directory authorities, or to
  6752. allow some applications to crash clients. Fixes bug 6690; bugfix
  6753. on 0.2.1.10-alpha.
  6754. Changes in version 0.2.4.2-alpha - 2012-09-10
  6755. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  6756. raises the default rate limiting even more, and makes the bootstrapping
  6757. log messages less noisy.
  6758. o Major features:
  6759. - Automatically forward the TCP ports of pluggable transport
  6760. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  6761. ticket 4567.
  6762. o Major bugfixes:
  6763. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  6764. to 1GB/1GB. The previous defaults were intended to be "basically
  6765. infinite", but it turns out they're now limiting our 100mbit+
  6766. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  6767. last time we raised it).
  6768. o Minor features:
  6769. - Detect when we're running with a version of OpenSSL other than the
  6770. one we compiled with. This has occasionally given people hard-to-
  6771. track-down errors.
  6772. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  6773. versions and capabilities when everything is going right. Resolves
  6774. part of ticket 6736.
  6775. - Directory authorities no long accept descriptors for any version of
  6776. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  6777. These versions are insecure, unsupported, or both. Implements
  6778. ticket 6789.
  6779. o Minor bugfixes:
  6780. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  6781. to start with a triple-underscore so the controller won't touch it.
  6782. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  6783. - Avoid segfault when starting up having run with an extremely old
  6784. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  6785. on 0.2.2.23-alpha.
  6786. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  6787. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  6788. - Don't follow the NULL pointer if microdescriptor generation fails.
  6789. (This does not appear to be triggerable, but it's best to be safe.)
  6790. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  6791. - Fix mis-declared dependencies on src/common/crypto.c and
  6792. src/or/tor_main.c that could break out-of-tree builds under some
  6793. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  6794. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  6795. 6778; bugfix on 0.2.4.1-alpha.
  6796. - Fix a harmless (in this case) build warning for implicitly
  6797. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  6798. o Removed features:
  6799. - Now that all versions before 0.2.2.x are disallowed, we no longer
  6800. need to work around their missing features. Thus we can remove a
  6801. bunch of compatibility code.
  6802. o Code refactoring:
  6803. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  6804. TCP ports to forward. In the past it only accepted two ports:
  6805. the ORPort and the DirPort.
  6806. Changes in version 0.2.4.1-alpha - 2012-09-05
  6807. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  6808. bridgedb; lets relays use IPv6 addresses and directory authorities
  6809. advertise them; and switches to a cleaner build interface.
  6810. This is the first alpha release in a new series, so expect there to
  6811. be bugs. Users who would rather test out a more stable branch should
  6812. stay with 0.2.3.x for now.
  6813. o Major features (bridges):
  6814. - Bridges now report the pluggable transports they support to the
  6815. bridge authority, so it can pass the supported transports on to
  6816. bridgedb and/or eventually do reachability testing. Implements
  6817. ticket 3589.
  6818. o Major features (IPv6):
  6819. - Bridge authorities now accept IPv6 bridge addresses and include
  6820. them in network status documents. Implements ticket 5534.
  6821. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  6822. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  6823. to happen. Implements ticket 5535.
  6824. - All kind of relays, not just bridges, can now advertise an IPv6
  6825. OR port. Implements ticket 6362.
  6826. - Directory authorities vote on IPv6 OR ports using the new consensus
  6827. method 14. Implements ticket 6363.
  6828. o Major features (build):
  6829. - Switch to a nonrecursive Makefile structure. Now instead of each
  6830. Makefile.am invoking other Makefile.am's, there is a master
  6831. Makefile.am that includes the others. This change makes our build
  6832. process slightly more maintainable, and improves parallelism for
  6833. building with make -j. Original patch by Stewart Smith; various
  6834. fixes by Jim Meyering.
  6835. - Where available, we now use automake's "silent" make rules by
  6836. default, so that warnings are easier to spot. You can get the old
  6837. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  6838. o Minor features (code security and spec conformance):
  6839. - Clear keys and key-derived material left on the stack in
  6840. rendservice.c and rendclient.c. Check return value of
  6841. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  6842. These fixes should make us more forward-secure against cold-boot
  6843. attacks and the like. Fixes bug 2385.
  6844. - Reject EXTEND cells sent to nonexistent streams. According to the
  6845. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  6846. we were only checking for stream IDs that were currently in use.
  6847. Found while hunting for more instances of bug 6271. Bugfix on
  6848. 0.0.2pre8, which introduced incremental circuit construction.
  6849. o Minor features (streamlining);
  6850. - No longer include the "opt" prefix when generating routerinfos
  6851. or v2 directories: it has been needless since Tor 0.1.2. Closes
  6852. ticket 5124.
  6853. - Remove some now-needless code that tried to aggressively flush
  6854. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  6855. cell queue logic has saved us from the failure mode that this code
  6856. was supposed to prevent. Removing this code will limit the number
  6857. of baroque control flow paths through Tor's network logic. Reported
  6858. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  6859. o Minor features (controller):
  6860. - Add a "GETINFO signal/names" control port command. Implements
  6861. ticket 3842.
  6862. - Provide default values for all options via "GETINFO config/defaults".
  6863. Implements ticket 4971.
  6864. o Minor features (IPv6):
  6865. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  6866. authorities should set if they have IPv6 connectivity and want to
  6867. do reachability tests for IPv6 relays. Implements feature 5974.
  6868. - A relay with an IPv6 OR port now sends that address in NETINFO
  6869. cells (in addition to its other address). Implements ticket 6364.
  6870. o Minor features (log messages):
  6871. - Omit the first heartbeat log message, because it never has anything
  6872. useful to say, and it clutters up the bootstrapping messages.
  6873. Resolves ticket 6758.
  6874. - Don't log about reloading the microdescriptor cache at startup. Our
  6875. bootstrap warnings are supposed to tell the user when there's a
  6876. problem, and our bootstrap notices say when there isn't. Resolves
  6877. ticket 6759; bugfix on 0.2.2.6-alpha.
  6878. - Don't log "I learned some more directory information" when we're
  6879. reading cached directory information. Reserve it for when new
  6880. directory information arrives in response to a fetch. Resolves
  6881. ticket 6760.
  6882. - Prevent rounding error in path bias counts when scaling
  6883. them down, and use the correct scale factor default. Also demote
  6884. some path bias related log messages down a level and make others
  6885. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  6886. - We no longer warn so much when generating manpages from their
  6887. asciidoc source.
  6888. o Code simplifications and refactoring:
  6889. - Enhance our internal sscanf replacement so that we can eliminate
  6890. the last remaining uses of the system sscanf. (Though those uses
  6891. of sscanf were safe, sscanf itself is generally error prone, so
  6892. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  6893. CID 448.
  6894. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  6895. - Move last_reachable and testing_since from routerinfo_t to node_t.
  6896. Implements ticket 5529.
  6897. - Add replaycache_t structure, functions and unit tests, then refactor
  6898. rend_service_introduce() to be more clear to read, improve, debug,
  6899. and test. Resolves bug 6177.
  6900. - Finally remove support for malloc_good_size and malloc_usable_size.
  6901. We had hoped that these functions would let us eke a little more
  6902. memory out of our malloc implementation. Unfortunately, the only
  6903. implementations that provided these functions are also ones that
  6904. are already efficient about not overallocation: they never got us
  6905. more than 7 or so bytes per allocation. Removing them saves us a
  6906. little code complexity and a nontrivial amount of build complexity.
  6907. o New requirements:
  6908. - Tor maintainers now require Automake version 1.9 or later to build
  6909. Tor from the Git repository. (Automake is not required when building
  6910. from a source distribution.)
  6911. Changes in version 0.2.3.21-rc - 2012-09-05
  6912. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  6913. series. It fixes a trio of potential security bugs, fixes a bug where
  6914. we were leaving some of the fast relays out of the microdescriptor
  6915. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  6916. and cleans up other smaller issues.
  6917. o Major bugfixes (security):
  6918. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  6919. could use this trick to make their circuits receive cells faster
  6920. than our flow control would have allowed, or to gum up the network,
  6921. or possibly to do targeted memory denial-of-service attacks on
  6922. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  6923. from July 2002, before the release of Tor 0.0.0. We had committed
  6924. this patch previously, but we had to revert it because of bug 6271.
  6925. Now that 6271 is fixed, this patch appears to work.
  6926. - Reject any attempt to extend to an internal address. Without
  6927. this fix, a router could be used to probe addresses on an internal
  6928. network to see whether they were accepting connections. Fixes bug
  6929. 6710; bugfix on 0.0.8pre1.
  6930. - Do not crash when comparing an address with port value 0 to an
  6931. address policy. This bug could have been used to cause a remote
  6932. assertion failure by or against directory authorities, or to
  6933. allow some applications to crash clients. Fixes bug 6690; bugfix
  6934. on 0.2.1.10-alpha.
  6935. o Major bugfixes:
  6936. - Remove the upper bound on microdescriptor length. We were hitting
  6937. the limit for routers with complex exit policies or family
  6938. declarations, causing clients to not use them. Fixes the first
  6939. piece of bug 6404; fix on 0.2.2.6-alpha.
  6940. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  6941. as a relay. Previously, some of our code would treat the presence
  6942. of any ORPort line as meaning that we should act like a relay,
  6943. even though our new listener code would correctly not open any
  6944. ORPorts for ORPort 0. Similar bugs in other Port options are also
  6945. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  6946. o Minor bugfixes:
  6947. - Avoid a pair of double-free and use-after-mark bugs that can
  6948. occur with certain timings in canceled and re-received DNS
  6949. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  6950. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  6951. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  6952. - Allow one-hop directory fetching circuits the full "circuit build
  6953. timeout" period, rather than just half of it, before failing them
  6954. and marking the relay down. This fix should help reduce cases where
  6955. clients declare relays (or worse, bridges) unreachable because
  6956. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  6957. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  6958. 30 seconds.
  6959. - Authorities no longer include any router in their microdescriptor
  6960. consensuses for which they couldn't generate or agree on a
  6961. microdescriptor. Fixes the second piece of bug 6404; fix on
  6962. 0.2.2.6-alpha.
  6963. - Detect and reject attempts to specify both "FooPort" and
  6964. "FooPort 0" in the same configuration domain. (It's still okay
  6965. to have a FooPort in your configuration file, and use "FooPort 0"
  6966. on the command line to disable it.) Fixes the second half of bug
  6967. 6507; bugfix on 0.2.3.3-alpha.
  6968. - Make wildcarded addresses (that is, ones beginning with "*.") work
  6969. when provided via the controller's MapAddress command. Previously,
  6970. they were accepted, but we never actually noticed that they were
  6971. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  6972. - Avoid crashing on a malformed state file where EntryGuardPathBias
  6973. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  6974. - Add a (probably redundant) memory clear between iterations of
  6975. the router status voting loop, to prevent future coding errors
  6976. where data might leak between iterations of the loop. Resolves
  6977. ticket 6514.
  6978. o Minor bugfixes (log messages):
  6979. - Downgrade "set buildtimeout to low value" messages to "info"
  6980. severity; they were never an actual problem, there was never
  6981. anything reasonable to do about them, and they tended to spam logs
  6982. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  6983. - Downgrade path-bias warning messages to "info". We'll try to get
  6984. them working better in 0.2.4. Add internal circuit construction
  6985. state to protect against the noisy warn message "Unexpectedly high
  6986. circuit_successes". Also add some additional rate-limited notice
  6987. messages to help determine the root cause of the warn. Fixes bug
  6988. 6475. Bugfix against 0.2.3.17-beta.
  6989. - Move log message when unable to find a microdesc in a routerstatus
  6990. entry to parse time. Previously we'd spam this warning every time
  6991. we tried to figure out which microdescriptors to download. Fixes
  6992. the third piece of bug 6404; fix on 0.2.3.18-rc.
  6993. o Minor features:
  6994. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  6995. change when the authority is deciding whether to accept a newly
  6996. uploaded descriptor. Implements ticket 6423.
  6997. - Add missing documentation for consensus and microdesc files.
  6998. Resolves ticket 6732.
  6999. Changes in version 0.2.2.38 - 2012-08-12
  7000. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  7001. attack that could in theory leak path information.
  7002. o Security fixes:
  7003. - Avoid an uninitialized memory read when reading a vote or consensus
  7004. document that has an unrecognized flavor name. This read could
  7005. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  7006. - Try to leak less information about what relays a client is
  7007. choosing to a side-channel attacker. Previously, a Tor client would
  7008. stop iterating through the list of available relays as soon as it
  7009. had chosen one, thus finishing a little earlier when it picked
  7010. a router earlier in the list. If an attacker can recover this
  7011. timing information (nontrivial but not proven to be impossible),
  7012. they could learn some coarse-grained information about which relays
  7013. a client was picking (middle nodes in particular are likelier to
  7014. be affected than exits). The timing attack might be mitigated by
  7015. other factors (see bug 6537 for some discussion), but it's best
  7016. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  7017. Changes in version 0.2.3.20-rc - 2012-08-05
  7018. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  7019. series. It fixes a pair of code security bugs and a potential anonymity
  7020. issue, updates our RPM spec files, and cleans up other smaller issues.
  7021. o Security fixes:
  7022. - Avoid read-from-freed-memory and double-free bugs that could occur
  7023. when a DNS request fails while launching it. Fixes bug 6480;
  7024. bugfix on 0.2.0.1-alpha.
  7025. - Avoid an uninitialized memory read when reading a vote or consensus
  7026. document that has an unrecognized flavor name. This read could
  7027. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  7028. - Try to leak less information about what relays a client is
  7029. choosing to a side-channel attacker. Previously, a Tor client would
  7030. stop iterating through the list of available relays as soon as it
  7031. had chosen one, thus finishing a little earlier when it picked
  7032. a router earlier in the list. If an attacker can recover this
  7033. timing information (nontrivial but not proven to be impossible),
  7034. they could learn some coarse-grained information about which relays
  7035. a client was picking (middle nodes in particular are likelier to
  7036. be affected than exits). The timing attack might be mitigated by
  7037. other factors (see bug 6537 for some discussion), but it's best
  7038. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  7039. o Minor features:
  7040. - Try to make the warning when giving an obsolete SOCKSListenAddress
  7041. a little more useful.
  7042. - Terminate active server managed proxies if Tor stops being a
  7043. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  7044. - Provide a better error message about possible OSX Asciidoc failure
  7045. reasons. Fixes bug 6436.
  7046. - Warn when Tor is configured to use accounting in a way that can
  7047. link a hidden service to some other hidden service or public
  7048. address. Resolves ticket 6490.
  7049. o Minor bugfixes:
  7050. - Check return value of fputs() when writing authority certificate
  7051. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  7052. - Ignore ServerTransportPlugin lines when Tor is not configured as
  7053. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  7054. - When disabling guards for having too high a proportion of failed
  7055. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  7056. on 0.2.3.17-beta.
  7057. o Packaging (RPM):
  7058. - Update our default RPM spec files to work with mock and rpmbuild
  7059. on RHEL/Fedora. They have an updated set of dependencies and
  7060. conflicts, a fix for an ancient typo when creating the "_tor"
  7061. user, and better instructions. Thanks to Ondrej Mikle for the
  7062. patch series. Fixes bug 6043.
  7063. o Testing:
  7064. - Make it possible to set the TestingTorNetwork configuration
  7065. option using AlternateDirAuthority and AlternateBridgeAuthority
  7066. as an alternative to setting DirServer. Addresses ticket 6377.
  7067. o Documentation:
  7068. - Clarify the documentation for the Alternate*Authority options.
  7069. Fixes bug 6387.
  7070. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  7071. o Code simplification and refactoring:
  7072. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  7073. 10 lines. Also, don't nest them. Doing so in the past has
  7074. led to hard-to-debug code. The new style is to use the
  7075. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  7076. Changes in version 0.2.3.19-rc - 2012-07-06
  7077. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  7078. series. It fixes the compile on Windows, reverts to a GeoIP database
  7079. that isn't as broken, and fixes a flow control bug that has been around
  7080. since the beginning of Tor.
  7081. o Major bugfixes:
  7082. - Fix a bug handling SENDME cells on nonexistent streams that could
  7083. result in bizarre window values. Report and patch contributed
  7084. pseudonymously. Fixes part of bug 6271. This bug was introduced
  7085. before the first Tor release, in svn commit r152.
  7086. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  7087. June 2012 database, Maxmind marked many Tor relays as country "A1",
  7088. which will cause risky behavior for clients that set EntryNodes
  7089. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  7090. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  7091. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  7092. o Minor bugfixes:
  7093. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  7094. bugfix on 0.2.1.10-alpha.
  7095. Changes in version 0.2.3.18-rc - 2012-06-28
  7096. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  7097. series. It fixes a few smaller bugs, but generally appears stable.
  7098. Please test it and let us know whether it is!
  7099. o Major bugfixes:
  7100. - Allow wildcarded mapaddress targets to be specified on the
  7101. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  7102. - Make our linker option detection code more robust against linkers
  7103. such as on FreeBSD 8, where a bad combination of options completes
  7104. successfully but makes an unrunnable binary. Fixes bug 6173;
  7105. bugfix on 0.2.3.17-beta.
  7106. o Minor bugfixes (on 0.2.2.x and earlier):
  7107. - Avoid a false positive in the util/threads unit test by increasing
  7108. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  7109. - Replace "Sending publish request" log messages with "Launching
  7110. upload", so that they no longer confusingly imply that we're
  7111. sending something to a directory we might not even be connected
  7112. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  7113. - Make sure to set *socket_error in all error cases in
  7114. connection_connect(), so it can't produce a warning about
  7115. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  7116. 0.2.1.1-alpha; resolves ticket 6028.
  7117. - Downgrade "Got a certificate, but we already have it" log messages
  7118. from warning to info, except when we're a dirauth. Fixes bug 5238;
  7119. bugfix on 0.2.1.7-alpha.
  7120. - When checking for requested signatures on the latest consensus
  7121. before serving it to a client, make sure to check the right
  7122. consensus flavor. Bugfix on 0.2.2.6-alpha.
  7123. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  7124. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  7125. o Minor bugfixes (on 0.2.3.x):
  7126. - Make format_helper_exit_status() avoid unnecessary space padding
  7127. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  7128. on 0.2.3.1-alpha.
  7129. - Downgrade a message about cleaning the microdescriptor cache to
  7130. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  7131. - Log a BUG message at severity INFO if we have a networkstatus with
  7132. a missing entry for some microdescriptor. Continues on a patch
  7133. to 0.2.3.2-alpha.
  7134. - Improve the log message when a managed proxy fails to launch. Fixes
  7135. bug 5099; bugfix on 0.2.3.6-alpha.
  7136. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  7137. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  7138. - When formatting wildcarded address mappings for the controller,
  7139. be sure to include "*." as appropriate. Partially fixes bug 6244;
  7140. bugfix on 0.2.3.9-alpha.
  7141. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  7142. Bugfix on 0.2.3.13-alpha.
  7143. - Stop logging messages about running with circuit timeout learning
  7144. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  7145. - Disable a spurious warning about reading on a marked and flushing
  7146. connection. We shouldn't be doing that, but apparently we
  7147. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  7148. - Fix a bug that stopped AllowDotExit from working on addresses
  7149. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  7150. 0.2.3.17-beta.
  7151. o Code simplification, refactoring, unit tests:
  7152. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  7153. Libevent's notion of cached time when possible.
  7154. - Remove duplicate code for invoking getrlimit() from control.c.
  7155. - Add a unit test for the environment_variable_names_equal function.
  7156. o Documentation:
  7157. - Document the --defaults-torrc option, and the new (in 0.2.3)
  7158. semantics for overriding, extending, and clearing lists of
  7159. options. Closes bug 4748.
  7160. Changes in version 0.2.3.17-beta - 2012-06-15
  7161. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  7162. gets our TLS handshake back on track for being able to blend in with
  7163. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  7164. with Vidalia, and otherwise continues to get us closer to a release
  7165. candidate.
  7166. o Major features:
  7167. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  7168. - Update TLS cipher list to match Firefox 8 and later. Resolves
  7169. ticket 4744.
  7170. - Implement the client side of proposal 198: remove support for
  7171. clients falsely claiming to support standard ciphersuites that
  7172. they can actually provide. As of modern OpenSSL versions, it's not
  7173. necessary to fake any standard ciphersuite, and doing so prevents
  7174. us from using better ciphersuites in the future, since servers
  7175. can't know whether an advertised ciphersuite is really supported or
  7176. not. Some hosts -- notably, ones with very old versions of OpenSSL
  7177. or where OpenSSL has been built with ECC disabled -- will stand
  7178. out because of this change; TBB users should not be affected.
  7179. o Major bugfixes:
  7180. - Change the default value for DynamicDHGroups (introduced in
  7181. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  7182. identifiable by their use of the mod_ssl DH group, but at
  7183. the cost of some usability (#4721) and bridge tracing (#6087)
  7184. regressions. Resolves ticket 5598.
  7185. - Send a CRLF at the end of each STATUS_* control protocol event. This
  7186. bug tickled a bug in Vidalia which would make it freeze. Fixes
  7187. bug 6094; bugfix on 0.2.3.16-alpha.
  7188. o Minor bugfixes:
  7189. - Disable writing on marked-for-close connections when they are
  7190. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  7191. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  7192. case for flushing marked connections.
  7193. - Detect SSL handshake even when the initial attempt to write the
  7194. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  7195. - Change the AllowDotExit rules so they should actually work.
  7196. We now enforce AllowDotExit only immediately after receiving an
  7197. address via SOCKS or DNSPort: other sources are free to provide
  7198. .exit addresses after the resolution occurs. Fixes bug 3940;
  7199. bugfix on 0.2.2.1-alpha.
  7200. - Fix a (harmless) integer overflow in cell statistics reported by
  7201. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  7202. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  7203. right places and never depends on the consensus parameters or
  7204. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  7205. bugfix on 0.2.2.14-alpha.
  7206. - When building Tor on Windows with -DUNICODE (not default), ensure
  7207. that error messages, filenames, and DNS server names are always
  7208. NUL-terminated when we convert them to a single-byte encoding.
  7209. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  7210. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  7211. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  7212. - Fix an edge case where TestingTorNetwork is set but the authorities
  7213. and relays all have an uptime of zero, where the private Tor network
  7214. could briefly lack support for hidden services. Fixes bug 3886;
  7215. bugfix on 0.2.2.18-alpha.
  7216. - Correct the manpage's descriptions for the default values of
  7217. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  7218. on 0.2.3.1-alpha.
  7219. - Fix the documentation for the --hush and --quiet command line
  7220. options, which changed their behavior back in 0.2.3.3-alpha.
  7221. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  7222. 0.2.3.11-alpha.
  7223. o Minor features:
  7224. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  7225. more information to it, so that we can track it down in case it
  7226. returns again. Mitigates bug 5235.
  7227. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  7228. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  7229. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  7230. - Warn the user when HTTPProxy, but no other proxy type, is
  7231. configured. This can cause surprising behavior: it doesn't send
  7232. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  7233. directory traffic only. Resolves ticket 4663.
  7234. - Issue a notice if a guard completes less than 40% of your circuits.
  7235. Threshold is configurable by torrc option PathBiasNoticeRate and
  7236. consensus parameter pb_noticepct. There is additional, off-by-
  7237. default code to disable guards which fail too many circuits.
  7238. Addresses ticket 5458.
  7239. - Update to the June 6 2012 Maxmind GeoLite Country database.
  7240. o Code simplifications and refactoring:
  7241. - Remove validate_pluggable_transports_config(): its warning
  7242. message is now handled by connection_or_connect().
  7243. Changes in version 0.2.2.37 - 2012-06-06
  7244. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  7245. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  7246. currently).
  7247. o Major bugfixes:
  7248. - Work around a bug in OpenSSL that broke renegotiation with TLS
  7249. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  7250. the v2 Tor connection protocol when both sides were using OpenSSL
  7251. 1.0.1 would fail. Resolves ticket 6033.
  7252. - When waiting for a client to renegotiate, don't allow it to add
  7253. any bytes to the input buffer. This fixes a potential DoS issue.
  7254. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  7255. - Fix an edge case where if we fetch or publish a hidden service
  7256. descriptor, we might build a 4-hop circuit and then use that circuit
  7257. for exiting afterwards -- even if the new last hop doesn't obey our
  7258. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  7259. o Minor bugfixes:
  7260. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  7261. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  7262. o Minor features:
  7263. - Tell GCC and Clang to check for any errors in format strings passed
  7264. to the tor_v*(print|scan)f functions.
  7265. Changes in version 0.2.3.16-alpha - 2012-06-05
  7266. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  7267. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  7268. currently). It also fixes a variety of smaller bugs and other cleanups
  7269. that get us closer to a release candidate.
  7270. o Major bugfixes (general):
  7271. - Work around a bug in OpenSSL that broke renegotiation with TLS
  7272. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  7273. the v2 Tor connection protocol when both sides were using OpenSSL
  7274. 1.0.1 would fail. Resolves ticket 6033.
  7275. - When waiting for a client to renegotiate, don't allow it to add
  7276. any bytes to the input buffer. This fixes a potential DoS issue.
  7277. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  7278. - Pass correct OR address to managed proxies (like obfsproxy),
  7279. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  7280. 0.2.3.9-alpha.
  7281. - The advertised platform of a router now includes only its operating
  7282. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  7283. service pack level (for Windows) or its CPU architecture (for Unix).
  7284. We also no longer include the "git-XYZ" tag in the version. Resolves
  7285. part of bug 2988.
  7286. o Major bugfixes (clients):
  7287. - If we are unable to find any exit that supports our predicted ports,
  7288. stop calling them predicted, so that we don't loop and build
  7289. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  7290. which introduced predicted ports.
  7291. - Fix an edge case where if we fetch or publish a hidden service
  7292. descriptor, we might build a 4-hop circuit and then use that circuit
  7293. for exiting afterwards -- even if the new last hop doesn't obey our
  7294. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  7295. - Check at each new consensus whether our entry guards were picked
  7296. long enough ago that we should rotate them. Previously, we only
  7297. did this check at startup, which could lead to us holding a guard
  7298. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  7299. - When fetching a bridge descriptor from a bridge authority,
  7300. always do so anonymously, whether we have been able to open
  7301. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  7302. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  7303. but we'll need to wait for bug 6010 before it's actually usable.
  7304. o Major bugfixes (directory authorities):
  7305. - When computing weight parameters, behave more robustly in the
  7306. presence of a bad bwweightscale value. Previously, the authorities
  7307. would crash if they agreed on a sufficiently broken weight_scale
  7308. value: now, they use a reasonable default and carry on. Partial
  7309. fix for 5786; bugfix on 0.2.2.17-alpha.
  7310. - Check more thoroughly to prevent a rogue authority from
  7311. double-voting on any consensus directory parameter. Previously,
  7312. authorities would crash in this case if the total number of
  7313. votes for any parameter exceeded the number of active voters,
  7314. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  7315. on 0.2.2.2-alpha.
  7316. o Minor features:
  7317. - Rate-limit log messages when asked to connect anonymously to
  7318. a private address. When these hit, they tended to hit fast and
  7319. often. Also, don't bother trying to connect to addresses that we
  7320. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  7321. reply makes us think we have been lied to, even when the address the
  7322. client tried to connect to was "localhost." Resolves ticket 2822.
  7323. - Allow packagers to insert an extra string in server descriptor
  7324. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  7325. Resolves the rest of ticket 2988.
  7326. - Raise the threshold of server descriptors needed (75%) and exit
  7327. server descriptors needed (50%) before we will declare ourselves
  7328. bootstrapped. This will make clients start building circuits a
  7329. little later, but makes the initially constructed circuits less
  7330. skewed and less in conflict with further directory fetches. Fixes
  7331. ticket 3196.
  7332. - Close any connection that sends unrecognized junk before the
  7333. handshake. Solves an issue noted in bug 4369.
  7334. - Improve log messages about managed transports. Resolves ticket 5070.
  7335. - Tag a bridge's descriptor as "never to be sent unencrypted".
  7336. This shouldn't matter, since bridges don't open non-anonymous
  7337. connections to the bridge authority and don't allow unencrypted
  7338. directory connections from clients, but we might as well make
  7339. sure. Closes bug 5139.
  7340. - Expose our view of whether we have gone dormant to the controller,
  7341. via a new "GETINFO dormant" value. Torbutton and other controllers
  7342. can use this to avoid doing periodic requests through Tor while
  7343. it's dormant (bug 4718). Fixes bug 5954.
  7344. - Tell GCC and Clang to check for any errors in format strings passed
  7345. to the tor_v*(print|scan)f functions.
  7346. - Update to the May 1 2012 Maxmind GeoLite Country database.
  7347. o Minor bugfixes (already included in 0.2.2.36):
  7348. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  7349. Fixes bug 5346; bugfix on 0.0.8pre3.
  7350. - Correct parsing of certain date types in parse_http_time().
  7351. Without this patch, If-Modified-Since would behave
  7352. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  7353. Esteban Manchado Velázques.
  7354. - Make our number-parsing functions always treat too-large values
  7355. as an error, even when those values exceed the width of the
  7356. underlying type. Previously, if the caller provided these
  7357. functions with minima or maxima set to the extreme values of the
  7358. underlying integer type, these functions would return those
  7359. values on overflow rather than treating overflow as an error.
  7360. Fixes part of bug 5786; bugfix on 0.0.9.
  7361. - If we hit the error case where routerlist_insert() replaces an
  7362. existing (old) server descriptor, make sure to remove that
  7363. server descriptor from the old_routers list. Fix related to bug
  7364. 1776. Bugfix on 0.2.2.18-alpha.
  7365. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  7366. circuits. Fixes issue 5259.
  7367. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  7368. - Prevent a null-pointer dereference when receiving a data cell
  7369. for a nonexistent stream when the circuit in question has an
  7370. empty deliver window. We don't believe this is triggerable,
  7371. since we don't currently allow deliver windows to become empty,
  7372. but the logic is tricky enough that it's better to make the code
  7373. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  7374. - Fix a memory leak when trying to launch a DNS request when the
  7375. network is disabled or the nameservers are unconfigurable. Fixes
  7376. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  7377. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  7378. - Don't hold a Windows file handle open for every file mapping;
  7379. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  7380. 0.1.2.1-alpha.
  7381. - Avoid O(n^2) performance characteristics when parsing a large
  7382. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  7383. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  7384. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  7385. Tor 0.2.0.8-alpha.
  7386. - Make our replacement implementation of strtok_r() compatible with
  7387. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  7388. bugfix on 0.2.2.1-alpha.
  7389. - Fix a NULL-pointer dereference on a badly formed
  7390. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  7391. bugfix on 0.2.2.9-alpha.
  7392. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  7393. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  7394. - Defensively refactor rend_mid_rendezvous() so that protocol
  7395. violations and length checks happen in the beginning. Fixes
  7396. bug 5645.
  7397. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  7398. that IPv6 stuff will compile on MSVC, and compilation issues
  7399. will be easier to track down. Fixes bug 5861.
  7400. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  7401. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  7402. resource exhaustion, so that clients can adjust their load to
  7403. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  7404. started using END_STREAM_REASON_RESOURCELIMIT.
  7405. - Don't check for whether the address we're using for outbound
  7406. connections has changed until after the outbound connection has
  7407. completed. On Windows, getsockname() doesn't succeed until the
  7408. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  7409. - If the configuration tries to set MyFamily on a bridge, refuse to
  7410. do so, and warn about the security implications. Fixes bug 4657;
  7411. bugfix on 0.2.0.3-alpha.
  7412. - If the client fails to set a reasonable set of ciphersuites
  7413. during its v2 handshake renegotiation, allow the renegotiation to
  7414. continue nevertheless (i.e. send all the required certificates).
  7415. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  7416. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  7417. option is set to 0 (which Vidalia version 0.2.16 now does when
  7418. a SAVECONF attempt fails), perform other actions that SIGHUP
  7419. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  7420. on 0.2.1.9-alpha.
  7421. - If we fail to write a microdescriptor to the disk cache, do not
  7422. continue replacing the old microdescriptor file. Fixes bug 2954;
  7423. bugfix on 0.2.2.6-alpha.
  7424. - Exit nodes don't need to fetch certificates for authorities that
  7425. they don't recognize; only directory authorities, bridges,
  7426. and caches need to do that. Fixes part of bug 2297; bugfix on
  7427. 0.2.2.11-alpha.
  7428. - Correctly handle checking the permissions on the parent
  7429. directory of a control socket in the root directory. Bug found
  7430. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  7431. 0.2.2.26-beta.
  7432. - When told to add a bridge with the same digest as a preexisting
  7433. bridge but a different addr:port, change the addr:port as
  7434. requested. Previously we would not notice the change. Fixes half
  7435. of bug 5603; fix on 0.2.2.26-beta.
  7436. - End AUTHCHALLENGE error messages (in the control protocol) with
  7437. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  7438. o Minor bugfixes (on 0.2.3.x):
  7439. - Turn an assertion (that the number of handshakes received as a
  7440. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  7441. 0.2.3.1-alpha.
  7442. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  7443. we had reversed them when the answer was cached.) Fixes bug
  7444. 5723; bugfix on 0.2.3.1-alpha.
  7445. - Work correctly on Linux systems with accept4 support advertised in
  7446. their headers, but without accept4 support in the kernel. Fix
  7447. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  7448. - When told to add a bridge with the same addr:port as a preexisting
  7449. bridge but a different transport, change the transport as
  7450. requested. Previously we would not notice the change. Fixes half
  7451. of bug 5603; fix on 0.2.3.2-alpha.
  7452. - Avoid a "double-reply" warning when replying to a SOCKS request
  7453. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  7454. bugfix on 0.2.3.4-alpha.
  7455. - Fix a bug where a bridge authority crashes if it has seen no
  7456. directory requests when it's time to write statistics to disk.
  7457. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  7458. a better way.
  7459. - Don't try to open non-control listeners when DisableNetwork is set.
  7460. Previously, we'd open all listeners, then immediately close them.
  7461. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  7462. - Don't abort the managed proxy protocol if the managed proxy
  7463. sends us an unrecognized line; ignore it instead. Fixes bug
  7464. 5910; bugfix on 0.2.3.9-alpha.
  7465. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  7466. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  7467. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  7468. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  7469. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  7470. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  7471. - Resolve numerous small warnings and build issues with MSVC. Resolves
  7472. bug 5859.
  7473. o Documentation fixes:
  7474. - Improve the manual's documentation for the NT Service command-line
  7475. options. Addresses ticket 3964.
  7476. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  7477. - Document the changes to the ORPort and DirPort options, and the
  7478. fact that {OR/Dir}ListenAddress is now unnecessary (and
  7479. therefore deprecated). Resolves ticket 5597.
  7480. o Removed files:
  7481. - Remove the torrc.bridge file: we don't use it for anything, and
  7482. it had become badly desynchronized from torrc.sample. Resolves
  7483. bug 5622.
  7484. Changes in version 0.2.2.36 - 2012-05-24
  7485. Tor 0.2.2.36 updates the addresses for two of the eight directory
  7486. authorities, fixes some potential anonymity and security issues,
  7487. and fixes several crash bugs.
  7488. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  7489. known flaws, and nobody should be using them. You should upgrade. If
  7490. you're using a Linux or BSD and its packages are obsolete, stop using
  7491. those packages and upgrade anyway.
  7492. o Directory authority changes:
  7493. - Change IP address for maatuska (v3 directory authority).
  7494. - Change IP address for ides (v3 directory authority), and rename
  7495. it to turtles.
  7496. o Security fixes:
  7497. - When building or running with any version of OpenSSL earlier
  7498. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  7499. versions have a bug (CVE-2011-4576) in which their block cipher
  7500. padding includes uninitialized data, potentially leaking sensitive
  7501. information to any peer with whom they make a SSLv3 connection. Tor
  7502. does not use SSL v3 by default, but a hostile client or server
  7503. could force an SSLv3 connection in order to gain information that
  7504. they shouldn't have been able to get. The best solution here is to
  7505. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  7506. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  7507. to make sure that the bug can't happen.
  7508. - Never use a bridge or a controller-supplied node as an exit, even
  7509. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  7510. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  7511. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  7512. - Only build circuits if we have a sufficient threshold of the total
  7513. descriptors that are marked in the consensus with the "Exit"
  7514. flag. This mitigates an attack proposed by wanoskarnet, in which
  7515. all of a client's bridges collude to restrict the exit nodes that
  7516. the client knows about. Fixes bug 5343.
  7517. - Provide controllers with a safer way to implement the cookie
  7518. authentication mechanism. With the old method, if another locally
  7519. running program could convince a controller that it was the Tor
  7520. process, then that program could trick the controller into telling
  7521. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  7522. authentication method uses a challenge-response approach to prevent
  7523. this attack. Fixes bug 5185; implements proposal 193.
  7524. o Major bugfixes:
  7525. - Avoid logging uninitialized data when unable to decode a hidden
  7526. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  7527. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  7528. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  7529. 0.2.1.6-alpha.
  7530. - Fix builds when the path to sed, openssl, or sha1sum contains
  7531. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  7532. on 0.2.2.1-alpha.
  7533. - Correct our replacements for the timeradd() and timersub() functions
  7534. on platforms that lack them (for example, Windows). The timersub()
  7535. function is used when expiring circuits, while timeradd() is
  7536. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  7537. bugfix on 0.2.2.24-alpha.
  7538. - Fix the SOCKET_OK test that we use to tell when socket
  7539. creation fails so that it works on Win64. Fixes part of bug 4533;
  7540. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  7541. o Minor bugfixes:
  7542. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  7543. Fixes bug 5346; bugfix on 0.0.8pre3.
  7544. - Make our number-parsing functions always treat too-large values
  7545. as an error, even when those values exceed the width of the
  7546. underlying type. Previously, if the caller provided these
  7547. functions with minima or maxima set to the extreme values of the
  7548. underlying integer type, these functions would return those
  7549. values on overflow rather than treating overflow as an error.
  7550. Fixes part of bug 5786; bugfix on 0.0.9.
  7551. - Older Linux kernels erroneously respond to strange nmap behavior
  7552. by having accept() return successfully with a zero-length
  7553. socket. When this happens, just close the connection. Previously,
  7554. we would try harder to learn the remote address: but there was
  7555. no such remote address to learn, and our method for trying to
  7556. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  7557. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  7558. - Correct parsing of certain date types in parse_http_time().
  7559. Without this patch, If-Modified-Since would behave
  7560. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  7561. Esteban Manchado Velázques.
  7562. - Change the BridgePassword feature (part of the "bridge community"
  7563. design, which is not yet implemented) to use a time-independent
  7564. comparison. The old behavior might have allowed an adversary
  7565. to use timing to guess the BridgePassword value. Fixes bug 5543;
  7566. bugfix on 0.2.0.14-alpha.
  7567. - Detect and reject certain misformed escape sequences in
  7568. configuration values. Previously, these values would cause us
  7569. to crash if received in a torrc file or over an authenticated
  7570. control port. Bug found by Esteban Manchado Velázquez, and
  7571. independently by Robert Connolly from Matta Consulting who further
  7572. noted that it allows a post-authentication heap overflow. Patch
  7573. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  7574. bugfix on 0.2.0.16-alpha.
  7575. - Fix a compile warning when using the --enable-openbsd-malloc
  7576. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  7577. - During configure, detect when we're building with clang version
  7578. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  7579. CFLAGS. clang doesn't support them yet.
  7580. - When sending an HTTP/1.1 proxy request, include a Host header.
  7581. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  7582. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  7583. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  7584. - If we hit the error case where routerlist_insert() replaces an
  7585. existing (old) server descriptor, make sure to remove that
  7586. server descriptor from the old_routers list. Fix related to bug
  7587. 1776. Bugfix on 0.2.2.18-alpha.
  7588. o Minor bugfixes (documentation and log messages):
  7589. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  7590. Fixes bug 4856; bugfix on Tor 0.0.6.
  7591. - Update "ClientOnly" man page entry to explain that there isn't
  7592. really any point to messing with it. Resolves ticket 5005.
  7593. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  7594. directory authority option (introduced in Tor 0.2.2.34).
  7595. - Downgrade the "We're missing a certificate" message from notice
  7596. to info: people kept mistaking it for a real problem, whereas it
  7597. is seldom the problem even when we are failing to bootstrap. Fixes
  7598. bug 5067; bugfix on 0.2.0.10-alpha.
  7599. - Correctly spell "connect" in a log message on failure to create a
  7600. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  7601. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  7602. circuits. Fixes issue 5259.
  7603. o Minor features:
  7604. - Directory authorities now reject versions of Tor older than
  7605. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  7606. inclusive. These versions accounted for only a small fraction of
  7607. the Tor network, and have numerous known security issues. Resolves
  7608. issue 4788.
  7609. - Update to the May 1 2012 Maxmind GeoLite Country database.
  7610. - Feature removal:
  7611. - When sending or relaying a RELAY_EARLY cell, we used to convert
  7612. it to a RELAY cell if the connection was using the v1 link
  7613. protocol. This was a workaround for older versions of Tor, which
  7614. didn't handle RELAY_EARLY cells properly. Now that all supported
  7615. versions can handle RELAY_EARLY cells, and now that we're enforcing
  7616. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  7617. remove this workaround. Addresses bug 4786.
  7618. Changes in version 0.2.3.15-alpha - 2012-04-30
  7619. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  7620. the development branch build on Windows again.
  7621. o Minor bugfixes (on 0.2.2.x and earlier):
  7622. - Make sure that there are no unhandled pending TLS errors before
  7623. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  7624. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  7625. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  7626. - Fix an assert that directory authorities could trigger on sighup
  7627. during some configuration state transitions. We now don't treat
  7628. it as a fatal error when the new descriptor we just generated in
  7629. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  7630. - After we pick a directory mirror, we would refuse to use it if
  7631. it's in our ExcludeExitNodes list, resulting in mysterious failures
  7632. to bootstrap for people who just wanted to avoid exiting from
  7633. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  7634. - When building with --enable-static-tor on OpenBSD, do not
  7635. erroneously attempt to link -lrt. Fixes bug 5103.
  7636. o Minor bugfixes (on 0.2.3.x):
  7637. - When Tor is built with kernel headers from a recent (last few
  7638. years) Linux kernel, do not fail to run on older (pre-2.6.28
  7639. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  7640. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  7641. and 0.2.3.12-alpha.
  7642. - Fix compilation with miniupnpc version 1.6; patch from
  7643. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  7644. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  7645. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  7646. - Fix compilation on platforms without unistd.h, or where environ
  7647. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  7648. o Minor features:
  7649. - Directory authorities are now a little more lenient at accepting
  7650. older router descriptors, or newer router descriptors that don't
  7651. make big changes. This should help ameliorate past and future
  7652. issues where routers think they have uploaded valid descriptors,
  7653. but the authorities don't think so. Fix for ticket 2479.
  7654. - Make the code that clients use to detect an address change be
  7655. IPv6-aware, so that it won't fill clients' logs with error
  7656. messages when trying to get the IPv4 address of an IPv6
  7657. connection. Implements ticket 5537.
  7658. o Removed features:
  7659. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  7660. authorities needed to use it for a while to keep the network working
  7661. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  7662. that was six months ago. As of now, it should no longer be needed
  7663. or used.
  7664. Changes in version 0.2.3.14-alpha - 2012-04-23
  7665. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  7666. candidate. It also dramatically speeds up AES: fast relays should
  7667. consider switching to the newer OpenSSL library.
  7668. o Directory authority changes:
  7669. - Change IP address for ides (v3 directory authority), and rename
  7670. it to turtles.
  7671. o Major bugfixes:
  7672. - Avoid logging uninitialized data when unable to decode a hidden
  7673. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  7674. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  7675. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  7676. 0.2.1.6-alpha.
  7677. - If authorities are unable to get a v2 consensus document from other
  7678. directory authorities, they no longer fall back to fetching
  7679. them from regular directory caches. Fixes bug 5635; bugfix on
  7680. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  7681. documents entirely.
  7682. - When we start a Tor client with a normal consensus already cached,
  7683. be willing to download a microdescriptor consensus. Fixes bug 4011;
  7684. fix on 0.2.3.1-alpha.
  7685. o Major features (performance):
  7686. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  7687. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  7688. vectorized AES implementations as appropriate. These can be much,
  7689. much faster than other AES implementations.
  7690. o Minor bugfixes (0.2.2.x and earlier):
  7691. - Don't launch more than 10 service-side introduction-point circuits
  7692. for a hidden service in five minutes. Previously, we would consider
  7693. launching more introduction-point circuits if at least one second
  7694. had passed without any introduction-point circuits failing. Fixes
  7695. bug 4607; bugfix on 0.0.7pre1.
  7696. - Change the BridgePassword feature (part of the "bridge community"
  7697. design, which is not yet implemented) to use a time-independent
  7698. comparison. The old behavior might have allowed an adversary
  7699. to use timing to guess the BridgePassword value. Fixes bug 5543;
  7700. bugfix on 0.2.0.14-alpha.
  7701. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  7702. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  7703. - When sending an HTTP/1.1 proxy request, include a Host header.
  7704. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  7705. - Don't log that we have "decided to publish new relay descriptor"
  7706. unless we are actually publishing a descriptor. Fixes bug 3942;
  7707. bugfix on 0.2.2.28-beta.
  7708. o Minor bugfixes (0.2.3.x):
  7709. - Fix a bug where a bridge authority crashes (on a failed assert)
  7710. if it has seen no directory requests when it's time to write
  7711. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  7712. - Fix bug stomping on ORPort option NoListen and ignoring option
  7713. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  7714. - In the testsuite, provide a large enough buffer in the tor_sscanf
  7715. unit test. Otherwise we'd overrun that buffer and crash during
  7716. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  7717. 0.2.3.12-alpha.
  7718. - Make sure we create the keys directory if it doesn't exist and we're
  7719. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  7720. 5572; bugfix on 0.2.3.13-alpha.
  7721. - Fix a small memory leak when trying to decode incorrect base16
  7722. authenticator during SAFECOOKIE authentication. Found by
  7723. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  7724. o Minor features:
  7725. - Add more information to a log statement that might help track down
  7726. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  7727. non-IP address" messages (or any Bug messages, for that matter!),
  7728. please let us know about it.
  7729. - Relays now understand an IPv6 address when they get one from a
  7730. directory server. Resolves ticket 4875.
  7731. - Resolve IPv6 addresses in bridge and entry statistics to country
  7732. code "??" which means we at least count them. Resolves ticket 5053;
  7733. improves on 0.2.3.9-alpha.
  7734. - Update to the April 3 2012 Maxmind GeoLite Country database.
  7735. - Begin a doc/state-contents.txt file to explain the contents of
  7736. the Tor state file. Fixes bug 2987.
  7737. o Default torrc changes:
  7738. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  7739. port on 9050 by default anyway, so this should not change anything
  7740. in practice.
  7741. - Stop mentioning the deprecated *ListenAddress options in
  7742. torrc.sample. Fixes bug 5438.
  7743. - Document unit of bandwidth related options in sample torrc.
  7744. Fixes bug 5621.
  7745. o Removed features:
  7746. - The "torify" script no longer supports the "tsocks" socksifier
  7747. tool, since tsocks doesn't support DNS and UDP right for Tor.
  7748. Everyone should be using torsocks instead. Fixes bugs 3530 and
  7749. 5180. Based on a patch by "ugh".
  7750. o Code refactoring:
  7751. - Change the symmetric cipher interface so that creating and
  7752. initializing a stream cipher are no longer separate functions.
  7753. - Remove all internal support for unpadded RSA. We never used it, and
  7754. it would be a bad idea to start.
  7755. Changes in version 0.2.3.13-alpha - 2012-03-26
  7756. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  7757. in managed pluggable transports, as well as providing other cleanups
  7758. that get us closer to a release candidate.
  7759. o Directory authority changes:
  7760. - Change IP address for maatuska (v3 directory authority).
  7761. o Security fixes:
  7762. - Provide controllers with a safer way to implement the cookie
  7763. authentication mechanism. With the old method, if another locally
  7764. running program could convince a controller that it was the Tor
  7765. process, then that program could trick the controller into telling
  7766. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  7767. authentication method uses a challenge-response approach to prevent
  7768. this attack. Fixes bug 5185, implements proposal 193.
  7769. - Never use a bridge or a controller-supplied node as an exit, even
  7770. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  7771. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  7772. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  7773. - Only build circuits if we have a sufficient threshold of the total
  7774. descriptors that are marked in the consensus with the "Exit"
  7775. flag. This mitigates an attack proposed by wanoskarnet, in which
  7776. all of a client's bridges collude to restrict the exit nodes that
  7777. the client knows about. Fixes bug 5343.
  7778. o Major bugfixes (on Tor 0.2.3.x):
  7779. - Avoid an assert when managed proxies like obfsproxy are configured,
  7780. and we receive HUP signals or setconf attempts too rapidly. This
  7781. situation happens most commonly when Vidalia tries to attach to
  7782. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  7783. bugfix on 0.2.3.6-alpha.
  7784. - Fix a relay-side pluggable transports bug where managed proxies were
  7785. unreachable from the Internet, because Tor asked them to bind on
  7786. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  7787. - Stop discarding command-line arguments when TestingTorNetwork
  7788. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  7789. 0.2.3.9-alpha, where task 4552 added support for two layers of
  7790. torrc files.
  7791. - Resume allowing the unit tests to run in gdb. This was accidentally
  7792. made impossible when the DisableDebuggerAttachment option was
  7793. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  7794. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  7795. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  7796. o Minor bugfixes (on 0.2.2.x and earlier):
  7797. - Ensure we don't cannibalize circuits that are longer than three hops
  7798. already, so we don't end up making circuits with 5 or more
  7799. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  7800. 0.1.0.1-rc which introduced cannibalization.
  7801. - Detect and reject certain misformed escape sequences in
  7802. configuration values. Previously, these values would cause us
  7803. to crash if received in a torrc file or over an authenticated
  7804. control port. Bug found by Esteban Manchado Velázquez, and
  7805. independently by Robert Connolly from Matta Consulting who further
  7806. noted that it allows a post-authentication heap overflow. Patch
  7807. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  7808. bugfix on 0.2.0.16-alpha.
  7809. - Fix a compile warning when using the --enable-openbsd-malloc
  7810. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  7811. - Directory caches no longer refuse to clean out descriptors because
  7812. of missing v2 networkstatus documents, unless they're configured
  7813. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  7814. 0.2.2.26-beta. Patch by Daniel Bryg.
  7815. - Update to the latest version of the tinytest unit testing framework.
  7816. This includes a couple of bugfixes that can be relevant for
  7817. running forked unit tests on Windows, and removes all reserved
  7818. identifiers.
  7819. o Minor bugfixes (on 0.2.3.x):
  7820. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  7821. 4296; bugfix on 0.2.3.1-alpha.
  7822. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  7823. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  7824. on 0.2.3.6-alpha. Patch by "frosty".
  7825. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  7826. option, so that the IP stack doesn't decide to use it for IPv4
  7827. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  7828. - Ensure that variables set in Tor's environment cannot override
  7829. environment variables that Tor passes to a managed
  7830. pluggable-transport proxy. Previously, Tor would pass every
  7831. variable in its environment to managed proxies along with the new
  7832. ones, in such a way that on many operating systems, the inherited
  7833. environment variables would override those which Tor tried to
  7834. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  7835. bugfix on 0.2.3.9-alpha for Windows.
  7836. o Minor features:
  7837. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  7838. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  7839. - Update to the March 6 2012 Maxmind GeoLite Country database.
  7840. Changes in version 0.2.3.12-alpha - 2012-02-13
  7841. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  7842. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  7843. when Tor is configured to use a pluggable transport like obfsproxy.
  7844. o Major bugfixes:
  7845. - Fix builds when the path to sed, openssl, or sha1sum contains
  7846. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  7847. on 0.2.2.1-alpha.
  7848. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  7849. connections. This change should allow busy exit relays to stop
  7850. running out of available sockets as quickly. Fixes bug 4950;
  7851. bugfix on 0.2.2.26-beta.
  7852. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  7853. would ask the bridge for microdescriptors, which are only supported
  7854. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  7855. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  7856. - Properly set up obfsproxy's environment when in managed mode. The
  7857. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  7858. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  7859. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  7860. o Minor features:
  7861. - Use the dead_strip option when building Tor on OS X. This reduces
  7862. binary size by almost 19% when linking openssl and libevent
  7863. statically, which we do for Tor Browser Bundle.
  7864. - Fix broken URLs in the sample torrc file, and tell readers about
  7865. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  7866. PublishServerDescriptor options. Addresses bug 4652.
  7867. - Update to the February 7 2012 Maxmind GeoLite Country database.
  7868. o Minor bugfixes:
  7869. - Downgrade the "We're missing a certificate" message from notice
  7870. to info: people kept mistaking it for a real problem, whereas it
  7871. is seldom the problem even when we are failing to bootstrap. Fixes
  7872. bug 5067; bugfix on 0.2.0.10-alpha.
  7873. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  7874. managed pluggable transport server proxy's environment.
  7875. Previously, we would put it there, even though Tor doesn't
  7876. implement an 'extended server port' yet, and even though Tor
  7877. almost certainly isn't listening at that address. For now, we set
  7878. it to an empty string to avoid crashing older obfsproxies. Bugfix
  7879. on 0.2.3.6-alpha.
  7880. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  7881. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  7882. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  7883. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  7884. bugfix on 0.2.3.11-alpha.
  7885. - Update "ClientOnly" man page entry to explain that there isn't
  7886. really any point to messing with it. Resolves ticket 5005.
  7887. - Use the correct CVE number for CVE-2011-4576 in our comments and
  7888. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  7889. 0.2.3.11-alpha.
  7890. o Code simplifications and refactoring:
  7891. - Use the _WIN32 macro throughout our code to detect Windows.
  7892. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  7893. 'MS_WINDOWS'.)
  7894. Changes in version 0.2.3.11-alpha - 2012-01-22
  7895. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  7896. the last step of the plan to limit maximum circuit length, includes
  7897. a wide variety of hidden service performance and correctness fixes,
  7898. works around an OpenSSL security flaw if your distro is too stubborn
  7899. to upgrade, and fixes a bunch of smaller issues.
  7900. o Major features:
  7901. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  7902. part of "Proposal 110: Avoiding infinite length circuits" by
  7903. refusing all circuit-extend requests that do not use a relay_early
  7904. cell. This change helps Tor resist a class of denial-of-service
  7905. attacks by limiting the maximum circuit length.
  7906. - Adjust the number of introduction points that a hidden service
  7907. will try to maintain based on how long its introduction points
  7908. remain in use and how many introductions they handle. Fixes
  7909. part of bug 3825.
  7910. - Try to use system facilities for enumerating local interface
  7911. addresses, before falling back to our old approach (which was
  7912. binding a UDP socket, and calling getsockname() on it). That
  7913. approach was scaring OS X users whose draconian firewall
  7914. software warned about binding to UDP sockets, regardless of
  7915. whether packets were sent. Now we try to use getifaddrs(),
  7916. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  7917. system supports. Resolves ticket 1827.
  7918. o Major security workaround:
  7919. - When building or running with any version of OpenSSL earlier
  7920. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  7921. versions have a bug (CVE-2011-4576) in which their block cipher
  7922. padding includes uninitialized data, potentially leaking sensitive
  7923. information to any peer with whom they make a SSLv3 connection. Tor
  7924. does not use SSL v3 by default, but a hostile client or server
  7925. could force an SSLv3 connection in order to gain information that
  7926. they shouldn't have been able to get. The best solution here is to
  7927. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  7928. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  7929. to make sure that the bug can't happen.
  7930. o Major bugfixes:
  7931. - Fix the SOCKET_OK test that we use to tell when socket
  7932. creation fails so that it works on Win64. Fixes part of bug 4533;
  7933. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  7934. - Correct our replacements for the timeradd() and timersub() functions
  7935. on platforms that lack them (for example, Windows). The timersub()
  7936. function is used when expiring circuits, while timeradd() is
  7937. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  7938. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  7939. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  7940. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  7941. bug at runtime, not compile time, because some distributions hack
  7942. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  7943. on 0.2.3.9-alpha. Found by Pascal.
  7944. o Minor features (controller):
  7945. - Use absolute path names when reporting the torrc filename in the
  7946. control protocol, so a controller can more easily find the torrc
  7947. file. Resolves bug 1101.
  7948. - Extend the control protocol to report flags that control a circuit's
  7949. path selection in CIRC events and in replies to 'GETINFO
  7950. circuit-status'. Implements part of ticket 2411.
  7951. - Extend the control protocol to report the hidden service address
  7952. and current state of a hidden-service-related circuit in CIRC
  7953. events and in replies to 'GETINFO circuit-status'. Implements part
  7954. of ticket 2411.
  7955. - When reporting the path to the cookie file to the controller,
  7956. give an absolute path. Resolves ticket 4881.
  7957. - Allow controllers to request an event notification whenever a
  7958. circuit is cannibalized or its purpose is changed. Implements
  7959. part of ticket 3457.
  7960. - Include the creation time of a circuit in CIRC and CIRC2
  7961. control-port events and the list produced by the 'GETINFO
  7962. circuit-status' control-port command.
  7963. o Minor features (directory authorities):
  7964. - Directory authorities now reject versions of Tor older than
  7965. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  7966. inclusive. These versions accounted for only a small fraction of
  7967. the Tor network, and have numerous known security issues. Resolves
  7968. issue 4788.
  7969. - Authority operators can now vote for all relays in a given
  7970. set of countries to be BadDir/BadExit/Invalid/Rejected.
  7971. - Provide two consensus parameters (FastFlagMinThreshold and
  7972. FastFlagMaxThreshold) to control the range of allowable bandwidths
  7973. for the Fast directory flag. These allow authorities to run
  7974. experiments on appropriate requirements for being a "Fast" node.
  7975. The AuthDirFastGuarantee config value still applies. Implements
  7976. ticket 3946.
  7977. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  7978. directory authority option (introduced in Tor 0.2.2.34).
  7979. o Minor features (other):
  7980. - Don't disable the DirPort when we cannot exceed our AccountingMax
  7981. limit during this interval because the effective bandwidthrate is
  7982. low enough. This is useful in a situation where AccountMax is only
  7983. used as an additional safeguard or to provide statistics.
  7984. - Prepend an informative header to generated dynamic_dh_params files.
  7985. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  7986. EntryNodes will have no effect. Resolves issue 2571.
  7987. - Log more useful messages when we fail to disable debugger
  7988. attachment.
  7989. - Log which authority we're missing votes from when we go to fetch
  7990. them from the other auths.
  7991. - Log (at debug level) whenever a circuit's purpose is changed.
  7992. - Add missing documentation for the MaxClientCircuitsPending,
  7993. UseMicrodescriptors, UserspaceIOCPBuffers, and
  7994. _UseFilteringSSLBufferevents options, all introduced during
  7995. the 0.2.3.x series.
  7996. - Update to the January 3 2012 Maxmind GeoLite Country database.
  7997. o Minor bugfixes (hidden services):
  7998. - Don't close hidden service client circuits which have almost
  7999. finished connecting to their destination when they reach
  8000. the normal circuit-build timeout. Previously, we would close
  8001. introduction circuits which are waiting for an acknowledgement
  8002. from the introduction point, and rendezvous circuits which have
  8003. been specified in an INTRODUCE1 cell sent to a hidden service,
  8004. after the normal CBT. Now, we mark them as 'timed out', and launch
  8005. another rendezvous attempt in parallel. This behavior change can
  8006. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  8007. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  8008. - Don't close hidden-service-side rendezvous circuits when they
  8009. reach the normal circuit-build timeout. This behavior change can
  8010. be disabled using the new
  8011. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  8012. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  8013. - Make sure we never mark the wrong rendezvous circuit as having
  8014. had its introduction cell acknowleged by the introduction-point
  8015. relay. Previously, when we received an INTRODUCE_ACK cell on a
  8016. client-side hidden-service introduction circuit, we might have
  8017. marked a rendezvous circuit other than the one we specified in
  8018. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  8019. a warning message and interfered with the hidden service
  8020. connection-establishment process. Fixes bug 4759; bugfix on
  8021. 0.2.3.3-alpha, when we added the stream-isolation feature which
  8022. might cause Tor to open multiple rendezvous circuits for the same
  8023. hidden service.
  8024. - Don't trigger an assertion failure when we mark a new client-side
  8025. hidden-service introduction circuit for close during the process
  8026. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  8027. by murb.
  8028. o Minor bugfixes (log messages):
  8029. - Correctly spell "connect" in a log message on failure to create a
  8030. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  8031. 0.2.3.2-alpha.
  8032. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  8033. Fixes bug 4856; bugfix on Tor 0.0.6.
  8034. - Fix the log message describing how we work around discovering
  8035. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  8036. 4837; bugfix on 0.2.2.9-alpha.
  8037. - When logging about a disallowed .exit name, do not also call it
  8038. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  8039. o Minor bugfixes (build fixes):
  8040. - During configure, detect when we're building with clang version
  8041. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  8042. CFLAGS. clang doesn't support them yet.
  8043. - During configure, search for library containing cos function as
  8044. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  8045. against libm was hard-coded before. Fixes the first part of bug
  8046. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  8047. Pedersen.
  8048. - Detect attempts to build Tor on (as yet hypothetical) versions
  8049. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  8050. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  8051. - Preprocessor directives should not be put inside the arguments
  8052. of a macro. This would break compilation with GCC releases prior
  8053. to version 3.3. We would never recommend such an old GCC version,
  8054. but it is apparently required for binary compatibility on some
  8055. platforms (namely, certain builds of Haiku). Fixes the other part
  8056. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  8057. Hebnes Pedersen.
  8058. o Minor bugfixes (other):
  8059. - Older Linux kernels erroneously respond to strange nmap behavior
  8060. by having accept() return successfully with a zero-length
  8061. socket. When this happens, just close the connection. Previously,
  8062. we would try harder to learn the remote address: but there was
  8063. no such remote address to learn, and our method for trying to
  8064. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  8065. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  8066. - Fix null-pointer access that could occur if TLS allocation failed.
  8067. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  8068. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  8069. accidentally been reverted.
  8070. - Fix our implementation of crypto_random_hostname() so it can't
  8071. overflow on ridiculously large inputs. (No Tor version has ever
  8072. provided this kind of bad inputs, but let's be correct in depth.)
  8073. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  8074. - Find more places in the code that should have been testing for
  8075. invalid sockets using the SOCKET_OK macro. Required for a fix
  8076. for bug 4533. Bugfix on 0.2.2.28-beta.
  8077. - Fix an assertion failure when, while running with bufferevents, a
  8078. connection finishes connecting after it is marked for close, but
  8079. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  8080. - test_util_spawn_background_ok() hardcoded the expected value
  8081. for ENOENT to 2. This isn't portable as error numbers are
  8082. platform specific, and particularly the hurd has ENOENT at
  8083. 0x40000002. Construct expected string at runtime, using the correct
  8084. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  8085. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  8086. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  8087. - Use an appropriate-width type for sockets in tor-fw-helper on
  8088. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  8089. o Feature removal:
  8090. - When sending or relaying a RELAY_EARLY cell, we used to convert
  8091. it to a RELAY cell if the connection was using the v1 link
  8092. protocol. This was a workaround for older versions of Tor, which
  8093. didn't handle RELAY_EARLY cells properly. Now that all supported
  8094. versions can handle RELAY_EARLY cells, and now that we're enforcing
  8095. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  8096. remove this workaround. Addresses bug 4786.
  8097. o Code simplifications and refactoring:
  8098. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  8099. own homebrewed ssl_state_to_string() replacement. Patch from
  8100. Emile Snyder. Fixes bug 4653.
  8101. - Use macros to indicate OpenSSL versions, so we don't need to worry
  8102. about accidental hexadecimal bit shifts.
  8103. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  8104. supported).
  8105. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  8106. - Use the smartlist_add_asprintf() alias more consistently.
  8107. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  8108. invalid value, rather than just -1.
  8109. - Rename a handful of old identifiers, mostly related to crypto
  8110. structures and crypto functions. By convention, our "create an
  8111. object" functions are called "type_new()", our "free an object"
  8112. functions are called "type_free()", and our types indicate that
  8113. they are types only with a final "_t". But a handful of older
  8114. types and functions broke these rules, with function names like
  8115. "type_create" or "subsystem_op_type", or with type names like
  8116. type_env_t.
  8117. Changes in version 0.2.3.10-alpha - 2011-12-16
  8118. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  8119. Tor's buffers code. Absolutely everybody should upgrade.
  8120. The bug relied on an incorrect calculation when making data continuous
  8121. in one of our IO buffers, if the first chunk of the buffer was
  8122. misaligned by just the wrong amount. The miscalculation would allow an
  8123. attacker to overflow a piece of heap-allocated memory. To mount this
  8124. attack, the attacker would need to either open a SOCKS connection to
  8125. Tor's SocksPort (usually restricted to localhost), or target a Tor
  8126. instance configured to make its connections through a SOCKS proxy
  8127. (which Tor does not do by default).
  8128. Good security practice requires that all heap-overflow bugs should be
  8129. presumed to be exploitable until proven otherwise, so we are treating
  8130. this as a potential code execution attack. Please upgrade immediately!
  8131. This bug does not affect bufferevents-based builds of Tor. Special
  8132. thanks to "Vektor" for reporting this issue to us!
  8133. This release also contains a few minor bugfixes for issues discovered
  8134. in 0.2.3.9-alpha.
  8135. o Major bugfixes:
  8136. - Fix a heap overflow bug that could occur when trying to pull
  8137. data into the first chunk of a buffer, when that chunk had
  8138. already had some data drained from it. Fixes CVE-2011-2778;
  8139. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8140. o Minor bugfixes:
  8141. - If we can't attach streams to a rendezvous circuit when we
  8142. finish connecting to a hidden service, clear the rendezvous
  8143. circuit's stream-isolation state and try to attach streams
  8144. again. Previously, we cleared rendezvous circuits' isolation
  8145. state either too early (if they were freshly built) or not at all
  8146. (if they had been built earlier and were cannibalized). Bugfix on
  8147. 0.2.3.3-alpha; fixes bug 4655.
  8148. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  8149. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  8150. - Fix an assertion failure when a relay with accounting enabled
  8151. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  8152. o Minor features:
  8153. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8154. Changes in version 0.2.2.35 - 2011-12-16
  8155. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  8156. buffers code. Absolutely everybody should upgrade.
  8157. The bug relied on an incorrect calculation when making data continuous
  8158. in one of our IO buffers, if the first chunk of the buffer was
  8159. misaligned by just the wrong amount. The miscalculation would allow an
  8160. attacker to overflow a piece of heap-allocated memory. To mount this
  8161. attack, the attacker would need to either open a SOCKS connection to
  8162. Tor's SocksPort (usually restricted to localhost), or target a Tor
  8163. instance configured to make its connections through a SOCKS proxy
  8164. (which Tor does not do by default).
  8165. Good security practice requires that all heap-overflow bugs should be
  8166. presumed to be exploitable until proven otherwise, so we are treating
  8167. this as a potential code execution attack. Please upgrade immediately!
  8168. This bug does not affect bufferevents-based builds of Tor. Special
  8169. thanks to "Vektor" for reporting this issue to us!
  8170. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  8171. crash bugs for unusual configurations, and a long-term bug that
  8172. would prevent Tor from starting on Windows machines with draconian
  8173. AV software.
  8174. With this release, we remind everyone that 0.2.0.x has reached its
  8175. formal end-of-life. Those Tor versions have many known flaws, and
  8176. nobody should be using them. You should upgrade -- ideally to the
  8177. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  8178. obsolete, stop using those packages and upgrade anyway.
  8179. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  8180. longer receive support after some time in early 2012.
  8181. o Major bugfixes:
  8182. - Fix a heap overflow bug that could occur when trying to pull
  8183. data into the first chunk of a buffer, when that chunk had
  8184. already had some data drained from it. Fixes CVE-2011-2778;
  8185. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8186. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  8187. that it doesn't attempt to allocate a socketpair. This could cause
  8188. some problems on Windows systems with overzealous firewalls. Fix for
  8189. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  8190. 2.0.15-stable.
  8191. - If we mark an OR connection for close based on a cell we process,
  8192. don't process any further cells on it. We already avoid further
  8193. reads on marked-for-close connections, but now we also discard the
  8194. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  8195. which was the first version where we might mark a connection for
  8196. close based on processing a cell on it.
  8197. - Correctly sanity-check that we don't underflow on a memory
  8198. allocation (and then assert) for hidden service introduction
  8199. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8200. bugfix on 0.2.1.5-alpha.
  8201. - Fix a memory leak when we check whether a hidden service
  8202. descriptor has any usable introduction points left. Fixes bug
  8203. 4424. Bugfix on 0.2.2.25-alpha.
  8204. - Don't crash when we're running as a relay and don't have a GeoIP
  8205. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  8206. we've had in the 0.2.3.x branch already.
  8207. - When running as a client, do not print a misleading (and plain
  8208. wrong) log message that we're collecting "directory request"
  8209. statistics: clients don't collect statistics. Also don't create a
  8210. useless (because empty) stats file in the stats/ directory. Fixes
  8211. bug 4353; bugfix on 0.2.2.34.
  8212. o Minor bugfixes:
  8213. - Detect failure to initialize Libevent. This fix provides better
  8214. detection for future instances of bug 4457.
  8215. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  8216. function. This was eating up hideously large amounts of time on some
  8217. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  8218. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  8219. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  8220. Mansour Moufid.
  8221. - Don't warn about unused log_mutex in log.c when building with
  8222. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  8223. 0.1.0.6-rc which introduced --disable-threads.
  8224. - When configuring, starting, or stopping an NT service, stop
  8225. immediately after the service configuration attempt has succeeded
  8226. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  8227. - When sending a NETINFO cell, include the original address
  8228. received for the other side, not its canonical address. Found
  8229. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  8230. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  8231. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  8232. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  8233. occurred when a client tried to fetch a descriptor for a bridge
  8234. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  8235. - Backport fixes for a pair of compilation warnings on Windows.
  8236. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  8237. - If we had ever tried to call tor_addr_to_str on an address of
  8238. unknown type, we would have done a strdup on an uninitialized
  8239. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  8240. Reported by "troll_un".
  8241. - Correctly detect and handle transient lookup failures from
  8242. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  8243. Reported by "troll_un".
  8244. - Fix null-pointer access that could occur if TLS allocation failed.
  8245. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  8246. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  8247. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  8248. o Minor features:
  8249. - Add two new config options for directory authorities:
  8250. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  8251. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  8252. that is always sufficient to satisfy the bandwidth requirement for
  8253. the Guard flag. Now it will be easier for researchers to simulate
  8254. Tor networks with different values. Resolves ticket 4484.
  8255. - When Tor ignores a hidden service specified in its configuration,
  8256. include the hidden service's directory in the warning message.
  8257. Previously, we would only tell the user that some hidden service
  8258. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  8259. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8260. o Packaging changes:
  8261. - Make it easier to automate expert package builds on Windows,
  8262. by removing an absolute path from makensis.exe command.
  8263. Changes in version 0.2.1.32 - 2011-12-16
  8264. Tor 0.2.1.32 backports important security and privacy fixes for
  8265. oldstable. This release is intended only for package maintainers and
  8266. others who cannot use the 0.2.2 stable series. All others should be
  8267. using Tor 0.2.2.x or newer.
  8268. The Tor 0.2.1.x series will reach formal end-of-life some time in
  8269. early 2012; we will stop releasing patches for it then.
  8270. o Major bugfixes (also included in 0.2.2.x):
  8271. - Correctly sanity-check that we don't underflow on a memory
  8272. allocation (and then assert) for hidden service introduction
  8273. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8274. bugfix on 0.2.1.5-alpha.
  8275. - Fix a heap overflow bug that could occur when trying to pull
  8276. data into the first chunk of a buffer, when that chunk had
  8277. already had some data drained from it. Fixes CVE-2011-2778;
  8278. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8279. o Minor features:
  8280. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8281. Changes in version 0.2.3.9-alpha - 2011-12-08
  8282. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  8283. a "DisableNetwork" security feature that bundles can use to avoid
  8284. touching the network until bridges are configured, moves forward on
  8285. the pluggable transport design, fixes a flaw in the hidden service
  8286. design that unnecessarily prevented clients with wrong clocks from
  8287. reaching hidden services, and fixes a wide variety of other issues.
  8288. o Major features:
  8289. - Clients can now connect to private bridges over IPv6. Bridges
  8290. still need at least one IPv4 address in order to connect to
  8291. other relays. Note that we don't yet handle the case where the
  8292. user has two bridge lines for the same bridge (one IPv4, one
  8293. IPv6). Implements parts of proposal 186.
  8294. - New "DisableNetwork" config option to prevent Tor from launching any
  8295. connections or accepting any connections except on a control port.
  8296. Bundles and controllers can set this option before letting Tor talk
  8297. to the rest of the network, for example to prevent any connections
  8298. to a non-bridge address. Packages like Orbot can also use this
  8299. option to instruct Tor to save power when the network is off.
  8300. - Clients and bridges can now be configured to use a separate
  8301. "transport" proxy. This approach makes the censorship arms race
  8302. easier by allowing bridges to use protocol obfuscation plugins. It
  8303. implements the "managed proxy" part of proposal 180 (ticket 3472).
  8304. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  8305. implementation. It makes AES_CTR about 7% faster than our old one
  8306. (which was about 10% faster than the one OpenSSL used to provide).
  8307. Resolves ticket 4526.
  8308. - Add a "tor2web mode" for clients that want to connect to hidden
  8309. services non-anonymously (and possibly more quickly). As a safety
  8310. measure to try to keep users from turning this on without knowing
  8311. what they are doing, tor2web mode must be explicitly enabled at
  8312. compile time, and a copy of Tor compiled to run in tor2web mode
  8313. cannot be used as a normal Tor client. Implements feature 2553.
  8314. - Add experimental support for running on Windows with IOCP and no
  8315. kernel-space socket buffers. This feature is controlled by a new
  8316. "UserspaceIOCPBuffers" config option (off by default), which has
  8317. no effect unless Tor has been built with support for bufferevents,
  8318. is running on Windows, and has enabled IOCP. This may, in the long
  8319. run, help solve or mitigate bug 98.
  8320. - Use a more secure consensus parameter voting algorithm. Now at
  8321. least three directory authorities or a majority of them must
  8322. vote on a given parameter before it will be included in the
  8323. consensus. Implements proposal 178.
  8324. o Major bugfixes:
  8325. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  8326. They used to check that the timestamp was within 30 minutes
  8327. of their system clock, so they could cap the size of their
  8328. replay-detection cache, but that approach unnecessarily refused
  8329. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  8330. the v3 intro-point protocol (the first one which sent a timestamp
  8331. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  8332. - Only use the EVP interface when AES acceleration is enabled,
  8333. to avoid a 5-7% performance regression. Resolves issue 4525;
  8334. bugfix on 0.2.3.8-alpha.
  8335. o Privacy/anonymity features (bridge detection):
  8336. - Make bridge SSL certificates a bit more stealthy by using random
  8337. serial numbers, in the same fashion as OpenSSL when generating
  8338. self-signed certificates. Implements ticket 4584.
  8339. - Introduce a new config option "DynamicDHGroups", enabled by
  8340. default, which provides each bridge with a unique prime DH modulus
  8341. to be used during SSL handshakes. This option attempts to help
  8342. against censors who might use the Apache DH modulus as a static
  8343. identifier for bridges. Addresses ticket 4548.
  8344. o Minor features (new/different config options):
  8345. - New configuration option "DisableDebuggerAttachment" (on by default)
  8346. to prevent basic debugging attachment attempts by other processes.
  8347. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  8348. - Allow MapAddress directives to specify matches against super-domains,
  8349. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  8350. Implements issue 933.
  8351. - Slightly change behavior of "list" options (that is, config
  8352. options that can appear more than once) when they appear both in
  8353. torrc and on the command line. Previously, the command-line options
  8354. would be appended to the ones from torrc. Now, the command-line
  8355. options override the torrc options entirely. This new behavior
  8356. allows the user to override list options (like exit policies and
  8357. ports to listen on) from the command line, rather than simply
  8358. appending to the list.
  8359. - You can get the old (appending) command-line behavior for "list"
  8360. options by prefixing the option name with a "+".
  8361. - You can remove all the values for a "list" option from the command
  8362. line without adding any new ones by prefixing the option name
  8363. with a "/".
  8364. - Add experimental support for a "defaults" torrc file to be parsed
  8365. before the regular torrc. Torrc options override the defaults file's
  8366. options in the same way that the command line overrides the torrc.
  8367. The SAVECONF controller command saves only those options which
  8368. differ between the current configuration and the defaults file. HUP
  8369. reloads both files. (Note: This is an experimental feature; its
  8370. behavior will probably be refined in future 0.2.3.x-alpha versions
  8371. to better meet packagers' needs.) Implements task 4552.
  8372. o Minor features:
  8373. - Try to make the introductory warning message that Tor prints on
  8374. startup more useful for actually finding help and information.
  8375. Resolves ticket 2474.
  8376. - Running "make version" now displays the version of Tor that
  8377. we're about to build. Idea from katmagic; resolves issue 4400.
  8378. - Expire old or over-used hidden service introduction points.
  8379. Required by fix for bug 3460.
  8380. - Move the replay-detection cache for the RSA-encrypted parts of
  8381. INTRODUCE2 cells to the introduction point data structures.
  8382. Previously, we would use one replay-detection cache per hidden
  8383. service. Required by fix for bug 3460.
  8384. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  8385. public key replay-detection cache from 60 minutes to 5 minutes. This
  8386. replay-detection cache is now used only to detect multiple
  8387. INTRODUCE2 cells specifying the same rendezvous point, so we can
  8388. avoid launching multiple simultaneous attempts to connect to it.
  8389. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  8390. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  8391. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  8392. Mansour Moufid.
  8393. - Fix a minor formatting issue in one of tor-gencert's error messages.
  8394. Fixes bug 4574.
  8395. - Prevent a false positive from the check-spaces script, by disabling
  8396. the "whitespace between function name and (" check for functions
  8397. named 'op()'.
  8398. - Fix a log message suggesting that people contact a non-existent
  8399. email address. Fixes bug 3448.
  8400. - Fix null-pointer access that could occur if TLS allocation failed.
  8401. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  8402. - Report a real bootstrap problem to the controller on router
  8403. identity mismatch. Previously we just said "foo", which probably
  8404. made a lot of sense at the time. Fixes bug 4169; bugfix on
  8405. 0.2.1.1-alpha.
  8406. - If we had ever tried to call tor_addr_to_str() on an address of
  8407. unknown type, we would have done a strdup() on an uninitialized
  8408. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  8409. Reported by "troll_un".
  8410. - Correctly detect and handle transient lookup failures from
  8411. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  8412. Reported by "troll_un".
  8413. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  8414. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  8415. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  8416. bug 4532; found by "troll_un".
  8417. o Minor bugfixes (on Tor 0.2.3.x):
  8418. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  8419. fixes bug 4554.
  8420. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  8421. circuit for use as a hidden service client's rendezvous point.
  8422. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  8423. with help from wanoskarnet.
  8424. - Restore behavior of overriding SocksPort, ORPort, and similar
  8425. options from the command line. Bugfix on 0.2.3.3-alpha.
  8426. o Build fixes:
  8427. - Properly handle the case where the build-tree is not the same
  8428. as the source tree when generating src/common/common_sha1.i,
  8429. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  8430. bugfix on 0.2.0.1-alpha.
  8431. o Code simplifications, cleanups, and refactorings:
  8432. - Remove the pure attribute from all functions that used it
  8433. previously. In many cases we assigned it incorrectly, because the
  8434. functions might assert or call impure functions, and we don't have
  8435. evidence that keeping the pure attribute is worthwhile. Implements
  8436. changes suggested in ticket 4421.
  8437. - Remove some dead code spotted by coverity. Fixes cid 432.
  8438. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  8439. Changes in version 0.2.3.8-alpha - 2011-11-22
  8440. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  8441. socketpair-related bug that has been bothering Windows users. It adds
  8442. support to serve microdescriptors to controllers, so Vidalia's network
  8443. map can resume listing relays (once Vidalia implements its side),
  8444. and adds better support for hardware AES acceleration. Finally, it
  8445. starts the process of adjusting the bandwidth cutoff for getting the
  8446. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  8447. that tiny relays harm performance more than they help network capacity.
  8448. o Major bugfixes:
  8449. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  8450. that it doesn't attempt to allocate a socketpair. This could cause
  8451. some problems on Windows systems with overzealous firewalls. Fix for
  8452. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  8453. 2.0.15-stable.
  8454. - Correctly sanity-check that we don't underflow on a memory
  8455. allocation (and then assert) for hidden service introduction
  8456. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8457. bugfix on 0.2.1.5-alpha.
  8458. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  8459. flag. In the past few years the average relay speed has picked
  8460. up, and while the "top 7/8 of the network get the Fast flag" and
  8461. "all relays with 20KB or more of capacity get the Fast flag" rules
  8462. used to have the same result, now the top 7/8 of the network has
  8463. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  8464. - Fix a rare assertion failure when checking whether a v0 hidden
  8465. service descriptor has any usable introduction points left, and
  8466. we don't have enough information to build a circuit to the first
  8467. intro point named in the descriptor. The HS client code in
  8468. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  8469. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  8470. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  8471. - Make bridge authorities not crash when they are asked for their own
  8472. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  8473. - When running as a client, do not print a misleading (and plain
  8474. wrong) log message that we're collecting "directory request"
  8475. statistics: clients don't collect statistics. Also don't create a
  8476. useless (because empty) stats file in the stats/ directory. Fixes
  8477. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  8478. o Major features:
  8479. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  8480. for a relay by identity digest or nickname. Previously,
  8481. microdescriptors were only available by their own digests, so a
  8482. controller would have to ask for and parse the whole microdescriptor
  8483. consensus in order to look up a single relay's microdesc. Fixes
  8484. bug 3832; bugfix on 0.2.3.1-alpha.
  8485. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  8486. operations can use hardware acceleration (if present). Resolves
  8487. ticket 4442.
  8488. o Minor bugfixes (on 0.2.2.x and earlier):
  8489. - Detect failure to initialize Libevent. This fix provides better
  8490. detection for future instances of bug 4457.
  8491. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  8492. function. This was eating up hideously large amounts of time on some
  8493. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  8494. - Don't warn about unused log_mutex in log.c when building with
  8495. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  8496. 0.1.0.6-rc which introduced --disable-threads.
  8497. - Allow manual 'authenticate' commands to the controller interface
  8498. from netcat (nc) as well as telnet. We were rejecting them because
  8499. they didn't come with the expected whitespace at the end of the
  8500. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  8501. - Fix some (not actually triggerable) buffer size checks in usage of
  8502. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  8503. by Anders Sundman.
  8504. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  8505. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  8506. - When configuring, starting, or stopping an NT service, stop
  8507. immediately after the service configuration attempt has succeeded
  8508. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  8509. - When sending a NETINFO cell, include the original address
  8510. received for the other side, not its canonical address. Found
  8511. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  8512. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  8513. can pick them up when the tests aren't disabled. Bugfix on
  8514. 0.2.2.4-alpha which introduced tinytest.
  8515. - Fix a memory leak when we check whether a hidden service
  8516. descriptor has any usable introduction points left. Fixes bug
  8517. 4424. Bugfix on 0.2.2.25-alpha.
  8518. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  8519. occurred when a client tried to fetch a descriptor for a bridge
  8520. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  8521. o Minor bugfixes (on 0.2.3.x):
  8522. - Make util unit tests build correctly with MSVC. Bugfix on
  8523. 0.2.3.3-alpha. Patch by Gisle Vanem.
  8524. - Successfully detect AUTH_CHALLENGE cells with no recognized
  8525. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  8526. Found by frosty_un.
  8527. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  8528. it should still send a NETINFO cell to allow the connection to
  8529. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  8530. "frosty".
  8531. - Log less loudly when we get an invalid authentication certificate
  8532. from a source other than a directory authority: it's not unusual
  8533. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  8534. on 0.2.3.6-alpha.
  8535. - Tolerate servers with more clock skew in their authentication
  8536. certificates than previously. Fixes bug 4371; bugfix on
  8537. 0.2.3.6-alpha.
  8538. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  8539. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  8540. o Minor features:
  8541. - Add two new config options for directory authorities:
  8542. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  8543. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  8544. that is always sufficient to satisfy the bandwidth requirement for
  8545. the Guard flag. Now it will be easier for researchers to simulate
  8546. Tor networks with different values. Resolves ticket 4484.
  8547. - When Tor ignores a hidden service specified in its configuration,
  8548. include the hidden service's directory in the warning message.
  8549. Previously, we would only tell the user that some hidden service
  8550. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  8551. - When we fail to initialize Libevent, retry with IOCP disabled so we
  8552. don't need to turn on multi-threading support in Libevent, which in
  8553. turn requires a working socketpair(). This is a workaround for bug
  8554. 4457, which affects Libevent versions from 2.0.1-alpha through
  8555. 2.0.15-stable.
  8556. - Detect when we try to build on a platform that doesn't define
  8557. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  8558. - Update to the November 1 2011 Maxmind GeoLite Country database.
  8559. o Packaging changes:
  8560. - Make it easier to automate expert package builds on Windows,
  8561. by removing an absolute path from makensis.exe command.
  8562. o Code simplifications and refactoring:
  8563. - Remove some redundant #include directives throughout the code.
  8564. Patch from Andrea Gelmini.
  8565. - Unconditionally use OpenSSL's AES implementation instead of our
  8566. old built-in one. OpenSSL's AES has been better for a while, and
  8567. relatively few servers should still be on any version of OpenSSL
  8568. that doesn't have good optimized assembly AES.
  8569. - Use the name "CERTS" consistently to refer to the new cell type;
  8570. we were calling it CERT in some places and CERTS in others.
  8571. o Testing:
  8572. - Numerous new unit tests for functions in util.c and address.c by
  8573. Anders Sundman.
  8574. - The long-disabled benchmark tests are now split into their own
  8575. ./src/test/bench binary.
  8576. - The benchmark tests can now use more accurate timers than
  8577. gettimeofday() when such timers are available.
  8578. Changes in version 0.2.3.7-alpha - 2011-10-30
  8579. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  8580. the new v3 handshake. It also resolves yet another bridge address
  8581. enumeration issue.
  8582. o Major bugfixes:
  8583. - If we mark an OR connection for close based on a cell we process,
  8584. don't process any further cells on it. We already avoid further
  8585. reads on marked-for-close connections, but now we also discard the
  8586. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  8587. which was the first version where we might mark a connection for
  8588. close based on processing a cell on it.
  8589. - Fix a double-free bug that would occur when we received an invalid
  8590. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  8591. bugfix on 0.2.3.6-alpha.
  8592. - Bridges no longer include their address in NETINFO cells on outgoing
  8593. OR connections, to allow them to blend in better with clients.
  8594. Removes another avenue for enumerating bridges. Reported by
  8595. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  8596. cells were introduced.
  8597. o Trivial fixes:
  8598. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  8599. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  8600. Changes in version 0.2.3.6-alpha - 2011-10-26
  8601. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  8602. anonymity vulnerability where an attacker can deanonymize Tor
  8603. users. Everybody should upgrade.
  8604. This release also features support for a new v3 connection handshake
  8605. protocol, and fixes to make hidden service connections more robust.
  8606. o Major features:
  8607. - Implement a new handshake protocol (v3) for authenticating Tors to
  8608. each other over TLS. It should be more resistant to fingerprinting
  8609. than previous protocols, and should require less TLS hacking for
  8610. future Tor implementations. Implements proposal 176.
  8611. - Allow variable-length padding cells to disguise the length of
  8612. Tor's TLS records. Implements part of proposal 184.
  8613. o Privacy/anonymity fixes (clients):
  8614. - Clients and bridges no longer send TLS certificate chains on
  8615. outgoing OR connections. Previously, each client or bridge would
  8616. use the same cert chain for all outgoing OR connections until
  8617. its IP address changes, which allowed any relay that the client
  8618. or bridge contacted to determine which entry guards it is using.
  8619. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8620. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8621. no longer considers that connection as suitable for satisfying a
  8622. circuit EXTEND request. Now relays can protect clients from the
  8623. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8624. - Directory authorities no longer assign the Guard flag to relays
  8625. that haven't upgraded to the above "refuse EXTEND requests
  8626. to client connections" fix. Now directory authorities can
  8627. protect clients from the CVE-2011-2768 issue even if neither
  8628. the clients nor the relays have upgraded yet. There's a new
  8629. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  8630. to let us transition smoothly, else tomorrow there would be no
  8631. guard relays.
  8632. o Major bugfixes (hidden services):
  8633. - Improve hidden service robustness: when an attempt to connect to
  8634. a hidden service ends, be willing to refetch its hidden service
  8635. descriptors from each of the HSDir relays responsible for them
  8636. immediately. Previously, we would not consider refetching the
  8637. service's descriptors from each HSDir for 15 minutes after the last
  8638. fetch, which was inconvenient if the hidden service was not running
  8639. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  8640. - When one of a hidden service's introduction points appears to be
  8641. unreachable, stop trying it. Previously, we would keep trying
  8642. to build circuits to the introduction point until we lost the
  8643. descriptor, usually because the user gave up and restarted Tor.
  8644. Partly fixes bug 3825.
  8645. - Don't launch a useless circuit after failing to use one of a
  8646. hidden service's introduction points. Previously, we would
  8647. launch a new introduction circuit, but not set the hidden service
  8648. which that circuit was intended to connect to, so it would never
  8649. actually be used. A different piece of code would then create a
  8650. new introduction circuit correctly. Bug reported by katmagic and
  8651. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  8652. o Major bugfixes (other):
  8653. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8654. that they initiated. Relays could distinguish incoming bridge
  8655. connections from client connections, creating another avenue for
  8656. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8657. Found by "frosty_un".
  8658. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  8659. tor gets started. This prevents a wrong average bandwidth
  8660. estimate, which would cause relays to always start a new accounting
  8661. interval at the earliest possible moment. Fixes bug 2003; bugfix
  8662. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  8663. immensely in tracking this bug down.
  8664. - Fix a crash bug when changing node restrictions while a DNS lookup
  8665. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  8666. by "Tey'".
  8667. o Minor bugfixes (on 0.2.2.x and earlier):
  8668. - When a hidden service turns an extra service-side introduction
  8669. circuit into a general-purpose circuit, free the rend_data and
  8670. intro_key fields first, so we won't leak memory if the circuit
  8671. is cannibalized for use as another service-side introduction
  8672. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  8673. - Rephrase the log message emitted if the TestSocks check is
  8674. successful. Patch from Fabian Keil; fixes bug 4094.
  8675. - Bridges now skip DNS self-tests, to act a little more stealthily.
  8676. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  8677. bridges. Patch by "warms0x".
  8678. - Remove a confusing dollar sign from the example fingerprint in the
  8679. man page, and also make the example fingerprint a valid one. Fixes
  8680. bug 4309; bugfix on 0.2.1.3-alpha.
  8681. - Fix internal bug-checking logic that was supposed to catch
  8682. failures in digest generation so that it will fail more robustly
  8683. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  8684. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  8685. - Report any failure in init_keys() calls launched because our
  8686. IP address has changed. Spotted by Coverity Scan. Bugfix on
  8687. 0.1.1.4-alpha; fixes CID 484.
  8688. o Minor bugfixes (on 0.2.3.x):
  8689. - Fix a bug in configure.in that kept it from building a configure
  8690. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  8691. bugfix on 0.2.3.1-alpha.
  8692. - Don't warn users that they are exposing a client port to the
  8693. Internet if they have specified an RFC1918 address. Previously,
  8694. we would warn if the user had specified any non-loopback
  8695. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  8696. - Fix memory leaks in the failing cases of the new SocksPort and
  8697. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  8698. fixes coverity CIDs 485, 486, and 487.
  8699. o Minor features:
  8700. - When a hidden service's introduction point times out, consider
  8701. trying it again during the next attempt to connect to the
  8702. HS. Previously, we would not try it again unless a newly fetched
  8703. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  8704. - The next version of Windows will be called Windows 8, and it has
  8705. a major version of 6, minor version of 2. Correctly identify that
  8706. version instead of calling it "Very recent version". Resolves
  8707. ticket 4153; reported by funkstar.
  8708. - The Bridge Authority now writes statistics on how many bridge
  8709. descriptors it gave out in total, and how many unique descriptors
  8710. it gave out. It also lists how often the most and least commonly
  8711. fetched descriptors were given out, as well as the median and
  8712. 25th/75th percentile. Implements tickets 4200 and 4294.
  8713. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8714. o Code simplifications and refactoring:
  8715. - Remove some old code to remember statistics about which descriptors
  8716. we've served as a directory mirror. The feature wasn't used and
  8717. is outdated now that microdescriptors are around.
  8718. - Rename Tor functions that turn strings into addresses, so that
  8719. "parse" indicates that no hostname resolution occurs, and
  8720. "lookup" indicates that hostname resolution may occur. This
  8721. should help prevent mistakes in the future. Fixes bug 3512.
  8722. Changes in version 0.2.2.34 - 2011-10-26
  8723. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  8724. can deanonymize Tor users. Everybody should upgrade.
  8725. The attack relies on four components: 1) Clients reuse their TLS cert
  8726. when talking to different relays, so relays can recognize a user by
  8727. the identity key in her cert. 2) An attacker who knows the client's
  8728. identity key can probe each guard relay to see if that identity key
  8729. is connected to that guard relay right now. 3) A variety of active
  8730. attacks in the literature (starting from "Low-Cost Traffic Analysis
  8731. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  8732. discover the guard relays that a Tor user visiting the website is using.
  8733. 4) Clients typically pick three guards at random, so the set of guards
  8734. for a given user could well be a unique fingerprint for her. This
  8735. release fixes components #1 and #2, which is enough to block the attack;
  8736. the other two remain as open research problems. Special thanks to
  8737. "frosty_un" for reporting the issue to us!
  8738. Clients should upgrade so they are no longer recognizable by the TLS
  8739. certs they present. Relays should upgrade so they no longer allow a
  8740. remote attacker to probe them to test whether unpatched clients are
  8741. currently connected to them.
  8742. This release also fixes several vulnerabilities that allow an attacker
  8743. to enumerate bridge relays. Some bridge enumeration attacks still
  8744. remain; see for example proposal 188.
  8745. o Privacy/anonymity fixes (clients):
  8746. - Clients and bridges no longer send TLS certificate chains on
  8747. outgoing OR connections. Previously, each client or bridge would
  8748. use the same cert chain for all outgoing OR connections until
  8749. its IP address changes, which allowed any relay that the client
  8750. or bridge contacted to determine which entry guards it is using.
  8751. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8752. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8753. no longer considers that connection as suitable for satisfying a
  8754. circuit EXTEND request. Now relays can protect clients from the
  8755. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8756. - Directory authorities no longer assign the Guard flag to relays
  8757. that haven't upgraded to the above "refuse EXTEND requests
  8758. to client connections" fix. Now directory authorities can
  8759. protect clients from the CVE-2011-2768 issue even if neither
  8760. the clients nor the relays have upgraded yet. There's a new
  8761. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  8762. to let us transition smoothly, else tomorrow there would be no
  8763. guard relays.
  8764. o Privacy/anonymity fixes (bridge enumeration):
  8765. - Bridge relays now do their directory fetches inside Tor TLS
  8766. connections, like all the other clients do, rather than connecting
  8767. directly to the DirPort like public relays do. Removes another
  8768. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  8769. - Bridges relays now build circuits for themselves in a more similar
  8770. way to how clients build them. Removes another avenue for
  8771. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  8772. when bridges were introduced.
  8773. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8774. that they initiated. Relays could distinguish incoming bridge
  8775. connections from client connections, creating another avenue for
  8776. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8777. Found by "frosty_un".
  8778. o Major bugfixes:
  8779. - Fix a crash bug when changing node restrictions while a DNS lookup
  8780. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  8781. by "Tey'".
  8782. - Don't launch a useless circuit after failing to use one of a
  8783. hidden service's introduction points. Previously, we would
  8784. launch a new introduction circuit, but not set the hidden service
  8785. which that circuit was intended to connect to, so it would never
  8786. actually be used. A different piece of code would then create a
  8787. new introduction circuit correctly. Bug reported by katmagic and
  8788. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  8789. o Minor bugfixes:
  8790. - Change an integer overflow check in the OpenBSD_Malloc code so
  8791. that GCC is less likely to eliminate it as impossible. Patch
  8792. from Mansour Moufid. Fixes bug 4059.
  8793. - When a hidden service turns an extra service-side introduction
  8794. circuit into a general-purpose circuit, free the rend_data and
  8795. intro_key fields first, so we won't leak memory if the circuit
  8796. is cannibalized for use as another service-side introduction
  8797. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  8798. - Bridges now skip DNS self-tests, to act a little more stealthily.
  8799. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  8800. bridges. Patch by "warms0x".
  8801. - Fix internal bug-checking logic that was supposed to catch
  8802. failures in digest generation so that it will fail more robustly
  8803. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  8804. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  8805. - Report any failure in init_keys() calls launched because our
  8806. IP address has changed. Spotted by Coverity Scan. Bugfix on
  8807. 0.1.1.4-alpha; fixes CID 484.
  8808. o Minor bugfixes (log messages and documentation):
  8809. - Remove a confusing dollar sign from the example fingerprint in the
  8810. man page, and also make the example fingerprint a valid one. Fixes
  8811. bug 4309; bugfix on 0.2.1.3-alpha.
  8812. - The next version of Windows will be called Windows 8, and it has
  8813. a major version of 6, minor version of 2. Correctly identify that
  8814. version instead of calling it "Very recent version". Resolves
  8815. ticket 4153; reported by funkstar.
  8816. - Downgrade log messages about circuit timeout calibration from
  8817. "notice" to "info": they don't require or suggest any human
  8818. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  8819. bugfix on 0.2.2.14-alpha.
  8820. o Minor features:
  8821. - Turn on directory request statistics by default and include them in
  8822. extra-info descriptors. Don't break if we have no GeoIP database.
  8823. Backported from 0.2.3.1-alpha; implements ticket 3951.
  8824. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8825. Changes in version 0.2.1.31 - 2011-10-26
  8826. Tor 0.2.1.31 backports important security and privacy fixes for
  8827. oldstable. This release is intended only for package maintainers and
  8828. others who cannot use the 0.2.2 stable series. All others should be
  8829. using Tor 0.2.2.x or newer.
  8830. o Security fixes (also included in 0.2.2.x):
  8831. - Replace all potentially sensitive memory comparison operations
  8832. with versions whose runtime does not depend on the data being
  8833. compared. This will help resist a class of attacks where an
  8834. adversary can use variations in timing information to learn
  8835. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  8836. implementation by Robert Ransom based partially on code by DJB.)
  8837. - Fix an assert in parsing router descriptors containing IPv6
  8838. addresses. This one took down the directory authorities when
  8839. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  8840. o Privacy/anonymity fixes (also included in 0.2.2.x):
  8841. - Clients and bridges no longer send TLS certificate chains on
  8842. outgoing OR connections. Previously, each client or bridge would
  8843. use the same cert chain for all outgoing OR connections until
  8844. its IP address changes, which allowed any relay that the client
  8845. or bridge contacted to determine which entry guards it is using.
  8846. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8847. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8848. no longer considers that connection as suitable for satisfying a
  8849. circuit EXTEND request. Now relays can protect clients from the
  8850. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8851. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8852. that they initiated. Relays could distinguish incoming bridge
  8853. connections from client connections, creating another avenue for
  8854. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8855. Found by "frosty_un".
  8856. - When receiving a hidden service descriptor, check that it is for
  8857. the hidden service we wanted. Previously, Tor would store any
  8858. hidden service descriptors that a directory gave it, whether it
  8859. wanted them or not. This wouldn't have let an attacker impersonate
  8860. a hidden service, but it did let directories pre-seed a client
  8861. with descriptors that it didn't want. Bugfix on 0.0.6.
  8862. - Avoid linkability based on cached hidden service descriptors: forget
  8863. all hidden service descriptors cached as a client when processing a
  8864. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8865. - Make the bridge directory authority refuse to answer directory
  8866. requests for "all" descriptors. It used to include bridge
  8867. descriptors in its answer, which was a major information leak.
  8868. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  8869. - Don't attach new streams to old rendezvous circuits after SIGNAL
  8870. NEWNYM. Previously, we would keep using an existing rendezvous
  8871. circuit if it remained open (i.e. if it were kept open by a
  8872. long-lived stream, or if a new stream were attached to it before
  8873. Tor could notice that it was old and no longer in use). Bugfix on
  8874. 0.1.1.15-rc; fixes bug 3375.
  8875. o Minor bugfixes (also included in 0.2.2.x):
  8876. - When we restart our relay, we might get a successful connection
  8877. from the outside before we've started our reachability tests,
  8878. triggering a warning: "ORPort found reachable, but I have no
  8879. routerinfo yet. Failing to inform controller of success." This
  8880. bug was harmless unless Tor is running under a controller
  8881. like Vidalia, in which case the controller would never get a
  8882. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8883. fixes bug 1172.
  8884. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  8885. enabled. Fixes bug 1526.
  8886. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  8887. anything since 0.2.1.16-rc.
  8888. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8889. None of the cases where we did this before were wrong, but by making
  8890. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8891. - Fix a rare crash bug that could occur when a client was configured
  8892. with a large number of bridges. Fixes bug 2629; bugfix on
  8893. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  8894. - Correct the warning displayed when a rendezvous descriptor exceeds
  8895. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8896. John Brooks.
  8897. - Fix an uncommon assertion failure when running with DNSPort under
  8898. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8899. - When warning about missing zlib development packages during compile,
  8900. give the correct package names. Bugfix on 0.2.0.1-alpha.
  8901. - Require that introduction point keys and onion keys have public
  8902. exponent 65537. Bugfix on 0.2.0.10-alpha.
  8903. - Do not crash when our configuration file becomes unreadable, for
  8904. example due to a permissions change, between when we start up
  8905. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  8906. on 0.0.9pre6.
  8907. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  8908. Fixes bug 3208.
  8909. - Always NUL-terminate the sun_path field of a sockaddr_un before
  8910. passing it to the kernel. (Not a security issue: kernels are
  8911. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  8912. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  8913. - Don't stack-allocate the list of supplementary GIDs when we're
  8914. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  8915. could take up to 256K, which is way too much stack. Found by
  8916. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  8917. o Minor bugfixes (only in 0.2.1.x):
  8918. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  8919. rely on them. Bugfix on 0.2.1.30.
  8920. - Use git revisions instead of svn revisions when generating our
  8921. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  8922. o Minor features (also included in 0.2.2.x):
  8923. - Adjust the expiration time on our SSL session certificates to
  8924. better match SSL certs seen in the wild. Resolves ticket 4014.
  8925. - Allow nameservers with IPv6 address. Resolves bug 2574.
  8926. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8927. Changes in version 0.2.3.5-alpha - 2011-09-28
  8928. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  8929. bridge relays; fixes an assertion error that many users started hitting
  8930. today; and adds the ability to refill token buckets more often than
  8931. once per second, allowing significant performance improvements.
  8932. o Security fixes:
  8933. - Bridge relays now do their directory fetches inside Tor TLS
  8934. connections, like all the other clients do, rather than connecting
  8935. directly to the DirPort like public relays do. Removes another
  8936. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  8937. - Bridges relays now build circuits for themselves in a more similar
  8938. way to how clients build them. Removes another avenue for
  8939. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  8940. when bridges were introduced.
  8941. o Major bugfixes:
  8942. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  8943. occur when the same microdescriptor was referenced by two node_t
  8944. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  8945. o Major features (networking):
  8946. - Add a new TokenBucketRefillInterval option to refill token buckets
  8947. more frequently than once per second. This should improve network
  8948. performance, alleviate queueing problems, and make traffic less
  8949. bursty. Implements proposal 183; closes ticket 3630. Design by
  8950. Florian Tschorsch and Björn Scheuermann; implementation by
  8951. Florian Tschorsch.
  8952. o Minor bugfixes:
  8953. - Change an integer overflow check in the OpenBSD_Malloc code so
  8954. that GCC is less likely to eliminate it as impossible. Patch
  8955. from Mansour Moufid. Fixes bug 4059.
  8956. o Minor bugfixes (usability):
  8957. - Downgrade log messages about circuit timeout calibration from
  8958. "notice" to "info": they don't require or suggest any human
  8959. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  8960. bugfix on 0.2.2.14-alpha.
  8961. o Minor features (diagnostics):
  8962. - When the system call to create a listener socket fails, log the
  8963. error message explaining why. This may help diagnose bug 4027.
  8964. Changes in version 0.2.3.4-alpha - 2011-09-13
  8965. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  8966. tweak to Tor's TLS handshake that makes relays and bridges that run
  8967. this new version reachable from Iran again. It also fixes a few new
  8968. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  8969. listed in the network consensus and republish.
  8970. o Major bugfixes (also part of 0.2.2.33):
  8971. - Avoid an assertion failure when reloading a configuration with
  8972. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  8973. 3923; bugfix on 0.2.2.25-alpha.
  8974. o Minor features (security, also part of 0.2.2.33):
  8975. - Check for replays of the public-key encrypted portion of an
  8976. INTRODUCE1 cell, in addition to the current check for replays of
  8977. the g^x value. This prevents a possible class of active attacks
  8978. by an attacker who controls both an introduction point and a
  8979. rendezvous point, and who uses the malleability of AES-CTR to
  8980. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  8981. that these attacks are infeasible (requiring the attacker to send
  8982. on the order of zettabytes of altered cells in a short interval),
  8983. but we'd rather block them off in case there are any classes of
  8984. this attack that we missed. Reported by Willem Pinckaers.
  8985. o Minor features (also part of 0.2.2.33):
  8986. - Adjust the expiration time on our SSL session certificates to
  8987. better match SSL certs seen in the wild. Resolves ticket 4014.
  8988. - Change the default required uptime for a relay to be accepted as
  8989. a HSDir (hidden service directory) from 24 hours to 25 hours.
  8990. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  8991. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  8992. authorities to abstain from voting on assignment of the HSDir
  8993. consensus flag. Related to bug 2649.
  8994. - Update to the September 6 2011 Maxmind GeoLite Country database.
  8995. o Minor bugfixes (also part of 0.2.2.33):
  8996. - Demote the 'replay detected' log message emitted when a hidden
  8997. service receives the same Diffie-Hellman public key in two different
  8998. INTRODUCE2 cells to info level. A normal Tor client can cause that
  8999. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  9000. fixes part of bug 2442.
  9001. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  9002. level. There is nothing that a hidden service's operator can do
  9003. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  9004. of bug 2442.
  9005. - Clarify a log message specifying the characters permitted in
  9006. HiddenServiceAuthorizeClient client names. Previously, the log
  9007. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  9008. given the impression that every ASCII character between "+" and "_"
  9009. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  9010. o Build fixes (also part of 0.2.2.33):
  9011. - Clean up some code issues that prevented Tor from building on older
  9012. BSDs. Fixes bug 3894; reported by "grarpamp".
  9013. - Search for a platform-specific version of "ar" when cross-compiling.
  9014. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  9015. o Major bugfixes:
  9016. - Fix a bug where the SocksPort option (for example) would get
  9017. ignored and replaced by the default if a SocksListenAddress
  9018. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  9019. Fabian Keil.
  9020. o Major features:
  9021. - Relays now try regenerating and uploading their descriptor more
  9022. frequently if they are not listed in the consensus, or if the
  9023. version of their descriptor listed in the consensus is too
  9024. old. This fix should prevent situations where a server declines
  9025. to re-publish itself because it has done so too recently, even
  9026. though the authorities decided not to list its recent-enough
  9027. descriptor. Fix for bug 3327.
  9028. o Minor features:
  9029. - Relays now include a reason for regenerating their descriptors
  9030. in an HTTP header when uploading to the authorities. This will
  9031. make it easier to debug descriptor-upload issues in the future.
  9032. - When starting as root and then changing our UID via the User
  9033. control option, and we have a ControlSocket configured, make sure
  9034. that the ControlSocket is owned by the same account that Tor will
  9035. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  9036. o Minor bugfixes:
  9037. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  9038. utility function used in the control-port code). This shouldn't
  9039. ever happen unless Tor is completely out of memory, but if it did
  9040. happen and Tor somehow recovered from it, Tor could have sent a log
  9041. message to a control port in the middle of a reply to a controller
  9042. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  9043. - Make 'FetchUselessDescriptors' cause all descriptor types and
  9044. all consensus types (including microdescriptors) to get fetched.
  9045. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  9046. o Code refactoring:
  9047. - Make a new "entry connection" struct as an internal subtype of "edge
  9048. connection", to simplify the code and make exit connections smaller.
  9049. Changes in version 0.2.2.33 - 2011-09-13
  9050. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  9051. TLS handshake that makes relays and bridges that run this new version
  9052. reachable from Iran again.
  9053. o Major bugfixes:
  9054. - Avoid an assertion failure when reloading a configuration with
  9055. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  9056. 3923; bugfix on 0.2.2.25-alpha.
  9057. o Minor features (security):
  9058. - Check for replays of the public-key encrypted portion of an
  9059. INTRODUCE1 cell, in addition to the current check for replays of
  9060. the g^x value. This prevents a possible class of active attacks
  9061. by an attacker who controls both an introduction point and a
  9062. rendezvous point, and who uses the malleability of AES-CTR to
  9063. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  9064. that these attacks are infeasible (requiring the attacker to send
  9065. on the order of zettabytes of altered cells in a short interval),
  9066. but we'd rather block them off in case there are any classes of
  9067. this attack that we missed. Reported by Willem Pinckaers.
  9068. o Minor features:
  9069. - Adjust the expiration time on our SSL session certificates to
  9070. better match SSL certs seen in the wild. Resolves ticket 4014.
  9071. - Change the default required uptime for a relay to be accepted as
  9072. a HSDir (hidden service directory) from 24 hours to 25 hours.
  9073. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  9074. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  9075. authorities to abstain from voting on assignment of the HSDir
  9076. consensus flag. Related to bug 2649.
  9077. - Update to the September 6 2011 Maxmind GeoLite Country database.
  9078. o Minor bugfixes (documentation and log messages):
  9079. - Correct the man page to explain that HashedControlPassword and
  9080. CookieAuthentication can both be set, in which case either method
  9081. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  9082. when we decided to allow these config options to both be set. Issue
  9083. raised by bug 3898.
  9084. - Demote the 'replay detected' log message emitted when a hidden
  9085. service receives the same Diffie-Hellman public key in two different
  9086. INTRODUCE2 cells to info level. A normal Tor client can cause that
  9087. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  9088. fixes part of bug 2442.
  9089. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  9090. level. There is nothing that a hidden service's operator can do
  9091. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  9092. of bug 2442.
  9093. - Clarify a log message specifying the characters permitted in
  9094. HiddenServiceAuthorizeClient client names. Previously, the log
  9095. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  9096. given the impression that every ASCII character between "+" and "_"
  9097. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  9098. o Build fixes:
  9099. - Provide a substitute implementation of lround() for MSVC, which
  9100. apparently lacks it. Patch from Gisle Vanem.
  9101. - Clean up some code issues that prevented Tor from building on older
  9102. BSDs. Fixes bug 3894; reported by "grarpamp".
  9103. - Search for a platform-specific version of "ar" when cross-compiling.
  9104. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  9105. Changes in version 0.2.3.3-alpha - 2011-09-01
  9106. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  9107. security, and provides client-side support for the microdescriptor
  9108. and optimistic data features introduced earlier in the 0.2.3.x
  9109. series. It also includes numerous critical bugfixes in the (optional)
  9110. bufferevent-based networking backend.
  9111. o Major features (stream isolation):
  9112. - You can now configure Tor so that streams from different
  9113. applications are isolated on different circuits, to prevent an
  9114. attacker who sees your streams as they leave an exit node from
  9115. linking your sessions to one another. To do this, choose some way
  9116. to distinguish the applications: have them connect to different
  9117. SocksPorts, or have one of them use SOCKS4 while the other uses
  9118. SOCKS5, or have them pass different authentication strings to the
  9119. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  9120. degree of isolation you need. This implements Proposal 171.
  9121. - There's a new syntax for specifying multiple client ports (such as
  9122. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  9123. multiple *Port entries with full addr:port syntax on each.
  9124. The old *ListenAddress format is still supported, but you can't
  9125. mix it with the new *Port syntax.
  9126. o Major features (other):
  9127. - Enable microdescriptor fetching by default for clients. This allows
  9128. clients to download a much smaller amount of directory information.
  9129. To disable it (and go back to the old-style consensus and
  9130. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  9131. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  9132. "PortForwarding" config option), now supports Windows.
  9133. - When using an exit relay running 0.2.3.x, clients can now
  9134. "optimistically" send data before the exit relay reports that
  9135. the stream has opened. This saves a round trip when starting
  9136. connections where the client speaks first (such as web browsing).
  9137. This behavior is controlled by a consensus parameter (currently
  9138. disabled). To turn it on or off manually, use the "OptimisticData"
  9139. torrc option. Implements proposal 181; code by Ian Goldberg.
  9140. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  9141. - When using IOCP on Windows, we need to enable Libevent windows
  9142. threading support.
  9143. - The IOCP backend now works even when the user has not specified
  9144. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  9145. Fixes part of bug 3752.
  9146. - Correctly record the bytes we've read and written when using
  9147. bufferevents, so that we can include them in our bandwidth history
  9148. and advertised bandwidth. Fixes bug 3803.
  9149. - Apply rate-limiting only at the bottom of a chain of filtering
  9150. bufferevents. This prevents us from filling up internal read
  9151. buffers and violating rate-limits when filtering bufferevents
  9152. are enabled. Fixes part of bug 3804.
  9153. - Add high-watermarks to the output buffers for filtered
  9154. bufferevents. This prevents us from filling up internal write
  9155. buffers and wasting CPU cycles when filtering bufferevents are
  9156. enabled. Fixes part of bug 3804.
  9157. - Correctly notice when data has been written from a bufferevent
  9158. without flushing it completely. Fixes bug 3805.
  9159. - Fix a bug where server-side tunneled bufferevent-based directory
  9160. streams would get closed prematurely. Fixes bug 3814.
  9161. - Fix a use-after-free error with per-connection rate-limiting
  9162. buckets. Fixes bug 3888.
  9163. o Major bugfixes (also part of 0.2.2.31-rc):
  9164. - If we're configured to write our ControlPorts to disk, only write
  9165. them after switching UID and creating the data directory. This way,
  9166. we don't fail when starting up with a nonexistent DataDirectory
  9167. and a ControlPortWriteToFile setting based on that directory. Fixes
  9168. bug 3747; bugfix on Tor 0.2.2.26-beta.
  9169. o Minor features:
  9170. - Added a new CONF_CHANGED event so that controllers can be notified
  9171. of any configuration changes made by other controllers, or by the
  9172. user. Implements ticket 1692.
  9173. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  9174. leak when using bufferevents, and lets Libevent worry about how to
  9175. best copy data out of a buffer.
  9176. - Replace files in stats/ rather than appending to them. Now that we
  9177. include statistics in extra-info descriptors, it makes no sense to
  9178. keep old statistics forever. Implements ticket 2930.
  9179. o Minor features (build compatibility):
  9180. - Limited, experimental support for building with nmake and MSVC.
  9181. - Provide a substitute implementation of lround() for MSVC, which
  9182. apparently lacks it. Patch from Gisle Vanem.
  9183. o Minor features (also part of 0.2.2.31-rc):
  9184. - Update to the August 2 2011 Maxmind GeoLite Country database.
  9185. o Minor bugfixes (on 0.2.3.x-alpha):
  9186. - Fix a spurious warning when parsing SOCKS requests with
  9187. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  9188. - Get rid of a harmless warning that could happen on relays running
  9189. with bufferevents. The warning was caused by someone doing an http
  9190. request to a relay's orport. Also don't warn for a few related
  9191. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  9192. o Minor bugfixes (on 2.2.x and earlier):
  9193. - Correct the man page to explain that HashedControlPassword and
  9194. CookieAuthentication can both be set, in which case either method
  9195. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  9196. when we decided to allow these config options to both be set. Issue
  9197. raised by bug 3898.
  9198. - The "--quiet" and "--hush" options now apply not only to Tor's
  9199. behavior before logs are configured, but also to Tor's behavior in
  9200. the absense of configured logs. Fixes bug 3550; bugfix on
  9201. 0.2.0.10-alpha.
  9202. o Minor bugfixes (also part of 0.2.2.31-rc):
  9203. - Write several files in text mode, on OSes that distinguish text
  9204. mode from binary mode (namely, Windows). These files are:
  9205. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  9206. that collect those statistics; 'client_keys' and 'hostname' for
  9207. hidden services that use authentication; and (in the tor-gencert
  9208. utility) newly generated identity and signing keys. Previously,
  9209. we wouldn't specify text mode or binary mode, leading to an
  9210. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  9211. the DirRecordUsageByCountry option which would have triggered
  9212. the assertion failure was added), although this assertion failure
  9213. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  9214. - Selectively disable deprecation warnings on OS X because Lion
  9215. started deprecating the shipped copy of openssl. Fixes bug 3643.
  9216. - Remove an extra pair of quotation marks around the error
  9217. message in control-port STATUS_GENERAL BUG events. Bugfix on
  9218. 0.1.2.6-alpha; fixes bug 3732.
  9219. - When unable to format an address as a string, report its value
  9220. as "???" rather than reusing the last formatted address. Bugfix
  9221. on 0.2.1.5-alpha.
  9222. o Code simplifications and refactoring:
  9223. - Rewrite the listener-selection logic so that parsing which ports
  9224. we want to listen on is now separate from binding to the ports
  9225. we want.
  9226. o Build changes:
  9227. - Building Tor with bufferevent support now requires Libevent
  9228. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  9229. SSL-related bufferevents and related issues that would make Tor
  9230. work badly with bufferevents. Requiring 2.0.13-stable also allows
  9231. Tor with bufferevents to take advantage of Libevent APIs
  9232. introduced after 2.0.8-rc.
  9233. Changes in version 0.2.2.32 - 2011-08-27
  9234. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  9235. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  9236. a founder of the PETS community, a leader in our field, a mentor,
  9237. and a friend. He left us with these words: "I had the possibility
  9238. to contribute to this world that is not as it should be. I hope I
  9239. could help in some areas to make the world a better place, and that
  9240. I could also encourage other people to be engaged in improving the
  9241. world. Please, stay engaged. This world needs you, your love, your
  9242. initiative -- now I cannot be part of that anymore."
  9243. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  9244. ready. More than two years in the making, this release features improved
  9245. client performance and hidden service reliability, better compatibility
  9246. for Android, correct behavior for bridges that listen on more than
  9247. one address, more extensible and flexible directory object handling,
  9248. better reporting of network statistics, improved code security, and
  9249. many many other features and bugfixes.
  9250. Changes in version 0.2.2.31-rc - 2011-08-17
  9251. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  9252. for the Tor 0.2.2.x series.
  9253. o Major bugfixes:
  9254. - Remove an extra pair of quotation marks around the error
  9255. message in control-port STATUS_GENERAL BUG events. Bugfix on
  9256. 0.1.2.6-alpha; fixes bug 3732.
  9257. - If we're configured to write our ControlPorts to disk, only write
  9258. them after switching UID and creating the data directory. This way,
  9259. we don't fail when starting up with a nonexistent DataDirectory
  9260. and a ControlPortWriteToFile setting based on that directory. Fixes
  9261. bug 3747; bugfix on Tor 0.2.2.26-beta.
  9262. o Minor features:
  9263. - Update to the August 2 2011 Maxmind GeoLite Country database.
  9264. o Minor bugfixes:
  9265. - Allow GETINFO fingerprint to return a fingerprint even when
  9266. we have not yet built a router descriptor. Fixes bug 3577;
  9267. bugfix on 0.2.0.1-alpha.
  9268. - Write several files in text mode, on OSes that distinguish text
  9269. mode from binary mode (namely, Windows). These files are:
  9270. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  9271. that collect those statistics; 'client_keys' and 'hostname' for
  9272. hidden services that use authentication; and (in the tor-gencert
  9273. utility) newly generated identity and signing keys. Previously,
  9274. we wouldn't specify text mode or binary mode, leading to an
  9275. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  9276. the DirRecordUsageByCountry option which would have triggered
  9277. the assertion failure was added), although this assertion failure
  9278. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  9279. - Selectively disable deprecation warnings on OS X because Lion
  9280. started deprecating the shipped copy of openssl. Fixes bug 3643.
  9281. - When unable to format an address as a string, report its value
  9282. as "???" rather than reusing the last formatted address. Bugfix
  9283. on 0.2.1.5-alpha.
  9284. Changes in version 0.2.3.2-alpha - 2011-07-18
  9285. Tor 0.2.3.2-alpha introduces two new experimental features:
  9286. microdescriptors and pluggable transports. It also continues cleaning
  9287. up a variety of recently introduced features.
  9288. o Major features:
  9289. - Clients can now use microdescriptors instead of regular descriptors
  9290. to build circuits. Microdescriptors are authority-generated
  9291. summaries of regular descriptors' contents, designed to change
  9292. very rarely (see proposal 158 for details). This feature is
  9293. designed to save bandwidth, especially for clients on slow internet
  9294. connections. It's off by default for now, since nearly no caches
  9295. support it, but it will be on-by-default for clients in a future
  9296. version. You can use the UseMicrodescriptors option to turn it on.
  9297. - Tor clients using bridges can now be configured to use a separate
  9298. 'transport' proxy for each bridge. This approach helps to resist
  9299. censorship by allowing bridges to use protocol obfuscation
  9300. plugins. It implements part of proposal 180. Implements ticket 2841.
  9301. - While we're trying to bootstrap, record how many TLS connections
  9302. fail in each state, and report which states saw the most failures
  9303. in response to any bootstrap failures. This feature may speed up
  9304. diagnosis of censorship events. Implements ticket 3116.
  9305. o Major bugfixes (on 0.2.3.1-alpha):
  9306. - When configuring a large set of nodes in EntryNodes (as with
  9307. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  9308. random subset to be guards, and choose them in random
  9309. order. Fixes bug 2798.
  9310. - Tor could crash when remembering a consensus in a non-used consensus
  9311. flavor without having a current consensus set. Fixes bug 3361.
  9312. - Comparing an unknown address to a microdescriptor's shortened exit
  9313. policy would always give a "rejected" result. Fixes bug 3599.
  9314. - Using microdescriptors as a client no longer prevents Tor from
  9315. uploading and downloading hidden service descriptors. Fixes
  9316. bug 3601.
  9317. o Minor features:
  9318. - Allow nameservers with IPv6 address. Resolves bug 2574.
  9319. - Accept attempts to include a password authenticator in the
  9320. handshake, as supported by SOCKS5. This handles SOCKS clients that
  9321. don't know how to omit a password when authenticating. Resolves
  9322. bug 1666.
  9323. - When configuring a large set of nodes in EntryNodes, and there are
  9324. enough of them listed as Guard so that we don't need to consider
  9325. the non-guard entries, prefer the ones listed with the Guard flag.
  9326. - Check for and recover from inconsistency in the microdescriptor
  9327. cache. This will make it harder for us to accidentally free a
  9328. microdescriptor without removing it from the appropriate data
  9329. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  9330. - Log SSL state transitions at log level DEBUG, log domain
  9331. HANDSHAKE. This can be useful for debugging censorship events.
  9332. Implements ticket 3264.
  9333. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  9334. implements ticket 3439.
  9335. o Minor bugfixes (on 0.2.3.1-alpha):
  9336. - Do not free all general-purpose regular descriptors just
  9337. because microdescriptor use is enabled. Fixes bug 3113.
  9338. - Correctly link libevent_openssl when --enable-static-libevent
  9339. is passed to configure. Fixes bug 3118.
  9340. - Bridges should not complain during their heartbeat log messages that
  9341. they are unlisted in the consensus: that's more or less the point
  9342. of being a bridge. Fixes bug 3183.
  9343. - Report a SIGNAL event to controllers when acting on a delayed
  9344. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  9345. event to the controller if we acted on a SIGNAL NEWNYM command
  9346. immediately, and otherwise not report a SIGNAL event for the
  9347. command at all. Fixes bug 3349.
  9348. - Fix a crash when handling the SIGNAL controller command or
  9349. reporting ERR-level status events with bufferevents enabled. Found
  9350. by Robert Ransom. Fixes bug 3367.
  9351. - Always ship the tor-fw-helper manpage in our release tarballs.
  9352. Fixes bug 3389. Reported by Stephen Walker.
  9353. - Fix a class of double-mark-for-close bugs when bufferevents
  9354. are enabled. Fixes bug 3403.
  9355. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  9356. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  9357. control-port command. Fixes part of bug 3465.
  9358. - Prevent using negative indices during unit test runs when read_all()
  9359. fails. Spotted by coverity.
  9360. - Fix a rare memory leak when checking the nodelist without it being
  9361. present. Found by coverity.
  9362. - Only try to download a microdescriptor-flavored consensus from
  9363. a directory cache that provides them.
  9364. o Minor bugfixes (on 0.2.2.x and earlier):
  9365. - Assert that hidden-service-related operations are not performed
  9366. using single-hop circuits. Previously, Tor would assert that
  9367. client-side streams are not attached to single-hop circuits,
  9368. but not that other sensitive operations on the client and service
  9369. side are not performed using single-hop circuits. Fixes bug 3332;
  9370. bugfix on 0.0.6.
  9371. - Don't publish a new relay descriptor when we reload our onion key,
  9372. unless the onion key has actually changed. Fixes bug 3263 and
  9373. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  9374. - Allow GETINFO fingerprint to return a fingerprint even when
  9375. we have not yet built a router descriptor. Fixes bug 3577;
  9376. bugfix on 0.2.0.1-alpha.
  9377. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  9378. on 0.2.2.4-alpha; fixes bug 3427.
  9379. o Code simplification and refactoring:
  9380. - Use tor_sscanf() in place of scanf() in more places through the
  9381. code. This makes us a little more locale-independent, and
  9382. should help shut up code-analysis tools that can't tell
  9383. a safe sscanf string from a dangerous one.
  9384. - Use tt_assert(), not tor_assert(), for checking for test failures.
  9385. This makes the unit tests more able to go on in the event that
  9386. one of them fails.
  9387. - Split connection_about_to_close() into separate functions for each
  9388. connection type.
  9389. o Build changes:
  9390. - On Windows, we now define the _WIN32_WINNT macros only if they
  9391. are not already defined. This lets the person building Tor decide,
  9392. if they want, to require a later version of Windows.
  9393. Changes in version 0.2.2.30-rc - 2011-07-07
  9394. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  9395. series. It fixes a few smaller bugs, but generally appears stable.
  9396. Please test it and let us know whether it is!
  9397. o Minor bugfixes:
  9398. - Send a SUCCEEDED stream event to the controller when a reverse
  9399. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  9400. discovered by katmagic.
  9401. - Always NUL-terminate the sun_path field of a sockaddr_un before
  9402. passing it to the kernel. (Not a security issue: kernels are
  9403. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  9404. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  9405. - Don't stack-allocate the list of supplementary GIDs when we're
  9406. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  9407. could take up to 256K, which is way too much stack. Found by
  9408. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  9409. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  9410. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  9411. fixes part of bug 3465.
  9412. - Fix a memory leak when receiving a descriptor for a hidden
  9413. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  9414. on 0.2.2.26-beta.
  9415. o Minor features:
  9416. - Update to the July 1 2011 Maxmind GeoLite Country database.
  9417. Changes in version 0.2.2.29-beta - 2011-06-20
  9418. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  9419. have bridge lines in their torrc but don't want to use them; gets
  9420. us closer to having the control socket feature working on Debian;
  9421. and fixes a variety of smaller bugs.
  9422. o Major bugfixes:
  9423. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  9424. When we changed the default behavior to "use bridges if any
  9425. are listed in the torrc", we surprised users who had bridges
  9426. in their torrc files but who didn't actually want to use them.
  9427. Partial resolution for bug 3354.
  9428. o Privacy fixes:
  9429. - Don't attach new streams to old rendezvous circuits after SIGNAL
  9430. NEWNYM. Previously, we would keep using an existing rendezvous
  9431. circuit if it remained open (i.e. if it were kept open by a
  9432. long-lived stream, or if a new stream were attached to it before
  9433. Tor could notice that it was old and no longer in use). Bugfix on
  9434. 0.1.1.15-rc; fixes bug 3375.
  9435. o Minor bugfixes:
  9436. - Fix a bug when using ControlSocketsGroupWritable with User. The
  9437. directory's group would be checked against the current group, not
  9438. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  9439. bugfix on 0.2.2.26-beta.
  9440. - Make connection_printf_to_buf()'s behavior sane. Its callers
  9441. expect it to emit a CRLF iff the format string ends with CRLF;
  9442. it actually emitted a CRLF iff (a) the format string ended with
  9443. CRLF or (b) the resulting string was over 1023 characters long or
  9444. (c) the format string did not end with CRLF *and* the resulting
  9445. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  9446. fixes part of bug 3407.
  9447. - Make send_control_event_impl()'s behavior sane. Its callers
  9448. expect it to always emit a CRLF at the end of the string; it
  9449. might have emitted extra control characters as well. Bugfix on
  9450. 0.1.1.9-alpha; fixes another part of bug 3407.
  9451. - Make crypto_rand_int() check the value of its input correctly.
  9452. Previously, it accepted values up to UINT_MAX, but could return a
  9453. negative number if given a value above INT_MAX+1. Found by George
  9454. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  9455. - Avoid a segfault when reading a malformed circuit build state
  9456. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  9457. 0.2.2.4-alpha.
  9458. - When asked about a DNS record type we don't support via a
  9459. client DNSPort, reply with NOTIMPL rather than an empty
  9460. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  9461. - Fix a rare memory leak during stats writing. Found by coverity.
  9462. o Minor features:
  9463. - Update to the June 1 2011 Maxmind GeoLite Country database.
  9464. o Code simplifications and refactoring:
  9465. - Remove some dead code as indicated by coverity.
  9466. - Remove a few dead assignments during router parsing. Found by
  9467. coverity.
  9468. - Add some forgotten return value checks during unit tests. Found
  9469. by coverity.
  9470. - Don't use 1-bit wide signed bit fields. Found by coverity.
  9471. Changes in version 0.2.2.28-beta - 2011-06-04
  9472. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  9473. fixed a big bug in whether relays stay in the consensus consistently,
  9474. we moved closer to handling bridges and hidden services correctly,
  9475. and we started the process of better handling the dreaded "my Vidalia
  9476. died, and now my Tor demands a password when I try to reconnect to it"
  9477. usability issue.
  9478. o Major bugfixes:
  9479. - Don't decide to make a new descriptor when receiving a HUP signal.
  9480. This bug has caused a lot of 0.2.2.x relays to disappear from the
  9481. consensus periodically. Fixes the most common case of triggering
  9482. bug 1810; bugfix on 0.2.2.7-alpha.
  9483. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  9484. - Don't try to build descriptors if "ORPort auto" is set and we
  9485. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  9486. 0.2.2.26-beta.
  9487. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  9488. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  9489. - Apply circuit timeouts to opened hidden-service-related circuits
  9490. based on the correct start time. Previously, we would apply the
  9491. circuit build timeout based on time since the circuit's creation;
  9492. it was supposed to be applied based on time since the circuit
  9493. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  9494. - Use the same circuit timeout for client-side introduction
  9495. circuits as for other four-hop circuits, rather than the timeout
  9496. for single-hop directory-fetch circuits; the shorter timeout may
  9497. have been appropriate with the static circuit build timeout in
  9498. 0.2.1.x and earlier, but caused many hidden service access attempts
  9499. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  9500. on 0.2.2.2-alpha; fixes another part of bug 1297.
  9501. - In ticket 2511 we fixed a case where you could use an unconfigured
  9502. bridge if you had configured it as a bridge the last time you ran
  9503. Tor. Now fix another edge case: if you had configured it as a bridge
  9504. but then switched to a different bridge via the controller, you
  9505. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  9506. fixes bug 3321.
  9507. o Major features:
  9508. - Add an __OwningControllerProcess configuration option and a
  9509. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  9510. that when it exits, Tor will shut down. Implements feature 3049.
  9511. - If "UseBridges 1" is set and no bridges are configured, Tor will
  9512. now refuse to build any circuits until some bridges are set.
  9513. If "UseBridges auto" is set, Tor will use bridges if they are
  9514. configured and we are not running as a server, but otherwise will
  9515. make circuits as usual. The new default is "auto". Patch by anonym,
  9516. so the Tails LiveCD can stop automatically revealing you as a Tor
  9517. user on startup.
  9518. o Minor bugfixes:
  9519. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  9520. - Remove a trailing asterisk from "exit-policy/default" in the
  9521. output of the control port command "GETINFO info/names". Bugfix
  9522. on 0.1.2.5-alpha.
  9523. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  9524. Fixes bug 3270.
  9525. - Warn when the user configures two HiddenServiceDir lines that point
  9526. to the same directory. Bugfix on 0.0.6 (the version introducing
  9527. HiddenServiceDir); fixes bug 3289.
  9528. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  9529. part of bug 2748; bugfix on 0.2.0.10-alpha.
  9530. - Log malformed requests for rendezvous descriptors as protocol
  9531. warnings, not warnings. Also, use a more informative log message
  9532. in case someone sees it at log level warning without prior
  9533. info-level messages. Fixes the other part of bug 2748; bugfix
  9534. on 0.2.0.10-alpha.
  9535. - Clear the table recording the time of the last request for each
  9536. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  9537. Previously, we would clear our HS descriptor cache on SIGNAL
  9538. NEWNYM, but if we had previously retrieved a descriptor (or tried
  9539. to) from every directory responsible for it, we would refuse to
  9540. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  9541. fixes bug 3309.
  9542. - Fix a log message that said "bits" while displaying a value in
  9543. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  9544. 0.2.0.1-alpha.
  9545. - When checking for 1024-bit keys, check for 1024 bits, not 128
  9546. bytes. This allows Tor to correctly discard keys of length 1017
  9547. through 1023. Bugfix on 0.0.9pre5.
  9548. o Minor features:
  9549. - Relays now log the reason for publishing a new relay descriptor,
  9550. so we have a better chance of hunting down instances of bug 1810.
  9551. Resolves ticket 3252.
  9552. - Revise most log messages that refer to nodes by nickname to
  9553. instead use the "$key=nickname at address" format. This should be
  9554. more useful, especially since nicknames are less and less likely
  9555. to be unique. Resolves ticket 3045.
  9556. - Log (at info level) when purging pieces of hidden-service-client
  9557. state because of SIGNAL NEWNYM.
  9558. o Removed options:
  9559. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  9560. anything since 0.2.1.16-rc.
  9561. Changes in version 0.2.2.27-beta - 2011-05-18
  9562. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  9563. release, and also adds a few more general bugfixes.
  9564. o Major bugfixes:
  9565. - Fix a crash bug when changing bridges in a running Tor process.
  9566. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  9567. - When the controller configures a new bridge, don't wait 10 to 60
  9568. seconds before trying to fetch its descriptor. Bugfix on
  9569. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  9570. o Minor bugfixes:
  9571. - Require that onion keys have exponent 65537 in microdescriptors too.
  9572. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  9573. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  9574. Changed the limit to 512 characters by removing base64 newlines.
  9575. Fixes bug 2752. Fix by Michael Yakubovich.
  9576. - When a client starts or stops using bridges, never use a circuit
  9577. that was built before the configuration change. This behavior could
  9578. put at risk a user who uses bridges to ensure that her traffic
  9579. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  9580. bug 3200.
  9581. Changes in version 0.2.2.26-beta - 2011-05-17
  9582. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  9583. also introduces a new "socksport auto" approach that should make it
  9584. easier to run multiple Tors on the same system, and does a lot of
  9585. cleanup to get us closer to a release candidate.
  9586. o Security/privacy fixes:
  9587. - Replace all potentially sensitive memory comparison operations
  9588. with versions whose runtime does not depend on the data being
  9589. compared. This will help resist a class of attacks where an
  9590. adversary can use variations in timing information to learn
  9591. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  9592. implementation by Robert Ransom based partially on code by DJB.)
  9593. - When receiving a hidden service descriptor, check that it is for
  9594. the hidden service we wanted. Previously, Tor would store any
  9595. hidden service descriptors that a directory gave it, whether it
  9596. wanted them or not. This wouldn't have let an attacker impersonate
  9597. a hidden service, but it did let directories pre-seed a client
  9598. with descriptors that it didn't want. Bugfix on 0.0.6.
  9599. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  9600. DNS cache entries, and virtual address mappings: that's what
  9601. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  9602. o Major features:
  9603. - The options SocksPort, ControlPort, and so on now all accept a
  9604. value "auto" that opens a socket on an OS-selected port. A
  9605. new ControlPortWriteToFile option tells Tor to write its
  9606. actual control port or ports to a chosen file. If the option
  9607. ControlPortFileGroupReadable is set, the file is created as
  9608. group-readable. Now users can run two Tor clients on the same
  9609. system without needing to manually mess with parameters. Resolves
  9610. part of ticket 3076.
  9611. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  9612. help busy exit nodes avoid running out of useable ports just
  9613. because all the ports have been used in the near past. Resolves
  9614. issue 2850.
  9615. o Minor features:
  9616. - New "GETINFO net/listeners/(type)" controller command to return
  9617. a list of addresses and ports that are bound for listeners for a
  9618. given connection type. This is useful when the user has configured
  9619. "SocksPort auto" and the controller needs to know which port got
  9620. chosen. Resolves another part of ticket 3076.
  9621. - Add a new ControlSocketsGroupWritable configuration option: when
  9622. it is turned on, ControlSockets are group-writeable by the default
  9623. group of the current user. Patch by Jérémy Bobbio; implements
  9624. ticket 2972.
  9625. - Tor now refuses to create a ControlSocket in a directory that is
  9626. world-readable (or group-readable if ControlSocketsGroupWritable
  9627. is 0). This is necessary because some operating systems do not
  9628. enforce permissions on an AF_UNIX sockets. Permissions on the
  9629. directory holding the socket, however, seems to work everywhere.
  9630. - Rate-limit a warning about failures to download v2 networkstatus
  9631. documents. Resolves part of bug 1352.
  9632. - Backport code from 0.2.3.x that allows directory authorities to
  9633. clean their microdescriptor caches. Needed to resolve bug 2230.
  9634. - When an HTTPS proxy reports "403 Forbidden", we now explain
  9635. what it means rather than calling it an unexpected status code.
  9636. Closes bug 2503. Patch from Michael Yakubovich.
  9637. - Update to the May 1 2011 Maxmind GeoLite Country database.
  9638. o Minor bugfixes:
  9639. - Authorities now clean their microdesc cache periodically and when
  9640. reading from disk initially, not only when adding new descriptors.
  9641. This prevents a bug where we could lose microdescriptors. Bugfix
  9642. on 0.2.2.6-alpha. Fixes bug 2230.
  9643. - Do not crash when our configuration file becomes unreadable, for
  9644. example due to a permissions change, between when we start up
  9645. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  9646. on 0.0.9pre6.
  9647. - Avoid a bug that would keep us from replacing a microdescriptor
  9648. cache on Windows. (We would try to replace the file while still
  9649. holding it open. That's fine on Unix, but Windows doesn't let us
  9650. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  9651. - Add missing explanations for the authority-related torrc options
  9652. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  9653. man page. Resolves issue 2379.
  9654. - As an authority, do not upload our own vote or signature set to
  9655. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  9656. it would get flagged as a duplicate. Resolves bug 3026.
  9657. - Accept hidden service descriptors if we think we might be a hidden
  9658. service directory, regardless of what our consensus says. This
  9659. helps robustness, since clients and hidden services can sometimes
  9660. have a more up-to-date view of the network consensus than we do,
  9661. and if they think that the directory authorities list us a HSDir,
  9662. we might actually be one. Related to bug 2732; bugfix on
  9663. 0.2.0.10-alpha.
  9664. - When a controller changes TrackHostExits, remove mappings for
  9665. hosts that should no longer have their exits tracked. Bugfix on
  9666. 0.1.0.1-rc.
  9667. - When a controller changes VirtualAddrNetwork, remove any mappings
  9668. for hosts that were automapped to the old network. Bugfix on
  9669. 0.1.1.19-rc.
  9670. - When a controller changes one of the AutomapHosts* options, remove
  9671. any mappings for hosts that should no longer be automapped. Bugfix
  9672. on 0.2.0.1-alpha.
  9673. - Do not reset the bridge descriptor download status every time we
  9674. re-parse our configuration or get a configuration change. Fixes
  9675. bug 3019; bugfix on 0.2.0.3-alpha.
  9676. o Minor bugfixes (code cleanup):
  9677. - When loading the microdesc journal, remember its current size.
  9678. In 0.2.2, this helps prevent the microdesc journal from growing
  9679. without limit on authorities (who are the only ones to use it in
  9680. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  9681. Fix posted by "cypherpunks."
  9682. - The microdesc journal is supposed to get rebuilt only if it is
  9683. at least _half_ the length of the store, not _twice_ the length
  9684. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  9685. - Fix a potential null-pointer dereference while computing a
  9686. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  9687. clang's analyzer.
  9688. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  9689. cache without actually having any descriptors to cache. Bugfix on
  9690. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  9691. - If we fail to compute the identity digest of a v3 legacy keypair,
  9692. warn, and don't use a buffer-full of junk instead. Bugfix on
  9693. 0.2.1.1-alpha; fixes bug 3106.
  9694. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  9695. where if the function had ever in the future been used to check
  9696. for the presence of a too-large number, it would have given an
  9697. incorrect result. (Fortunately, we only used it for 16-bit
  9698. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  9699. - Require that introduction point keys and onion handshake keys
  9700. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  9701. on 0.2.0.10-alpha.
  9702. o Removed features:
  9703. - Caches no longer download and serve v2 networkstatus documents
  9704. unless FetchV2Networkstatus flag is set: these documents haven't
  9705. haven't been used by clients or relays since 0.2.0.x. Resolves
  9706. bug 3022.
  9707. Changes in version 0.2.3.1-alpha - 2011-05-05
  9708. Tor 0.2.3.1-alpha adds some new experimental features, including support
  9709. for an improved network IO backend, IOCP networking on Windows,
  9710. microdescriptor caching, "fast-start" support for streams, and automatic
  9711. home router configuration. There are also numerous internal improvements
  9712. to try to make the code easier for developers to work with.
  9713. This is the first alpha release in a new series, so expect there to be
  9714. bugs. Users who would rather test out a more stable branch should
  9715. stay with 0.2.2.x for now.
  9716. o Major features:
  9717. - Tor can now optionally build with the "bufferevents" buffered IO
  9718. backend provided by Libevent 2. To use this feature, make sure you
  9719. have the latest possible version of Libevent, and pass the
  9720. --enable-bufferevents flag to configure when building Tor from
  9721. source. This feature will make our networking code more flexible,
  9722. let us stack layers on each other, and let us use more efficient
  9723. zero-copy transports where available.
  9724. - As an experimental feature, Tor can use IOCP for networking on Windows.
  9725. Once this code is tuned and optimized, it promises much better
  9726. performance than the select-based backend we've used in the past. To
  9727. try this feature, you must build Tor with Libevent 2, configure Tor
  9728. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  9729. your torrc. There are known bugs here: only try this if you can help
  9730. debug it as it breaks.
  9731. - The EntryNodes option can now include country codes like {de} or IP
  9732. addresses or network masks. Previously we had disallowed these options
  9733. because we didn't have an efficient way to keep the list up to
  9734. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  9735. - Exit nodes now accept and queue data on not-yet-connected streams.
  9736. Previously, the client wasn't allowed to send data until the stream was
  9737. connected, which slowed down all connections. This change will enable
  9738. clients to perform a "fast-start" on streams and send data without
  9739. having to wait for a confirmation that the stream has opened. (Patch
  9740. from Ian Goldberg; implements the server side of Proposal 174.)
  9741. - Tor now has initial support for automatic port mapping on the many
  9742. home routers that support NAT-PMP or UPnP. (Not yet supported on
  9743. Windows). To build the support code, you'll need to have libnatpnp
  9744. library and/or the libminiupnpc library, and you'll need to enable the
  9745. feature specifically by passing "--enable-upnp" and/or
  9746. "--enable-natpnp" to configure. To turn it on, use the new
  9747. PortForwarding option.
  9748. - Caches now download, cache, and serve multiple "flavors" of the
  9749. consensus, including a flavor that describes microdescriptors.
  9750. - Caches now download, cache, and serve microdescriptors -- small
  9751. summaries of router descriptors that are authenticated by all of the
  9752. directory authorities. Once enough caches are running this code,
  9753. clients will be able to save significant amounts of directory bandwidth
  9754. by downloading microdescriptors instead of router descriptors.
  9755. o Minor features:
  9756. - Make logging resolution configurable with a new LogTimeGranularity
  9757. option, and change the default from 1 millisecond to 1 second.
  9758. Implements enhancement 1668.
  9759. - We log which torrc file we're using on startup. Implements ticket
  9760. 2444.
  9761. - Ordinarily, Tor does not count traffic from private addresses (like
  9762. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  9763. There is now a new option, CountPrivateBandwidth, to disable this
  9764. behavior. Patch from Daniel Cagara.
  9765. - New --enable-static-tor configure option for building Tor as
  9766. statically as possible. Idea, general hackery and thoughts from
  9767. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  9768. 2702.
  9769. - If you set the NumCPUs option to 0, Tor will now try to detect how
  9770. many CPUs you have. This is the new default behavior.
  9771. - Turn on directory request statistics by default and include them in
  9772. extra-info descriptors. Don't break if we have no GeoIP database.
  9773. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  9774. bidirectional use of connections to disk every 24 hours.
  9775. - Add a GeoIP file digest to the extra-info descriptor. Implements
  9776. enhancement 1883.
  9777. - The NodeFamily option -- which let you declare that you want to
  9778. consider nodes to be part of a family whether they list themselves
  9779. that way or not -- now allows IP address ranges and country codes.
  9780. - Add a new 'Heartbeat' log message type to periodically log a message
  9781. describing Tor's status at level Notice. This feature is meant for
  9782. operators who log at notice, and want to make sure that their Tor
  9783. server is still working. Implementation by George Kadianakis.
  9784. o Minor bugfixes (on 0.2.2.25-alpha):
  9785. - When loading the microdesc journal, remember its current size.
  9786. In 0.2.2, this helps prevent the microdesc journal from growing
  9787. without limit on authorities (who are the only ones to use it in
  9788. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  9789. Fix posted by "cypherpunks."
  9790. - The microdesc journal is supposed to get rebuilt only if it is
  9791. at least _half_ the length of the store, not _twice_ the length
  9792. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  9793. - If as an authority we fail to compute the identity digest of a v3
  9794. legacy keypair, warn, and don't use a buffer-full of junk instead.
  9795. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  9796. - Authorities now clean their microdesc cache periodically and when
  9797. reading from disk initially, not only when adding new descriptors.
  9798. This prevents a bug where we could lose microdescriptors. Bugfix
  9799. on 0.2.2.6-alpha.
  9800. o Minor features (controller):
  9801. - Add a new SIGNAL event to the controller interface so that
  9802. controllers can be notified when Tor handles a signal. Resolves
  9803. issue 1955. Patch by John Brooks.
  9804. - Add a new GETINFO option to get total bytes read and written. Patch
  9805. from pipe, revised by atagar. Resolves ticket 2345.
  9806. - Implement some GETINFO controller fields to provide information about
  9807. the Tor process's pid, euid, username, and resource limits.
  9808. o Build changes:
  9809. - Our build system requires automake 1.6 or later to create the
  9810. Makefile.in files. Previously, you could have used 1.4.
  9811. This only affects developers and people building Tor from git;
  9812. people who build Tor from the source distribution without changing
  9813. the Makefile.am files should be fine.
  9814. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  9815. so on. This is more robust against some of the failure modes
  9816. associated with running the autotools pieces on their own.
  9817. o Minor packaging issues:
  9818. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  9819. already created. Patch from Andreas Stieger. Fixes bug 2573.
  9820. o Code simplifications and refactoring:
  9821. - A major revision to our internal node-selecting and listing logic.
  9822. Tor already had at least two major ways to look at the question of
  9823. "which Tor servers do we know about": a list of router descriptors,
  9824. and a list of entries in the current consensus. With
  9825. microdescriptors, we're adding a third. Having so many systems
  9826. without an abstraction layer over them was hurting the codebase.
  9827. Now, we have a new "node_t" abstraction that presents a consistent
  9828. interface to a client's view of a Tor node, and holds (nearly) all
  9829. of the mutable state formerly in routerinfo_t and routerstatus_t.
  9830. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  9831. no longer link against Libevent: they never used it, but
  9832. our library structure used to force them to link it.
  9833. o Removed features:
  9834. - Remove some old code to work around even older versions of Tor that
  9835. used forked processes to handle DNS requests. Such versions of Tor
  9836. are no longer in use as servers.
  9837. o Documentation fixes:
  9838. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  9839. - Add missing documentation for the authority-related torrc options
  9840. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  9841. issue 2379.
  9842. Changes in version 0.2.2.25-alpha - 2011-04-29
  9843. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  9844. robust, routers no longer overreport their bandwidth, Win7 should crash
  9845. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  9846. now prevents hidden service-related activity from being linkable. It
  9847. provides more information to Vidalia so you can see if your bridge is
  9848. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  9849. StrictNodes configuration options to make them more reliable, more
  9850. understandable, and more regularly applied. If you use those options,
  9851. please see the revised documentation for them in the manual page.
  9852. o Major bugfixes:
  9853. - Relays were publishing grossly inflated bandwidth values because
  9854. they were writing their state files wrong--now they write the
  9855. correct value. Also, resume reading bandwidth history from the
  9856. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  9857. - Improve hidden service robustness: When we find that we have
  9858. extended a hidden service's introduction circuit to a relay not
  9859. listed as an introduction point in the HS descriptor we currently
  9860. have, retry with an introduction point from the current
  9861. descriptor. Previously we would just give up. Fixes bugs 1024 and
  9862. 1930; bugfix on 0.2.0.10-alpha.
  9863. - Clients now stop trying to use an exit node associated with a given
  9864. destination by TrackHostExits if they fail to reach that exit node.
  9865. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  9866. - Fix crash bug on platforms where gmtime and localtime can return
  9867. NULL. Windows 7 users were running into this one. Fixes part of bug
  9868. 2077. Bugfix on all versions of Tor. Found by boboper.
  9869. o Security and stability fixes:
  9870. - Don't double-free a parsable, but invalid, microdescriptor, even if
  9871. it is followed in the blob we're parsing by an unparsable
  9872. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  9873. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  9874. - If the Nickname configuration option isn't given, Tor would pick a
  9875. nickname based on the local hostname as the nickname for a relay.
  9876. Because nicknames are not very important in today's Tor and the
  9877. "Unnamed" nickname has been implemented, this is now problematic
  9878. behavior: It leaks information about the hostname without being
  9879. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  9880. introduced the Unnamed nickname. Reported by tagnaq.
  9881. - Fix an uncommon assertion failure when running with DNSPort under
  9882. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  9883. - Avoid linkability based on cached hidden service descriptors: forget
  9884. all hidden service descriptors cached as a client when processing a
  9885. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  9886. o Major features:
  9887. - Export GeoIP information on bridge usage to controllers even if we
  9888. have not yet been running for 24 hours. Now Vidalia bridge operators
  9889. can get more accurate and immediate feedback about their
  9890. contributions to the network.
  9891. o Major features and bugfixes (node selection):
  9892. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  9893. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  9894. options. Previously, we had been ambiguous in describing what
  9895. counted as an "exit" node, and what operations exactly "StrictNodes
  9896. 0" would permit. This created confusion when people saw nodes built
  9897. through unexpected circuits, and made it hard to tell real bugs from
  9898. surprises. Now the intended behavior is:
  9899. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  9900. a node that delivers user traffic outside the Tor network.
  9901. . "Entry", in the context of EntryNodes, means a node used as the
  9902. first hop of a multihop circuit. It doesn't include direct
  9903. connections to directory servers.
  9904. . "ExcludeNodes" applies to all nodes.
  9905. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  9906. StrictNodes is set, Tor should avoid all nodes listed in
  9907. ExcludeNodes, even when it will make user requests fail. When
  9908. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  9909. whenever it can, except when it must use an excluded node to
  9910. perform self-tests, connect to a hidden service, provide a
  9911. hidden service, fulfill a .exit request, upload directory
  9912. information, or fetch directory information.
  9913. Collectively, the changes to implement the behavior fix bug 1090.
  9914. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  9915. a node is listed in both, it's treated as excluded.
  9916. - ExcludeNodes now applies to directory nodes -- as a preference if
  9917. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  9918. Don't exclude all the directory authorities and set StrictNodes to 1
  9919. unless you really want your Tor to break.
  9920. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  9921. - ExcludeExitNodes now overrides .exit requests.
  9922. - We don't use bridges listed in ExcludeNodes.
  9923. - When StrictNodes is 1:
  9924. . We now apply ExcludeNodes to hidden service introduction points
  9925. and to rendezvous points selected by hidden service users. This
  9926. can make your hidden service less reliable: use it with caution!
  9927. . If we have used ExcludeNodes on ourself, do not try relay
  9928. reachability self-tests.
  9929. . If we have excluded all the directory authorities, we will not
  9930. even try to upload our descriptor if we're a relay.
  9931. . Do not honor .exit requests to an excluded node.
  9932. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  9933. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  9934. - When the set of permitted nodes changes, we now remove any mappings
  9935. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  9936. 0.1.0.1-rc.
  9937. - We never cannibalize a circuit that had excluded nodes on it, even
  9938. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  9939. - Revert a change where we would be laxer about attaching streams to
  9940. circuits than when building the circuits. This was meant to prevent
  9941. a set of bugs where streams were never attachable, but our improved
  9942. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  9943. - Keep track of how many times we launch a new circuit to handle a
  9944. given stream. Too many launches could indicate an inconsistency
  9945. between our "launch a circuit to handle this stream" logic and our
  9946. "attach this stream to one of the available circuits" logic.
  9947. - Improve log messages related to excluded nodes.
  9948. o Minor bugfixes:
  9949. - Fix a spurious warning when moving from a short month to a long
  9950. month on relays with month-based BandwidthAccounting. Bugfix on
  9951. 0.2.2.17-alpha; fixes bug 3020.
  9952. - When a client finds that an origin circuit has run out of 16-bit
  9953. stream IDs, we now mark it as unusable for new streams. Previously,
  9954. we would try to close the entire circuit. Bugfix on 0.0.6.
  9955. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  9956. Bugfix on 0.2.2.24-alpha.
  9957. - Be more careful about reporting the correct error from a failed
  9958. connect() system call. Under some circumstances, it was possible to
  9959. look at an incorrect value for errno when sending the end reason.
  9960. Bugfix on 0.1.0.1-rc.
  9961. - Correctly handle an "impossible" overflow cases in connection byte
  9962. counting, where we write or read more than 4GB on an edge connection
  9963. in a single second. Bugfix on 0.1.2.8-beta.
  9964. - Correct the warning displayed when a rendezvous descriptor exceeds
  9965. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  9966. John Brooks.
  9967. - Clients and hidden services now use HSDir-flagged relays for hidden
  9968. service descriptor downloads and uploads even if the relays have no
  9969. DirPort set and the client has disabled TunnelDirConns. This will
  9970. eventually allow us to give the HSDir flag to relays with no
  9971. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  9972. - Downgrade "no current certificates known for authority" message from
  9973. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  9974. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  9975. 2917. Bugfix on 0.1.1.1-alpha.
  9976. - Only limit the lengths of single HS descriptors, even when multiple
  9977. HS descriptors are published to an HSDir relay in a single POST
  9978. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  9979. - Write the current time into the LastWritten line in our state file,
  9980. rather than the time from the previous write attempt. Also, stop
  9981. trying to use a time of -1 in our log statements. Fixes bug 3039;
  9982. bugfix on 0.2.2.14-alpha.
  9983. - Be more consistent in our treatment of file system paths. "~" should
  9984. get expanded to the user's home directory in the Log config option.
  9985. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  9986. feature for the -f and --DataDirectory options.
  9987. o Minor features:
  9988. - Make sure every relay writes a state file at least every 12 hours.
  9989. Previously, a relay could go for weeks without writing its state
  9990. file, and on a crash could lose its bandwidth history, capacity
  9991. estimates, client country statistics, and so on. Addresses bug 3012.
  9992. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  9993. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  9994. clients are already deprecated because of security bugs.
  9995. - Don't allow v0 hidden service authorities to act as clients.
  9996. Required by fix for bug 3000.
  9997. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  9998. by fix for bug 3000.
  9999. - Ensure that no empty [dirreq-](read|write)-history lines are added
  10000. to an extrainfo document. Implements ticket 2497.
  10001. o Code simplification and refactoring:
  10002. - Remove workaround code to handle directory responses from servers
  10003. that had bug 539 (they would send HTTP status 503 responses _and_
  10004. send a body too). Since only server versions before
  10005. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  10006. keep the workaround in place.
  10007. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  10008. handling calculations where we have a known amount of clock skew and
  10009. an allowed amount of unknown skew. But we only used it in three
  10010. places, and we never adjusted the known/unknown skew values. This is
  10011. still something we might want to do someday, but if we do, we'll
  10012. want to do it differently.
  10013. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  10014. None of the cases where we did this before were wrong, but by making
  10015. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  10016. - Use GetTempDir to find the proper temporary directory location on
  10017. Windows when generating temporary files for the unit tests. Patch by
  10018. Gisle Vanem.
  10019. Changes in version 0.2.2.24-alpha - 2011-04-08
  10020. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  10021. prevented Tor clients from effectively using "multihomed" bridges,
  10022. that is, bridges that listen on multiple ports or IP addresses so users
  10023. can continue to use some of their addresses even if others get blocked.
  10024. o Major bugfixes:
  10025. - Fix a bug where bridge users who configure the non-canonical
  10026. address of a bridge automatically switch to its canonical
  10027. address. If a bridge listens at more than one address, it should be
  10028. able to advertise those addresses independently and any non-blocked
  10029. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  10030. bug 2510.
  10031. - If you configured Tor to use bridge A, and then quit and
  10032. configured Tor to use bridge B instead, it would happily continue
  10033. to use bridge A if it's still reachable. While this behavior is
  10034. a feature if your goal is connectivity, in some scenarios it's a
  10035. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  10036. - Directory authorities now use data collected from their own
  10037. uptime observations when choosing whether to assign the HSDir flag
  10038. to relays, instead of trusting the uptime value the relay reports in
  10039. its descriptor. This change helps prevent an attack where a small
  10040. set of nodes with frequently-changing identity keys can blackhole
  10041. a hidden service. (Only authorities need upgrade; others will be
  10042. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  10043. o Minor bugfixes:
  10044. - When we restart our relay, we might get a successful connection
  10045. from the outside before we've started our reachability tests,
  10046. triggering a warning: "ORPort found reachable, but I have no
  10047. routerinfo yet. Failing to inform controller of success." This
  10048. bug was harmless unless Tor is running under a controller
  10049. like Vidalia, in which case the controller would never get a
  10050. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  10051. fixes bug 1172.
  10052. - Make directory authorities more accurate at recording when
  10053. relays that have failed several reachability tests became
  10054. unreachable, so we can provide more accuracy at assigning Stable,
  10055. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  10056. - Fix an issue that prevented static linking of libevent on
  10057. some platforms (notably Linux). Fixes bug 2698; bugfix on
  10058. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  10059. the --with-static-libevent configure option).
  10060. - We now ask the other side of a stream (the client or the exit)
  10061. for more data on that stream when the amount of queued data on
  10062. that stream dips low enough. Previously, we wouldn't ask the
  10063. other side for more data until either it sent us more data (which
  10064. it wasn't supposed to do if it had exhausted its window!) or we
  10065. had completely flushed all our queued data. This flow control fix
  10066. should improve throughput. Fixes bug 2756; bugfix on the earliest
  10067. released versions of Tor (svn commit r152).
  10068. - Avoid a double-mark-for-free warning when failing to attach a
  10069. transparent proxy connection. (We thought we had fixed this in
  10070. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  10071. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  10072. bug) and 0.2.2.23-alpha (the incorrect fix).
  10073. - When warning about missing zlib development packages during compile,
  10074. give the correct package names. Bugfix on 0.2.0.1-alpha.
  10075. o Minor features:
  10076. - Directory authorities now log the source of a rejected POSTed v3
  10077. networkstatus vote.
  10078. - Make compilation with clang possible when using
  10079. --enable-gcc-warnings by removing two warning options that clang
  10080. hasn't implemented yet and by fixing a few warnings. Implements
  10081. ticket 2696.
  10082. - When expiring circuits, use microsecond timers rather than
  10083. one-second timers. This can avoid an unpleasant situation where a
  10084. circuit is launched near the end of one second and expired right
  10085. near the beginning of the next, and prevent fluctuations in circuit
  10086. timeout values.
  10087. - Use computed circuit-build timeouts to decide when to launch
  10088. parallel introduction circuits for hidden services. (Previously,
  10089. we would retry after 15 seconds.)
  10090. - Update to the April 1 2011 Maxmind GeoLite Country database.
  10091. o Packaging fixes:
  10092. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  10093. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  10094. o Documentation changes:
  10095. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  10096. - Resolve all doxygen warnings except those for missing documentation.
  10097. Fixes bug 2705.
  10098. - Add doxygen documentation for more functions, fields, and types.
  10099. Changes in version 0.2.2.23-alpha - 2011-03-08
  10100. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  10101. they restart they don't lose their bandwidth capacity estimate. This
  10102. release also fixes a diverse set of user-facing bugs, ranging from
  10103. relays overrunning their rate limiting to clients falsely warning about
  10104. clock skew to bridge descriptor leaks by our bridge directory authority.
  10105. o Major bugfixes:
  10106. - Stop sending a CLOCK_SKEW controller status event whenever
  10107. we fetch directory information from a relay that has a wrong clock.
  10108. Instead, only inform the controller when it's a trusted authority
  10109. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  10110. the rest of bug 1074.
  10111. - Fix an assert in parsing router descriptors containing IPv6
  10112. addresses. This one took down the directory authorities when
  10113. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  10114. - Make the bridge directory authority refuse to answer directory
  10115. requests for "all" descriptors. It used to include bridge
  10116. descriptors in its answer, which was a major information leak.
  10117. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  10118. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  10119. Tor would ignore their RelayBandwidthBurst setting,
  10120. potentially using more bandwidth than expected. Bugfix on
  10121. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  10122. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  10123. hidserv" in her torrc. The 'hidserv' argument never controlled
  10124. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  10125. o Major features:
  10126. - Relays now save observed peak bandwidth throughput rates to their
  10127. state file (along with total usage, which was already saved)
  10128. so that they can determine their correct estimated bandwidth on
  10129. restart. Resolves bug 1863, where Tor relays would reset their
  10130. estimated bandwidth to 0 after restarting.
  10131. - Directory authorities now take changes in router IP address and
  10132. ORPort into account when determining router stability. Previously,
  10133. if a router changed its IP or ORPort, the authorities would not
  10134. treat it as having any downtime for the purposes of stability
  10135. calculation, whereas clients would experience downtime since the
  10136. change could take a while to propagate to them. Resolves issue 1035.
  10137. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  10138. Prevention (DEP) by default on Windows to make it harder for
  10139. attackers to exploit vulnerabilities. Patch from John Brooks.
  10140. o Minor bugfixes (on 0.2.1.x and earlier):
  10141. - Fix a rare crash bug that could occur when a client was configured
  10142. with a large number of bridges. Fixes bug 2629; bugfix on
  10143. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  10144. - Avoid a double mark-for-free warning when failing to attach a
  10145. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  10146. bug 2279.
  10147. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  10148. found by "cypherpunks". This bug was introduced before the first
  10149. Tor release, in svn commit r110.
  10150. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  10151. don't mention them in the manpage. Fixes bug 2450; issue
  10152. spotted by keb and G-Lo.
  10153. - Fix a bug in bandwidth history state parsing that could have been
  10154. triggered if a future version of Tor ever changed the timing
  10155. granularity at which bandwidth history is measured. Bugfix on
  10156. Tor 0.1.1.11-alpha.
  10157. - When a relay decides that its DNS is too broken for it to serve
  10158. as an exit server, it advertised itself as a non-exit, but
  10159. continued to act as an exit. This could create accidental
  10160. partitioning opportunities for users. Instead, if a relay is
  10161. going to advertise reject *:* as its exit policy, it should
  10162. really act with exit policy "reject *:*". Fixes bug 2366.
  10163. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  10164. - In the special case where you configure a public exit relay as your
  10165. bridge, Tor would be willing to use that exit relay as the last
  10166. hop in your circuit as well. Now we fail that circuit instead.
  10167. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  10168. - Fix a bug with our locking implementation on Windows that couldn't
  10169. correctly detect when a file was already locked. Fixes bug 2504,
  10170. bugfix on 0.2.1.6-alpha.
  10171. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  10172. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  10173. "piebeer".
  10174. - Set target port in get_interface_address6() correctly. Bugfix
  10175. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  10176. - Directory authorities are now more robust to hops back in time
  10177. when calculating router stability. Previously, if a run of uptime
  10178. or downtime appeared to be negative, the calculation could give
  10179. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  10180. bug 1035.
  10181. - Fix an assert that got triggered when using the TestingTorNetwork
  10182. configuration option and then issuing a GETINFO config-text control
  10183. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  10184. o Minor bugfixes (on 0.2.2.x):
  10185. - Clients should not weight BadExit nodes as Exits in their node
  10186. selection. Similarly, directory authorities should not count BadExit
  10187. bandwidth as Exit bandwidth when computing bandwidth-weights.
  10188. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  10189. - Correctly clear our dir_read/dir_write history when there is an
  10190. error parsing any bw history value from the state file. Bugfix on
  10191. Tor 0.2.2.15-alpha.
  10192. - Resolve a bug in verifying signatures of directory objects
  10193. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  10194. Fixes bug 2409. Found by "piebeer".
  10195. - Bridge authorities no longer crash on SIGHUP when they try to
  10196. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  10197. on 0.2.2.22-alpha.
  10198. o Minor features:
  10199. - Log less aggressively about circuit timeout changes, and improve
  10200. some other circuit timeout messages. Resolves bug 2004.
  10201. - Log a little more clearly about the times at which we're no longer
  10202. accepting new connections. Resolves bug 2181.
  10203. - Reject attempts at the client side to open connections to private
  10204. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  10205. a randomly chosen exit node. Attempts to do so are always
  10206. ill-defined, generally prevented by exit policies, and usually
  10207. in error. This will also help to detect loops in transparent
  10208. proxy configurations. You can disable this feature by setting
  10209. "ClientRejectInternalAddresses 0" in your torrc.
  10210. - Always treat failure to allocate an RSA key as an unrecoverable
  10211. allocation error.
  10212. - Update to the March 1 2011 Maxmind GeoLite Country database.
  10213. o Minor features (log subsystem):
  10214. - Add documentation for configuring logging at different severities in
  10215. different log domains. We've had this feature since 0.2.1.1-alpha,
  10216. but for some reason it never made it into the manpage. Fixes
  10217. bug 2215.
  10218. - Make it simpler to specify "All log domains except for A and B".
  10219. Previously you needed to say "[*,~A,~B]". Now you can just say
  10220. "[~A,~B]".
  10221. - Add a "LogMessageDomains 1" option to include the domains of log
  10222. messages along with the messages. Without this, there's no way
  10223. to use log domains without reading the source or doing a lot
  10224. of guessing.
  10225. o Packaging changes:
  10226. - Stop shipping the Tor specs files and development proposal documents
  10227. in the tarball. They are now in a separate git repository at
  10228. git://git.torproject.org/torspec.git
  10229. Changes in version 0.2.1.30 - 2011-02-23
  10230. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  10231. change is a slight tweak to Tor's TLS handshake that makes relays
  10232. and bridges that run this new version reachable from Iran again.
  10233. We don't expect this tweak will win the arms race long-term, but it
  10234. buys us time until we roll out a better solution.
  10235. o Major bugfixes:
  10236. - Stop sending a CLOCK_SKEW controller status event whenever
  10237. we fetch directory information from a relay that has a wrong clock.
  10238. Instead, only inform the controller when it's a trusted authority
  10239. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  10240. the rest of bug 1074.
  10241. - Fix a bounds-checking error that could allow an attacker to
  10242. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  10243. Found by "piebeer".
  10244. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  10245. Tor would ignore their RelayBandwidthBurst setting,
  10246. potentially using more bandwidth than expected. Bugfix on
  10247. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  10248. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  10249. hidserv" in her torrc. The 'hidserv' argument never controlled
  10250. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  10251. o Minor features:
  10252. - Adjust our TLS Diffie-Hellman parameters to match those used by
  10253. Apache's mod_ssl.
  10254. - Update to the February 1 2011 Maxmind GeoLite Country database.
  10255. o Minor bugfixes:
  10256. - Check for and reject overly long directory certificates and
  10257. directory tokens before they have a chance to hit any assertions.
  10258. Bugfix on 0.2.1.28. Found by "doorss".
  10259. - Bring the logic that gathers routerinfos and assesses the
  10260. acceptability of circuits into line. This prevents a Tor OP from
  10261. getting locked in a cycle of choosing its local OR as an exit for a
  10262. path (due to a .exit request) and then rejecting the circuit because
  10263. its OR is not listed yet. It also prevents Tor clients from using an
  10264. OR running in the same instance as an exit (due to a .exit request)
  10265. if the OR does not meet the same requirements expected of an OR
  10266. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  10267. o Packaging changes:
  10268. - Stop shipping the Tor specs files and development proposal documents
  10269. in the tarball. They are now in a separate git repository at
  10270. git://git.torproject.org/torspec.git
  10271. - Do not include Git version tags as though they are SVN tags when
  10272. generating a tarball from inside a repository that has switched
  10273. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  10274. Changes in version 0.2.2.22-alpha - 2011-01-25
  10275. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  10276. main other change is a slight tweak to Tor's TLS handshake that makes
  10277. relays and bridges that run this new version reachable from Iran again.
  10278. We don't expect this tweak will win the arms race long-term, but it
  10279. will buy us a bit more time until we roll out a better solution.
  10280. o Major bugfixes:
  10281. - Fix a bounds-checking error that could allow an attacker to
  10282. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  10283. Found by "piebeer".
  10284. - Don't assert when changing from bridge to relay or vice versa
  10285. via the controller. The assert happened because we didn't properly
  10286. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  10287. bug 2433. Reported by bastik.
  10288. o Minor features:
  10289. - Adjust our TLS Diffie-Hellman parameters to match those used by
  10290. Apache's mod_ssl.
  10291. - Provide a log message stating which geoip file we're parsing
  10292. instead of just stating that we're parsing the geoip file.
  10293. Implements ticket 2432.
  10294. o Minor bugfixes:
  10295. - Check for and reject overly long directory certificates and
  10296. directory tokens before they have a chance to hit any assertions.
  10297. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  10298. Changes in version 0.2.2.21-alpha - 2011-01-15
  10299. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  10300. continues our recent code security audit work. The main fix resolves
  10301. a remote heap overflow vulnerability that can allow remote code
  10302. execution (CVE-2011-0427). Other fixes address a variety of assert
  10303. and crash bugs, most of which we think are hard to exploit remotely.
  10304. o Major bugfixes (security), also included in 0.2.1.29:
  10305. - Fix a heap overflow bug where an adversary could cause heap
  10306. corruption. This bug probably allows remote code execution
  10307. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  10308. 0.1.2.10-rc.
  10309. - Prevent a denial-of-service attack by disallowing any
  10310. zlib-compressed data whose compression factor is implausibly
  10311. high. Fixes part of bug 2324; reported by "doorss".
  10312. - Zero out a few more keys in memory before freeing them. Fixes
  10313. bug 2384 and part of bug 2385. These key instances found by
  10314. "cypherpunks", based on Andrew Case's report about being able
  10315. to find sensitive data in Tor's memory space if you have enough
  10316. permissions. Bugfix on 0.0.2pre9.
  10317. o Major bugfixes (crashes), also included in 0.2.1.29:
  10318. - Prevent calls to Libevent from inside Libevent log handlers.
  10319. This had potential to cause a nasty set of crashes, especially
  10320. if running Libevent with debug logging enabled, and running
  10321. Tor with a controller watching for low-severity log messages.
  10322. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  10323. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  10324. underflow errors there too. Fixes the other part of bug 2324.
  10325. - Fix a bug where we would assert if we ever had a
  10326. cached-descriptors.new file (or another file read directly into
  10327. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  10328. on 0.2.1.25. Found by doorss.
  10329. - Fix some potential asserts and parsing issues with grossly
  10330. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  10331. Found by doorss.
  10332. o Minor bugfixes (other), also included in 0.2.1.29:
  10333. - Fix a bug with handling misformed replies to reverse DNS lookup
  10334. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  10335. bug reported by doorss.
  10336. - Fix compilation on mingw when a pthreads compatibility library
  10337. has been installed. (We don't want to use it, so we shouldn't
  10338. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  10339. - Fix a bug where we would declare that we had run out of virtual
  10340. addresses when the address space was only half-exhausted. Bugfix
  10341. on 0.1.2.1-alpha.
  10342. - Correctly handle the case where AutomapHostsOnResolve is set but
  10343. no virtual addresses are available. Fixes bug 2328; bugfix on
  10344. 0.1.2.1-alpha. Bug found by doorss.
  10345. - Correctly handle wrapping around when we run out of virtual
  10346. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  10347. o Minor features, also included in 0.2.1.29:
  10348. - Update to the January 1 2011 Maxmind GeoLite Country database.
  10349. - Introduce output size checks on all of our decryption functions.
  10350. o Build changes, also included in 0.2.1.29:
  10351. - Tor does not build packages correctly with Automake 1.6 and earlier;
  10352. added a check to Makefile.am to make sure that we're building with
  10353. Automake 1.7 or later.
  10354. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  10355. because we built it with a too-old version of automake. Thus that
  10356. release broke ./configure --enable-openbsd-malloc, which is popular
  10357. among really fast exit relays on Linux.
  10358. o Major bugfixes, new in 0.2.2.21-alpha:
  10359. - Prevent crash/heap corruption when the cbtnummodes consensus
  10360. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  10361. on 0.2.2.14-alpha.
  10362. o Major features, new in 0.2.2.21-alpha:
  10363. - Introduce minimum/maximum values that clients will believe
  10364. from the consensus. Now we'll have a better chance to avoid crashes
  10365. or worse when a consensus param has a weird value.
  10366. o Minor features, new in 0.2.2.21-alpha:
  10367. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  10368. used on bridges, and it makes bridge scanning somewhat easier.
  10369. - If writing the state file to disk fails, wait up to an hour before
  10370. retrying again, rather than trying again each second. Fixes bug
  10371. 2346; bugfix on Tor 0.1.1.3-alpha.
  10372. - Make Libevent log messages get delivered to controllers later,
  10373. and not from inside the Libevent log handler. This prevents unsafe
  10374. reentrant Libevent calls while still letting the log messages
  10375. get through.
  10376. - Detect platforms that brokenly use a signed size_t, and refuse to
  10377. build there. Found and analyzed by doorss and rransom.
  10378. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  10379. Resolves bug 2314.
  10380. o Minor bugfixes, new in 0.2.2.21-alpha:
  10381. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  10382. than waiting forever for them to finish. Fixes bug 2330; bugfix
  10383. on 0.2.0.16-alpha. Found by doorss.
  10384. - Add assertions to check for overflow in arguments to
  10385. base32_encode() and base32_decode(); fix a signed-unsigned
  10386. comparison there too. These bugs are not actually reachable in Tor,
  10387. but it's good to prevent future errors too. Found by doorss.
  10388. - Correctly detect failures to create DNS requests when using Libevent
  10389. versions before v2. (Before Libevent 2, we used our own evdns
  10390. implementation. Its return values for Libevent's evdns_resolve_*()
  10391. functions are not consistent with those from Libevent.) Fixes bug
  10392. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  10393. o Documentation, new in 0.2.2.21-alpha:
  10394. - Document the default socks host and port (127.0.0.1:9050) for
  10395. tor-resolve.
  10396. Changes in version 0.2.1.29 - 2011-01-15
  10397. Tor 0.2.1.29 continues our recent code security audit work. The main
  10398. fix resolves a remote heap overflow vulnerability that can allow remote
  10399. code execution. Other fixes address a variety of assert and crash bugs,
  10400. most of which we think are hard to exploit remotely.
  10401. o Major bugfixes (security):
  10402. - Fix a heap overflow bug where an adversary could cause heap
  10403. corruption. This bug probably allows remote code execution
  10404. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  10405. 0.1.2.10-rc.
  10406. - Prevent a denial-of-service attack by disallowing any
  10407. zlib-compressed data whose compression factor is implausibly
  10408. high. Fixes part of bug 2324; reported by "doorss".
  10409. - Zero out a few more keys in memory before freeing them. Fixes
  10410. bug 2384 and part of bug 2385. These key instances found by
  10411. "cypherpunks", based on Andrew Case's report about being able
  10412. to find sensitive data in Tor's memory space if you have enough
  10413. permissions. Bugfix on 0.0.2pre9.
  10414. o Major bugfixes (crashes):
  10415. - Prevent calls to Libevent from inside Libevent log handlers.
  10416. This had potential to cause a nasty set of crashes, especially
  10417. if running Libevent with debug logging enabled, and running
  10418. Tor with a controller watching for low-severity log messages.
  10419. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  10420. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  10421. underflow errors there too. Fixes the other part of bug 2324.
  10422. - Fix a bug where we would assert if we ever had a
  10423. cached-descriptors.new file (or another file read directly into
  10424. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  10425. on 0.2.1.25. Found by doorss.
  10426. - Fix some potential asserts and parsing issues with grossly
  10427. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  10428. Found by doorss.
  10429. o Minor bugfixes (other):
  10430. - Fix a bug with handling misformed replies to reverse DNS lookup
  10431. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  10432. bug reported by doorss.
  10433. - Fix compilation on mingw when a pthreads compatibility library
  10434. has been installed. (We don't want to use it, so we shouldn't
  10435. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  10436. - Fix a bug where we would declare that we had run out of virtual
  10437. addresses when the address space was only half-exhausted. Bugfix
  10438. on 0.1.2.1-alpha.
  10439. - Correctly handle the case where AutomapHostsOnResolve is set but
  10440. no virtual addresses are available. Fixes bug 2328; bugfix on
  10441. 0.1.2.1-alpha. Bug found by doorss.
  10442. - Correctly handle wrapping around to when we run out of virtual
  10443. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  10444. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  10445. because we built it with a too-old version of automake. Thus that
  10446. release broke ./configure --enable-openbsd-malloc, which is popular
  10447. among really fast exit relays on Linux.
  10448. o Minor features:
  10449. - Update to the January 1 2011 Maxmind GeoLite Country database.
  10450. - Introduce output size checks on all of our decryption functions.
  10451. o Build changes:
  10452. - Tor does not build packages correctly with Automake 1.6 and earlier;
  10453. added a check to Makefile.am to make sure that we're building with
  10454. Automake 1.7 or later.
  10455. Changes in version 0.2.2.20-alpha - 2010-12-17
  10456. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  10457. exploitable bugs. We also fix a variety of other significant bugs,
  10458. change the IP address for one of our directory authorities, and update
  10459. the minimum version that Tor relays must run to join the network.
  10460. o Major bugfixes:
  10461. - Fix a remotely exploitable bug that could be used to crash instances
  10462. of Tor remotely by overflowing on the heap. Remote-code execution
  10463. hasn't been confirmed, but can't be ruled out. Everyone should
  10464. upgrade. Bugfix on the 0.1.1 series and later.
  10465. - Fix a bug that could break accounting on 64-bit systems with large
  10466. time_t values, making them hibernate for impossibly long intervals.
  10467. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  10468. - Fix a logic error in directory_fetches_from_authorities() that
  10469. would cause all _non_-exits refusing single-hop-like circuits
  10470. to fetch from authorities, when we wanted to have _exits_ fetch
  10471. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  10472. fix by boboper.
  10473. - Fix a stream fairness bug that would cause newer streams on a given
  10474. circuit to get preference when reading bytes from the origin or
  10475. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  10476. introduced before the first Tor release, in svn revision r152.
  10477. o Directory authority changes:
  10478. - Change IP address and ports for gabelmoo (v3 directory authority).
  10479. o Minor bugfixes:
  10480. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  10481. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  10482. - Fix an off-by-one error in calculating some controller command
  10483. argument lengths. Fortunately, this mistake is harmless since
  10484. the controller code does redundant NUL termination too. Found by
  10485. boboper. Bugfix on 0.1.1.1-alpha.
  10486. - Do not dereference NULL if a bridge fails to build its
  10487. extra-info descriptor. Found by an anonymous commenter on
  10488. Trac. Bugfix on 0.2.2.19-alpha.
  10489. o Minor features:
  10490. - Update to the December 1 2010 Maxmind GeoLite Country database.
  10491. - Directory authorities now reject relays running any versions of
  10492. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  10493. known bugs that keep RELAY_EARLY cells from working on rendezvous
  10494. circuits. Followup to fix for bug 2081.
  10495. - Directory authorities now reject relays running any version of Tor
  10496. older than 0.2.0.26-rc. That version is the earliest that fetches
  10497. current directory information correctly. Fixes bug 2156.
  10498. - Report only the top 10 ports in exit-port stats in order not to
  10499. exceed the maximum extra-info descriptor length of 50 KB. Implements
  10500. task 2196.
  10501. Changes in version 0.2.1.28 - 2010-12-17
  10502. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  10503. exploitable bugs. We also took this opportunity to change the IP address
  10504. for one of our directory authorities, and to update the geoip database
  10505. we ship.
  10506. o Major bugfixes:
  10507. - Fix a remotely exploitable bug that could be used to crash instances
  10508. of Tor remotely by overflowing on the heap. Remote-code execution
  10509. hasn't been confirmed, but can't be ruled out. Everyone should
  10510. upgrade. Bugfix on the 0.1.1 series and later.
  10511. o Directory authority changes:
  10512. - Change IP address and ports for gabelmoo (v3 directory authority).
  10513. o Minor features:
  10514. - Update to the December 1 2010 Maxmind GeoLite Country database.
  10515. Changes in version 0.2.1.27 - 2010-11-23
  10516. Yet another OpenSSL security patch broke its compatibility with Tor:
  10517. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  10518. also took this opportunity to fix several crash bugs, integrate a new
  10519. directory authority, and update the bundled GeoIP database.
  10520. o Major bugfixes:
  10521. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  10522. No longer set the tlsext_host_name extension on server SSL objects;
  10523. but continue to set it on client SSL objects. Our goal in setting
  10524. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  10525. bugfix on 0.2.1.1-alpha.
  10526. - Do not log messages to the controller while shrinking buffer
  10527. freelists. Doing so would sometimes make the controller connection
  10528. try to allocate a buffer chunk, which would mess up the internals
  10529. of the freelist and cause an assertion failure. Fixes bug 1125;
  10530. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  10531. - Learn our external IP address when we're a relay or bridge, even if
  10532. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  10533. where we introduced bridge relays that don't need to publish to
  10534. be useful. Fixes bug 2050.
  10535. - Do even more to reject (and not just ignore) annotations on
  10536. router descriptors received anywhere but from the cache. Previously
  10537. we would ignore such annotations at first, but cache them to disk
  10538. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  10539. - When you're using bridges and your network goes away and your
  10540. bridges get marked as down, recover when you attempt a new socks
  10541. connection (if the network is back), rather than waiting up to an
  10542. hour to try fetching new descriptors for your bridges. Bugfix on
  10543. 0.2.0.3-alpha; fixes bug 1981.
  10544. o Major features:
  10545. - Move to the November 2010 Maxmind GeoLite country db (rather
  10546. than the June 2009 ip-to-country GeoIP db) for our statistics that
  10547. count how many users relays are seeing from each country. Now we'll
  10548. have more accurate data, especially for many African countries.
  10549. o New directory authorities:
  10550. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  10551. authority.
  10552. o Minor bugfixes:
  10553. - Fix an assertion failure that could occur in directory caches or
  10554. bridge users when using a very short voting interval on a testing
  10555. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  10556. 0.2.0.8-alpha.
  10557. - Enforce multiplicity rules when parsing annotations. Bugfix on
  10558. 0.2.0.8-alpha. Found by piebeer.
  10559. - Allow handshaking OR connections to take a full KeepalivePeriod
  10560. seconds to handshake. Previously, we would close them after
  10561. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  10562. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  10563. for analysis help.
  10564. - When building with --enable-gcc-warnings on OpenBSD, disable
  10565. warnings in system headers. This makes --enable-gcc-warnings
  10566. pass on OpenBSD 4.8.
  10567. o Minor features:
  10568. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  10569. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  10570. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  10571. Servers can start sending this code when enough clients recognize
  10572. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  10573. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  10574. Patch from mingw-san.
  10575. o Removed files:
  10576. - Remove the old debian/ directory from the main Tor distribution.
  10577. The official Tor-for-debian git repository lives at the URL
  10578. https://git.torproject.org/debian/tor.git
  10579. - Stop shipping the old doc/website/ directory in the tarball. We
  10580. changed the website format in late 2010, and what we shipped in
  10581. 0.2.1.26 really wasn't that useful anyway.
  10582. Changes in version 0.2.2.19-alpha - 2010-11-22
  10583. Yet another OpenSSL security patch broke its compatibility with Tor:
  10584. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  10585. o Major bugfixes:
  10586. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  10587. No longer set the tlsext_host_name extension on server SSL objects;
  10588. but continue to set it on client SSL objects. Our goal in setting
  10589. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  10590. bugfix on 0.2.1.1-alpha.
  10591. o Minor bugfixes:
  10592. - Try harder not to exceed the maximum length of 50 KB when writing
  10593. statistics to extra-info descriptors. This bug was triggered by very
  10594. fast relays reporting exit-port, entry, and dirreq statistics.
  10595. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  10596. - Publish a router descriptor even if generating an extra-info
  10597. descriptor fails. Previously we would not publish a router
  10598. descriptor without an extra-info descriptor; this can cause fast
  10599. exit relays collecting exit-port statistics to drop from the
  10600. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  10601. Changes in version 0.2.2.18-alpha - 2010-11-16
  10602. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  10603. us lately, makes unpublished bridge relays able to detect their IP
  10604. address, and fixes a wide variety of other bugs to get us much closer
  10605. to a stable release.
  10606. o Major bugfixes:
  10607. - Do even more to reject (and not just ignore) annotations on
  10608. router descriptors received anywhere but from the cache. Previously
  10609. we would ignore such annotations at first, but cache them to disk
  10610. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  10611. - Do not log messages to the controller while shrinking buffer
  10612. freelists. Doing so would sometimes make the controller connection
  10613. try to allocate a buffer chunk, which would mess up the internals
  10614. of the freelist and cause an assertion failure. Fixes bug 1125;
  10615. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  10616. - Learn our external IP address when we're a relay or bridge, even if
  10617. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  10618. where we introduced bridge relays that don't need to publish to
  10619. be useful. Fixes bug 2050.
  10620. - Maintain separate TLS contexts and certificates for incoming and
  10621. outgoing connections in bridge relays. Previously we would use the
  10622. same TLS contexts and certs for incoming and outgoing connections.
  10623. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  10624. - Maintain separate identity keys for incoming and outgoing TLS
  10625. contexts in bridge relays. Previously we would use the same
  10626. identity keys for incoming and outgoing TLS contexts. Bugfix on
  10627. 0.2.0.3-alpha; addresses the other half of bug 988.
  10628. - Avoid an assertion failure when we as an authority receive a
  10629. duplicate upload of a router descriptor that we already have,
  10630. but which we previously considered an obsolete descriptor.
  10631. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  10632. - Avoid a crash bug triggered by looking at a dangling pointer while
  10633. setting the network status consensus. Found by Robert Ransom.
  10634. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  10635. - Fix a logic error where servers that _didn't_ act as exits would
  10636. try to keep their server lists more aggressively up to date than
  10637. exits, when it was supposed to be the other way around. Bugfix
  10638. on 0.2.2.17-alpha.
  10639. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  10640. - When we're trying to guess whether we know our IP address as
  10641. a relay, we would log various ways that we failed to guess
  10642. our address, but never log that we ended up guessing it
  10643. successfully. Now add a log line to help confused and anxious
  10644. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  10645. - Bring the logic that gathers routerinfos and assesses the
  10646. acceptability of circuits into line. This prevents a Tor OP from
  10647. getting locked in a cycle of choosing its local OR as an exit for a
  10648. path (due to a .exit request) and then rejecting the circuit because
  10649. its OR is not listed yet. It also prevents Tor clients from using an
  10650. OR running in the same instance as an exit (due to a .exit request)
  10651. if the OR does not meet the same requirements expected of an OR
  10652. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  10653. - Correctly describe errors that occur when generating a TLS object.
  10654. Previously we would attribute them to a failure while generating a
  10655. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  10656. bug 1994.
  10657. - Enforce multiplicity rules when parsing annotations. Bugfix on
  10658. 0.2.0.8-alpha. Found by piebeer.
  10659. - Fix warnings that newer versions of autoconf produced during
  10660. ./autogen.sh. These warnings appear to be harmless in our case,
  10661. but they were extremely verbose. Fixes bug 2020.
  10662. o Minor bugfixes (on Tor 0.2.2.x):
  10663. - Enable protection of small arrays whenever we build with gcc
  10664. hardening features, not only when also building with warnings
  10665. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  10666. o Minor features:
  10667. - Make hidden services work better in private Tor networks by not
  10668. requiring any uptime to join the hidden service descriptor
  10669. DHT. Implements ticket 2088.
  10670. - Rate-limit the "your application is giving Tor only an IP address"
  10671. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  10672. - When AllowSingleHopExits is set, print a warning to explain to the
  10673. relay operator why most clients are avoiding her relay.
  10674. - Update to the November 1 2010 Maxmind GeoLite Country database.
  10675. o Code simplifications and refactoring:
  10676. - When we fixed bug 1038 we had to put in a restriction not to send
  10677. RELAY_EARLY cells on rend circuits. This was necessary as long
  10678. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  10679. active. Now remove this obsolete check. Resolves bug 2081.
  10680. - Some options used different conventions for uppercasing of acronyms
  10681. when comparing manpage and source. Fix those in favor of the
  10682. manpage, as it makes sense to capitalize acronyms.
  10683. - Remove the torrc.complete file. It hasn't been kept up to date
  10684. and users will have better luck checking out the manpage.
  10685. - Remove the obsolete "NoPublish" option; it has been flagged
  10686. as obsolete and has produced a warning since 0.1.1.18-rc.
  10687. - Remove everything related to building the expert bundle for OS X.
  10688. It has confused many users, doesn't work right on OS X 10.6,
  10689. and is hard to get rid of once installed. Resolves bug 1274.
  10690. Changes in version 0.2.2.17-alpha - 2010-09-30
  10691. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  10692. to use one-hop circuits (which can put the exit relays at higher risk,
  10693. plus unbalance the network); fixes a big bug in bandwidth accounting
  10694. for relays that want to limit their monthly bandwidth use; fixes a
  10695. big pile of bugs in how clients tolerate temporary network failure;
  10696. and makes our adaptive circuit build timeout feature (which improves
  10697. client performance if your network is fast while not breaking things
  10698. if your network is slow) better handle bad networks.
  10699. o Major features:
  10700. - Exit relays now try harder to block exit attempts from unknown
  10701. relays, to make it harder for people to use them as one-hop proxies
  10702. a la tortunnel. Controlled by the refuseunknownexits consensus
  10703. parameter (currently enabled), or you can override it on your
  10704. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  10705. o Major bugfixes (0.2.1.x and earlier):
  10706. - Fix a bug in bandwidth accounting that could make us use twice
  10707. the intended bandwidth when our interval start changes due to
  10708. daylight saving time. Now we tolerate skew in stored vs computed
  10709. interval starts: if the start of the period changes by no more than
  10710. 50% of the period's duration, we remember bytes that we transferred
  10711. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  10712. - Always search the Windows system directory for system DLLs, and
  10713. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  10714. - When you're using bridges and your network goes away and your
  10715. bridges get marked as down, recover when you attempt a new socks
  10716. connection (if the network is back), rather than waiting up to an
  10717. hour to try fetching new descriptors for your bridges. Bugfix on
  10718. 0.2.0.3-alpha; fixes bug 1981.
  10719. o Major bugfixes (on 0.2.2.x):
  10720. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  10721. bug 1797.
  10722. - Fix a segfault that could happen when operating a bridge relay with
  10723. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  10724. - The consensus bandwidth-weights (used by clients to choose fast
  10725. relays) entered an unexpected edge case in September where
  10726. Exits were much scarcer than Guards, resulting in bad weight
  10727. recommendations. Now we compute them using new constraints that
  10728. should succeed in all cases. Also alter directory authorities to
  10729. not include the bandwidth-weights line if they fail to produce
  10730. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  10731. - When weighting bridges during path selection, we used to trust
  10732. the bandwidths they provided in their descriptor, only capping them
  10733. at 10MB/s. This turned out to be problematic for two reasons:
  10734. Bridges could claim to handle a lot more traffic then they
  10735. actually would, thus making more clients pick them and have a
  10736. pretty effective DoS attack. The other issue is that new bridges
  10737. that might not have a good estimate for their bw capacity yet
  10738. would not get used at all unless no other bridges are available
  10739. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  10740. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  10741. - Ignore cannibalized circuits when recording circuit build times.
  10742. This should provide for a minor performance improvement for hidden
  10743. service users using 0.2.2.14-alpha, and should remove two spurious
  10744. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  10745. - Simplify the logic that causes us to decide if the network is
  10746. unavailable for purposes of recording circuit build times. If we
  10747. receive no cells whatsoever for the entire duration of a circuit's
  10748. full measured lifetime, the network is probably down. Also ignore
  10749. one-hop directory fetching circuit timeouts when calculating our
  10750. circuit build times. These changes should hopefully reduce the
  10751. cases where we see ridiculous circuit build timeouts for people
  10752. with spotty wireless connections. Fixes part of bug 1772; bugfix
  10753. on 0.2.2.2-alpha.
  10754. - Prevent the circuit build timeout from becoming larger than
  10755. the maximum build time we have ever seen. Also, prevent the time
  10756. period for measurement circuits from becoming larger than twice that
  10757. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  10758. o Minor features:
  10759. - When we run out of directory information such that we can't build
  10760. circuits, but then get enough that we can build circuits, log when
  10761. we actually construct a circuit, so the user has a better chance of
  10762. knowing what's going on. Fixes bug 1362.
  10763. - Be more generous with how much bandwidth we'd use up (with
  10764. accounting enabled) before entering "soft hibernation". Previously,
  10765. we'd refuse new connections and circuits once we'd used up 95% of
  10766. our allotment. Now, we use up 95% of our allotment, AND make sure
  10767. that we have no more than 500MB (or 3 hours of expected traffic,
  10768. whichever is lower) remaining before we enter soft hibernation.
  10769. - If we've configured EntryNodes and our network goes away and/or all
  10770. our entrynodes get marked down, optimistically retry them all when
  10771. a new socks application request appears. Fixes bug 1882.
  10772. - Add some more defensive programming for architectures that can't
  10773. handle unaligned integer accesses. We don't know of any actual bugs
  10774. right now, but that's the best time to fix them. Fixes bug 1943.
  10775. - Support line continuations in the torrc config file. If a line
  10776. ends with a single backslash character, the newline is ignored, and
  10777. the configuration value is treated as continuing on the next line.
  10778. Resolves bug 1929.
  10779. o Minor bugfixes (on 0.2.1.x and earlier):
  10780. - For bandwidth accounting, calculate our expected bandwidth rate
  10781. based on the time during which we were active and not in
  10782. soft-hibernation during the last interval. Previously, we were
  10783. also considering the time spent in soft-hibernation. If this
  10784. was a long time, we would wind up underestimating our bandwidth
  10785. by a lot, and skewing our wakeup time towards the start of the
  10786. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  10787. o Minor bugfixes (on 0.2.2.x):
  10788. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  10789. which were disabled by the circuit build timeout changes in
  10790. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  10791. - Make sure we don't warn about missing bandwidth weights when
  10792. choosing bridges or other relays not in the consensus. Bugfix on
  10793. 0.2.2.10-alpha; fixes bug 1805.
  10794. - In our logs, do not double-report signatures from unrecognized
  10795. authorities both as "from unknown authority" and "not
  10796. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  10797. Changes in version 0.2.2.16-alpha - 2010-09-17
  10798. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  10799. evident at exit relays), and also continues to resolve all the little
  10800. bugs that have been filling up trac lately.
  10801. o Major bugfixes (stream-level fairness):
  10802. - When receiving a circuit-level SENDME for a blocked circuit, try
  10803. to package cells fairly from all the streams that had previously
  10804. been blocked on that circuit. Previously, we had started with the
  10805. oldest stream, and allowed each stream to potentially exhaust
  10806. the circuit's package window. This gave older streams on any
  10807. given circuit priority over newer ones. Fixes bug 1937. Detected
  10808. originally by Camilo Viecco. This bug was introduced before the
  10809. first Tor release, in svn commit r152: it is the new winner of
  10810. the longest-lived bug prize.
  10811. - When the exit relay got a circuit-level sendme cell, it started
  10812. reading on the exit streams, even if had 500 cells queued in the
  10813. circuit queue already, so the circuit queue just grew and grew in
  10814. some cases. We fix this by not re-enabling reading on receipt of a
  10815. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  10816. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  10817. "yetonetime".
  10818. - Newly created streams were allowed to read cells onto circuits,
  10819. even if the circuit's cell queue was blocked and waiting to drain.
  10820. This created potential unfairness, as older streams would be
  10821. blocked, but newer streams would gladly fill the queue completely.
  10822. We add code to detect this situation and prevent any stream from
  10823. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  10824. fixes bug 1298.
  10825. o Minor features:
  10826. - Update to the September 1 2010 Maxmind GeoLite Country database.
  10827. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  10828. not. This would lead to a cookie that is still not group readable.
  10829. Closes bug 1843. Suggested by katmagic.
  10830. - When logging a rate-limited warning, we now mention how many messages
  10831. got suppressed since the last warning.
  10832. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  10833. do individual connection-level rate limiting of clients. The torrc
  10834. config options with the same names trump the consensus params, if
  10835. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  10836. consensus params which were broken from 0.2.2.7-alpha through
  10837. 0.2.2.14-alpha. Closes bug 1947.
  10838. - When a router changes IP address or port, authorities now launch
  10839. a new reachability test for it. Implements ticket 1899.
  10840. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  10841. 2 no signature, 4 required" messages about consensus signatures
  10842. easier to read, and make sure they get logged at the same severity
  10843. as the messages explaining which keys are which. Fixes bug 1290.
  10844. - Don't warn when we have a consensus that we can't verify because
  10845. of missing certificates, unless those certificates are ones
  10846. that we have been trying and failing to download. Fixes bug 1145.
  10847. - If you configure your bridge with a known identity fingerprint,
  10848. and the bridge authority is unreachable (as it is in at least
  10849. one country now), fall back to directly requesting the descriptor
  10850. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  10851. closes bug 1138.
  10852. - When building with --enable-gcc-warnings on OpenBSD, disable
  10853. warnings in system headers. This makes --enable-gcc-warnings
  10854. pass on OpenBSD 4.8.
  10855. o Minor bugfixes (on 0.2.1.x and earlier):
  10856. - Authorities will now attempt to download consensuses if their
  10857. own efforts to make a live consensus have failed. This change
  10858. means authorities that restart will fetch a valid consensus, and
  10859. it means authorities that didn't agree with the current consensus
  10860. will still fetch and serve it if it has enough signatures. Bugfix
  10861. on 0.2.0.9-alpha; fixes bug 1300.
  10862. - Ensure DNS requests launched by "RESOLVE" commands from the
  10863. controller respect the __LeaveStreamsUnattached setconf options. The
  10864. same goes for requests launched via DNSPort or transparent
  10865. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  10866. - Allow handshaking OR connections to take a full KeepalivePeriod
  10867. seconds to handshake. Previously, we would close them after
  10868. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  10869. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  10870. for analysis help.
  10871. - Rate-limit "Failed to hand off onionskin" warnings.
  10872. - Never relay a cell for a circuit we have already destroyed.
  10873. Between marking a circuit as closeable and finally closing it,
  10874. it may have been possible for a few queued cells to get relayed,
  10875. even though they would have been immediately dropped by the next
  10876. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  10877. - Never queue a cell for a circuit that's already been marked
  10878. for close.
  10879. - Never vote for a server as "Running" if we have a descriptor for
  10880. it claiming to be hibernating, and that descriptor was published
  10881. more recently than our last contact with the server. Bugfix on
  10882. 0.2.0.3-alpha; fixes bug 911.
  10883. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  10884. bug 1848.
  10885. o Minor bugfixes (on 0.2.2.x):
  10886. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  10887. down if a directory fetch fails and you've configured either
  10888. bridges or EntryNodes. The intent was to mark the relay as down
  10889. _unless_ you're using bridges or EntryNodes, since if you are
  10890. then you could quickly run out of entry points.
  10891. - Fix the Windows directory-listing code. A bug introduced in
  10892. 0.2.2.14-alpha could make Windows directory servers forget to load
  10893. some of their cached v2 networkstatus files.
  10894. - Really allow clients to use relays as bridges. Fixes bug 1776;
  10895. bugfix on 0.2.2.15-alpha.
  10896. - Demote a warn to info that happens when the CellStatistics option
  10897. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  10898. Reported by Moritz Bartl.
  10899. - On Windows, build correctly either with or without Unicode support.
  10900. This is necessary so that Tor can support fringe platforms like
  10901. Windows 98 (which has no Unicode), or Windows CE (which has no
  10902. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  10903. o Testing
  10904. - Add a unit test for cross-platform directory-listing code.
  10905. Changes in version 0.2.2.15-alpha - 2010-08-18
  10906. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  10907. fixes a variety of other bugs that were preventing performance
  10908. experiments from moving forward, fixes several bothersome memory leaks,
  10909. and generally closes a lot of smaller bugs that have been filling up
  10910. trac lately.
  10911. o Major bugfixes:
  10912. - Stop assigning the HSDir flag to relays that disable their
  10913. DirPort (and thus will refuse to answer directory requests). This
  10914. fix should dramatically improve the reachability of hidden services:
  10915. hidden services and hidden service clients pick six HSDir relays
  10916. to store and retrieve the hidden service descriptor, and currently
  10917. about half of the HSDir relays will refuse to work. Bugfix on
  10918. 0.2.0.10-alpha; fixes part of bug 1693.
  10919. - The PerConnBWRate and Burst config options, along with the
  10920. bwconnrate and bwconnburst consensus params, initialized each conn's
  10921. token bucket values only when the connection is established. Now we
  10922. update them if the config options change, and update them every time
  10923. we get a new consensus. Otherwise we can encounter an ugly edge
  10924. case where we initialize an OR conn to client-level bandwidth,
  10925. but then later the relay joins the consensus and we leave it
  10926. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  10927. - Fix a regression that caused Tor to rebind its ports if it receives
  10928. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  10929. o Major features:
  10930. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  10931. should give us approximately 40-50% more Guard-flagged nodes,
  10932. improving the anonymity the Tor network can provide and also
  10933. decreasing the dropoff in throughput that relays experience when
  10934. they first get the Guard flag.
  10935. - Allow enabling or disabling the *Statistics config options while
  10936. Tor is running.
  10937. o Minor features:
  10938. - Update to the August 1 2010 Maxmind GeoLite Country database.
  10939. - Have the controller interface give a more useful message than
  10940. "Internal Error" in response to failed GETINFO requests.
  10941. - Warn when the same option is provided more than once in a torrc
  10942. file, on the command line, or in a single SETCONF statement, and
  10943. the option is one that only accepts a single line. Closes bug 1384.
  10944. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  10945. Patch from mingw-san.
  10946. - Add support for the country code "{??}" in torrc options like
  10947. ExcludeNodes, to indicate all routers of unknown country. Closes
  10948. bug 1094.
  10949. - Relays report the number of bytes spent on answering directory
  10950. requests in extra-info descriptors similar to {read,write}-history.
  10951. Implements enhancement 1790.
  10952. o Minor bugfixes (on 0.2.1.x and earlier):
  10953. - Complain if PublishServerDescriptor is given multiple arguments that
  10954. include 0 or 1. This configuration will be rejected in the future.
  10955. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  10956. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  10957. Bugfix on 0.2.0.13-alpha; closes bug 928.
  10958. - Change "Application request when we're believed to be offline."
  10959. notice to "Application request when we haven't used client
  10960. functionality lately.", to clarify that it's not an error. Bugfix
  10961. on 0.0.9.3; fixes bug 1222.
  10962. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  10963. would return "551 Internal error" rather than "552 Unrecognized key
  10964. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  10965. - Users can't configure a regular relay to be their bridge. It didn't
  10966. work because when Tor fetched the bridge descriptor, it found
  10967. that it already had it, and didn't realize that the purpose of the
  10968. descriptor had changed. Now we replace routers with a purpose other
  10969. than bridge with bridge descriptors when fetching them. Bugfix on
  10970. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  10971. refetch the descriptor with router purpose 'general', disabling
  10972. it as a bridge.
  10973. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  10974. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  10975. on 0.2.0.10-alpha; fixes bug 1808.
  10976. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  10977. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  10978. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  10979. Servers can start sending this code when enough clients recognize
  10980. it. Also update the spec to reflect this new reason. Bugfix on
  10981. 0.1.0.1-rc; fixes part of bug 1793.
  10982. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  10983. when we switch from being a public relay to a bridge. Otherwise
  10984. there will still be clients that see the relay in their consensus,
  10985. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  10986. 932 even more.
  10987. - Instead of giving an assertion failure on an internal mismatch
  10988. on estimated freelist size, just log a BUG warning and try later.
  10989. Mitigates but does not fix bug 1125.
  10990. - Fix an assertion failure that could occur in caches or bridge users
  10991. when using a very short voting interval on a testing network.
  10992. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  10993. o Minor bugfixes (on 0.2.2.x):
  10994. - Alter directory authorities to always consider Exit-flagged nodes
  10995. as potential Guard nodes in their votes. The actual decision to
  10996. use Exits as Guards is done in the consensus bandwidth weights.
  10997. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  10998. - When the controller is reporting the purpose of circuits that
  10999. didn't finish building before the circuit build timeout, it was
  11000. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  11001. - Our libevent version parsing code couldn't handle versions like
  11002. 1.4.14b-stable and incorrectly warned the user about using an
  11003. old and broken version of libevent. Treat 1.4.14b-stable like
  11004. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  11005. on 0.2.2.1-alpha.
  11006. - Don't use substitution references like $(VAR:MOD) when
  11007. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  11008. '$(:x)' to 'x' rather than the empty string. This bites us in
  11009. doc/ when configured with --disable-asciidoc. Bugfix on
  11010. 0.2.2.9-alpha; fixes bug 1773.
  11011. - Remove a spurious hidden service server-side log notice about
  11012. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  11013. bug 1741.
  11014. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  11015. fixes bug 1832.
  11016. - Correctly report written bytes on linked connections. Found while
  11017. implementing 1790. Bugfix on 0.2.2.4-alpha.
  11018. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  11019. one in dirvote_add_signatures_to_pending_consensus(), and one every
  11020. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  11021. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  11022. o Code simplifications and refactoring:
  11023. - Take a first step towards making or.h smaller by splitting out
  11024. function definitions for all source files in src/or/. Leave
  11025. structures and defines in or.h for now.
  11026. - Remove a bunch of unused function declarations as well as a block of
  11027. #if 0'd code from the unit tests. Closes bug 1824.
  11028. - New unit tests for exit-port history statistics; refactored exit
  11029. statistics code to be more easily tested.
  11030. - Remove the old debian/ directory from the main Tor distribution.
  11031. The official Tor-for-debian git repository lives at the URL
  11032. https://git.torproject.org/debian/tor.git
  11033. Changes in version 0.2.2.14-alpha - 2010-07-12
  11034. Tor 0.2.2.14-alpha greatly improves client-side handling of
  11035. circuit build timeouts, which are used to estimate speed and improve
  11036. performance. We also move to a much better GeoIP database, port Tor to
  11037. Windows CE, introduce new compile flags that improve code security,
  11038. add an eighth v3 directory authority, and address a lot of more
  11039. minor issues.
  11040. o Major bugfixes:
  11041. - Tor directory authorities no longer crash when started with a
  11042. cached-microdesc-consensus file in their data directory. Bugfix
  11043. on 0.2.2.6-alpha; fixes bug 1532.
  11044. - Treat an unset $HOME like an empty $HOME rather than triggering an
  11045. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  11046. - Ignore negative and large circuit build timeout values that can
  11047. happen during a suspend or hibernate. These values caused various
  11048. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  11049. - Alter calculation of Pareto distribution parameter 'Xm' for
  11050. Circuit Build Timeout learning to use the weighted average of the
  11051. top N=3 modes (because we have three entry guards). Considering
  11052. multiple modes should improve the timeout calculation in some cases,
  11053. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  11054. fixes bug 1335.
  11055. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  11056. right censored distribution model. This approach improves over the
  11057. synthetic timeout generation approach that was producing insanely
  11058. high timeout values. Now we calculate build timeouts using truncated
  11059. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  11060. - Do not close circuits that are under construction when they reach
  11061. the circuit build timeout. Instead, leave them building (but do not
  11062. use them) for up until the time corresponding to the 95th percentile
  11063. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  11064. to provide better data for the new Pareto model. This percentile
  11065. can be controlled by the consensus.
  11066. o Major features:
  11067. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  11068. June 2009 ip-to-country GeoIP db) for our statistics that count
  11069. how many users relays are seeing from each country. Now we have
  11070. more accurate data for many African countries.
  11071. - Port Tor to build and run correctly on Windows CE systems, using
  11072. the wcecompat library. Contributed by Valerio Lupi.
  11073. - New "--enable-gcc-hardening" ./configure flag (off by default)
  11074. to turn on gcc compile time hardening options. It ensures
  11075. that signed ints have defined behavior (-fwrapv), enables
  11076. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  11077. with canaries (-fstack-protector-all), turns on ASLR protection if
  11078. supported by the kernel (-fPIE, -pie), and adds additional security
  11079. related warnings. Verified to work on Mac OS X and Debian Lenny.
  11080. - New "--enable-linker-hardening" ./configure flag (off by default)
  11081. to turn on ELF specific hardening features (relro, now). This does
  11082. not work with Mac OS X or any other non-ELF binary format.
  11083. o New directory authorities:
  11084. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  11085. authority.
  11086. o Minor features:
  11087. - New config option "WarnUnsafeSocks 0" disables the warning that
  11088. occurs whenever Tor receives a socks handshake using a version of
  11089. the socks protocol that can only provide an IP address (rather
  11090. than a hostname). Setups that do DNS locally over Tor are fine,
  11091. and we shouldn't spam the logs in that case.
  11092. - Convert the HACKING file to asciidoc, and add a few new sections
  11093. to it, explaining how we use Git, how we make changelogs, and
  11094. what should go in a patch.
  11095. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  11096. event, to give information on the current rate of circuit timeouts
  11097. over our stored history.
  11098. - Add ability to disable circuit build time learning via consensus
  11099. parameter and via a LearnCircuitBuildTimeout config option. Also
  11100. automatically disable circuit build time calculation if we are
  11101. either a AuthoritativeDirectory, or if we fail to write our state
  11102. file. Fixes bug 1296.
  11103. - More gracefully handle corrupt state files, removing asserts
  11104. in favor of saving a backup and resetting state.
  11105. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  11106. system headers.
  11107. o Minor bugfixes:
  11108. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  11109. enabled.
  11110. - When a2x fails, mention that the user could disable manpages instead
  11111. of trying to fix their asciidoc installation.
  11112. - Where available, use Libevent 2.0's periodic timers so that our
  11113. once-per-second cleanup code gets called even more closely to
  11114. once per second than it would otherwise. Fixes bug 943.
  11115. - If you run a bridge that listens on multiple IP addresses, and
  11116. some user configures a bridge address that uses a different IP
  11117. address than your bridge writes in its router descriptor, and the
  11118. user doesn't specify an identity key, their Tor would discard the
  11119. descriptor because "it isn't one of our configured bridges", and
  11120. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  11121. Bugfix on 0.2.0.3-alpha.
  11122. - If OpenSSL fails to make a duplicate of a private or public key, log
  11123. an error message and try to exit cleanly. May help with debugging
  11124. if bug 1209 ever remanifests.
  11125. - Save a couple bytes in memory allocation every time we escape
  11126. certain characters in a string. Patch from Florian Zumbiehl.
  11127. - Make it explicit that we don't cannibalize one-hop circuits. This
  11128. happens in the wild, but doesn't turn out to be a problem because
  11129. we fortunately don't use those circuits. Many thanks to outofwords
  11130. for the initial analysis and to swissknife who confirmed that
  11131. two-hop circuits are actually created.
  11132. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  11133. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  11134. - Eliminate a case where a circuit build time warning was displayed
  11135. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  11136. Changes in version 0.2.1.26 - 2010-05-02
  11137. Tor 0.2.1.26 addresses the recent connection and memory overload
  11138. problems we've been seeing on relays, especially relays with their
  11139. DirPort open. If your relay has been crashing, or you turned it off
  11140. because it used too many resources, give this release a try.
  11141. This release also fixes yet another instance of broken OpenSSL libraries
  11142. that was causing some relays to drop out of the consensus.
  11143. o Major bugfixes:
  11144. - Teach relays to defend themselves from connection overload. Relays
  11145. now close idle circuits early if it looks like they were intended
  11146. for directory fetches. Relays are also more aggressive about closing
  11147. TLS connections that have no circuits on them. Such circuits are
  11148. unlikely to be re-used, and tens of thousands of them were piling
  11149. up at the fast relays, causing the relays to run out of sockets
  11150. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  11151. their directory fetches over TLS).
  11152. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  11153. that claim to be earlier than 0.9.8m, but which have in reality
  11154. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  11155. behavior. Possible fix for some cases of bug 1346.
  11156. - Directory mirrors were fetching relay descriptors only from v2
  11157. directory authorities, rather than v3 authorities like they should.
  11158. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  11159. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  11160. o Minor bugfixes:
  11161. - Finally get rid of the deprecated and now harmful notion of "clique
  11162. mode", where directory authorities maintain TLS connections to
  11163. every other relay.
  11164. o Testsuite fixes:
  11165. - In the util/threads test, no longer free the test_mutex before all
  11166. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  11167. - The master thread could starve the worker threads quite badly on
  11168. certain systems, causing them to run only partially in the allowed
  11169. window. This resulted in test failures. Now the master thread sleeps
  11170. occasionally for a few microseconds while the two worker-threads
  11171. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  11172. Changes in version 0.2.2.13-alpha - 2010-04-24
  11173. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  11174. problems we've been seeing on relays, especially relays with their
  11175. DirPort open. If your relay has been crashing, or you turned it off
  11176. because it used too many resources, give this release a try.
  11177. o Major bugfixes:
  11178. - Teach relays to defend themselves from connection overload. Relays
  11179. now close idle circuits early if it looks like they were intended
  11180. for directory fetches. Relays are also more aggressive about closing
  11181. TLS connections that have no circuits on them. Such circuits are
  11182. unlikely to be re-used, and tens of thousands of them were piling
  11183. up at the fast relays, causing the relays to run out of sockets
  11184. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  11185. their directory fetches over TLS).
  11186. o Minor features:
  11187. - Finally get rid of the deprecated and now harmful notion of "clique
  11188. mode", where directory authorities maintain TLS connections to
  11189. every other relay.
  11190. - Directory authorities now do an immediate reachability check as soon
  11191. as they hear about a new relay. This change should slightly reduce
  11192. the time between setting up a relay and getting listed as running
  11193. in the consensus. It should also improve the time between setting
  11194. up a bridge and seeing use by bridge users.
  11195. - Directory authorities no longer launch a TLS connection to every
  11196. relay as they startup. Now that we have 2k+ descriptors cached,
  11197. the resulting network hiccup is becoming a burden. Besides,
  11198. authorities already avoid voting about Running for the first half
  11199. hour of their uptime.
  11200. Changes in version 0.2.2.12-alpha - 2010-04-20
  11201. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  11202. handle and vote on descriptors. It was causing relays to drop out of
  11203. the consensus.
  11204. o Major bugfixes:
  11205. - Many relays have been falling out of the consensus lately because
  11206. not enough authorities know about their descriptor for them to get
  11207. a majority of votes. When we deprecated the v2 directory protocol,
  11208. we got rid of the only way that v3 authorities can hear from each
  11209. other about other descriptors. Now authorities examine every v3
  11210. vote for new descriptors, and fetch them from that authority. Bugfix
  11211. on 0.2.1.23.
  11212. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  11213. and a warning in or.h related to bandwidth_weight_rule_t that
  11214. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  11215. 0.2.2.11-alpha.
  11216. - Fix a segfault on relays when DirReqStatistics is enabled
  11217. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  11218. 0.2.2.11-alpha.
  11219. o Minor bugfixes:
  11220. - Demote a confusing TLS warning that relay operators might get when
  11221. someone tries to talk to their OrPort. It is neither the operator's
  11222. fault nor can they do anything about it. Fixes bug 1364; bugfix
  11223. on 0.2.0.14-alpha.
  11224. Changes in version 0.2.2.11-alpha - 2010-04-15
  11225. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  11226. libraries that was causing some relays to drop out of the consensus.
  11227. o Major bugfixes:
  11228. - Directory mirrors were fetching relay descriptors only from v2
  11229. directory authorities, rather than v3 authorities like they should.
  11230. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  11231. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  11232. - Fix a parsing error that made every possible value of
  11233. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  11234. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  11235. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  11236. about the option without breaking older ones.
  11237. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  11238. that claim to be earlier than 0.9.8m, but which have in reality
  11239. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  11240. behavior. Possible fix for some cases of bug 1346.
  11241. o Minor features:
  11242. - Experiment with a more aggressive approach to preventing clients
  11243. from making one-hop exit streams. Exit relays who want to try it
  11244. out can set "RefuseUnknownExits 1" in their torrc, and then look
  11245. for "Attempt by %s to open a stream" log messages. Let us know
  11246. how it goes!
  11247. - Add support for statically linking zlib by specifying
  11248. --enable-static-zlib, to go with our support for statically linking
  11249. openssl and libevent. Resolves bug 1358.
  11250. o Minor bugfixes:
  11251. - Fix a segfault that happens whenever a Tor client that is using
  11252. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  11253. fixes bug 1341.
  11254. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  11255. out the first line. Fixes bug 1295.
  11256. - When building the manpage from a tarball, we required asciidoc, but
  11257. the asciidoc -> roff/html conversion was already done for the
  11258. tarball. Make 'make' complain only when we need asciidoc (either
  11259. because we're compiling directly from git, or because we altered
  11260. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  11261. - When none of the directory authorities vote on any params, Tor
  11262. segfaulted when trying to make the consensus from the votes. We
  11263. didn't trigger the bug in practice, because authorities do include
  11264. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  11265. o Testsuite fixes:
  11266. - In the util/threads test, no longer free the test_mutex before all
  11267. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  11268. - The master thread could starve the worker threads quite badly on
  11269. certain systems, causing them to run only partially in the allowed
  11270. window. This resulted in test failures. Now the master thread sleeps
  11271. occasionally for a few microseconds while the two worker-threads
  11272. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  11273. Changes in version 0.2.2.10-alpha - 2010-03-07
  11274. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  11275. could prevent relays from guessing their IP address correctly. It also
  11276. starts the groundwork for another client-side performance boost, since
  11277. currently we're not making efficient use of relays that have both the
  11278. Guard flag and the Exit flag.
  11279. o Major bugfixes:
  11280. - Fix a regression from our patch for bug 1244 that caused relays
  11281. to guess their IP address incorrectly if they didn't set Address
  11282. in their torrc and/or their address fails to resolve. Bugfix on
  11283. 0.2.2.9-alpha; fixes bug 1269.
  11284. o Major features (performance):
  11285. - Directory authorities now compute consensus weightings that instruct
  11286. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  11287. and no flag. Clients that use these weightings will distribute
  11288. network load more evenly across these different relay types. The
  11289. weightings are in the consensus so we can change them globally in
  11290. the future. Extra thanks to "outofwords" for finding some nasty
  11291. security bugs in the first implementation of this feature.
  11292. o Minor features (performance):
  11293. - Always perform router selections using weighted relay bandwidth,
  11294. even if we don't need a high capacity circuit at the time. Non-fast
  11295. circuits now only differ from fast ones in that they can use relays
  11296. not marked with the Fast flag. This "feature" could turn out to
  11297. be a horrible bug; we should investigate more before it goes into
  11298. a stable release.
  11299. o Minor features:
  11300. - Allow disabling building of the manpages. Skipping the manpage
  11301. speeds up the build considerably.
  11302. o Minor bugfixes (on 0.2.2.x):
  11303. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  11304. Bugfix on 0.2.2.9-alpha.
  11305. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  11306. config option. Bugfix on 0.2.2.7-alpha.
  11307. - Ship the asciidoc-helper file in the tarball, so that people can
  11308. build from source if they want to, and touching the .1.txt files
  11309. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  11310. o Minor bugfixes (on 0.2.1.x or earlier):
  11311. - Fix a dereference-then-NULL-check sequence when publishing
  11312. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  11313. bug 1255.
  11314. - Fix another dereference-then-NULL-check sequence. Bugfix on
  11315. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  11316. - Make sure we treat potentially not NUL-terminated strings correctly.
  11317. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  11318. o Code simplifications and refactoring:
  11319. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  11320. compliant. Based on a patch from Christian Kujau.
  11321. - Don't use sed in asciidoc-helper anymore.
  11322. - Make the build process fail if asciidoc cannot be found and
  11323. building with asciidoc isn't disabled.
  11324. Changes in version 0.2.2.9-alpha - 2010-02-22
  11325. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  11326. location of a directory authority, and cleans up a bunch of small bugs.
  11327. o Directory authority changes:
  11328. - Change IP address for dannenberg (v3 directory authority), and
  11329. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  11330. service directory authority) from the list.
  11331. o Major bugfixes:
  11332. - Make Tor work again on the latest OS X: when deciding whether to
  11333. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  11334. version at run-time, not compile time. We need to do this because
  11335. Apple doesn't update its dev-tools headers when it updates its
  11336. libraries in a security patch.
  11337. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  11338. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  11339. a memory leak when requesting a hidden service descriptor we've
  11340. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  11341. by aakova.
  11342. - Authorities could be tricked into giving out the Exit flag to relays
  11343. that didn't allow exiting to any ports. This bug could screw
  11344. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  11345. 1238. Bug discovered by Martin Kowalczyk.
  11346. - When freeing a session key, zero it out completely. We only zeroed
  11347. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  11348. patched by ekir. Fixes bug 1254.
  11349. o Minor bugfixes:
  11350. - Fix static compilation by listing the openssl libraries in the right
  11351. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  11352. - Resume handling .exit hostnames in a special way: originally we
  11353. stripped the .exit part and used the requested exit relay. In
  11354. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  11355. if you use a .exit address then Tor will pass it on to the exit
  11356. relay. Now we reject the .exit stream outright, since that behavior
  11357. might be more expected by the user. Found and diagnosed by Scott
  11358. Bennett and Downie on or-talk.
  11359. - Don't spam the controller with events when we have no file
  11360. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  11361. for log messages was already solved from bug 748.)
  11362. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  11363. "memcpyfail".
  11364. - Make the DNSPort option work with libevent 2.x. Don't alter the
  11365. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  11366. - Emit a GUARD DROPPED controller event for a case we missed.
  11367. - Make more fields in the controller protocol case-insensitive, since
  11368. control-spec.txt said they were.
  11369. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  11370. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  11371. - Fix a spec conformance issue: the network-status-version token
  11372. must be the first token in a v3 consensus or vote. Discovered by
  11373. parakeep. Bugfix on 0.2.0.3-alpha.
  11374. o Code simplifications and refactoring:
  11375. - Generate our manpage and HTML documentation using Asciidoc. This
  11376. change should make it easier to maintain the documentation, and
  11377. produce nicer HTML.
  11378. - Remove the --enable-iphone option. According to reports from Marco
  11379. Bonetti, Tor builds fine without any special tweaking on recent
  11380. iPhone SDK versions.
  11381. - Removed some unnecessary files from the source distribution. The
  11382. AUTHORS file has now been merged into the people page on the
  11383. website. The roadmaps and design doc can now be found in the
  11384. projects directory in svn.
  11385. - Enabled various circuit build timeout constants to be controlled
  11386. by consensus parameters. Also set better defaults for these
  11387. parameters based on experimentation on broadband and simulated
  11388. high latency links.
  11389. o Minor features:
  11390. - The 'EXTENDCIRCUIT' control port command can now be used with
  11391. a circ id of 0 and no path. This feature will cause Tor to build
  11392. a new 'fast' general purpose circuit using its own path selection
  11393. algorithms.
  11394. - Added a BUILDTIMEOUT_SET controller event to describe changes
  11395. to the circuit build timeout.
  11396. - Future-proof the controller protocol a bit by ignoring keyword
  11397. arguments we do not recognize.
  11398. - Expand homedirs passed to tor-checkkey. This should silence a
  11399. coverity complaint about passing a user-supplied string into
  11400. open() without checking it.
  11401. Changes in version 0.2.1.25 - 2010-03-16
  11402. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  11403. prevent relays from guessing their IP address correctly. It also fixes
  11404. several minor potential security bugs.
  11405. o Major bugfixes:
  11406. - Fix a regression from our patch for bug 1244 that caused relays
  11407. to guess their IP address incorrectly if they didn't set Address
  11408. in their torrc and/or their address fails to resolve. Bugfix on
  11409. 0.2.1.23; fixes bug 1269.
  11410. - When freeing a session key, zero it out completely. We only zeroed
  11411. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  11412. patched by ekir. Fixes bug 1254.
  11413. o Minor bugfixes:
  11414. - Fix a dereference-then-NULL-check sequence when publishing
  11415. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  11416. bug 1255.
  11417. - Fix another dereference-then-NULL-check sequence. Bugfix on
  11418. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  11419. - Make sure we treat potentially not NUL-terminated strings correctly.
  11420. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  11421. Changes in version 0.2.1.24 - 2010-02-21
  11422. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  11423. for sure!
  11424. o Minor bugfixes:
  11425. - Work correctly out-of-the-box with even more vendor-patched versions
  11426. of OpenSSL. In particular, make it so Debian and OS X don't need
  11427. customized patches to run/build.
  11428. Changes in version 0.2.1.23 - 2010-02-13
  11429. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  11430. again on the latest OS X, and updates the location of a directory
  11431. authority.
  11432. o Major bugfixes (performance):
  11433. - We were selecting our guards uniformly at random, and then weighting
  11434. which of our guards we'd use uniformly at random. This imbalance
  11435. meant that Tor clients were severely limited on throughput (and
  11436. probably latency too) by the first hop in their circuit. Now we
  11437. select guards weighted by currently advertised bandwidth. We also
  11438. automatically discard guards picked using the old algorithm. Fixes
  11439. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  11440. o Major bugfixes:
  11441. - Make Tor work again on the latest OS X: when deciding whether to
  11442. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  11443. version at run-time, not compile time. We need to do this because
  11444. Apple doesn't update its dev-tools headers when it updates its
  11445. libraries in a security patch.
  11446. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  11447. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  11448. a memory leak when requesting a hidden service descriptor we've
  11449. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  11450. by aakova.
  11451. o Directory authority changes:
  11452. - Change IP address for dannenberg (v3 directory authority), and
  11453. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  11454. service directory authority) from the list.
  11455. o Minor bugfixes:
  11456. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  11457. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  11458. o Minor features:
  11459. - Avoid a mad rush at the beginning of each month when each client
  11460. rotates half of its guards. Instead we spread the rotation out
  11461. throughout the month, but we still avoid leaving a precise timestamp
  11462. in the state file about when we first picked the guard. Improves
  11463. over the behavior introduced in 0.1.2.17.
  11464. Changes in version 0.2.2.8-alpha - 2010-01-26
  11465. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  11466. causing bridge relays to disappear. If you're running a bridge,
  11467. please upgrade.
  11468. o Major bugfixes:
  11469. - Fix a memory corruption bug on bridges that occured during the
  11470. inclusion of stats data in extra-info descriptors. Also fix the
  11471. interface for geoip_get_bridge_stats* to prevent similar bugs in
  11472. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  11473. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  11474. o Minor bugfixes:
  11475. - Ignore OutboundBindAddress when connecting to localhost.
  11476. Connections to localhost need to come _from_ localhost, or else
  11477. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  11478. refuse to listen.
  11479. Changes in version 0.2.2.7-alpha - 2010-01-19
  11480. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  11481. as laying the groundwork for further relay-side performance fixes. It
  11482. also starts cleaning up client behavior with respect to the EntryNodes,
  11483. ExitNodes, and StrictNodes config options.
  11484. This release also rotates two directory authority keys, due to a
  11485. security breach of some of the Torproject servers.
  11486. o Directory authority changes:
  11487. - Rotate keys (both v3 identity and relay identity) for moria1
  11488. and gabelmoo.
  11489. o Major features (performance):
  11490. - We were selecting our guards uniformly at random, and then weighting
  11491. which of our guards we'd use uniformly at random. This imbalance
  11492. meant that Tor clients were severely limited on throughput (and
  11493. probably latency too) by the first hop in their circuit. Now we
  11494. select guards weighted by currently advertised bandwidth. We also
  11495. automatically discard guards picked using the old algorithm. Fixes
  11496. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  11497. - When choosing which cells to relay first, relays can now favor
  11498. circuits that have been quiet recently, to provide lower latency
  11499. for low-volume circuits. By default, relays enable or disable this
  11500. feature based on a setting in the consensus. You can override
  11501. this default by using the new "CircuitPriorityHalflife" config
  11502. option. Design and code by Ian Goldberg, Can Tang, and Chris
  11503. Alexander.
  11504. - Add separate per-conn write limiting to go with the per-conn read
  11505. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  11506. but never per-conn write limits.
  11507. - New consensus params "bwconnrate" and "bwconnburst" to let us
  11508. rate-limit client connections as they enter the network. It's
  11509. controlled in the consensus so we can turn it on and off for
  11510. experiments. It's starting out off. Based on proposal 163.
  11511. o Major features (relay selection options):
  11512. - Switch to a StrictNodes config option, rather than the previous
  11513. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  11514. "StrictExcludeNodes" option.
  11515. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  11516. change during a config reload, mark and discard all our origin
  11517. circuits. This fix should address edge cases where we change the
  11518. config options and but then choose a circuit that we created before
  11519. the change.
  11520. - If EntryNodes or ExitNodes are set, be more willing to use an
  11521. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  11522. they get it.
  11523. - Make EntryNodes config option much more aggressive even when
  11524. StrictNodes is not set. Before it would prepend your requested
  11525. entrynodes to your list of guard nodes, but feel free to use others
  11526. after that. Now it chooses only from your EntryNodes if any of
  11527. those are available, and only falls back to others if a) they're
  11528. all down and b) StrictNodes is not set.
  11529. - Now we refresh your entry guards from EntryNodes at each consensus
  11530. fetch -- rather than just at startup and then they slowly rot as
  11531. the network changes.
  11532. o Major bugfixes:
  11533. - Stop bridge directory authorities from answering dbg-stability.txt
  11534. directory queries, which would let people fetch a list of all
  11535. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  11536. o Minor features:
  11537. - Log a notice when we get a new control connection. Now it's easier
  11538. for security-conscious users to recognize when a local application
  11539. is knocking on their controller door. Suggested by bug 1196.
  11540. - New config option "CircuitStreamTimeout" to override our internal
  11541. timeout schedule for how many seconds until we detach a stream from
  11542. a circuit and try a new circuit. If your network is particularly
  11543. slow, you might want to set this to a number like 60.
  11544. - New controller command "getinfo config-text". It returns the
  11545. contents that Tor would write if you send it a SAVECONF command,
  11546. so the controller can write the file to disk itself.
  11547. - New options for SafeLogging to allow scrubbing only log messages
  11548. generated while acting as a relay.
  11549. - Ship the bridges spec file in the tarball too.
  11550. - Avoid a mad rush at the beginning of each month when each client
  11551. rotates half of its guards. Instead we spread the rotation out
  11552. throughout the month, but we still avoid leaving a precise timestamp
  11553. in the state file about when we first picked the guard. Improves
  11554. over the behavior introduced in 0.1.2.17.
  11555. o Minor bugfixes (compiling):
  11556. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  11557. hides it. Bugfix on 0.2.2.6-alpha.
  11558. - Fix compilation on Solaris by removing support for the
  11559. DisableAllSwap config option. Solaris doesn't have an rlimit for
  11560. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  11561. 0.2.2.6-alpha.
  11562. o Minor bugfixes (crashes):
  11563. - Do not segfault when writing buffer stats when we haven't observed
  11564. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  11565. 0.2.2.1-alpha.
  11566. - If we're in the pathological case where there's no exit bandwidth
  11567. but there is non-exit bandwidth, or no guard bandwidth but there
  11568. is non-guard bandwidth, don't crash during path selection. Bugfix
  11569. on 0.2.0.3-alpha.
  11570. - Fix an impossible-to-actually-trigger buffer overflow in relay
  11571. descriptor generation. Bugfix on 0.1.0.15.
  11572. o Minor bugfixes (privacy):
  11573. - Fix an instance where a Tor directory mirror might accidentally
  11574. log the IP address of a misbehaving Tor client. Bugfix on
  11575. 0.1.0.1-rc.
  11576. - Don't list Windows capabilities in relay descriptors. We never made
  11577. use of them, and maybe it's a bad idea to publish them. Bugfix
  11578. on 0.1.1.8-alpha.
  11579. o Minor bugfixes (other):
  11580. - Resolve an edge case in path weighting that could make us misweight
  11581. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  11582. - Fix statistics on client numbers by country as seen by bridges that
  11583. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  11584. intervals instead of variable 12-to-48-hour intervals.
  11585. - After we free an internal connection structure, overwrite it
  11586. with a different memory value than we use for overwriting a freed
  11587. internal circuit structure. Should help with debugging. Suggested
  11588. by bug 1055.
  11589. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  11590. too.
  11591. o Removed features:
  11592. - Remove the HSAuthorityRecordStats option that version 0 hidden
  11593. service authorities could have used to track statistics of overall
  11594. hidden service usage.
  11595. Changes in version 0.2.1.22 - 2010-01-19
  11596. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  11597. authorities -- it would tell you its whole history of bridge descriptors
  11598. if you make the right directory request. This stable update also
  11599. rotates two of the seven v3 directory authority keys and locations.
  11600. o Directory authority changes:
  11601. - Rotate keys (both v3 identity and relay identity) for moria1
  11602. and gabelmoo.
  11603. o Major bugfixes:
  11604. - Stop bridge directory authorities from answering dbg-stability.txt
  11605. directory queries, which would let people fetch a list of all
  11606. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  11607. Changes in version 0.2.1.21 - 2009-12-21
  11608. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  11609. library. If you use Tor on Linux / Unix and you're getting SSL
  11610. renegotiation errors, upgrading should help. We also recommend an
  11611. upgrade if you're an exit relay.
  11612. o Major bugfixes:
  11613. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  11614. handshake from working unless we explicitly tell OpenSSL that we
  11615. are using SSL renegotiation safely. We are, of course, but OpenSSL
  11616. 0.9.8l won't work unless we say we are.
  11617. - Avoid crashing if the client is trying to upload many bytes and the
  11618. circuit gets torn down at the same time, or if the flip side
  11619. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  11620. o Minor bugfixes:
  11621. - Do not refuse to learn about authority certs and v2 networkstatus
  11622. documents that are older than the latest consensus. This bug might
  11623. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  11624. Spotted and fixed by xmux.
  11625. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  11626. trigger platform-specific option misparsing case found by Coverity
  11627. Scan.
  11628. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  11629. trigger assert. Fixes bug 1173.
  11630. Changes in version 0.2.2.6-alpha - 2009-11-19
  11631. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  11632. support for the new lower-footprint "microdescriptor" directory design,
  11633. future-proofing our consensus format against new hash functions or
  11634. other changes, and an Android port. It also makes Tor compatible with
  11635. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  11636. o Major features:
  11637. - Directory authorities can now create, vote on, and serve multiple
  11638. parallel formats of directory data as part of their voting process.
  11639. Partially implements Proposal 162: "Publish the consensus in
  11640. multiple flavors".
  11641. - Directory authorities can now agree on and publish small summaries
  11642. of router information that clients can use in place of regular
  11643. server descriptors. This transition will eventually allow clients
  11644. to use far less bandwidth for downloading information about the
  11645. network. Begins the implementation of Proposal 158: "Clients
  11646. download consensus + microdescriptors".
  11647. - The directory voting system is now extensible to use multiple hash
  11648. algorithms for signatures and resource selection. Newer formats
  11649. are signed with SHA256, with a possibility for moving to a better
  11650. hash algorithm in the future.
  11651. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  11652. current and future memory pages via mlockall(). On supported
  11653. platforms (modern Linux and probably BSD but not Windows or OS X),
  11654. this should effectively disable any and all attempts to page out
  11655. memory. This option requires that you start your Tor as root --
  11656. if you use DisableAllSwap, please consider using the User option
  11657. to properly reduce the privileges of your Tor.
  11658. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  11659. to help Tor build correctly for Android phones.
  11660. o Major bugfixes:
  11661. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  11662. handshake from working unless we explicitly tell OpenSSL that we
  11663. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  11664. won't work unless we say we are.
  11665. o Minor bugfixes:
  11666. - Fix a crash bug when trying to initialize the evdns module in
  11667. Libevent 2. Bugfix on 0.2.1.16-rc.
  11668. - Stop logging at severity 'warn' when some other Tor client tries
  11669. to establish a circuit with us using weak DH keys. It's a protocol
  11670. violation, but that doesn't mean ordinary users need to hear about
  11671. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  11672. - Do not refuse to learn about authority certs and v2 networkstatus
  11673. documents that are older than the latest consensus. This bug might
  11674. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  11675. Spotted and fixed by xmux.
  11676. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  11677. - If all authorities restart at once right before a consensus vote,
  11678. nobody will vote about "Running", and clients will get a consensus
  11679. with no usable relays. Instead, authorities refuse to build a
  11680. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  11681. - If your relay can't keep up with the number of incoming create
  11682. cells, it would log one warning per failure into your logs. Limit
  11683. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  11684. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  11685. on 0.2.0.3-alpha; fixes bug 1113.
  11686. - Fix a memory leak on directory authorities during voting that was
  11687. introduced in 0.2.2.1-alpha. Found via valgrind.
  11688. Changes in version 0.2.1.20 - 2009-10-15
  11689. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  11690. services at once, prepares for more performance improvements, and
  11691. fixes a bunch of smaller bugs.
  11692. The Windows and OS X bundles also include a more recent Vidalia,
  11693. and switch from Privoxy to Polipo.
  11694. The OS X installers are now drag and drop. It's best to un-install
  11695. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  11696. you want to upgrade, you'll need to update the paths for Tor and Polipo
  11697. in the Vidalia Settings window.
  11698. o Major bugfixes:
  11699. - Send circuit or stream sendme cells when our window has decreased
  11700. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  11701. by Karsten when testing the "reduce circuit window" performance
  11702. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  11703. before the release of Tor 0.0.0. This is the new winner of the
  11704. oldest-bug prize.
  11705. - Fix a remotely triggerable memory leak when a consensus document
  11706. contains more than one signature from the same voter. Bugfix on
  11707. 0.2.0.3-alpha.
  11708. - Avoid segfault in rare cases when finishing an introduction circuit
  11709. as a client and finding out that we don't have an introduction key
  11710. for it. Fixes bug 1073. Reported by Aaron Swartz.
  11711. o Major features:
  11712. - Tor now reads the "circwindow" parameter out of the consensus,
  11713. and uses that value for its circuit package window rather than the
  11714. default of 1000 cells. Begins the implementation of proposal 168.
  11715. o New directory authorities:
  11716. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  11717. authority.
  11718. - Move moria1 and tonga to alternate IP addresses.
  11719. o Minor bugfixes:
  11720. - Fix a signed/unsigned compile warning in 0.2.1.19.
  11721. - Fix possible segmentation fault on directory authorities. Bugfix on
  11722. 0.2.1.14-rc.
  11723. - Fix an extremely rare infinite recursion bug that could occur if
  11724. we tried to log a message after shutting down the log subsystem.
  11725. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  11726. - Fix an obscure bug where hidden services on 64-bit big-endian
  11727. systems might mis-read the timestamp in v3 introduce cells, and
  11728. refuse to connect back to the client. Discovered by "rotor".
  11729. Bugfix on 0.2.1.6-alpha.
  11730. - We were triggering a CLOCK_SKEW controller status event whenever
  11731. we connect via the v2 connection protocol to any relay that has
  11732. a wrong clock. Instead, we should only inform the controller when
  11733. it's a trusted authority that claims our clock is wrong. Bugfix
  11734. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  11735. - We were telling the controller about CHECKING_REACHABILITY and
  11736. REACHABILITY_FAILED status events whenever we launch a testing
  11737. circuit or notice that one has failed. Instead, only tell the
  11738. controller when we want to inform the user of overall success or
  11739. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  11740. by SwissTorExit.
  11741. - Don't warn when we're using a circuit that ends with a node
  11742. excluded in ExcludeExitNodes, but the circuit is not used to access
  11743. the outside world. This should help fix bug 1090. Bugfix on
  11744. 0.2.1.6-alpha.
  11745. - Work around a small memory leak in some versions of OpenSSL that
  11746. stopped the memory used by the hostname TLS extension from being
  11747. freed.
  11748. o Minor features:
  11749. - Add a "getinfo status/accepted-server-descriptor" controller
  11750. command, which is the recommended way for controllers to learn
  11751. whether our server descriptor has been successfully received by at
  11752. least on directory authority. Un-recommend good-server-descriptor
  11753. getinfo and status events until we have a better design for them.
  11754. Changes in version 0.2.2.5-alpha - 2009-10-11
  11755. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  11756. o Major bugfixes:
  11757. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  11758. o Directory authorities:
  11759. - Temporarily (just for this release) move dizum to an alternate
  11760. IP address.
  11761. Changes in version 0.2.2.4-alpha - 2009-10-10
  11762. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  11763. introduces a new unit test framework, shifts directry authority
  11764. addresses around to reduce the impact from recent blocking events,
  11765. and fixes a few smaller bugs.
  11766. o Major bugfixes:
  11767. - Fix several more asserts in the circuit_build_times code, for
  11768. example one that causes Tor to fail to start once we have
  11769. accumulated 5000 build times in the state file. Bugfixes on
  11770. 0.2.2.2-alpha; fixes bug 1108.
  11771. o New directory authorities:
  11772. - Move moria1 and Tonga to alternate IP addresses.
  11773. o Minor features:
  11774. - Log SSL state transitions at debug level during handshake, and
  11775. include SSL states in error messages. This may help debug future
  11776. SSL handshake issues.
  11777. - Add a new "Handshake" log domain for activities that happen
  11778. during the TLS handshake.
  11779. - Revert to the "June 3 2009" ip-to-country file. The September one
  11780. seems to have removed most US IP addresses.
  11781. - Directory authorities now reject Tor relays with versions less than
  11782. 0.1.2.14. This step cuts out four relays from the current network,
  11783. none of which are very big.
  11784. o Minor bugfixes:
  11785. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  11786. on 0.2.2.1-alpha.
  11787. - Fix two memory leaks in the error case of
  11788. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  11789. - Don't count one-hop circuits when we're estimating how long it
  11790. takes circuits to build on average. Otherwise we'll set our circuit
  11791. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  11792. - Directory authorities no longer change their opinion of, or vote on,
  11793. whether a router is Running, unless they have themselves been
  11794. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  11795. Fixes bug 1023.
  11796. o Code simplifications and refactoring:
  11797. - Revise our unit tests to use the "tinytest" framework, so we
  11798. can run tests in their own processes, have smarter setup/teardown
  11799. code, and so on. The unit test code has moved to its own
  11800. subdirectory, and has been split into multiple modules.
  11801. Changes in version 0.2.2.3-alpha - 2009-09-23
  11802. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  11803. o Major bugfixes:
  11804. - Fix an overzealous assert in our new circuit build timeout code.
  11805. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  11806. o Minor bugfixes:
  11807. - If the networkstatus consensus tells us that we should use a
  11808. negative circuit package window, ignore it. Otherwise we'll
  11809. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  11810. Changes in version 0.2.2.2-alpha - 2009-09-21
  11811. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  11812. clients: Tor tracks the average time it takes to build a circuit, and
  11813. avoids using circuits that take too long to build. For fast connections,
  11814. this feature can cut your expected latency in half. For slow or flaky
  11815. connections, it could ruin your Tor experience. Let us know if it does!
  11816. o Major features:
  11817. - Tor now tracks how long it takes to build client-side circuits
  11818. over time, and adapts its timeout to local network performance.
  11819. Since a circuit that takes a long time to build will also provide
  11820. bad performance, we get significant latency improvements by
  11821. discarding the slowest 20% of circuits. Specifically, Tor creates
  11822. circuits more aggressively than usual until it has enough data
  11823. points for a good timeout estimate. Implements proposal 151.
  11824. We are especially looking for reports (good and bad) from users with
  11825. both EDGE and broadband connections that can move from broadband
  11826. to EDGE and find out if the build-time data in the .tor/state gets
  11827. reset without loss of Tor usability. You should also see a notice
  11828. log message telling you that Tor has reset its timeout.
  11829. - Directory authorities can now vote on arbitary integer values as
  11830. part of the consensus process. This is designed to help set
  11831. network-wide parameters. Implements proposal 167.
  11832. - Tor now reads the "circwindow" parameter out of the consensus,
  11833. and uses that value for its circuit package window rather than the
  11834. default of 1000 cells. Begins the implementation of proposal 168.
  11835. o Major bugfixes:
  11836. - Fix a remotely triggerable memory leak when a consensus document
  11837. contains more than one signature from the same voter. Bugfix on
  11838. 0.2.0.3-alpha.
  11839. o Minor bugfixes:
  11840. - Fix an extremely rare infinite recursion bug that could occur if
  11841. we tried to log a message after shutting down the log subsystem.
  11842. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  11843. - Fix parsing for memory or time units given without a space between
  11844. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  11845. - A networkstatus vote must contain exactly one signature. Spec
  11846. conformance issue. Bugfix on 0.2.0.3-alpha.
  11847. - Fix an obscure bug where hidden services on 64-bit big-endian
  11848. systems might mis-read the timestamp in v3 introduce cells, and
  11849. refuse to connect back to the client. Discovered by "rotor".
  11850. Bugfix on 0.2.1.6-alpha.
  11851. - We were triggering a CLOCK_SKEW controller status event whenever
  11852. we connect via the v2 connection protocol to any relay that has
  11853. a wrong clock. Instead, we should only inform the controller when
  11854. it's a trusted authority that claims our clock is wrong. Bugfix
  11855. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  11856. - We were telling the controller about CHECKING_REACHABILITY and
  11857. REACHABILITY_FAILED status events whenever we launch a testing
  11858. circuit or notice that one has failed. Instead, only tell the
  11859. controller when we want to inform the user of overall success or
  11860. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  11861. by SwissTorExit.
  11862. - Don't warn when we're using a circuit that ends with a node
  11863. excluded in ExcludeExitNodes, but the circuit is not used to access
  11864. the outside world. This should help fix bug 1090, but more problems
  11865. remain. Bugfix on 0.2.1.6-alpha.
  11866. - Work around a small memory leak in some versions of OpenSSL that
  11867. stopped the memory used by the hostname TLS extension from being
  11868. freed.
  11869. - Make our 'torify' script more portable; if we have only one of
  11870. 'torsocks' or 'tsocks' installed, don't complain to the user;
  11871. and explain our warning about tsocks better.
  11872. o Minor features:
  11873. - Add a "getinfo status/accepted-server-descriptor" controller
  11874. command, which is the recommended way for controllers to learn
  11875. whether our server descriptor has been successfully received by at
  11876. least on directory authority. Un-recommend good-server-descriptor
  11877. getinfo and status events until we have a better design for them.
  11878. - Update to the "September 4 2009" ip-to-country file.
  11879. Changes in version 0.2.2.1-alpha - 2009-08-26
  11880. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  11881. Tor clients to bootstrap on networks where only port 80 is reachable,
  11882. makes it more straightforward to support hardware crypto accelerators,
  11883. and starts the groundwork for gathering stats safely at relays.
  11884. o Security fixes:
  11885. - Start the process of disabling ".exit" address notation, since it
  11886. can be used for a variety of esoteric application-level attacks
  11887. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  11888. on 0.0.9rc5.
  11889. o New directory authorities:
  11890. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  11891. authority.
  11892. o Major features:
  11893. - New AccelName and AccelDir options add support for dynamic OpenSSL
  11894. hardware crypto acceleration engines.
  11895. - Tor now supports tunneling all of its outgoing connections over
  11896. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  11897. configuration options. Code by Christopher Davis.
  11898. o Major bugfixes:
  11899. - Send circuit or stream sendme cells when our window has decreased
  11900. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  11901. by Karsten when testing the "reduce circuit window" performance
  11902. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  11903. before the release of Tor 0.0.0. This is the new winner of the
  11904. oldest-bug prize.
  11905. o New options for gathering stats safely:
  11906. - Directory mirrors that set "DirReqStatistics 1" write statistics
  11907. about directory requests to disk every 24 hours. As compared to the
  11908. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  11909. 1) stats are written to disk exactly every 24 hours; 2) estimated
  11910. shares of v2 and v3 requests are determined as mean values, not at
  11911. the end of a measurement period; 3) unresolved requests are listed
  11912. with country code '??'; 4) directories also measure download times.
  11913. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  11914. number of exit streams and transferred bytes per port to disk every
  11915. 24 hours.
  11916. - Relays that set "CellStatistics 1" write statistics on how long
  11917. cells spend in their circuit queues to disk every 24 hours.
  11918. - Entry nodes that set "EntryStatistics 1" write statistics on the
  11919. rough number and origins of connecting clients to disk every 24
  11920. hours.
  11921. - Relays that write any of the above statistics to disk and set
  11922. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  11923. their extra-info documents.
  11924. o Minor features:
  11925. - New --digests command-line switch to output the digests of the
  11926. source files Tor was built with.
  11927. - The "torify" script now uses torsocks where available.
  11928. - The memarea code now uses a sentinel value at the end of each area
  11929. to make sure nothing writes beyond the end of an area. This might
  11930. help debug some conceivable causes of bug 930.
  11931. - Time and memory units in the configuration file can now be set to
  11932. fractional units. For example, "2.5 GB" is now a valid value for
  11933. AccountingMax.
  11934. - Certain Tor clients (such as those behind check.torproject.org) may
  11935. want to fetch the consensus in an extra early manner. To enable this
  11936. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  11937. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  11938. as only certain clients who must have this information sooner should
  11939. set this option.
  11940. - Instead of adding the svn revision to the Tor version string, report
  11941. the git commit (when we're building from a git checkout).
  11942. o Minor bugfixes:
  11943. - If any of the v3 certs we download are unparseable, we should
  11944. actually notice the failure so we don't retry indefinitely. Bugfix
  11945. on 0.2.0.x; reported by "rotator".
  11946. - If the cached cert file is unparseable, warn but don't exit.
  11947. - Fix possible segmentation fault on directory authorities. Bugfix on
  11948. 0.2.1.14-rc.
  11949. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  11950. Might help diagnosing bug 1051.
  11951. o Deprecated and removed features:
  11952. - The controller no longer accepts the old obsolete "addr-mappings/"
  11953. or "unregistered-servers-" GETINFO values.
  11954. - Hidden services no longer publish version 0 descriptors, and clients
  11955. do not request or use version 0 descriptors. However, the old hidden
  11956. service authorities still accept and serve version 0 descriptors
  11957. when contacted by older hidden services/clients.
  11958. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  11959. always on; using them is necessary for correct forward-compatible
  11960. controllers.
  11961. - Remove support for .noconnect style addresses. Nobody was using
  11962. them, and they provided another avenue for detecting Tor users
  11963. via application-level web tricks.
  11964. o Packaging changes:
  11965. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  11966. installer bundles. See
  11967. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  11968. for details of what's new in Vidalia 0.2.3.
  11969. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  11970. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  11971. configuration file, rather than the old Privoxy.
  11972. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  11973. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  11974. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  11975. better compatibility with OS X 10.6, aka Snow Leopard.
  11976. - OS X Vidalia Bundle: The multi-package installer is now replaced
  11977. by a simple drag and drop to the /Applications folder. This change
  11978. occurred with the upgrade to Vidalia 0.2.3.
  11979. Changes in version 0.2.1.19 - 2009-07-28
  11980. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  11981. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  11982. o Major bugfixes:
  11983. - Make accessing hidden services on 0.2.1.x work right again.
  11984. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  11985. part of patch provided by "optimist".
  11986. o Minor features:
  11987. - When a relay/bridge is writing out its identity key fingerprint to
  11988. the "fingerprint" file and to its logs, write it without spaces. Now
  11989. it will look like the fingerprints in our bridges documentation,
  11990. and confuse fewer users.
  11991. o Minor bugfixes:
  11992. - Relays no longer publish a new server descriptor if they change
  11993. their MaxAdvertisedBandwidth config option but it doesn't end up
  11994. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  11995. fixes bug 1026. Patch from Sebastian.
  11996. - Avoid leaking memory every time we get a create cell but we have
  11997. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  11998. fixes bug 1034. Reported by BarkerJr.
  11999. Changes in version 0.2.1.18 - 2009-07-24
  12000. Tor 0.2.1.18 lays the foundations for performance improvements,
  12001. adds status events to help users diagnose bootstrap problems, adds
  12002. optional authentication/authorization for hidden services, fixes a
  12003. variety of potential anonymity problems, and includes a huge pile of
  12004. other features and bug fixes.
  12005. o Build fixes:
  12006. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  12007. Changes in version 0.2.1.17-rc - 2009-07-07
  12008. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  12009. candidate for the 0.2.1.x series. It lays the groundwork for further
  12010. client performance improvements, and also fixes a big bug with directory
  12011. authorities that were causing them to assign Guard and Stable flags
  12012. poorly.
  12013. The Windows bundles also finally include the geoip database that we
  12014. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  12015. should actually install Torbutton rather than giving you a cryptic
  12016. failure message (oops).
  12017. o Major features:
  12018. - Clients now use the bandwidth values in the consensus, rather than
  12019. the bandwidth values in each relay descriptor. This approach opens
  12020. the door to more accurate bandwidth estimates once the directory
  12021. authorities start doing active measurements. Implements more of
  12022. proposal 141.
  12023. o Major bugfixes:
  12024. - When Tor clients restart after 1-5 days, they discard all their
  12025. cached descriptors as too old, but they still use the cached
  12026. consensus document. This approach is good for robustness, but
  12027. bad for performance: since they don't know any bandwidths, they
  12028. end up choosing at random rather than weighting their choice by
  12029. speed. Fixed by the above feature of putting bandwidths in the
  12030. consensus. Bugfix on 0.2.0.x.
  12031. - Directory authorities were neglecting to mark relays down in their
  12032. internal histories if the relays fall off the routerlist without
  12033. ever being found unreachable. So there were relays in the histories
  12034. that haven't been seen for eight months, and are listed as being
  12035. up for eight months. This wreaked havoc on the "median wfu"
  12036. and "median mtbf" calculations, in turn making Guard and Stable
  12037. flags very wrong, hurting network performance. Fixes bugs 696 and
  12038. 969. Bugfix on 0.2.0.6-alpha.
  12039. o Minor bugfixes:
  12040. - Serve the DirPortFrontPage page even when we have been approaching
  12041. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  12042. - The control port would close the connection before flushing long
  12043. replies, such as the network consensus, if a QUIT command was issued
  12044. before the reply had completed. Now, the control port flushes all
  12045. pending replies before closing the connection. Also fixed a spurious
  12046. warning when a QUIT command is issued after a malformed or rejected
  12047. AUTHENTICATE command, but before the connection was closed. Patch
  12048. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  12049. - When we can't find an intro key for a v2 hidden service descriptor,
  12050. fall back to the v0 hidden service descriptor and log a bug message.
  12051. Workaround for bug 1024.
  12052. - Fix a log message that did not respect the SafeLogging option.
  12053. Resolves bug 1027.
  12054. o Minor features:
  12055. - If we're a relay and we change our IP address, be more verbose
  12056. about the reason that made us change. Should help track down
  12057. further bugs for relays on dynamic IP addresses.
  12058. Changes in version 0.2.0.35 - 2009-06-24
  12059. o Security fix:
  12060. - Avoid crashing in the presence of certain malformed descriptors.
  12061. Found by lark, and by automated fuzzing.
  12062. - Fix an edge case where a malicious exit relay could convince a
  12063. controller that the client's DNS question resolves to an internal IP
  12064. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  12065. o Major bugfixes:
  12066. - Finally fix the bug where dynamic-IP relays disappear when their
  12067. IP address changes: directory mirrors were mistakenly telling
  12068. them their old address if they asked via begin_dir, so they
  12069. never got an accurate answer about their new address, so they
  12070. just vanished after a day. For belt-and-suspenders, relays that
  12071. don't set Address in their config now avoid using begin_dir for
  12072. all direct connections. Should fix bugs 827, 883, and 900.
  12073. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  12074. that would occur on some exit nodes when DNS failures and timeouts
  12075. occurred in certain patterns. Fix for bug 957.
  12076. o Minor bugfixes:
  12077. - When starting with a cache over a few days old, do not leak
  12078. memory for the obsolete router descriptors in it. Bugfix on
  12079. 0.2.0.33; fixes bug 672.
  12080. - Hidden service clients didn't use a cached service descriptor that
  12081. was older than 15 minutes, but wouldn't fetch a new one either,
  12082. because there was already one in the cache. Now, fetch a v2
  12083. descriptor unless the same descriptor was added to the cache within
  12084. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  12085. Changes in version 0.2.1.16-rc - 2009-06-20
  12086. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  12087. a bunch of minor bugs.
  12088. o Security fixes:
  12089. - Fix an edge case where a malicious exit relay could convince a
  12090. controller that the client's DNS question resolves to an internal IP
  12091. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  12092. o Major performance improvements (on 0.2.0.x):
  12093. - Disable and refactor some debugging checks that forced a linear scan
  12094. over the whole server-side DNS cache. These accounted for over 50%
  12095. of CPU time on a relatively busy exit node's gprof profile. Found
  12096. by Jacob.
  12097. - Disable some debugging checks that appeared in exit node profile
  12098. data.
  12099. o Minor features:
  12100. - Update to the "June 3 2009" ip-to-country file.
  12101. - Do not have tor-resolve automatically refuse all .onion addresses;
  12102. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  12103. o Minor bugfixes (on 0.2.0.x):
  12104. - Log correct error messages for DNS-related network errors on
  12105. Windows.
  12106. - Fix a race condition that could cause crashes or memory corruption
  12107. when running as a server with a controller listening for log
  12108. messages.
  12109. - Avoid crashing when we have a policy specified in a DirPolicy or
  12110. SocksPolicy or ReachableAddresses option with ports set on it,
  12111. and we re-load the policy. May fix bug 996.
  12112. - Hidden service clients didn't use a cached service descriptor that
  12113. was older than 15 minutes, but wouldn't fetch a new one either,
  12114. because there was already one in the cache. Now, fetch a v2
  12115. descriptor unless the same descriptor was added to the cache within
  12116. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  12117. o Minor bugfixes (on 0.2.1.x):
  12118. - Don't warn users about low port and hibernation mix when they
  12119. provide a *ListenAddress directive to fix that. Bugfix on
  12120. 0.2.1.15-rc.
  12121. - When switching back and forth between bridge mode, do not start
  12122. gathering GeoIP data until two hours have passed.
  12123. - Do not complain that the user has requested an excluded node as
  12124. an exit when the node is not really an exit. This could happen
  12125. because the circuit was for testing, or an introduction point.
  12126. Fix for bug 984.
  12127. Changes in version 0.2.1.15-rc - 2009-05-25
  12128. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  12129. series. It fixes a major bug on fast exit relays, as well as a variety
  12130. of more minor bugs.
  12131. o Major bugfixes (on 0.2.0.x):
  12132. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  12133. that would occur on some exit nodes when DNS failures and timeouts
  12134. occurred in certain patterns. Fix for bug 957.
  12135. o Minor bugfixes (on 0.2.0.x):
  12136. - Actually return -1 in the error case for read_bandwidth_usage().
  12137. Harmless bug, since we currently don't care about the return value
  12138. anywhere. Bugfix on 0.2.0.9-alpha.
  12139. - Provide a more useful log message if bug 977 (related to buffer
  12140. freelists) ever reappears, and do not crash right away.
  12141. - Fix an assertion failure on 64-bit platforms when we allocated
  12142. memory right up to the end of a memarea, then realigned the memory
  12143. one step beyond the end. Fixes a possible cause of bug 930.
  12144. - Protect the count of open sockets with a mutex, so we can't
  12145. corrupt it when two threads are closing or opening sockets at once.
  12146. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  12147. - Don't allow a bridge to publish its router descriptor to a
  12148. non-bridge directory authority. Fixes part of bug 932.
  12149. - When we change to or from being a bridge, reset our counts of
  12150. client usage by country. Fixes bug 932.
  12151. - Fix a bug that made stream bandwidth get misreported to the
  12152. controller.
  12153. - Stop using malloc_usable_size() to use more area than we had
  12154. actually allocated: it was safe, but made valgrind really unhappy.
  12155. - Fix a memory leak when v3 directory authorities load their keys
  12156. and cert from disk. Bugfix on 0.2.0.1-alpha.
  12157. o Minor bugfixes (on 0.2.1.x):
  12158. - Fix use of freed memory when deciding to mark a non-addable
  12159. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  12160. Changes in version 0.2.1.14-rc - 2009-04-12
  12161. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  12162. series. It begins fixing some major performance problems, and also
  12163. finally addresses the bug that was causing relays on dynamic IP
  12164. addresses to fall out of the directory.
  12165. o Major features:
  12166. - Clients replace entry guards that were chosen more than a few months
  12167. ago. This change should significantly improve client performance,
  12168. especially once more people upgrade, since relays that have been
  12169. a guard for a long time are currently overloaded.
  12170. o Major bugfixes (on 0.2.0):
  12171. - Finally fix the bug where dynamic-IP relays disappear when their
  12172. IP address changes: directory mirrors were mistakenly telling
  12173. them their old address if they asked via begin_dir, so they
  12174. never got an accurate answer about their new address, so they
  12175. just vanished after a day. For belt-and-suspenders, relays that
  12176. don't set Address in their config now avoid using begin_dir for
  12177. all direct connections. Should fix bugs 827, 883, and 900.
  12178. - Relays were falling out of the networkstatus consensus for
  12179. part of a day if they changed their local config but the
  12180. authorities discarded their new descriptor as "not sufficiently
  12181. different". Now directory authorities accept a descriptor as changed
  12182. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  12183. patch by Sebastian.
  12184. - Avoid crashing in the presence of certain malformed descriptors.
  12185. Found by lark, and by automated fuzzing.
  12186. o Minor features:
  12187. - When generating circuit events with verbose nicknames for
  12188. controllers, try harder to look up nicknames for routers on a
  12189. circuit. (Previously, we would look in the router descriptors we had
  12190. for nicknames, but not in the consensus.) Partial fix for bug 941.
  12191. - If the bridge config line doesn't specify a port, assume 443.
  12192. This makes bridge lines a bit smaller and easier for users to
  12193. understand.
  12194. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  12195. bytes (aka 20KB/s), to match our documentation. Also update
  12196. directory authorities so they always assign the Fast flag to relays
  12197. with 20KB/s of capacity. Now people running relays won't suddenly
  12198. find themselves not seeing any use, if the network gets faster
  12199. on average.
  12200. - Update to the "April 3 2009" ip-to-country file.
  12201. o Minor bugfixes:
  12202. - Avoid trying to print raw memory to the logs when we decide to
  12203. give up on downloading a given relay descriptor. Bugfix on
  12204. 0.2.1.9-alpha.
  12205. - In tor-resolve, when the Tor client to use is specified by
  12206. <hostname>:<port>, actually use the specified port rather than
  12207. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  12208. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  12209. - When starting with a cache over a few days old, do not leak
  12210. memory for the obsolete router descriptors in it. Bugfix on
  12211. 0.2.0.33.
  12212. - Avoid double-free on list of successfully uploaded hidden
  12213. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  12214. - Change memarea_strndup() implementation to work even when
  12215. duplicating a string at the end of a page. This bug was
  12216. harmless for now, but could have meant crashes later. Fix by
  12217. lark. Bugfix on 0.2.1.1-alpha.
  12218. - Limit uploaded directory documents to be 16M rather than 500K.
  12219. The directory authorities were refusing v3 consensus votes from
  12220. other authorities, since the votes are now 504K. Fixes bug 959;
  12221. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  12222. - Directory authorities should never send a 503 "busy" response to
  12223. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  12224. bug 959.
  12225. Changes in version 0.2.1.13-alpha - 2009-03-09
  12226. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  12227. cleanups. We're finally getting close to a release candidate.
  12228. o Major bugfixes:
  12229. - Correctly update the list of which countries we exclude as
  12230. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  12231. lark. Bugfix on 0.2.1.6-alpha.
  12232. o Minor bugfixes (on 0.2.0.x and earlier):
  12233. - Automatically detect MacOSX versions earlier than 10.4.0, and
  12234. disable kqueue from inside Tor when running with these versions.
  12235. We previously did this from the startup script, but that was no
  12236. help to people who didn't use the startup script. Resolves bug 863.
  12237. - When we had picked an exit node for a connection, but marked it as
  12238. "optional", and it turned out we had no onion key for the exit,
  12239. stop wanting that exit and try again. This situation may not
  12240. be possible now, but will probably become feasible with proposal
  12241. 158. Spotted by rovv. Fixes another case of bug 752.
  12242. - Clients no longer cache certificates for authorities they do not
  12243. recognize. Bugfix on 0.2.0.9-alpha.
  12244. - When we can't transmit a DNS request due to a network error, retry
  12245. it after a while, and eventually transmit a failing response to
  12246. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  12247. - If the controller claimed responsibility for a stream, but that
  12248. stream never finished making its connection, it would live
  12249. forever in circuit_wait state. Now we close it after SocksTimeout
  12250. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  12251. - Drop begin cells to a hidden service if they come from the middle
  12252. of a circuit. Patch from lark.
  12253. - When we erroneously receive two EXTEND cells for the same circuit
  12254. ID on the same connection, drop the second. Patch from lark.
  12255. - Fix a crash that occurs on exit nodes when a nameserver request
  12256. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  12257. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  12258. bug 929.
  12259. - Do not assume that a stack-allocated character array will be
  12260. 64-bit aligned on platforms that demand that uint64_t access is
  12261. aligned. Possible fix for bug 604.
  12262. - Parse dates and IPv4 addresses in a locale- and libc-independent
  12263. manner, to avoid platform-dependent behavior on malformed input.
  12264. - Build correctly when configured to build outside the main source
  12265. path. Patch from Michael Gold.
  12266. - We were already rejecting relay begin cells with destination port
  12267. of 0. Now also reject extend cells with destination port or address
  12268. of 0. Suggested by lark.
  12269. o Minor bugfixes (on 0.2.1.x):
  12270. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  12271. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  12272. - If we're an exit node, scrub the IP address to which we are exiting
  12273. in the logs. Bugfix on 0.2.1.8-alpha.
  12274. o Minor features:
  12275. - On Linux, use the prctl call to re-enable core dumps when the user
  12276. is option is set.
  12277. - New controller event NEWCONSENSUS that lists the networkstatus
  12278. lines for every recommended relay. Now controllers like Torflow
  12279. can keep up-to-date on which relays they should be using.
  12280. - Update to the "February 26 2009" ip-to-country file.
  12281. Changes in version 0.2.0.34 - 2009-02-08
  12282. Tor 0.2.0.34 features several more security-related fixes. You should
  12283. upgrade, especially if you run an exit relay (remote crash) or a
  12284. directory authority (remote infinite loop), or you're on an older
  12285. (pre-XP) or not-recently-patched Windows (remote exploit).
  12286. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  12287. have many known flaws, and nobody should be using them. You should
  12288. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  12289. stop using those packages and upgrade anyway.
  12290. o Security fixes:
  12291. - Fix an infinite-loop bug on handling corrupt votes under certain
  12292. circumstances. Bugfix on 0.2.0.8-alpha.
  12293. - Fix a temporary DoS vulnerability that could be performed by
  12294. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  12295. - Avoid a potential crash on exit nodes when processing malformed
  12296. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  12297. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  12298. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  12299. o Minor bugfixes:
  12300. - Fix compilation on systems where time_t is a 64-bit integer.
  12301. Patch from Matthias Drochner.
  12302. - Don't consider expiring already-closed client connections. Fixes
  12303. bug 893. Bugfix on 0.0.2pre20.
  12304. Changes in version 0.2.1.12-alpha - 2009-02-08
  12305. Tor 0.2.1.12-alpha features several more security-related fixes. You
  12306. should upgrade, especially if you run an exit relay (remote crash) or
  12307. a directory authority (remote infinite loop), or you're on an older
  12308. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  12309. includes a big pile of minor bugfixes and cleanups.
  12310. o Security fixes:
  12311. - Fix an infinite-loop bug on handling corrupt votes under certain
  12312. circumstances. Bugfix on 0.2.0.8-alpha.
  12313. - Fix a temporary DoS vulnerability that could be performed by
  12314. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  12315. - Avoid a potential crash on exit nodes when processing malformed
  12316. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  12317. o Minor bugfixes:
  12318. - Let controllers actually ask for the "clients_seen" event for
  12319. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  12320. reported by Matt Edman.
  12321. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  12322. 0.2.1.11-alpha.
  12323. - Fix a bug in address parsing that was preventing bridges or hidden
  12324. service targets from being at IPv6 addresses.
  12325. - Solve a bug that kept hardware crypto acceleration from getting
  12326. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  12327. 0.0.9pre6.
  12328. - Remove a bash-ism from configure.in to build properly on non-Linux
  12329. platforms. Bugfix on 0.2.1.1-alpha.
  12330. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  12331. headers. Bugfix on 0.2.0.10-alpha.
  12332. - Don't consider expiring already-closed client connections. Fixes
  12333. bug 893. Bugfix on 0.0.2pre20.
  12334. - Fix another interesting corner-case of bug 891 spotted by rovv:
  12335. Previously, if two hosts had different amounts of clock drift, and
  12336. one of them created a new connection with just the wrong timing,
  12337. the other might decide to deprecate the new connection erroneously.
  12338. Bugfix on 0.1.1.13-alpha.
  12339. - Resolve a very rare crash bug that could occur when the user forced
  12340. a nameserver reconfiguration during the middle of a nameserver
  12341. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  12342. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  12343. Bugfix on 0.2.1.7-alpha.
  12344. - If we're using bridges and our network goes away, be more willing
  12345. to forgive our bridges and try again when we get an application
  12346. request. Bugfix on 0.2.0.x.
  12347. o Minor features:
  12348. - Support platforms where time_t is 64 bits long. (Congratulations,
  12349. NetBSD!) Patch from Matthias Drochner.
  12350. - Add a 'getinfo status/clients-seen' controller command, in case
  12351. controllers want to hear clients_seen events but connect late.
  12352. o Build changes:
  12353. - Disable GCC's strict alias optimization by default, to avoid the
  12354. likelihood of its introducing subtle bugs whenever our code violates
  12355. the letter of C99's alias rules.
  12356. Changes in version 0.2.0.33 - 2009-01-21
  12357. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  12358. useful to users. It also finally fixes a bug where a relay or client
  12359. that's been off for many days would take a long time to bootstrap.
  12360. This update also fixes an important security-related bug reported by
  12361. Ilja van Sprundel. You should upgrade. (We'll send out more details
  12362. about the bug once people have had some time to upgrade.)
  12363. o Security fixes:
  12364. - Fix a heap-corruption bug that may be remotely triggerable on
  12365. some platforms. Reported by Ilja van Sprundel.
  12366. o Major bugfixes:
  12367. - When a stream at an exit relay is in state "resolving" or
  12368. "connecting" and it receives an "end" relay cell, the exit relay
  12369. would silently ignore the end cell and not close the stream. If
  12370. the client never closes the circuit, then the exit relay never
  12371. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  12372. reported by "wood".
  12373. - When sending CREATED cells back for a given circuit, use a 64-bit
  12374. connection ID to find the right connection, rather than an addr:port
  12375. combination. Now that we can have multiple OR connections between
  12376. the same ORs, it is no longer possible to use addr:port to uniquely
  12377. identify a connection.
  12378. - Bridge relays that had DirPort set to 0 would stop fetching
  12379. descriptors shortly after startup, and then briefly resume
  12380. after a new bandwidth test and/or after publishing a new bridge
  12381. descriptor. Bridge users that try to bootstrap from them would
  12382. get a recent networkstatus but would get descriptors from up to
  12383. 18 hours earlier, meaning most of the descriptors were obsolete
  12384. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  12385. - Prevent bridge relays from serving their 'extrainfo' document
  12386. to anybody who asks, now that extrainfo docs include potentially
  12387. sensitive aggregated client geoip summaries. Bugfix on
  12388. 0.2.0.13-alpha.
  12389. - If the cached networkstatus consensus is more than five days old,
  12390. discard it rather than trying to use it. In theory it could be
  12391. useful because it lists alternate directory mirrors, but in practice
  12392. it just means we spend many minutes trying directory mirrors that
  12393. are long gone from the network. Also discard router descriptors as
  12394. we load them if they are more than five days old, since the onion
  12395. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  12396. o Minor bugfixes:
  12397. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  12398. could make gcc generate non-functional binary search code. Bugfix
  12399. on 0.2.0.10-alpha.
  12400. - Build correctly on platforms without socklen_t.
  12401. - Compile without warnings on solaris.
  12402. - Avoid potential crash on internal error during signature collection.
  12403. Fixes bug 864. Patch from rovv.
  12404. - Correct handling of possible malformed authority signing key
  12405. certificates with internal signature types. Fixes bug 880.
  12406. Bugfix on 0.2.0.3-alpha.
  12407. - Fix a hard-to-trigger resource leak when logging credential status.
  12408. CID 349.
  12409. - When we can't initialize DNS because the network is down, do not
  12410. automatically stop Tor from starting. Instead, we retry failed
  12411. dns_init() every 10 minutes, and change the exit policy to reject
  12412. *:* until one succeeds. Fixes bug 691.
  12413. - Use 64 bits instead of 32 bits for connection identifiers used with
  12414. the controller protocol, to greatly reduce risk of identifier reuse.
  12415. - When we're choosing an exit node for a circuit, and we have
  12416. no pending streams, choose a good general exit rather than one that
  12417. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  12418. - Fix another case of assuming, when a specific exit is requested,
  12419. that we know more than the user about what hosts it allows.
  12420. Fixes one case of bug 752. Patch from rovv.
  12421. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  12422. seconds. Warn the user if lower values are given in the
  12423. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  12424. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  12425. user if lower values are given in the configuration. Bugfix on
  12426. 0.1.1.17-rc. Patch by Sebastian.
  12427. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  12428. the cache because we already had a v0 descriptor with the same ID.
  12429. Bugfix on 0.2.0.18-alpha.
  12430. - Fix a race condition when freeing keys shared between main thread
  12431. and CPU workers that could result in a memory leak. Bugfix on
  12432. 0.1.0.1-rc. Fixes bug 889.
  12433. - Send a valid END cell back when a client tries to connect to a
  12434. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  12435. 840. Patch from rovv.
  12436. - Check which hops rendezvous stream cells are associated with to
  12437. prevent possible guess-the-streamid injection attacks from
  12438. intermediate hops. Fixes another case of bug 446. Based on patch
  12439. from rovv.
  12440. - If a broken client asks a non-exit router to connect somewhere,
  12441. do not even do the DNS lookup before rejecting the connection.
  12442. Fixes another case of bug 619. Patch from rovv.
  12443. - When a relay gets a create cell it can't decrypt (e.g. because it's
  12444. using the wrong onion key), we were dropping it and letting the
  12445. client time out. Now actually answer with a destroy cell. Fixes
  12446. bug 904. Bugfix on 0.0.2pre8.
  12447. o Minor bugfixes (hidden services):
  12448. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  12449. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  12450. o Minor features:
  12451. - Report the case where all signatures in a detached set are rejected
  12452. differently than the case where there is an error handling the
  12453. detached set.
  12454. - When we realize that another process has modified our cached
  12455. descriptors, print out a more useful error message rather than
  12456. triggering an assertion. Fixes bug 885. Patch from Karsten.
  12457. - Implement the 0x20 hack to better resist DNS poisoning: set the
  12458. case on outgoing DNS requests randomly, and reject responses that do
  12459. not match the case correctly. This logic can be disabled with the
  12460. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  12461. of servers that do not reliably preserve case in replies. See
  12462. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  12463. for more info.
  12464. - Check DNS replies for more matching fields to better resist DNS
  12465. poisoning.
  12466. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  12467. compress cells, which are basically all encrypted, compressed, or
  12468. both.
  12469. Changes in version 0.2.1.11-alpha - 2009-01-20
  12470. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  12471. week it will take a long time to bootstrap again" bug. It also fixes
  12472. an important security-related bug reported by Ilja van Sprundel. You
  12473. should upgrade. (We'll send out more details about the bug once people
  12474. have had some time to upgrade.)
  12475. o Security fixes:
  12476. - Fix a heap-corruption bug that may be remotely triggerable on
  12477. some platforms. Reported by Ilja van Sprundel.
  12478. o Major bugfixes:
  12479. - Discard router descriptors as we load them if they are more than
  12480. five days old. Otherwise if Tor is off for a long time and then
  12481. starts with cached descriptors, it will try to use the onion
  12482. keys in those obsolete descriptors when building circuits. Bugfix
  12483. on 0.2.0.x. Fixes bug 887.
  12484. o Minor features:
  12485. - Try to make sure that the version of Libevent we're running with
  12486. is binary-compatible with the one we built with. May address bug
  12487. 897 and others.
  12488. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  12489. for bug 905. Bugfix on 0.2.1.7-alpha.
  12490. - Add a new --enable-local-appdata configuration switch to change
  12491. the default location of the datadir on win32 from APPDATA to
  12492. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  12493. entirely. Patch from coderman.
  12494. o Minor bugfixes:
  12495. - Make outbound DNS packets respect the OutboundBindAddress setting.
  12496. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  12497. - When our circuit fails at the first hop (e.g. we get a destroy
  12498. cell back), avoid using that OR connection anymore, and also
  12499. tell all the one-hop directory requests waiting for it that they
  12500. should fail. Bugfix on 0.2.1.3-alpha.
  12501. - In the torify(1) manpage, mention that tsocks will leak your
  12502. DNS requests.
  12503. Changes in version 0.2.1.10-alpha - 2009-01-06
  12504. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  12505. would make the bridge relay not so useful if it had DirPort set to 0,
  12506. and one that could let an attacker learn a little bit of information
  12507. about the bridge's users), and a bug that would cause your Tor relay
  12508. to ignore a circuit create request it can't decrypt (rather than reply
  12509. with an error). It also fixes a wide variety of other bugs.
  12510. o Major bugfixes:
  12511. - If the cached networkstatus consensus is more than five days old,
  12512. discard it rather than trying to use it. In theory it could
  12513. be useful because it lists alternate directory mirrors, but in
  12514. practice it just means we spend many minutes trying directory
  12515. mirrors that are long gone from the network. Helps bug 887 a bit;
  12516. bugfix on 0.2.0.x.
  12517. - Bridge relays that had DirPort set to 0 would stop fetching
  12518. descriptors shortly after startup, and then briefly resume
  12519. after a new bandwidth test and/or after publishing a new bridge
  12520. descriptor. Bridge users that try to bootstrap from them would
  12521. get a recent networkstatus but would get descriptors from up to
  12522. 18 hours earlier, meaning most of the descriptors were obsolete
  12523. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  12524. - Prevent bridge relays from serving their 'extrainfo' document
  12525. to anybody who asks, now that extrainfo docs include potentially
  12526. sensitive aggregated client geoip summaries. Bugfix on
  12527. 0.2.0.13-alpha.
  12528. o Minor features:
  12529. - New controller event "clients_seen" to report a geoip-based summary
  12530. of which countries we've seen clients from recently. Now controllers
  12531. like Vidalia can show bridge operators that they're actually making
  12532. a difference.
  12533. - Build correctly against versions of OpenSSL 0.9.8 or later built
  12534. without support for deprecated functions.
  12535. - Update to the "December 19 2008" ip-to-country file.
  12536. o Minor bugfixes (on 0.2.0.x):
  12537. - Authorities now vote for the Stable flag for any router whose
  12538. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  12539. - Do not remove routers as too old if we do not have any consensus
  12540. document. Bugfix on 0.2.0.7-alpha.
  12541. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  12542. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  12543. - When an exit relay resolves a stream address to a local IP address,
  12544. do not just keep retrying that same exit relay over and
  12545. over. Instead, just close the stream. Addresses bug 872. Bugfix
  12546. on 0.2.0.32. Patch from rovv.
  12547. - If a hidden service sends us an END cell, do not consider
  12548. retrying the connection; just close it. Patch from rovv.
  12549. - When we made bridge authorities stop serving bridge descriptors over
  12550. unencrypted links, we also broke DirPort reachability testing for
  12551. bridges. So bridges with a non-zero DirPort were printing spurious
  12552. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  12553. - When a relay gets a create cell it can't decrypt (e.g. because it's
  12554. using the wrong onion key), we were dropping it and letting the
  12555. client time out. Now actually answer with a destroy cell. Fixes
  12556. bug 904. Bugfix on 0.0.2pre8.
  12557. - Squeeze 2-5% out of client performance (according to oprofile) by
  12558. improving the implementation of some policy-manipulation functions.
  12559. o Minor bugfixes (on 0.2.1.x):
  12560. - Make get_interface_address() function work properly again; stop
  12561. guessing the wrong parts of our address as our address.
  12562. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  12563. send on that circuit. Otherwise we might violate the proposal-110
  12564. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  12565. thanks to Karsten.
  12566. - When we're sending non-EXTEND cells to the first hop in a circuit,
  12567. for example to use an encrypted directory connection, we don't need
  12568. to use RELAY_EARLY cells: the first hop knows what kind of cell
  12569. it is, and nobody else can even see the cell type. Conserving
  12570. RELAY_EARLY cells makes it easier to cannibalize circuits like
  12571. this later.
  12572. - Stop logging nameserver addresses in reverse order.
  12573. - If we are retrying a directory download slowly over and over, do
  12574. not automatically give up after the 254th failure. Bugfix on
  12575. 0.2.1.9-alpha.
  12576. - Resume reporting accurate "stream end" reasons to the local control
  12577. port. They were lost in the changes for Proposal 148. Bugfix on
  12578. 0.2.1.9-alpha.
  12579. o Deprecated and removed features:
  12580. - The old "tor --version --version" command, which would print out
  12581. the subversion "Id" of most of the source files, is now removed. It
  12582. turned out to be less useful than we'd expected, and harder to
  12583. maintain.
  12584. o Code simplifications and refactoring:
  12585. - Change our header file guard macros to be less likely to conflict
  12586. with system headers. Adam Langley noticed that we were conflicting
  12587. with log.h on Android.
  12588. - Tool-assisted documentation cleanup. Nearly every function or
  12589. static variable in Tor should have its own documentation now.
  12590. Changes in version 0.2.1.9-alpha - 2008-12-25
  12591. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  12592. o New directory authorities:
  12593. - gabelmoo (the authority run by Karsten Loesing) now has a new
  12594. IP address.
  12595. o Security fixes:
  12596. - Never use a connection with a mismatched address to extend a
  12597. circuit, unless that connection is canonical. A canonical
  12598. connection is one whose address is authenticated by the router's
  12599. identity key, either in a NETINFO cell or in a router descriptor.
  12600. - Avoid a possible memory corruption bug when receiving hidden service
  12601. descriptors. Bugfix on 0.2.1.6-alpha.
  12602. o Major bugfixes:
  12603. - Fix a logic error that would automatically reject all but the first
  12604. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  12605. part of bug 813/868. Bug spotted by coderman.
  12606. - When a stream at an exit relay is in state "resolving" or
  12607. "connecting" and it receives an "end" relay cell, the exit relay
  12608. would silently ignore the end cell and not close the stream. If
  12609. the client never closes the circuit, then the exit relay never
  12610. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  12611. reported by "wood".
  12612. - When we can't initialize DNS because the network is down, do not
  12613. automatically stop Tor from starting. Instead, retry failed
  12614. dns_init() every 10 minutes, and change the exit policy to reject
  12615. *:* until one succeeds. Fixes bug 691.
  12616. o Minor features:
  12617. - Give a better error message when an overzealous init script says
  12618. "sudo -u username tor --user username". Makes Bug 882 easier for
  12619. users to diagnose.
  12620. - When a directory authority gives us a new guess for our IP address,
  12621. log which authority we used. Hopefully this will help us debug
  12622. the recent complaints about bad IP address guesses.
  12623. - Detect svn revision properly when we're using git-svn.
  12624. - Try not to open more than one descriptor-downloading connection
  12625. to an authority at once. This should reduce load on directory
  12626. authorities. Fixes bug 366.
  12627. - Add cross-certification to newly generated certificates, so that
  12628. a signing key is enough information to look up a certificate.
  12629. Partial implementation of proposal 157.
  12630. - Start serving certificates by <identity digest, signing key digest>
  12631. pairs. Partial implementation of proposal 157.
  12632. - Clients now never report any stream end reason except 'MISC'.
  12633. Implements proposal 148.
  12634. - On platforms with a maximum syslog string length, truncate syslog
  12635. messages to that length ourselves, rather than relying on the
  12636. system to do it for us.
  12637. - Optimize out calls to time(NULL) that occur for every IO operation,
  12638. or for every cell. On systems where time() is a slow syscall,
  12639. this fix will be slightly helpful.
  12640. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  12641. - When we download a descriptor that we then immediately (as
  12642. a directory authority) reject, do not retry downloading it right
  12643. away. Should save some bandwidth on authorities. Fix for bug
  12644. 888. Patch by Sebastian Hahn.
  12645. - When a download gets us zero good descriptors, do not notify
  12646. Tor that new directory information has arrived.
  12647. - Avoid some nasty corner cases in the logic for marking connections
  12648. as too old or obsolete or noncanonical for circuits. Partial
  12649. bugfix on bug 891.
  12650. o Minor features (controller):
  12651. - New CONSENSUS_ARRIVED event to note when a new consensus has
  12652. been fetched and validated.
  12653. - When we realize that another process has modified our cached
  12654. descriptors file, print out a more useful error message rather
  12655. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  12656. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  12657. controllers to prevent SIGHUP from reloading the
  12658. configuration. Fixes bug 856.
  12659. o Minor bugfixes:
  12660. - Resume using the correct "REASON=" stream when telling the
  12661. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  12662. - When a canonical connection appears later in our internal list
  12663. than a noncanonical one for a given OR ID, always use the
  12664. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  12665. Spotted by rovv.
  12666. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  12667. seconds. Warn the user if lower values are given in the
  12668. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  12669. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  12670. user if lower values are given in the configuration. Bugfix on
  12671. 0.1.1.17-rc. Patch by Sebastian.
  12672. - Fix a race condition when freeing keys shared between main thread
  12673. and CPU workers that could result in a memory leak. Bugfix on
  12674. 0.1.0.1-rc. Fixes bug 889.
  12675. o Minor bugfixes (hidden services):
  12676. - Do not throw away existing introduction points on SIGHUP (bugfix on
  12677. 0.0.6pre1); also, do not stall hidden services because we're
  12678. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  12679. by John Brooks. Patch by Karsten. Fixes bug 874.
  12680. - Fix a memory leak when we decline to add a v2 rendezvous
  12681. descriptor to the cache because we already had a v0 descriptor
  12682. with the same ID. Bugfix on 0.2.0.18-alpha.
  12683. o Deprecated and removed features:
  12684. - RedirectExits has been removed. It was deprecated since
  12685. 0.2.0.3-alpha.
  12686. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  12687. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  12688. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  12689. o Code simplifications and refactoring:
  12690. - Rename the confusing or_is_obsolete field to the more appropriate
  12691. is_bad_for_new_circs, and move it to or_connection_t where it
  12692. belongs.
  12693. - Move edge-only flags from connection_t to edge_connection_t: not
  12694. only is this better coding, but on machines of plausible alignment,
  12695. it should save 4-8 bytes per connection_t. "Every little bit helps."
  12696. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  12697. for consistency; keep old option working for backward compatibility.
  12698. - Simplify the code for finding connections to use for a circuit.
  12699. Changes in version 0.2.1.8-alpha - 2008-12-08
  12700. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  12701. builds better on unusual platforms like Solaris and old OS X, and
  12702. fixes a variety of other issues.
  12703. o Major features:
  12704. - New DirPortFrontPage option that takes an html file and publishes
  12705. it as "/" on the DirPort. Now relay operators can provide a
  12706. disclaimer without needing to set up a separate webserver. There's
  12707. a sample disclaimer in contrib/tor-exit-notice.html.
  12708. o Security fixes:
  12709. - When the client is choosing entry guards, now it selects at most
  12710. one guard from a given relay family. Otherwise we could end up with
  12711. all of our entry points into the network run by the same operator.
  12712. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  12713. o Major bugfixes:
  12714. - Fix a DOS opportunity during the voting signature collection process
  12715. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  12716. - Fix a possible segfault when establishing an exit connection. Bugfix
  12717. on 0.2.1.5-alpha.
  12718. o Minor bugfixes:
  12719. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  12720. bug 859.
  12721. - Made Tor a little less aggressive about deleting expired
  12722. certificates. Partial fix for bug 854.
  12723. - Stop doing unaligned memory access that generated bus errors on
  12724. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  12725. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  12726. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  12727. - Make USR2 log-level switch take effect immediately. Bugfix on
  12728. 0.1.2.8-beta.
  12729. - If one win32 nameserver fails to get added, continue adding the
  12730. rest, and don't automatically fail.
  12731. - Use fcntl() for locking when flock() is not available. Should fix
  12732. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  12733. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  12734. could make gcc generate non-functional binary search code. Bugfix
  12735. on 0.2.0.10-alpha.
  12736. - Build correctly on platforms without socklen_t.
  12737. - Avoid potential crash on internal error during signature collection.
  12738. Fixes bug 864. Patch from rovv.
  12739. - Do not use C's stdio library for writing to log files. This will
  12740. improve logging performance by a minute amount, and will stop
  12741. leaking fds when our disk is full. Fixes bug 861.
  12742. - Stop erroneous use of O_APPEND in cases where we did not in fact
  12743. want to re-seek to the end of a file before every last write().
  12744. - Correct handling of possible malformed authority signing key
  12745. certificates with internal signature types. Fixes bug 880. Bugfix
  12746. on 0.2.0.3-alpha.
  12747. - Fix a hard-to-trigger resource leak when logging credential status.
  12748. CID 349.
  12749. o Minor features:
  12750. - Directory mirrors no longer fetch the v1 directory or
  12751. running-routers files. They are obsolete, and nobody asks for them
  12752. anymore. This is the first step to making v1 authorities obsolete.
  12753. o Minor features (controller):
  12754. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  12755. bug 858.
  12756. Changes in version 0.2.0.32 - 2008-11-20
  12757. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  12758. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  12759. a smaller security flaw that might allow an attacker to access local
  12760. services, further improves hidden service performance, and fixes a
  12761. variety of other issues.
  12762. o Security fixes:
  12763. - The "User" and "Group" config options did not clear the
  12764. supplementary group entries for the Tor process. The "User" option
  12765. is now more robust, and we now set the groups to the specified
  12766. user's primary group. The "Group" option is now ignored. For more
  12767. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  12768. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  12769. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  12770. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  12771. consistently obeyed: if an exit relay refuses a stream because its
  12772. exit policy doesn't allow it, we would remember what IP address
  12773. the relay said the destination address resolves to, even if it's
  12774. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  12775. o Major bugfixes:
  12776. - Fix a DOS opportunity during the voting signature collection process
  12777. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  12778. o Major bugfixes (hidden services):
  12779. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  12780. we were failing the whole hidden service request when the v0
  12781. descriptor fetch fails, even if the v2 fetch is still pending and
  12782. might succeed. Similarly, if the last v2 fetch fails, we were
  12783. failing the whole hidden service request even if a v0 fetch is
  12784. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  12785. - When extending a circuit to a hidden service directory to upload a
  12786. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  12787. requests failed, because the router descriptor has not been
  12788. downloaded yet. In these cases, do not attempt to upload the
  12789. rendezvous descriptor, but wait until the router descriptor is
  12790. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  12791. descriptor from a hidden service directory for which the router
  12792. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  12793. on 0.2.0.10-alpha.
  12794. o Minor bugfixes:
  12795. - Fix several infrequent memory leaks spotted by Coverity.
  12796. - When testing for libevent functions, set the LDFLAGS variable
  12797. correctly. Found by Riastradh.
  12798. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  12799. bootstrapping with tunneled directory connections. Bugfix on
  12800. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  12801. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  12802. and we know that server B rejects most-but-not all connections to
  12803. port 80, we would previously reject the connection. Now, we assume
  12804. the user knows what they were asking for. Fixes bug 752. Bugfix
  12805. on 0.0.9rc5. Diagnosed by BarkerJr.
  12806. - If we overrun our per-second write limits a little, count this as
  12807. having used up our write allocation for the second, and choke
  12808. outgoing directory writes. Previously, we had only counted this when
  12809. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  12810. Bugfix on 0.2.0.x (??).
  12811. - Remove the old v2 directory authority 'lefkada' from the default
  12812. list. It has been gone for many months.
  12813. - Stop doing unaligned memory access that generated bus errors on
  12814. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  12815. - Make USR2 log-level switch take effect immediately. Bugfix on
  12816. 0.1.2.8-beta.
  12817. o Minor bugfixes (controller):
  12818. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  12819. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  12820. Changes in version 0.2.1.7-alpha - 2008-11-08
  12821. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  12822. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  12823. a smaller security flaw that might allow an attacker to access local
  12824. services, adds better defense against DNS poisoning attacks on exit
  12825. relays, further improves hidden service performance, and fixes a
  12826. variety of other issues.
  12827. o Security fixes:
  12828. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  12829. consistently obeyed: if an exit relay refuses a stream because its
  12830. exit policy doesn't allow it, we would remember what IP address
  12831. the relay said the destination address resolves to, even if it's
  12832. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  12833. - The "User" and "Group" config options did not clear the
  12834. supplementary group entries for the Tor process. The "User" option
  12835. is now more robust, and we now set the groups to the specified
  12836. user's primary group. The "Group" option is now ignored. For more
  12837. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  12838. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  12839. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  12840. - Do not use or believe expired v3 authority certificates. Patch
  12841. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  12842. o Minor features:
  12843. - Now NodeFamily and MyFamily config options allow spaces in
  12844. identity fingerprints, so it's easier to paste them in.
  12845. Suggested by Lucky Green.
  12846. - Implement the 0x20 hack to better resist DNS poisoning: set the
  12847. case on outgoing DNS requests randomly, and reject responses that do
  12848. not match the case correctly. This logic can be disabled with the
  12849. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  12850. of servers that do not reliably preserve case in replies. See
  12851. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  12852. for more info.
  12853. - Preserve case in replies to DNSPort requests in order to support
  12854. the 0x20 hack for resisting DNS poisoning attacks.
  12855. o Hidden service performance improvements:
  12856. - When the client launches an introduction circuit, retry with a
  12857. new circuit after 30 seconds rather than 60 seconds.
  12858. - Launch a second client-side introduction circuit in parallel
  12859. after a delay of 15 seconds (based on work by Christian Wilms).
  12860. - Hidden services start out building five intro circuits rather
  12861. than three, and when the first three finish they publish a service
  12862. descriptor using those. Now we publish our service descriptor much
  12863. faster after restart.
  12864. o Minor bugfixes:
  12865. - Minor fix in the warning messages when you're having problems
  12866. bootstrapping; also, be more forgiving of bootstrap problems when
  12867. we're still making incremental progress on a given bootstrap phase.
  12868. - When we're choosing an exit node for a circuit, and we have
  12869. no pending streams, choose a good general exit rather than one that
  12870. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  12871. - Send a valid END cell back when a client tries to connect to a
  12872. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  12873. 840. Patch from rovv.
  12874. - If a broken client asks a non-exit router to connect somewhere,
  12875. do not even do the DNS lookup before rejecting the connection.
  12876. Fixes another case of bug 619. Patch from rovv.
  12877. - Fix another case of assuming, when a specific exit is requested,
  12878. that we know more than the user about what hosts it allows.
  12879. Fixes another case of bug 752. Patch from rovv.
  12880. - Check which hops rendezvous stream cells are associated with to
  12881. prevent possible guess-the-streamid injection attacks from
  12882. intermediate hops. Fixes another case of bug 446. Based on patch
  12883. from rovv.
  12884. - Avoid using a negative right-shift when comparing 32-bit
  12885. addresses. Possible fix for bug 845 and bug 811.
  12886. - Make the assert_circuit_ok() function work correctly on circuits that
  12887. have already been marked for close.
  12888. - Fix read-off-the-end-of-string error in unit tests when decoding
  12889. introduction points.
  12890. - Fix uninitialized size field for memory area allocation: may improve
  12891. memory performance during directory parsing.
  12892. - Treat duplicate certificate fetches as failures, so that we do
  12893. not try to re-fetch an expired certificate over and over and over.
  12894. - Do not say we're fetching a certificate when we'll in fact skip it
  12895. because of a pending download.
  12896. Changes in version 0.2.1.6-alpha - 2008-09-30
  12897. Tor 0.2.1.6-alpha further improves performance and robustness of
  12898. hidden services, starts work on supporting per-country relay selection,
  12899. and fixes a variety of smaller issues.
  12900. o Major features:
  12901. - Implement proposal 121: make it possible to build hidden services
  12902. that only certain clients are allowed to connect to. This is
  12903. enforced at several points, so that unauthorized clients are unable
  12904. to send INTRODUCE cells to the service, or even (depending on the
  12905. type of authentication) to learn introduction points. This feature
  12906. raises the bar for certain kinds of active attacks against hidden
  12907. services. Code by Karsten Loesing.
  12908. - Relays now store and serve v2 hidden service descriptors by default,
  12909. i.e., the new default value for HidServDirectoryV2 is 1. This is
  12910. the last step in proposal 114, which aims to make hidden service
  12911. lookups more reliable.
  12912. - Start work to allow node restrictions to include country codes. The
  12913. syntax to exclude nodes in a country with country code XX is
  12914. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  12915. refinement to decide what config options should take priority if
  12916. you ask to both use a particular node and exclude it.
  12917. - Allow ExitNodes list to include IP ranges and country codes, just
  12918. like the Exclude*Nodes lists. Patch from Robert Hogan.
  12919. o Major bugfixes:
  12920. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  12921. Tor to fail to start if you had it configured to use a bridge
  12922. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  12923. - When extending a circuit to a hidden service directory to upload a
  12924. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  12925. requests failed, because the router descriptor had not been
  12926. downloaded yet. In these cases, we now wait until the router
  12927. descriptor is downloaded, and then retry. Likewise, clients
  12928. now skip over a hidden service directory if they don't yet have
  12929. its router descriptor, rather than futilely requesting it and
  12930. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  12931. on 0.2.0.10-alpha.
  12932. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  12933. we were failing the whole hidden service request when the v0
  12934. descriptor fetch fails, even if the v2 fetch is still pending and
  12935. might succeed. Similarly, if the last v2 fetch fails, we were
  12936. failing the whole hidden service request even if a v0 fetch is
  12937. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  12938. - DNS replies need to have names matching their requests, but
  12939. these names should be in the questions section, not necessarily
  12940. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  12941. o Minor features:
  12942. - Update to the "September 1 2008" ip-to-country file.
  12943. - Allow ports 465 and 587 in the default exit policy again. We had
  12944. rejected them in 0.1.0.15, because back in 2005 they were commonly
  12945. misconfigured and ended up as spam targets. We hear they are better
  12946. locked down these days.
  12947. - Use a lockfile to make sure that two Tor processes are not
  12948. simultaneously running with the same datadir.
  12949. - Serve the latest v3 networkstatus consensus via the control
  12950. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  12951. - Better logging about stability/reliability calculations on directory
  12952. servers.
  12953. - Drop the requirement to have an open dir port for storing and
  12954. serving v2 hidden service descriptors.
  12955. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  12956. help debug WFU and MTBF calculations.
  12957. - Implement most of Proposal 152: allow specialized servers to permit
  12958. single-hop circuits, and clients to use those servers to build
  12959. single-hop circuits when using a specialized controller. Patch
  12960. from Josh Albrecht. Resolves feature request 768.
  12961. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  12962. people find host:port too confusing.
  12963. - Make TrackHostExit mappings expire a while after their last use, not
  12964. after their creation. Patch from Robert Hogan.
  12965. - Provide circuit purposes along with circuit events to the controller.
  12966. o Minor bugfixes:
  12967. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  12968. Reported by Tas.
  12969. - Fixed some memory leaks -- some quite frequent, some almost
  12970. impossible to trigger -- based on results from Coverity.
  12971. - When testing for libevent functions, set the LDFLAGS variable
  12972. correctly. Found by Riastradh.
  12973. - Fix an assertion bug in parsing policy-related options; possible fix
  12974. for bug 811.
  12975. - Catch and report a few more bootstrapping failure cases when Tor
  12976. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  12977. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  12978. bootstrapping with tunneled directory connections. Bugfix on
  12979. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  12980. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  12981. and we know that server B rejects most-but-not all connections to
  12982. port 80, we would previously reject the connection. Now, we assume
  12983. the user knows what they were asking for. Fixes bug 752. Bugfix
  12984. on 0.0.9rc5. Diagnosed by BarkerJr.
  12985. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  12986. service directories if they have no advertised dir port. Bugfix
  12987. on 0.2.0.10-alpha.
  12988. - If we overrun our per-second write limits a little, count this as
  12989. having used up our write allocation for the second, and choke
  12990. outgoing directory writes. Previously, we had only counted this when
  12991. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  12992. Bugfix on 0.2.0.x (??).
  12993. - Avoid a "0 divided by 0" calculation when calculating router uptime
  12994. at directory authorities. Bugfix on 0.2.0.8-alpha.
  12995. - Make DNS resolved controller events into "CLOSED", not
  12996. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  12997. bug 807.
  12998. - Fix a bug where an unreachable relay would establish enough
  12999. reachability testing circuits to do a bandwidth test -- if
  13000. we already have a connection to the middle hop of the testing
  13001. circuit, then it could establish the last hop by using the existing
  13002. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  13003. circuits no longer use entry guards in 0.2.1.3-alpha.
  13004. - If we have correct permissions on $datadir, we complain to stdout
  13005. and fail to start. But dangerous permissions on
  13006. $datadir/cached-status/ would cause us to open a log and complain
  13007. there. Now complain to stdout and fail to start in both cases. Fixes
  13008. bug 820, reported by seeess.
  13009. - Remove the old v2 directory authority 'lefkada' from the default
  13010. list. It has been gone for many months.
  13011. o Code simplifications and refactoring:
  13012. - Revise the connection_new functions so that a more typesafe variant
  13013. exists. This will work better with Coverity, and let us find any
  13014. actual mistakes we're making here.
  13015. - Refactor unit testing logic so that dmalloc can be used sensibly
  13016. with unit tests to check for memory leaks.
  13017. - Move all hidden-service related fields from connection and circuit
  13018. structure to substructures: this way they won't eat so much memory.
  13019. Changes in version 0.2.0.31 - 2008-09-03
  13020. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  13021. a big bug we're seeing where in rare cases traffic from one Tor stream
  13022. gets mixed into another stream, and fixes a variety of smaller issues.
  13023. o Major bugfixes:
  13024. - Make sure that two circuits can never exist on the same connection
  13025. with the same circuit ID, even if one is marked for close. This
  13026. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  13027. - Relays now reject risky extend cells: if the extend cell includes
  13028. a digest of all zeroes, or asks to extend back to the relay that
  13029. sent the extend cell, tear down the circuit. Ideas suggested
  13030. by rovv.
  13031. - If not enough of our entry guards are available so we add a new
  13032. one, we might use the new one even if it overlapped with the
  13033. current circuit's exit relay (or its family). Anonymity bugfix
  13034. pointed out by rovv.
  13035. o Minor bugfixes:
  13036. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  13037. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  13038. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  13039. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  13040. - Pick size of default geoip filename string correctly on windows.
  13041. Fixes bug 806. Bugfix on 0.2.0.30.
  13042. - Make the autoconf script accept the obsolete --with-ssl-dir
  13043. option as an alias for the actually-working --with-openssl-dir
  13044. option. Fix the help documentation to recommend --with-openssl-dir.
  13045. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  13046. - When using the TransPort option on OpenBSD, and using the User
  13047. option to change UID and drop privileges, make sure to open
  13048. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  13049. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  13050. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  13051. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  13052. on the client side when connecting to a hidden service. Bugfix
  13053. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  13054. - When closing an application-side connection because its circuit is
  13055. getting torn down, generate the stream event correctly. Bugfix on
  13056. 0.1.2.x. Anonymous patch.
  13057. Changes in version 0.2.1.5-alpha - 2008-08-31
  13058. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  13059. in a lot of the infrastructure for adding authorization to hidden
  13060. services, lays the groundwork for having clients read their load
  13061. balancing information out of the networkstatus consensus rather than
  13062. the individual router descriptors, addresses two potential anonymity
  13063. issues, and fixes a variety of smaller issues.
  13064. o Major features:
  13065. - Convert many internal address representations to optionally hold
  13066. IPv6 addresses.
  13067. - Generate and accept IPv6 addresses in many protocol elements.
  13068. - Make resolver code handle nameservers located at ipv6 addresses.
  13069. - Begin implementation of proposal 121 ("Client authorization for
  13070. hidden services"): configure hidden services with client
  13071. authorization, publish descriptors for them, and configure
  13072. authorization data for hidden services at clients. The next
  13073. step is to actually access hidden services that perform client
  13074. authorization.
  13075. - More progress toward proposal 141: Network status consensus
  13076. documents and votes now contain bandwidth information for each
  13077. router and a summary of that router's exit policy. Eventually this
  13078. will be used by clients so that they do not have to download every
  13079. known descriptor before building circuits.
  13080. o Major bugfixes (on 0.2.0.x and before):
  13081. - When sending CREATED cells back for a given circuit, use a 64-bit
  13082. connection ID to find the right connection, rather than an addr:port
  13083. combination. Now that we can have multiple OR connections between
  13084. the same ORs, it is no longer possible to use addr:port to uniquely
  13085. identify a connection.
  13086. - Relays now reject risky extend cells: if the extend cell includes
  13087. a digest of all zeroes, or asks to extend back to the relay that
  13088. sent the extend cell, tear down the circuit. Ideas suggested
  13089. by rovv.
  13090. - If not enough of our entry guards are available so we add a new
  13091. one, we might use the new one even if it overlapped with the
  13092. current circuit's exit relay (or its family). Anonymity bugfix
  13093. pointed out by rovv.
  13094. o Minor bugfixes:
  13095. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  13096. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  13097. - When using the TransPort option on OpenBSD, and using the User
  13098. option to change UID and drop privileges, make sure to open /dev/pf
  13099. before dropping privileges. Fixes bug 782. Patch from Christopher
  13100. Davis. Bugfix on 0.1.2.1-alpha.
  13101. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  13102. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  13103. - Add a missing safe_str() call for a debug log message.
  13104. - Use 64 bits instead of 32 bits for connection identifiers used with
  13105. the controller protocol, to greatly reduce risk of identifier reuse.
  13106. - Make the autoconf script accept the obsolete --with-ssl-dir
  13107. option as an alias for the actually-working --with-openssl-dir
  13108. option. Fix the help documentation to recommend --with-openssl-dir.
  13109. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  13110. o Minor features:
  13111. - Rate-limit too-many-sockets messages: when they happen, they happen
  13112. a lot. Resolves bug 748.
  13113. - Resist DNS poisoning a little better by making sure that names in
  13114. answer sections match.
  13115. - Print the SOCKS5 error message string as well as the error code
  13116. when a tor-resolve request fails. Patch from Jacob.
  13117. Changes in version 0.2.1.4-alpha - 2008-08-04
  13118. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  13119. o Major bugfixes:
  13120. - The address part of exit policies was not correctly written
  13121. to router descriptors. This generated router descriptors that failed
  13122. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  13123. on 0.2.1.3-alpha.
  13124. - Tor triggered a false assert when extending a circuit to a relay
  13125. but we already have a connection open to that relay. Noticed by
  13126. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  13127. o Minor bugfixes:
  13128. - Fix a hidden service logging bug: in some edge cases, the router
  13129. descriptor of a previously picked introduction point becomes
  13130. obsolete and we need to give up on it rather than continually
  13131. complaining that it has become obsolete. Observed by xiando. Bugfix
  13132. on 0.2.1.3-alpha.
  13133. o Removed features:
  13134. - Take out the TestVia config option, since it was a workaround for
  13135. a bug that was fixed in Tor 0.1.1.21.
  13136. Changes in version 0.2.1.3-alpha - 2008-08-03
  13137. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  13138. infinite-length circuit attacks (see proposal 110); fixes a bug that
  13139. might cause exit relays to corrupt streams they send back; allows
  13140. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  13141. ExcludeExitNodes config options; and fixes a big pile of bugs.
  13142. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  13143. - Send a bootstrap problem "warn" event on the first problem if the
  13144. reason is NO_ROUTE (that is, our network is down).
  13145. o Major features:
  13146. - Implement most of proposal 110: The first K cells to be sent
  13147. along a circuit are marked as special "early" cells; only K "early"
  13148. cells will be allowed. Once this code is universal, we can block
  13149. certain kinds of DOS attack by requiring that EXTEND commands must
  13150. be sent using an "early" cell.
  13151. o Major bugfixes:
  13152. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  13153. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  13154. on the client side when connecting to a hidden service. Bugfix
  13155. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  13156. - Ensure that two circuits can never exist on the same connection
  13157. with the same circuit ID, even if one is marked for close. This
  13158. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  13159. o Minor features:
  13160. - When relays do their initial bandwidth measurement, don't limit
  13161. to just our entry guards for the test circuits. Otherwise we tend
  13162. to have multiple test circuits going through a single entry guard,
  13163. which makes our bandwidth test less accurate. Fixes part of bug 654;
  13164. patch contributed by Josh Albrecht.
  13165. - Add an ExcludeExitNodes option so users can list a set of nodes
  13166. that should be be excluded from the exit node position, but
  13167. allowed elsewhere. Implements proposal 151.
  13168. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  13169. ExcludeNodes and ExcludeExitNodes lists.
  13170. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  13171. be more efficient. Formerly it was quadratic in the number of
  13172. servers; now it should be linear. Fixes bug 509.
  13173. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  13174. and n_conn_id_digest fields into a separate structure that's
  13175. only needed when the circuit has not yet attached to an n_conn.
  13176. o Minor bugfixes:
  13177. - Change the contrib/tor.logrotate script so it makes the new
  13178. logs as "_tor:_tor" rather than the default, which is generally
  13179. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  13180. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  13181. warnings (occasionally), but it can also cause the compiler to
  13182. eliminate error-checking code. Suggested by Peter Gutmann.
  13183. - When a hidden service is giving up on an introduction point candidate
  13184. that was not included in the last published rendezvous descriptor,
  13185. don't reschedule publication of the next descriptor. Fixes bug 763.
  13186. Bugfix on 0.0.9.3.
  13187. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  13188. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  13189. and nobody claims to be using them. Fixes bug 754. Bugfix on
  13190. 0.1.0.1-rc. Patch from Christian Wilms.
  13191. - Fix a small alignment and memory-wasting bug on buffer chunks.
  13192. Spotted by rovv.
  13193. o Minor bugfixes (controller):
  13194. - When closing an application-side connection because its circuit
  13195. is getting torn down, generate the stream event correctly.
  13196. Bugfix on 0.1.2.x. Anonymous patch.
  13197. o Removed features:
  13198. - Remove all backward-compatibility code to support relays running
  13199. versions of Tor so old that they no longer work at all on the
  13200. Tor network.
  13201. Changes in version 0.2.0.30 - 2008-07-15
  13202. o Minor bugfixes:
  13203. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  13204. warnings (occasionally), but it can also cause the compiler to
  13205. eliminate error-checking code. Suggested by Peter Gutmann.
  13206. Changes in version 0.2.0.29-rc - 2008-07-08
  13207. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  13208. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  13209. o Major bugfixes:
  13210. - If you have more than one bridge but don't know their keys,
  13211. you would only launch a request for the descriptor of the first one
  13212. on your list. (Tor considered launching requests for the others, but
  13213. found that it already had a connection on the way for $0000...0000
  13214. so it didn't open another.) Bugfix on 0.2.0.x.
  13215. - If you have more than one bridge but don't know their keys, and the
  13216. connection to one of the bridges failed, you would cancel all
  13217. pending bridge connections. (After all, they all have the same
  13218. digest.) Bugfix on 0.2.0.x.
  13219. - When a hidden service was trying to establish an introduction point,
  13220. and Tor had built circuits preemptively for such purposes, we
  13221. were ignoring all the preemptive circuits and launching a new one
  13222. instead. Bugfix on 0.2.0.14-alpha.
  13223. - When a hidden service was trying to establish an introduction point,
  13224. and Tor *did* manage to reuse one of the preemptively built
  13225. circuits, it didn't correctly remember which one it used,
  13226. so it asked for another one soon after, until there were no
  13227. more preemptive circuits, at which point it launched one from
  13228. scratch. Bugfix on 0.0.9.x.
  13229. - Make directory servers include the X-Your-Address-Is: http header in
  13230. their responses even for begin_dir conns. Now clients who only
  13231. ever use begin_dir connections still have a way to learn their IP
  13232. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  13233. o Minor bugfixes:
  13234. - Fix a macro/CPP interaction that was confusing some compilers:
  13235. some GCCs don't like #if/#endif pairs inside macro arguments.
  13236. Fixes bug 707.
  13237. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  13238. Fixes bug 704; fix from Steven Murdoch.
  13239. - When opening /dev/null in finish_daemonize(), do not pass the
  13240. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  13241. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  13242. - Correctly detect transparent proxy support on Linux hosts that
  13243. require in.h to be included before netfilter_ipv4.h. Patch
  13244. from coderman.
  13245. - Disallow session resumption attempts during the renegotiation
  13246. stage of the v2 handshake protocol. Clients should never be trying
  13247. session resumption at this point, but apparently some did, in
  13248. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  13249. found by Geoff Goodell.
  13250. Changes in version 0.2.1.2-alpha - 2008-06-20
  13251. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  13252. make it easier to set up your own private Tor network; fixes several
  13253. big bugs with using more than one bridge relay; fixes a big bug with
  13254. offering hidden services quickly after Tor starts; and uses a better
  13255. API for reporting potential bootstrapping problems to the controller.
  13256. o Major features:
  13257. - New TestingTorNetwork config option to allow adjustment of
  13258. previously constant values that, while reasonable, could slow
  13259. bootstrapping. Implements proposal 135. Patch from Karsten.
  13260. o Major bugfixes:
  13261. - If you have more than one bridge but don't know their digests,
  13262. you would only learn a request for the descriptor of the first one
  13263. on your list. (Tor considered launching requests for the others, but
  13264. found that it already had a connection on the way for $0000...0000
  13265. so it didn't open another.) Bugfix on 0.2.0.x.
  13266. - If you have more than one bridge but don't know their digests,
  13267. and the connection to one of the bridges failed, you would cancel
  13268. all pending bridge connections. (After all, they all have the
  13269. same digest.) Bugfix on 0.2.0.x.
  13270. - When establishing a hidden service, introduction points that
  13271. originate from cannibalized circuits are completely ignored and not
  13272. included in rendezvous service descriptors. This might be another
  13273. reason for delay in making a hidden service available. Bugfix
  13274. from long ago (0.0.9.x?)
  13275. o Minor features:
  13276. - Allow OpenSSL to use dynamic locks if it wants.
  13277. - When building a consensus, do not include routers that are down.
  13278. This will cut down 30% to 40% on consensus size. Implements
  13279. proposal 138.
  13280. - In directory authorities' approved-routers files, allow
  13281. fingerprints with or without space.
  13282. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  13283. controller can query our current bootstrap state in case it attaches
  13284. partway through and wants to catch up.
  13285. - Send an initial "Starting" bootstrap status event, so we have a
  13286. state to start out in.
  13287. o Minor bugfixes:
  13288. - Asking for a conditional consensus at .../consensus/<fingerprints>
  13289. would crash a dirserver if it did not already have a
  13290. consensus. Bugfix on 0.2.1.1-alpha.
  13291. - Clean up some macro/CPP interactions: some GCC versions don't like
  13292. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  13293. 0.2.0.x.
  13294. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  13295. - Directory authorities shouldn't complain about bootstrapping
  13296. problems just because they do a lot of reachability testing and
  13297. some of the connection attempts fail.
  13298. - Start sending "count" and "recommendation" key/value pairs in
  13299. bootstrap problem status events, so the controller can hear about
  13300. problems even before Tor decides they're worth reporting for sure.
  13301. - If you're using bridges, generate "bootstrap problem" warnings
  13302. as soon as you run out of working bridges, rather than waiting
  13303. for ten failures -- which will never happen if you have less than
  13304. ten bridges.
  13305. - If we close our OR connection because there's been a circuit
  13306. pending on it for too long, we were telling our bootstrap status
  13307. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  13308. Changes in version 0.2.1.1-alpha - 2008-06-13
  13309. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  13310. were making the Tor process bloat especially on Linux; makes our TLS
  13311. handshake blend in better; sends "bootstrap phase" status events to
  13312. the controller, so it can keep the user informed of progress (and
  13313. problems) fetching directory information and establishing circuits;
  13314. and adds a variety of smaller features.
  13315. o Major features:
  13316. - More work on making our TLS handshake blend in: modify the list
  13317. of ciphers advertised by OpenSSL in client mode to even more
  13318. closely resemble a common web browser. We cheat a little so that
  13319. we can advertise ciphers that the locally installed OpenSSL doesn't
  13320. know about.
  13321. - Start sending "bootstrap phase" status events to the controller,
  13322. so it can keep the user informed of progress fetching directory
  13323. information and establishing circuits. Also inform the controller
  13324. if we think we're stuck at a particular bootstrap phase. Implements
  13325. proposal 137.
  13326. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  13327. cross-platform entropy collection again. We used to use it, then
  13328. stopped using it because of a bug that could crash systems that
  13329. called RAND_poll when they had a lot of fds open. It looks like the
  13330. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  13331. at startup, and to call RAND_poll() when we reseed later only if
  13332. we have a non-buggy OpenSSL version.
  13333. o Major bugfixes:
  13334. - When we choose to abandon a new entry guard because we think our
  13335. older ones might be better, close any circuits pending on that
  13336. new entry guard connection. This fix should make us recover much
  13337. faster when our network is down and then comes back. Bugfix on
  13338. 0.1.2.8-beta; found by lodger.
  13339. o Memory fixes and improvements:
  13340. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  13341. to avoid unused RAM in buffer chunks and memory pools.
  13342. - Speed up parsing and cut down on memory fragmentation by using
  13343. stack-style allocations for parsing directory objects. Previously,
  13344. this accounted for over 40% of allocations from within Tor's code
  13345. on a typical directory cache.
  13346. - Use a Bloom filter rather than a digest-based set to track which
  13347. descriptors we need to keep around when we're cleaning out old
  13348. router descriptors. This speeds up the computation significantly,
  13349. and may reduce fragmentation.
  13350. - Reduce the default smartlist size from 32 to 16; it turns out that
  13351. most smartlists hold around 8-12 elements tops.
  13352. - Make dumpstats() log the fullness and size of openssl-internal
  13353. buffers.
  13354. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  13355. patch to their OpenSSL, turn it on to save memory on servers. This
  13356. patch will (with any luck) get included in a mainline distribution
  13357. before too long.
  13358. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  13359. compress cells, which are basically all encrypted, compressed,
  13360. or both.
  13361. o Minor bugfixes:
  13362. - Stop reloading the router list from disk for no reason when we
  13363. run out of reachable directory mirrors. Once upon a time reloading
  13364. it would set the 'is_running' flag back to 1 for them. It hasn't
  13365. done that for a long time.
  13366. - In very rare situations new hidden service descriptors were
  13367. published earlier than 30 seconds after the last change to the
  13368. service. (We currently think that a hidden service descriptor
  13369. that's been stable for 30 seconds is worth publishing.)
  13370. o Minor features:
  13371. - Allow separate log levels to be configured for different logging
  13372. domains. For example, this allows one to log all notices, warnings,
  13373. or errors, plus all memory management messages of level debug or
  13374. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  13375. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  13376. and stop using a warning that had become unfixably verbose under
  13377. GCC 4.3.
  13378. - New --hush command-line option similar to --quiet. While --quiet
  13379. disables all logging to the console on startup, --hush limits the
  13380. output to messages of warning and error severity.
  13381. - Servers support a new URL scheme for consensus downloads that
  13382. allows the client to specify which authorities are trusted.
  13383. The server then only sends the consensus if the client will trust
  13384. it. Otherwise a 404 error is sent back. Clients use this
  13385. new scheme when the server supports it (meaning it's running
  13386. 0.2.1.1-alpha or later). Implements proposal 134.
  13387. - New configure/torrc options (--enable-geoip-stats,
  13388. DirRecordUsageByCountry) to record how many IPs we've served
  13389. directory info to in each country code, how many status documents
  13390. total we've sent to each country code, and what share of the total
  13391. directory requests we should expect to see.
  13392. - Use the TLS1 hostname extension to more closely resemble browser
  13393. behavior.
  13394. - Lots of new unit tests.
  13395. - Add a macro to implement the common pattern of iterating through
  13396. two parallel lists in lockstep.
  13397. Changes in version 0.2.0.28-rc - 2008-06-13
  13398. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  13399. performance bug, and fixes a bunch of smaller bugs.
  13400. o Anonymity fixes:
  13401. - Fix a bug where, when we were choosing the 'end stream reason' to
  13402. put in our relay end cell that we send to the exit relay, Tor
  13403. clients on Windows were sometimes sending the wrong 'reason'. The
  13404. anonymity problem is that exit relays may be able to guess whether
  13405. the client is running Windows, thus helping partition the anonymity
  13406. set. Down the road we should stop sending reasons to exit relays,
  13407. or otherwise prevent future versions of this bug.
  13408. o Major bugfixes:
  13409. - While setting up a hidden service, some valid introduction circuits
  13410. were overlooked and abandoned. This might be the reason for
  13411. the long delay in making a hidden service available. Bugfix on
  13412. 0.2.0.14-alpha.
  13413. o Minor features:
  13414. - Update to the "June 9 2008" ip-to-country file.
  13415. - Run 'make test' as part of 'make dist', so we stop releasing so
  13416. many development snapshots that fail their unit tests.
  13417. o Minor bugfixes:
  13418. - When we're checking if we have enough dir info for each relay
  13419. to begin establishing circuits, make sure that we actually have
  13420. the descriptor listed in the consensus, not just any descriptor.
  13421. Bugfix on 0.1.2.x.
  13422. - Bridge relays no longer print "xx=0" in their extrainfo document
  13423. for every single country code in the geoip db. Bugfix on
  13424. 0.2.0.27-rc.
  13425. - Only warn when we fail to load the geoip file if we were planning to
  13426. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  13427. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  13428. Tor won't realize it should publish a new relay descriptor. Fixes
  13429. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  13430. - When we haven't had any application requests lately, don't bother
  13431. logging that we have expired a bunch of descriptors. Bugfix
  13432. on 0.1.2.x.
  13433. - Make relay cells written on a connection count as non-padding when
  13434. tracking how long a connection has been in use. Bugfix on
  13435. 0.2.0.1-alpha. Spotted by lodger.
  13436. - Fix unit tests in 0.2.0.27-rc.
  13437. - Fix compile on Windows.
  13438. Changes in version 0.2.0.27-rc - 2008-06-03
  13439. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  13440. release candidates. In particular, we now include an IP-to-country
  13441. GeoIP database, so controllers can easily look up what country a
  13442. given relay is in, and so bridge relays can give us some sanitized
  13443. summaries about which countries are making use of bridges. (See proposal
  13444. 126-geoip-fetching.txt for details.)
  13445. o Major features:
  13446. - Include an IP-to-country GeoIP file in the tarball, so bridge
  13447. relays can report sanitized summaries of the usage they're seeing.
  13448. o Minor features:
  13449. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  13450. Robert Hogan. Fixes the first part of bug 681.
  13451. - Make bridge authorities never serve extrainfo docs.
  13452. - Add support to detect Libevent versions in the 1.4.x series
  13453. on mingw.
  13454. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  13455. - Include a new contrib/tor-exit-notice.html file that exit relay
  13456. operators can put on their website to help reduce abuse queries.
  13457. o Minor bugfixes:
  13458. - When tunneling an encrypted directory connection, and its first
  13459. circuit fails, do not leave it unattached and ask the controller
  13460. to deal. Fixes the second part of bug 681.
  13461. - Make bridge authorities correctly expire old extrainfo documents
  13462. from time to time.
  13463. Changes in version 0.2.0.26-rc - 2008-05-13
  13464. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  13465. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  13466. should upgrade, whether they're running Debian or not.
  13467. o Major security fixes:
  13468. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  13469. moria1 V3 directory authorities. The old keys were generated with
  13470. a vulnerable version of Debian's OpenSSL package, and must be
  13471. considered compromised. Other authorities' keys were not generated
  13472. with an affected version of OpenSSL.
  13473. o Major bugfixes:
  13474. - List authority signatures as "unrecognized" based on DirServer
  13475. lines, not on cert cache. Bugfix on 0.2.0.x.
  13476. o Minor features:
  13477. - Add a new V3AuthUseLegacyKey option to make it easier for
  13478. authorities to change their identity keys if they have to.
  13479. Changes in version 0.2.0.25-rc - 2008-04-23
  13480. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  13481. o Major bugfixes:
  13482. - Remember to initialize threading before initializing logging.
  13483. Otherwise, many BSD-family implementations will crash hard on
  13484. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  13485. o Minor bugfixes:
  13486. - Authorities correctly free policies on bad servers on
  13487. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  13488. Changes in version 0.2.0.24-rc - 2008-04-22
  13489. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  13490. v3 directory authority, makes relays with dynamic IP addresses and no
  13491. DirPort notice more quickly when their IP address changes, fixes a few
  13492. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  13493. o New directory authorities:
  13494. - Take lefkada out of the list of v3 directory authorities, since
  13495. it has been down for months.
  13496. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  13497. authority.
  13498. o Major bugfixes:
  13499. - Detect address changes more quickly on non-directory mirror
  13500. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  13501. o Minor features (security):
  13502. - Reject requests for reverse-dns lookup of names that are in
  13503. a private address space. Patch from lodger.
  13504. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  13505. from lodger.
  13506. o Minor bugfixes (crashes):
  13507. - Avoid a rare assert that can trigger when Tor doesn't have much
  13508. directory information yet and it tries to fetch a v2 hidden
  13509. service descriptor. Fixes bug 651, reported by nwf.
  13510. - Initialize log mutex before initializing dmalloc. Otherwise,
  13511. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  13512. - Use recursive pthread mutexes in order to avoid deadlock when
  13513. logging debug-level messages to a controller. Bug spotted by nwf,
  13514. bugfix on 0.2.0.16-alpha.
  13515. o Minor bugfixes (resource management):
  13516. - Keep address policies from leaking memory: start their refcount
  13517. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  13518. - Free authority certificates on exit, so they don't look like memory
  13519. leaks. Bugfix on 0.2.0.19-alpha.
  13520. - Free static hashtables for policy maps and for TLS connections on
  13521. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  13522. - Avoid allocating extra space when computing consensuses on 64-bit
  13523. platforms. Bug spotted by aakova.
  13524. o Minor bugfixes (misc):
  13525. - Do not read the configuration file when we've only been told to
  13526. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  13527. based on patch from Sebastian Hahn.
  13528. - Exit relays that are used as a client can now reach themselves
  13529. using the .exit notation, rather than just launching an infinite
  13530. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  13531. - When attempting to open a logfile fails, tell us why.
  13532. - Fix a dumb bug that was preventing us from knowing that we should
  13533. preemptively build circuits to handle expected directory requests.
  13534. Fixes bug 660. Bugfix on 0.1.2.x.
  13535. - Warn less verbosely about clock skew from netinfo cells from
  13536. untrusted sources. Fixes bug 663.
  13537. - Make controller stream events for DNS requests more consistent,
  13538. by adding "new stream" events for DNS requests, and removing
  13539. spurious "stream closed" events" for cached reverse resolves.
  13540. Patch from mwenge. Fixes bug 646.
  13541. - Correctly notify one-hop connections when a circuit build has
  13542. failed. Possible fix for bug 669. Found by lodger.
  13543. Changes in version 0.2.0.23-rc - 2008-03-24
  13544. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  13545. makes bootstrapping faster if the first directory mirror you contact
  13546. is down. The bundles also include the new Vidalia 0.1.2 release.
  13547. o Major bugfixes:
  13548. - When a tunneled directory request is made to a directory server
  13549. that's down, notice after 30 seconds rather than 120 seconds. Also,
  13550. fail any begindir streams that are pending on it, so they can
  13551. retry elsewhere. This was causing multi-minute delays on bootstrap.
  13552. Changes in version 0.2.0.22-rc - 2008-03-18
  13553. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  13554. enables encrypted directory connections by default for non-relays, fixes
  13555. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  13556. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  13557. o Major features:
  13558. - Enable encrypted directory connections by default for non-relays,
  13559. so censor tools that block Tor directory connections based on their
  13560. plaintext patterns will no longer work. This means Tor works in
  13561. certain censored countries by default again.
  13562. o Major bugfixes:
  13563. - Make sure servers always request certificates from clients during
  13564. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  13565. - Do not enter a CPU-eating loop when a connection is closed in
  13566. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  13567. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  13568. - Fix assertion failure that could occur when a blocked circuit
  13569. became unblocked, and it had pending client DNS requests. Bugfix
  13570. on 0.2.0.1-alpha. Fixes bug 632.
  13571. o Minor bugfixes (on 0.1.2.x):
  13572. - Generate "STATUS_SERVER" events rather than misspelled
  13573. "STATUS_SEVER" events. Caught by mwenge.
  13574. - When counting the number of bytes written on a TLS connection,
  13575. look at the BIO actually used for writing to the network, not
  13576. at the BIO used (sometimes) to buffer data for the network.
  13577. Looking at different BIOs could result in write counts on the
  13578. order of ULONG_MAX. Fixes bug 614.
  13579. - On Windows, correctly detect errors when listing the contents of
  13580. a directory. Fix from lodger.
  13581. o Minor bugfixes (on 0.2.0.x):
  13582. - Downgrade "sslv3 alert handshake failure" message to INFO.
  13583. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  13584. left BandwidthRate and BandwidthBurst at the default, we would be
  13585. silently limited by those defaults. Now raise them to match the
  13586. RelayBandwidth* values.
  13587. - Fix the SVK version detection logic to work correctly on a branch.
  13588. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  13589. CPUs. Fixes bug 625.
  13590. - Logging functions now check that the passed severity is sane.
  13591. - Use proper log levels in the testsuite call of
  13592. get_interface_address6().
  13593. - When using a nonstandard malloc, do not use the platform values for
  13594. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  13595. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  13596. 16k pages on ia64.
  13597. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  13598. - Avoid double-marked-for-close warning when certain kinds of invalid
  13599. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  13600. for bug 617. Bugfix on 0.2.0.1-alpha.
  13601. - Make sure that the "NULL-means-reject *:*" convention is followed by
  13602. all the policy manipulation functions, avoiding some possible crash
  13603. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  13604. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  13605. actually works, and doesn't warn about every single reverse lookup.
  13606. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  13607. o Minor features:
  13608. - Only log guard node status when guard node status has changed.
  13609. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  13610. make "INFO" 75% less verbose.
  13611. Changes in version 0.2.0.21-rc - 2008-03-02
  13612. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  13613. makes Tor work well with Vidalia again, fixes a rare assert bug,
  13614. and fixes a pair of more minor bugs. The bundles also include Vidalia
  13615. 0.1.0 and Torbutton 1.1.16.
  13616. o Major bugfixes:
  13617. - The control port should declare that it requires password auth
  13618. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  13619. bugfix on 0.2.0.20-rc. Fixes bug 615.
  13620. - Downgrade assert in connection_buckets_decrement() to a log message.
  13621. This may help us solve bug 614, and in any case will make its
  13622. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  13623. - We were sometimes miscounting the number of bytes read from the
  13624. network, causing our rate limiting to not be followed exactly.
  13625. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  13626. o Minor bugfixes:
  13627. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  13628. OpenSSL versions should have been working fine. Diagnosis and patch
  13629. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  13630. Bugfix on 0.2.0.20-rc.
  13631. Changes in version 0.2.0.20-rc - 2008-02-24
  13632. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  13633. makes more progress towards normalizing Tor's TLS handshake, makes
  13634. hidden services work better again, helps relays bootstrap if they don't
  13635. know their IP address, adds optional support for linking in openbsd's
  13636. allocator or tcmalloc, allows really fast relays to scale past 15000
  13637. sockets, and fixes a bunch of minor bugs reported by Veracode.
  13638. o Major features:
  13639. - Enable the revised TLS handshake based on the one designed by
  13640. Steven Murdoch in proposal 124, as revised in proposal 130. It
  13641. includes version negotiation for OR connections as described in
  13642. proposal 105. The new handshake is meant to be harder for censors
  13643. to fingerprint, and it adds the ability to detect certain kinds of
  13644. man-in-the-middle traffic analysis attacks. The version negotiation
  13645. feature will allow us to improve Tor's link protocol more safely
  13646. in the future.
  13647. - Choose which bridge to use proportional to its advertised bandwidth,
  13648. rather than uniformly at random. This should speed up Tor for
  13649. bridge users. Also do this for people who set StrictEntryNodes.
  13650. - When a TrackHostExits-chosen exit fails too many times in a row,
  13651. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  13652. o Major bugfixes:
  13653. - Resolved problems with (re-)fetching hidden service descriptors.
  13654. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  13655. and 0.2.0.19-alpha.
  13656. - If we only ever used Tor for hidden service lookups or posts, we
  13657. would stop building circuits and start refusing connections after
  13658. 24 hours, since we falsely believed that Tor was dormant. Reported
  13659. by nwf; bugfix on 0.1.2.x.
  13660. - Servers that don't know their own IP address should go to the
  13661. authorities for their first directory fetch, even if their DirPort
  13662. is off or if they don't know they're reachable yet. This will help
  13663. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  13664. - When counting the number of open sockets, count not only the number
  13665. of sockets we have received from the socket() call, but also
  13666. the number we've gotten from accept() and socketpair(). This bug
  13667. made us fail to count all sockets that we were using for incoming
  13668. connections. Bugfix on 0.2.0.x.
  13669. - Fix code used to find strings within buffers, when those strings
  13670. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  13671. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  13672. - Add a new __HashedControlSessionPassword option for controllers
  13673. to use for one-off session password hashes that shouldn't get
  13674. saved to disk by SAVECONF --- Vidalia users were accumulating a
  13675. pile of HashedControlPassword lines in their torrc files, one for
  13676. each time they had restarted Tor and then clicked Save. Make Tor
  13677. automatically convert "HashedControlPassword" to this new option but
  13678. only when it's given on the command line. Partial fix for bug 586.
  13679. o Minor features (performance):
  13680. - Tune parameters for cell pool allocation to minimize amount of
  13681. RAM overhead used.
  13682. - Add OpenBSD malloc code from phk as an optional malloc
  13683. replacement on Linux: some glibc libraries do very poorly
  13684. with Tor's memory allocation patterns. Pass
  13685. --enable-openbsd-malloc to get the replacement malloc code.
  13686. - Add a --with-tcmalloc option to the configure script to link
  13687. against tcmalloc (if present). Does not yet search for
  13688. non-system include paths.
  13689. - Stop imposing an arbitrary maximum on the number of file descriptors
  13690. used for busy servers. Bug reported by Olaf Selke; patch from
  13691. Sebastian Hahn.
  13692. o Minor features (other):
  13693. - When SafeLogging is disabled, log addresses along with all TLS
  13694. errors.
  13695. - When building with --enable-gcc-warnings, check for whether Apple's
  13696. warning "-Wshorten-64-to-32" is available.
  13697. - Add a --passphrase-fd argument to the tor-gencert command for
  13698. scriptability.
  13699. o Minor bugfixes (memory leaks and code problems):
  13700. - We were leaking a file descriptor if Tor started with a zero-length
  13701. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  13702. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  13703. Dan Kaminsky.
  13704. - We were comparing the raw BridgePassword entry with a base64'ed
  13705. version of it, when handling a "/tor/networkstatus-bridges"
  13706. directory request. Now compare correctly. Noticed by Veracode.
  13707. - Recover from bad tracked-since value in MTBF-history file.
  13708. Should fix bug 537.
  13709. - Alter the code that tries to recover from unhandled write
  13710. errors, to not try to flush onto a socket that's given us
  13711. unhandled errors. Bugfix on 0.1.2.x.
  13712. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  13713. tup. Bugfix on 0.2.0.3-alpha.
  13714. o Minor bugfixes (other):
  13715. - If we have an extra-info document for our server, always make
  13716. it available on the control port, even if we haven't gotten
  13717. a copy of it from an authority yet. Patch from mwenge.
  13718. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  13719. - Directory mirrors no longer include a guess at the client's IP
  13720. address if the connection appears to be coming from the same /24
  13721. network; it was producing too many wrong guesses.
  13722. - Make the new hidden service code respect the SafeLogging setting.
  13723. Bugfix on 0.2.0.x. Patch from Karsten.
  13724. - When starting as an authority, do not overwrite all certificates
  13725. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  13726. - If we're trying to flush the last bytes on a connection (for
  13727. example, when answering a directory request), reset the
  13728. time-to-give-up timeout every time we manage to write something
  13729. on the socket. Bugfix on 0.1.2.x.
  13730. - Change the behavior of "getinfo status/good-server-descriptor"
  13731. so it doesn't return failure when any authority disappears.
  13732. - Even though the man page said that "TrackHostExits ." should
  13733. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  13734. - Report TLS "zero return" case as a "clean close" and "IO error"
  13735. as a "close". Stop calling closes "unexpected closes": existing
  13736. Tors don't use SSL_close(), so having a connection close without
  13737. the TLS shutdown handshake is hardly unexpected.
  13738. - Send NAMESERVER_STATUS messages for a single failed nameserver
  13739. correctly.
  13740. o Code simplifications and refactoring:
  13741. - Remove the tor_strpartition function: its logic was confused,
  13742. and it was only used for one thing that could be implemented far
  13743. more easily.
  13744. Changes in version 0.2.0.19-alpha - 2008-02-09
  13745. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  13746. handshake, makes path selection for relays more secure and IP address
  13747. guessing more robust, and generally fixes a lot of bugs in preparation
  13748. for calling the 0.2.0 branch stable.
  13749. o Major features:
  13750. - Do not include recognizeable strings in the commonname part of
  13751. Tor's x509 certificates.
  13752. o Major bugfixes:
  13753. - If we're a relay, avoid picking ourselves as an introduction point,
  13754. a rendezvous point, or as the final hop for internal circuits. Bug
  13755. reported by taranis and lodger. Bugfix on 0.1.2.x.
  13756. - Patch from "Andrew S. Lists" to catch when we contact a directory
  13757. mirror at IP address X and he says we look like we're coming from
  13758. IP address X. Bugfix on 0.1.2.x.
  13759. o Minor features (security):
  13760. - Be more paranoid about overwriting sensitive memory on free(),
  13761. as a defensive programming tactic to ensure forward secrecy.
  13762. o Minor features (directory authority):
  13763. - Actually validate the options passed to AuthDirReject,
  13764. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  13765. - Reject router descriptors with out-of-range bandwidthcapacity or
  13766. bandwidthburst values.
  13767. o Minor features (controller):
  13768. - Reject controller commands over 1MB in length. This keeps rogue
  13769. processes from running us out of memory.
  13770. o Minor features (misc):
  13771. - Give more descriptive well-formedness errors for out-of-range
  13772. hidden service descriptor/protocol versions.
  13773. - Make memory debugging information describe more about history
  13774. of cell allocation, so we can help reduce our memory use.
  13775. o Deprecated features (controller):
  13776. - The status/version/num-versioning and status/version/num-concurring
  13777. GETINFO options are no longer useful in the v3 directory protocol:
  13778. treat them as deprecated, and warn when they're used.
  13779. o Minor bugfixes:
  13780. - When our consensus networkstatus has been expired for a while, stop
  13781. being willing to build circuits using it. Fixes bug 401. Bugfix
  13782. on 0.1.2.x.
  13783. - Directory caches now fetch certificates from all authorities
  13784. listed in a networkstatus consensus, even when they do not
  13785. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  13786. - When connecting to a bridge without specifying its key, insert
  13787. the connection into the identity-to-connection map as soon as
  13788. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  13789. - Detect versions of OS X where malloc_good_size() is present in the
  13790. library but never actually declared. Resolves bug 587. Bugfix
  13791. on 0.2.0.x.
  13792. - Stop incorrectly truncating zlib responses to directory authority
  13793. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  13794. - Stop recommending that every server operator send mail to tor-ops.
  13795. Resolves bug 597. Bugfix on 0.1.2.x.
  13796. - Don't trigger an assert if we start a directory authority with a
  13797. private IP address (like 127.0.0.1).
  13798. - Avoid possible failures when generating a directory with routers
  13799. with over-long versions strings, or too many flags set. Bugfix
  13800. on 0.1.2.x.
  13801. - If an attempt to launch a DNS resolve request over the control
  13802. port fails because we have overrun the limit on the number of
  13803. connections, tell the controller that the request has failed.
  13804. - Avoid using too little bandwidth when our clock skips a few
  13805. seconds. Bugfix on 0.1.2.x.
  13806. - Fix shell error when warning about missing packages in configure
  13807. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  13808. - Do not become confused when receiving a spurious VERSIONS-like
  13809. cell from a confused v1 client. Bugfix on 0.2.0.x.
  13810. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  13811. introduction points for a hidden service have failed. Patch from
  13812. Karsten Loesing. Bugfix on 0.2.0.x.
  13813. o Code simplifications and refactoring:
  13814. - Remove some needless generality from cpuworker code, for improved
  13815. type-safety.
  13816. - Stop overloading the circuit_t.onionskin field for both "onionskin
  13817. from a CREATE cell that we are waiting for a cpuworker to be
  13818. assigned" and "onionskin from an EXTEND cell that we are going to
  13819. send to an OR as soon as we are connected". Might help with bug 600.
  13820. - Add an in-place version of aes_crypt() so that we can avoid doing a
  13821. needless memcpy() call on each cell payload.
  13822. Changes in version 0.2.0.18-alpha - 2008-01-25
  13823. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  13824. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  13825. that can warn or reject connections to ports generally associated with
  13826. vulnerable-plaintext protocols.
  13827. o New directory authorities:
  13828. - Set up dannenberg (run by CCC) as the sixth v3 directory
  13829. authority.
  13830. o Major bugfixes:
  13831. - Fix a major memory leak when attempting to use the v2 TLS
  13832. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  13833. - We accidentally enabled the under-development v2 TLS handshake
  13834. code, which was causing log entries like "TLS error while
  13835. renegotiating handshake". Disable it again. Resolves bug 590.
  13836. - We were computing the wrong Content-Length: header for directory
  13837. responses that need to be compressed on the fly, causing clients
  13838. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  13839. fixes bug 593.
  13840. o Major features:
  13841. - Avoid going directly to the directory authorities even if you're a
  13842. relay, if you haven't found yourself reachable yet or if you've
  13843. decided not to advertise your dirport yet. Addresses bug 556.
  13844. - If we've gone 12 hours since our last bandwidth check, and we
  13845. estimate we have less than 50KB bandwidth capacity but we could
  13846. handle more, do another bandwidth test.
  13847. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  13848. Tor can warn and/or refuse connections to ports commonly used with
  13849. vulnerable-plaintext protocols. Currently we warn on ports 23,
  13850. 109, 110, and 143, but we don't reject any.
  13851. o Minor bugfixes:
  13852. - When we setconf ClientOnly to 1, close any current OR and Dir
  13853. listeners. Reported by mwenge.
  13854. - When we get a consensus that's been signed by more people than
  13855. we expect, don't log about it; it's not a big deal. Reported
  13856. by Kyle Williams.
  13857. o Minor features:
  13858. - Don't answer "/tor/networkstatus-bridges" directory requests if
  13859. the request isn't encrypted.
  13860. - Make "ClientOnly 1" config option disable directory ports too.
  13861. - Patches from Karsten Loesing to make v2 hidden services more
  13862. robust: work even when there aren't enough HSDir relays available;
  13863. retry when a v2 rend desc fetch fails; but don't retry if we
  13864. already have a usable v0 rend desc.
  13865. Changes in version 0.2.0.17-alpha - 2008-01-17
  13866. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  13867. o Compile fixes:
  13868. - Make the tor-gencert man page get included correctly in the tarball.
  13869. Changes in version 0.2.0.16-alpha - 2008-01-17
  13870. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  13871. Loesing, and generally cleans up a lot of features and minor bugs.
  13872. o New directory authorities:
  13873. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  13874. authority.
  13875. o Major performance improvements:
  13876. - Switch our old ring buffer implementation for one more like that
  13877. used by free Unix kernels. The wasted space in a buffer with 1mb
  13878. of data will now be more like 8k than 1mb. The new implementation
  13879. also avoids realloc();realloc(); patterns that can contribute to
  13880. memory fragmentation.
  13881. o Minor features:
  13882. - Configuration files now accept C-style strings as values. This
  13883. helps encode characters not allowed in the current configuration
  13884. file format, such as newline or #. Addresses bug 557.
  13885. - Although we fixed bug 539 (where servers would send HTTP status 503
  13886. responses _and_ send a body too), there are still servers out
  13887. there that haven't upgraded. Therefore, make clients parse such
  13888. bodies when they receive them.
  13889. - When we're not serving v2 directory information, there is no reason
  13890. to actually keep any around. Remove the obsolete files and directory
  13891. on startup if they are very old and we aren't going to serve them.
  13892. o Minor performance improvements:
  13893. - Reference-count and share copies of address policy entries; only 5%
  13894. of them were actually distinct.
  13895. - Never walk through the list of logs if we know that no log is
  13896. interested in a given message.
  13897. o Minor bugfixes:
  13898. - When an authority has not signed a consensus, do not try to
  13899. download a nonexistent "certificate with key 00000000". Bugfix
  13900. on 0.2.0.x. Fixes bug 569.
  13901. - Fix a rare assert error when we're closing one of our threads:
  13902. use a mutex to protect the list of logs, so we never write to the
  13903. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  13904. bug 575, which is kind of the revenge of bug 222.
  13905. - Patch from Karsten Loesing to complain less at both the client
  13906. and the relay when a relay used to have the HSDir flag but doesn't
  13907. anymore, and we try to upload a hidden service descriptor.
  13908. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  13909. 0.2.0.15-alpha.
  13910. - Do not try to download missing certificates until we have tried
  13911. to check our fallback consensus. Fixes bug 583.
  13912. - Make bridges round reported GeoIP stats info up to the nearest
  13913. estimate, not down. Now we can distinguish between "0 people from
  13914. this country" and "1 person from this country".
  13915. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  13916. - Avoid possible segfault if key generation fails in
  13917. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  13918. - Avoid segfault in the case where a badly behaved v2 versioning
  13919. directory sends a signed networkstatus with missing client-versions.
  13920. Bugfix on 0.1.2.
  13921. - Avoid segfaults on certain complex invocations of
  13922. router_get_by_hexdigest(). Bugfix on 0.1.2.
  13923. - Correct bad index on array access in parse_http_time(). Bugfix
  13924. on 0.2.0.
  13925. - Fix possible bug in vote generation when server versions are present
  13926. but client versions are not.
  13927. - Fix rare bug on REDIRECTSTREAM control command when called with no
  13928. port set: it could erroneously report an error when none had
  13929. happened.
  13930. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  13931. compressing large objects and find ourselves with more than 4k
  13932. left over. Bugfix on 0.2.0.
  13933. - Fix a small memory leak when setting up a hidden service.
  13934. - Fix a few memory leaks that could in theory happen under bizarre
  13935. error conditions.
  13936. - Fix an assert if we post a general-purpose descriptor via the
  13937. control port but that descriptor isn't mentioned in our current
  13938. network consensus. Bug reported by Jon McLachlan; bugfix on
  13939. 0.2.0.9-alpha.
  13940. o Minor features (controller):
  13941. - Get NS events working again. Patch from tup.
  13942. - The GETCONF command now escapes and quotes configuration values
  13943. that don't otherwise fit into the torrc file.
  13944. - The SETCONF command now handles quoted values correctly.
  13945. o Minor features (directory authorities):
  13946. - New configuration options to override default maximum number of
  13947. servers allowed on a single IP address. This is important for
  13948. running a test network on a single host.
  13949. - Actually implement the -s option to tor-gencert.
  13950. - Add a manual page for tor-gencert.
  13951. o Minor features (bridges):
  13952. - Bridge authorities no longer serve bridge descriptors over
  13953. unencrypted connections.
  13954. o Minor features (other):
  13955. - Add hidden services and DNSPorts to the list of things that make
  13956. Tor accept that it has running ports. Change starting Tor with no
  13957. ports from a fatal error to a warning; we might change it back if
  13958. this turns out to confuse anybody. Fixes bug 579.
  13959. Changes in version 0.1.2.19 - 2008-01-17
  13960. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  13961. exit policy a little bit more conservative so it's safer to run an
  13962. exit relay on a home system, and fixes a variety of smaller issues.
  13963. o Security fixes:
  13964. - Exit policies now reject connections that are addressed to a
  13965. relay's public (external) IP address too, unless
  13966. ExitPolicyRejectPrivate is turned off. We do this because too
  13967. many relays are running nearby to services that trust them based
  13968. on network address.
  13969. o Major bugfixes:
  13970. - When the clock jumps forward a lot, do not allow the bandwidth
  13971. buckets to become negative. Fixes bug 544.
  13972. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  13973. on every successful resolve. Reported by Mike Perry.
  13974. - Purge old entries from the "rephist" database and the hidden
  13975. service descriptor database even when DirPort is zero.
  13976. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  13977. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  13978. crashing or mis-answering these requests.
  13979. - When we decide to send a 503 response to a request for servers, do
  13980. not then also send the server descriptors: this defeats the whole
  13981. purpose. Fixes bug 539.
  13982. o Minor bugfixes:
  13983. - Changing the ExitPolicyRejectPrivate setting should cause us to
  13984. rebuild our server descriptor.
  13985. - Fix handling of hex nicknames when answering controller requests for
  13986. networkstatus by name, or when deciding whether to warn about
  13987. unknown routers in a config option. (Patch from mwenge.)
  13988. - Fix a couple of hard-to-trigger autoconf problems that could result
  13989. in really weird results on platforms whose sys/types.h files define
  13990. nonstandard integer types.
  13991. - Don't try to create the datadir when running --verify-config or
  13992. --hash-password. Resolves bug 540.
  13993. - If we were having problems getting a particular descriptor from the
  13994. directory caches, and then we learned about a new descriptor for
  13995. that router, we weren't resetting our failure count. Reported
  13996. by lodger.
  13997. - Although we fixed bug 539 (where servers would send HTTP status 503
  13998. responses _and_ send a body too), there are still servers out there
  13999. that haven't upgraded. Therefore, make clients parse such bodies
  14000. when they receive them.
  14001. - Run correctly on systems where rlim_t is larger than unsigned long.
  14002. This includes some 64-bit systems.
  14003. - Run correctly on platforms (like some versions of OS X 10.5) where
  14004. the real limit for number of open files is OPEN_FILES, not rlim_max
  14005. from getrlimit(RLIMIT_NOFILES).
  14006. - Avoid a spurious free on base64 failure.
  14007. - Avoid segfaults on certain complex invocations of
  14008. router_get_by_hexdigest().
  14009. - Fix rare bug on REDIRECTSTREAM control command when called with no
  14010. port set: it could erroneously report an error when none had
  14011. happened.
  14012. Changes in version 0.2.0.15-alpha - 2007-12-25
  14013. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  14014. features added in 0.2.0.13-alpha.
  14015. o Major bugfixes:
  14016. - Fix several remotely triggerable asserts based on DirPort requests
  14017. for a v2 or v3 networkstatus object before we were prepared. This
  14018. was particularly bad for 0.2.0.13 and later bridge relays, who
  14019. would never have a v2 networkstatus and would thus always crash
  14020. when used. Bugfixes on 0.2.0.x.
  14021. - Estimate the v3 networkstatus size more accurately, rather than
  14022. estimating it at zero bytes and giving it artificially high priority
  14023. compared to other directory requests. Bugfix on 0.2.0.x.
  14024. o Minor bugfixes:
  14025. - Fix configure.in logic for cross-compilation.
  14026. - When we load a bridge descriptor from the cache, and it was
  14027. previously unreachable, mark it as retriable so we won't just
  14028. ignore it. Also, try fetching a new copy immediately. Bugfixes
  14029. on 0.2.0.13-alpha.
  14030. - The bridge GeoIP stats were counting other relays, for example
  14031. self-reachability and authority-reachability tests.
  14032. o Minor features:
  14033. - Support compilation to target iPhone; patch from cjacker huang.
  14034. To build for iPhone, pass the --enable-iphone option to configure.
  14035. Changes in version 0.2.0.14-alpha - 2007-12-23
  14036. o Major bugfixes:
  14037. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  14038. without a datadirectory from a previous Tor install. Reported
  14039. by Zax.
  14040. - Fix a crash when we fetch a descriptor that turns out to be
  14041. unexpected (it used to be in our networkstatus when we started
  14042. fetching it, but it isn't in our current networkstatus), and we
  14043. aren't using bridges. Bugfix on 0.2.0.x.
  14044. - Fix a crash when accessing hidden services: it would work the first
  14045. time you use a given introduction point for your service, but
  14046. on subsequent requests we'd be using garbage memory. Fixed by
  14047. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  14048. - Fix a crash when we load a bridge descriptor from disk but we don't
  14049. currently have a Bridge line for it in our torrc. Bugfix on
  14050. 0.2.0.13-alpha.
  14051. o Major features:
  14052. - If bridge authorities set BridgePassword, they will serve a
  14053. snapshot of known bridge routerstatuses from their DirPort to
  14054. anybody who knows that password. Unset by default.
  14055. o Minor bugfixes:
  14056. - Make the unit tests build again.
  14057. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  14058. - Make PublishServerDescriptor default to 1, so the default doesn't
  14059. have to change as we invent new directory protocol versions.
  14060. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  14061. be included unless sys/time.h is already included. Fixes
  14062. bug 553. Bugfix on 0.2.0.x.
  14063. - If we receive a general-purpose descriptor and then receive an
  14064. identical bridge-purpose descriptor soon after, don't discard
  14065. the next one as a duplicate.
  14066. o Minor features:
  14067. - If BridgeRelay is set to 1, then the default for
  14068. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  14069. - If the user sets RelayBandwidthRate but doesn't set
  14070. RelayBandwidthBurst, then make them equal rather than erroring out.
  14071. Changes in version 0.2.0.13-alpha - 2007-12-21
  14072. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  14073. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  14074. upcoming features.
  14075. o New directory authorities:
  14076. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  14077. authority.
  14078. o Major bugfixes:
  14079. - Only update guard status (usable / not usable) once we have
  14080. enough directory information. This was causing us to always pick
  14081. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  14082. causing us to discard all our guards on startup if we hadn't been
  14083. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  14084. - Purge old entries from the "rephist" database and the hidden
  14085. service descriptor databases even when DirPort is zero. Bugfix
  14086. on 0.1.2.x.
  14087. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  14088. after opening a circuit -- even a relayed circuit. Bugfix on
  14089. 0.2.0.3-alpha.
  14090. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  14091. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  14092. crashing or mis-answering these types of requests.
  14093. - Relays were publishing their server descriptor to v1 and v2
  14094. directory authorities, but they didn't try publishing to v3-only
  14095. authorities. Fix this; and also stop publishing to v1 authorities.
  14096. Bugfix on 0.2.0.x.
  14097. - When we were reading router descriptors from cache, we were ignoring
  14098. the annotations -- so for example we were reading in bridge-purpose
  14099. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  14100. - When we decided to send a 503 response to a request for servers, we
  14101. were then also sending the server descriptors: this defeats the
  14102. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  14103. o Major features:
  14104. - Bridge relays now behave like clients with respect to time
  14105. intervals for downloading new consensus documents -- otherwise they
  14106. stand out. Bridge users now wait until the end of the interval,
  14107. so their bridge relay will be sure to have a new consensus document.
  14108. - Three new config options (AlternateDirAuthority,
  14109. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  14110. user selectively replace the default directory authorities by type,
  14111. rather than the all-or-nothing replacement that DirServer offers.
  14112. - Tor can now be configured to read a GeoIP file from disk in one
  14113. of two formats. This can be used by controllers to map IP addresses
  14114. to countries. Eventually, it may support exit-by-country.
  14115. - When possible, bridge relays remember which countries users
  14116. are coming from, and report aggregate information in their
  14117. extra-info documents, so that the bridge authorities can learn
  14118. where Tor is blocked.
  14119. - Bridge directory authorities now do reachability testing on the
  14120. bridges they know. They provide router status summaries to the
  14121. controller via "getinfo ns/purpose/bridge", and also dump summaries
  14122. to a file periodically.
  14123. - Stop fetching directory info so aggressively if your DirPort is
  14124. on but your ORPort is off; stop fetching v2 dir info entirely.
  14125. You can override these choices with the new FetchDirInfoEarly
  14126. config option.
  14127. o Minor bugfixes:
  14128. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  14129. consensus documents when there are too many relays at a single
  14130. IP address. Now clear it in v2 network status documents too, and
  14131. also clear it in routerinfo_t when the relay is no longer listed
  14132. in the relevant networkstatus document.
  14133. - Don't crash if we get an unexpected value for the
  14134. PublishServerDescriptor config option. Reported by Matt Edman;
  14135. bugfix on 0.2.0.9-alpha.
  14136. - Our new v2 hidden service descriptor format allows descriptors
  14137. that have no introduction points. But Tor crashed when we tried
  14138. to build a descriptor with no intro points (and it would have
  14139. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  14140. by Karsten Loesing.
  14141. - Fix building with dmalloc 5.5.2 with glibc.
  14142. - Reject uploaded descriptors and extrainfo documents if they're
  14143. huge. Otherwise we'll cache them all over the network and it'll
  14144. clog everything up. Reported by Aljosha Judmayer.
  14145. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  14146. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  14147. - When the DANGEROUS_VERSION controller status event told us we're
  14148. running an obsolete version, it used the string "OLD" to describe
  14149. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  14150. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  14151. - If we can't expand our list of entry guards (e.g. because we're
  14152. using bridges or we have StrictEntryNodes set), don't mark relays
  14153. down when they fail a directory request. Otherwise we're too quick
  14154. to mark all our entry points down. Bugfix on 0.1.2.x.
  14155. - Fix handling of hex nicknames when answering controller requests for
  14156. networkstatus by name, or when deciding whether to warn about unknown
  14157. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  14158. - Fix a couple of hard-to-trigger autoconf problems that could result
  14159. in really weird results on platforms whose sys/types.h files define
  14160. nonstandard integer types. Bugfix on 0.1.2.x.
  14161. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  14162. - Don't crash on name lookup when we have no current consensus. Fixes
  14163. bug 538; bugfix on 0.2.0.x.
  14164. - Only Tors that want to mirror the v2 directory info should
  14165. create the "cached-status" directory in their datadir. (All Tors
  14166. used to create it.) Bugfix on 0.2.0.9-alpha.
  14167. - Directory authorities should only automatically download Extra Info
  14168. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  14169. o Minor features:
  14170. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  14171. consumers. (We already do this on HUP.)
  14172. - Authorities and caches fetch the v2 networkstatus documents
  14173. less often, now that v3 is encouraged.
  14174. - Add a new config option BridgeRelay that specifies you want to
  14175. be a bridge relay. Right now the only difference is that it makes
  14176. you answer begin_dir requests, and it makes you cache dir info,
  14177. even if your DirPort isn't on.
  14178. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  14179. ask about source, timestamp of arrival, purpose, etc. We need
  14180. something like this to help Vidalia not do GeoIP lookups on bridge
  14181. addresses.
  14182. - Allow multiple HashedControlPassword config lines, to support
  14183. multiple controller passwords.
  14184. - Authorities now decide whether they're authoritative for a given
  14185. router based on the router's purpose.
  14186. - New config options AuthDirBadDir and AuthDirListBadDirs for
  14187. authorities to mark certain relays as "bad directories" in the
  14188. networkstatus documents. Also supports the "!baddir" directive in
  14189. the approved-routers file.
  14190. Changes in version 0.2.0.12-alpha - 2007-11-16
  14191. This twelfth development snapshot fixes some more build problems as
  14192. well as a few minor bugs.
  14193. o Compile fixes:
  14194. - Make it build on OpenBSD again. Patch from tup.
  14195. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  14196. package-building for Red Hat, OS X, etc.
  14197. o Minor bugfixes (on 0.1.2.x):
  14198. - Changing the ExitPolicyRejectPrivate setting should cause us to
  14199. rebuild our server descriptor.
  14200. o Minor bugfixes (on 0.2.0.x):
  14201. - When we're lacking a consensus, don't try to perform rendezvous
  14202. operations. Reported by Karsten Loesing.
  14203. - Fix a small memory leak whenever we decide against using a
  14204. newly picked entry guard. Reported by Mike Perry.
  14205. - When authorities detected more than two relays running on the same
  14206. IP address, they were clearing all the status flags but forgetting
  14207. to clear the "hsdir" flag. So clients were being told that a
  14208. given relay was the right choice for a v2 hsdir lookup, yet they
  14209. never had its descriptor because it was marked as 'not running'
  14210. in the consensus.
  14211. - If we're trying to fetch a bridge descriptor and there's no way
  14212. the bridge authority could help us (for example, we don't know
  14213. a digest, or there is no bridge authority), don't be so eager to
  14214. fall back to asking the bridge authority.
  14215. - If we're using bridges or have strictentrynodes set, and our
  14216. chosen exit is in the same family as all our bridges/entry guards,
  14217. then be flexible about families.
  14218. o Minor features:
  14219. - When we negotiate a v2 link-layer connection (not yet implemented),
  14220. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  14221. negotiated a v1 connection for their next step. Initial code for
  14222. proposal 110.
  14223. Changes in version 0.2.0.11-alpha - 2007-11-12
  14224. This eleventh development snapshot fixes some build problems with
  14225. the previous snapshot. It also includes a more secure-by-default exit
  14226. policy for relays, fixes an enormous memory leak for exit relays, and
  14227. fixes another bug where servers were falling out of the directory list.
  14228. o Security fixes:
  14229. - Exit policies now reject connections that are addressed to a
  14230. relay's public (external) IP address too, unless
  14231. ExitPolicyRejectPrivate is turned off. We do this because too
  14232. many relays are running nearby to services that trust them based
  14233. on network address. Bugfix on 0.1.2.x.
  14234. o Major bugfixes:
  14235. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  14236. on every successful resolve. Reported by Mike Perry; bugfix
  14237. on 0.1.2.x.
  14238. - On authorities, never downgrade to old router descriptors simply
  14239. because they're listed in the consensus. This created a catch-22
  14240. where we wouldn't list a new descriptor because there was an
  14241. old one in the consensus, and we couldn't get the new one in the
  14242. consensus because we wouldn't list it. Possible fix for bug 548.
  14243. Also, this might cause bug 543 to appear on authorities; if so,
  14244. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  14245. o Packaging fixes on 0.2.0.10-alpha:
  14246. - We were including instructions about what to do with the
  14247. src/config/fallback-consensus file, but we weren't actually
  14248. including it in the tarball. Disable all of that for now.
  14249. o Minor features:
  14250. - Allow people to say PreferTunnelledDirConns rather than
  14251. PreferTunneledDirConns, for those alternate-spellers out there.
  14252. o Minor bugfixes:
  14253. - Don't reevaluate all the information from our consensus document
  14254. just because we've downloaded a v2 networkstatus that we intend
  14255. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  14256. Changes in version 0.2.0.10-alpha - 2007-11-10
  14257. This tenth development snapshot adds a third v3 directory authority
  14258. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  14259. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  14260. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  14261. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  14262. addresses many more minor issues.
  14263. o New directory authorities:
  14264. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  14265. o Major features:
  14266. - Allow tunnelled directory connections to ask for an encrypted
  14267. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  14268. connection independently. Now we can make anonymized begin_dir
  14269. connections for (e.g.) more secure hidden service posting and
  14270. fetching.
  14271. - More progress on proposal 114: code from Karsten Loesing to
  14272. implement new hidden service descriptor format.
  14273. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  14274. accommodate the growing number of servers that use the default
  14275. and are reaching it.
  14276. - Directory authorities use a new formula for selecting which nodes
  14277. to advertise as Guards: they must be in the top 7/8 in terms of
  14278. how long we have known about them, and above the median of those
  14279. nodes in terms of weighted fractional uptime.
  14280. - Make "not enough dir info yet" warnings describe *why* Tor feels
  14281. it doesn't have enough directory info yet.
  14282. o Major bugfixes:
  14283. - Stop servers from crashing if they set a Family option (or
  14284. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  14285. by Fabian Keil.
  14286. - Make bridge users work again -- the move to v3 directories in
  14287. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  14288. no longer work for clients.
  14289. - When the clock jumps forward a lot, do not allow the bandwidth
  14290. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  14291. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  14292. - When the consensus lists a router descriptor that we previously were
  14293. mirroring, but that we considered non-canonical, reload the
  14294. descriptor as canonical. This fixes bug 543 where Tor servers
  14295. would start complaining after a few days that they don't have
  14296. enough directory information to build a circuit.
  14297. - Consider replacing the current consensus when certificates arrive
  14298. that make the pending consensus valid. Previously, we were only
  14299. considering replacement when the new certs _didn't_ help.
  14300. - Fix an assert error on startup if we didn't already have the
  14301. consensus and certs cached in our datadirectory: we were caching
  14302. the consensus in consensus_waiting_for_certs but then free'ing it
  14303. right after.
  14304. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  14305. Request) if we need more v3 certs but we've already got pending
  14306. requests for all of them.
  14307. - Correctly back off from failing certificate downloads. Fixes
  14308. bug 546.
  14309. - Authorities don't vote on the Running flag if they have been running
  14310. for less than 30 minutes themselves. Fixes bug 547, where a newly
  14311. started authority would vote that everyone was down.
  14312. o New requirements:
  14313. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  14314. it, it had no AES, and it hasn't seen any security patches since
  14315. 2004.
  14316. o Minor features:
  14317. - Clients now hold circuitless TLS connections open for 1.5 times
  14318. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  14319. rebuild a new circuit over them within that timeframe. Previously,
  14320. they held them open only for KeepalivePeriod (5 minutes).
  14321. - Use "If-Modified-Since" to avoid retrieving consensus
  14322. networkstatuses that we already have.
  14323. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  14324. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  14325. we start knowing some directory caches.
  14326. - When we receive a consensus from the future, warn about skew.
  14327. - Improve skew reporting: try to give the user a better log message
  14328. about how skewed they are, and how much this matters.
  14329. - When we have a certificate for an authority, believe that
  14330. certificate's claims about the authority's IP address.
  14331. - New --quiet command-line option to suppress the default console log.
  14332. Good in combination with --hash-password.
  14333. - Authorities send back an X-Descriptor-Not-New header in response to
  14334. an accepted-but-discarded descriptor upload. Partially implements
  14335. fix for bug 535.
  14336. - Make the log message for "tls error. breaking." more useful.
  14337. - Better log messages about certificate downloads, to attempt to
  14338. track down the second incarnation of bug 546.
  14339. o Minor features (bridges):
  14340. - If bridge users set UpdateBridgesFromAuthority, but the digest
  14341. they ask for is a 404 from the bridge authority, they now fall
  14342. back to trying the bridge directly.
  14343. - Bridges now use begin_dir to publish their server descriptor to
  14344. the bridge authority, even when they haven't set TunnelDirConns.
  14345. o Minor features (controller):
  14346. - When reporting clock skew, and we know that the clock is _at least
  14347. as skewed_ as some value, but we don't know the actual value,
  14348. report the value as a "minimum skew."
  14349. o Utilities:
  14350. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  14351. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  14352. Perry.
  14353. o Minor bugfixes:
  14354. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  14355. on 0.2.0.x, suggested by Matt Edman.
  14356. - Don't stop fetching descriptors when FetchUselessDescriptors is
  14357. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  14358. reported by tup and ioerror.
  14359. - Better log message on vote from unknown authority.
  14360. - Don't log "Launching 0 request for 0 router" message.
  14361. o Minor bugfixes (memory leaks):
  14362. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  14363. on 0.2.0.1-alpha.
  14364. - Stop leaking memory every time we load a v3 certificate. Bugfix
  14365. on 0.2.0.1-alpha. Fixes bug 536.
  14366. - Stop leaking a cached networkstatus on exit. Bugfix on
  14367. 0.2.0.3-alpha.
  14368. - Stop leaking voter information every time we free a consensus.
  14369. Bugfix on 0.2.0.3-alpha.
  14370. - Stop leaking signed data every time we check a voter signature.
  14371. Bugfix on 0.2.0.3-alpha.
  14372. - Stop leaking a signature every time we fail to parse a consensus or
  14373. a vote. Bugfix on 0.2.0.3-alpha.
  14374. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  14375. 0.2.0.9-alpha.
  14376. - Stop leaking conn->nickname every time we make a connection to a
  14377. Tor relay without knowing its expected identity digest (e.g. when
  14378. using bridges). Bugfix on 0.2.0.3-alpha.
  14379. - Minor bugfixes (portability):
  14380. - Run correctly on platforms where rlim_t is larger than unsigned
  14381. long, and/or where the real limit for number of open files is
  14382. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  14383. particular, these may be needed for OS X 10.5.
  14384. Changes in version 0.1.2.18 - 2007-10-28
  14385. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  14386. hidden service introduction that were causing huge delays, and a big
  14387. bug that was causing some servers to disappear from the network status
  14388. lists for a few hours each day.
  14389. o Major bugfixes (crashes):
  14390. - If a connection is shut down abruptly because of something that
  14391. happened inside connection_flushed_some(), do not call
  14392. connection_finished_flushing(). Should fix bug 451:
  14393. "connection_stop_writing: Assertion conn->write_event failed"
  14394. Bugfix on 0.1.2.7-alpha.
  14395. - Fix possible segfaults in functions called from
  14396. rend_process_relay_cell().
  14397. o Major bugfixes (hidden services):
  14398. - Hidden services were choosing introduction points uniquely by
  14399. hexdigest, but when constructing the hidden service descriptor
  14400. they merely wrote the (potentially ambiguous) nickname.
  14401. - Clients now use the v2 intro format for hidden service
  14402. connections: they specify their chosen rendezvous point by identity
  14403. digest rather than by (potentially ambiguous) nickname. These
  14404. changes could speed up hidden service connections dramatically.
  14405. o Major bugfixes (other):
  14406. - Stop publishing a new server descriptor just because we get a
  14407. HUP signal. This led (in a roundabout way) to some servers getting
  14408. dropped from the networkstatus lists for a few hours each day.
  14409. - When looking for a circuit to cannibalize, consider family as well
  14410. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  14411. circuit cannibalization).
  14412. - When a router wasn't listed in a new networkstatus, we were leaving
  14413. the flags for that router alone -- meaning it remained Named,
  14414. Running, etc -- even though absence from the networkstatus means
  14415. that it shouldn't be considered to exist at all anymore. Now we
  14416. clear all the flags for routers that fall out of the networkstatus
  14417. consensus. Fixes bug 529.
  14418. o Minor bugfixes:
  14419. - Don't try to access (or alter) the state file when running
  14420. --list-fingerprint or --verify-config or --hash-password. Resolves
  14421. bug 499.
  14422. - When generating information telling us how to extend to a given
  14423. router, do not try to include the nickname if it is
  14424. absent. Resolves bug 467.
  14425. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  14426. a way to trigger this remotely.)
  14427. - When sending a status event to the controller telling it that an
  14428. OR address is reachable, set the port correctly. (Previously we
  14429. were reporting the dir port.)
  14430. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  14431. command. Bugfix on 0.1.2.17.
  14432. - When loading bandwidth history, do not believe any information in
  14433. the future. Fixes bug 434.
  14434. - When loading entry guard information, do not believe any information
  14435. in the future.
  14436. - When we have our clock set far in the future and generate an
  14437. onion key, then re-set our clock to be correct, we should not stop
  14438. the onion key from getting rotated.
  14439. - On some platforms, accept() can return a broken address. Detect
  14440. this more quietly, and deal accordingly. Fixes bug 483.
  14441. - It's not actually an error to find a non-pending entry in the DNS
  14442. cache when canceling a pending resolve. Don't log unless stuff
  14443. is fishy. Resolves bug 463.
  14444. - Don't reset trusted dir server list when we set a configuration
  14445. option. Patch from Robert Hogan.
  14446. - Don't try to create the datadir when running --verify-config or
  14447. --hash-password. Resolves bug 540.
  14448. Changes in version 0.2.0.9-alpha - 2007-10-24
  14449. This ninth development snapshot switches clients to the new v3 directory
  14450. system; allows servers to be listed in the network status even when they
  14451. have the same nickname as a registered server; and fixes many other
  14452. bugs including a big one that was causing some servers to disappear
  14453. from the network status lists for a few hours each day.
  14454. o Major features (directory system):
  14455. - Clients now download v3 consensus networkstatus documents instead
  14456. of v2 networkstatus documents. Clients and caches now base their
  14457. opinions about routers on these consensus documents. Clients only
  14458. download router descriptors listed in the consensus.
  14459. - Authorities now list servers who have the same nickname as
  14460. a different named server, but list them with a new flag,
  14461. "Unnamed". Now we can list servers that happen to pick the same
  14462. nickname as a server that registered two years ago and then
  14463. disappeared. Partially implements proposal 122.
  14464. - If the consensus lists a router as "Unnamed", the name is assigned
  14465. to a different router: do not identify the router by that name.
  14466. Partially implements proposal 122.
  14467. - Authorities can now come to a consensus on which method to use to
  14468. compute the consensus. This gives us forward compatibility.
  14469. o Major bugfixes:
  14470. - Stop publishing a new server descriptor just because we HUP or
  14471. when we find our DirPort to be reachable but won't actually publish
  14472. it. New descriptors without any real changes are dropped by the
  14473. authorities, and can screw up our "publish every 18 hours" schedule.
  14474. Bugfix on 0.1.2.x.
  14475. - When a router wasn't listed in a new networkstatus, we were leaving
  14476. the flags for that router alone -- meaning it remained Named,
  14477. Running, etc -- even though absence from the networkstatus means
  14478. that it shouldn't be considered to exist at all anymore. Now we
  14479. clear all the flags for routers that fall out of the networkstatus
  14480. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  14481. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  14482. extrainfo documents and then discard them immediately for not
  14483. matching the latest router. Bugfix on 0.2.0.1-alpha.
  14484. o Minor features (v3 directory protocol):
  14485. - Allow tor-gencert to generate a new certificate without replacing
  14486. the signing key.
  14487. - Allow certificates to include an address.
  14488. - When we change our directory-cache settings, reschedule all voting
  14489. and download operations.
  14490. - Reattempt certificate downloads immediately on failure, as long as
  14491. we haven't failed a threshold number of times yet.
  14492. - Delay retrying consensus downloads while we're downloading
  14493. certificates to verify the one we just got. Also, count getting a
  14494. consensus that we already have (or one that isn't valid) as a failure,
  14495. and count failing to get the certificates after 20 minutes as a
  14496. failure.
  14497. - Build circuits and download descriptors even if our consensus is a
  14498. little expired. (This feature will go away once authorities are
  14499. more reliable.)
  14500. o Minor features (router descriptor cache):
  14501. - If we find a cached-routers file that's been sitting around for more
  14502. than 28 days unmodified, then most likely it's a leftover from
  14503. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  14504. routers anyway.
  14505. - When we (as a cache) download a descriptor because it was listed
  14506. in a consensus, remember when the consensus was supposed to expire,
  14507. and don't expire the descriptor until then.
  14508. o Minor features (performance):
  14509. - Call routerlist_remove_old_routers() much less often. This should
  14510. speed startup, especially on directory caches.
  14511. - Don't try to launch new descriptor downloads quite so often when we
  14512. already have enough directory information to build circuits.
  14513. - Base64 decoding was actually showing up on our profile when parsing
  14514. the initial descriptor file; switch to an in-process all-at-once
  14515. implementation that's about 3.5x times faster than calling out to
  14516. OpenSSL.
  14517. o Minor features (compilation):
  14518. - Detect non-ASCII platforms (if any still exist) and refuse to
  14519. build there: some of our code assumes that 'A' is 65 and so on.
  14520. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  14521. - Make the "next period" votes into "current period" votes immediately
  14522. after publishing the consensus; avoid a heisenbug that made them
  14523. stick around indefinitely.
  14524. - When we discard a vote as a duplicate, do not report this as
  14525. an error.
  14526. - Treat missing v3 keys or certificates as an error when running as a
  14527. v3 directory authority.
  14528. - When we're configured to be a v3 authority, but we're only listed
  14529. as a non-v3 authority in our DirServer line for ourself, correct
  14530. the listing.
  14531. - If an authority doesn't have a qualified hostname, just put
  14532. its address in the vote. This fixes the problem where we referred to
  14533. "moria on moria:9031."
  14534. - Distinguish between detached signatures for the wrong period, and
  14535. detached signatures for a divergent vote.
  14536. - Fix a small memory leak when computing a consensus.
  14537. - When there's no concensus, we were forming a vote every 30
  14538. minutes, but writing the "valid-after" line in our vote based
  14539. on our configured V3AuthVotingInterval: so unless the intervals
  14540. matched up, we immediately rejected our own vote because it didn't
  14541. start at the voting interval that caused us to construct a vote.
  14542. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  14543. - Delete unverified-consensus when the real consensus is set.
  14544. - Consider retrying a consensus networkstatus fetch immediately
  14545. after one fails: don't wait 60 seconds to notice.
  14546. - When fetching a consensus as a cache, wait until a newer consensus
  14547. should exist before trying to replace the current one.
  14548. - Use a more forgiving schedule for retrying failed consensus
  14549. downloads than for other types.
  14550. o Minor bugfixes (other directory issues):
  14551. - Correct the implementation of "download votes by digest." Bugfix on
  14552. 0.2.0.8-alpha.
  14553. - Authorities no longer send back "400 you're unreachable please fix
  14554. it" errors to Tor servers that aren't online all the time. We're
  14555. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  14556. o Minor bugfixes (controller):
  14557. - Don't reset trusted dir server list when we set a configuration
  14558. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  14559. - Respond to INT and TERM SIGNAL commands before we execute the
  14560. signal, in case the signal shuts us down. We had a patch in
  14561. 0.1.2.1-alpha that tried to do this by queueing the response on
  14562. the connection's buffer before shutting down, but that really
  14563. isn't the same thing at all. Bug located by Matt Edman.
  14564. o Minor bugfixes (misc):
  14565. - Correctly check for bad options to the "PublishServerDescriptor"
  14566. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  14567. - Stop leaking memory on failing case of base32_decode, and make
  14568. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  14569. - Don't try to download extrainfo documents when we're trying to
  14570. fetch enough directory info to build a circuit: having enough
  14571. info should get priority. Bugfix on 0.2.0.x.
  14572. - Don't complain that "your server has not managed to confirm that its
  14573. ports are reachable" if we haven't been able to build any circuits
  14574. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  14575. on 0.1.2.x.
  14576. - Detect the reason for failing to mmap a descriptor file we just
  14577. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  14578. on 0.1.2.x.
  14579. o Code simplifications and refactoring:
  14580. - Remove support for the old bw_accounting file: we've been storing
  14581. bandwidth accounting information in the state file since
  14582. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  14583. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  14584. downgrade to 0.1.1.x or earlier.
  14585. - New convenience code to locate a file within the DataDirectory.
  14586. - Move non-authority functionality out of dirvote.c.
  14587. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  14588. so that they all take the same named flags.
  14589. o Utilities
  14590. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  14591. Unix users an easy way to script their Tor process (e.g. by
  14592. adjusting bandwidth based on the time of the day).
  14593. Changes in version 0.2.0.8-alpha - 2007-10-12
  14594. This eighth development snapshot fixes a crash bug that's been bothering
  14595. us since February 2007, lets bridge authorities store a list of bridge
  14596. descriptors they've seen, gets v3 directory voting closer to working,
  14597. starts caching v3 directory consensus documents on directory mirrors,
  14598. and fixes a variety of smaller issues including some minor memory leaks.
  14599. o Major features (router descriptor cache):
  14600. - Store routers in a file called cached-descriptors instead of in
  14601. cached-routers. Initialize cached-descriptors from cached-routers
  14602. if the old format is around. The new format allows us to store
  14603. annotations along with descriptors.
  14604. - Use annotations to record the time we received each descriptor, its
  14605. source, and its purpose.
  14606. - Disable the SETROUTERPURPOSE controller command: it is now
  14607. obsolete.
  14608. - Controllers should now specify cache=no or cache=yes when using
  14609. the +POSTDESCRIPTOR command.
  14610. - Bridge authorities now write bridge descriptors to disk, meaning
  14611. we can export them to other programs and begin distributing them
  14612. to blocked users.
  14613. o Major features (directory authorities):
  14614. - When a v3 authority is missing votes or signatures, it now tries
  14615. to fetch them.
  14616. - Directory authorities track weighted fractional uptime as well as
  14617. weighted mean-time-between failures. WFU is suitable for deciding
  14618. whether a node is "usually up", while MTBF is suitable for deciding
  14619. whether a node is "likely to stay up." We need both, because
  14620. "usually up" is a good requirement for guards, while "likely to
  14621. stay up" is a good requirement for long-lived connections.
  14622. o Major features (v3 directory system):
  14623. - Caches now download v3 network status documents as needed,
  14624. and download the descriptors listed in them.
  14625. - All hosts now attempt to download and keep fresh v3 authority
  14626. certificates, and re-attempt after failures.
  14627. - More internal-consistency checks for vote parsing.
  14628. o Major bugfixes (crashes):
  14629. - If a connection is shut down abruptly because of something that
  14630. happened inside connection_flushed_some(), do not call
  14631. connection_finished_flushing(). Should fix bug 451. Bugfix on
  14632. 0.1.2.7-alpha.
  14633. o Major bugfixes (performance):
  14634. - Fix really bad O(n^2) performance when parsing a long list of
  14635. routers: Instead of searching the entire list for an "extra-info "
  14636. string which usually wasn't there, once for every routerinfo
  14637. we read, just scan lines forward until we find one we like.
  14638. Bugfix on 0.2.0.1.
  14639. - When we add data to a write buffer in response to the data on that
  14640. write buffer getting low because of a flush, do not consider the
  14641. newly added data as a candidate for immediate flushing, but rather
  14642. make it wait until the next round of writing. Otherwise, we flush
  14643. and refill recursively, and a single greedy TLS connection can
  14644. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  14645. o Minor features (v3 authority system):
  14646. - Add more ways for tools to download the votes that lead to the
  14647. current consensus.
  14648. - Send a 503 when low on bandwidth and a vote, consensus, or
  14649. certificate is requested.
  14650. - If-modified-since is now implemented properly for all kinds of
  14651. certificate requests.
  14652. o Minor bugfixes (network statuses):
  14653. - Tweak the implementation of proposal 109 slightly: allow at most
  14654. two Tor servers on the same IP address, except if it's the location
  14655. of a directory authority, in which case allow five. Bugfix on
  14656. 0.2.0.3-alpha.
  14657. o Minor bugfixes (controller):
  14658. - When sending a status event to the controller telling it that an
  14659. OR address is reachable, set the port correctly. (Previously we
  14660. were reporting the dir port.) Bugfix on 0.1.2.x.
  14661. o Minor bugfixes (v3 directory system):
  14662. - Fix logic to look up a cert by its signing key digest. Bugfix on
  14663. 0.2.0.7-alpha.
  14664. - Only change the reply to a vote to "OK" if it's not already
  14665. set. This gets rid of annoying "400 OK" log messages, which may
  14666. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  14667. - When we get a valid consensus, recompute the voting schedule.
  14668. - Base the valid-after time of a vote on the consensus voting
  14669. schedule, not on our preferred schedule.
  14670. - Make the return values and messages from signature uploads and
  14671. downloads more sensible.
  14672. - Fix a memory leak when serving votes and consensus documents, and
  14673. another when serving certificates.
  14674. o Minor bugfixes (performance):
  14675. - Use a slightly simpler string hashing algorithm (copying Python's
  14676. instead of Java's) and optimize our digest hashing algorithm to take
  14677. advantage of 64-bit platforms and to remove some possibly-costly
  14678. voodoo.
  14679. - Fix a minor memory leak whenever we parse guards from our state
  14680. file. Bugfix on 0.2.0.7-alpha.
  14681. - Fix a minor memory leak whenever we write out a file. Bugfix on
  14682. 0.2.0.7-alpha.
  14683. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  14684. command. Bugfix on 0.2.0.5-alpha.
  14685. o Minor bugfixes (portability):
  14686. - On some platforms, accept() can return a broken address. Detect
  14687. this more quietly, and deal accordingly. Fixes bug 483.
  14688. - Stop calling tor_strlower() on uninitialized memory in some cases.
  14689. Bugfix in 0.2.0.7-alpha.
  14690. o Minor bugfixes (usability):
  14691. - Treat some 403 responses from directory servers as INFO rather than
  14692. WARN-severity events.
  14693. - It's not actually an error to find a non-pending entry in the DNS
  14694. cache when canceling a pending resolve. Don't log unless stuff is
  14695. fishy. Resolves bug 463.
  14696. o Minor bugfixes (anonymity):
  14697. - Never report that we've used more bandwidth than we're willing to
  14698. relay: it leaks how much non-relay traffic we're using. Resolves
  14699. bug 516.
  14700. - When looking for a circuit to cannibalize, consider family as well
  14701. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  14702. circuit cannibalization).
  14703. o Code simplifications and refactoring:
  14704. - Make a bunch of functions static. Remove some dead code.
  14705. - Pull out about a third of the really big routerlist.c; put it in a
  14706. new module, networkstatus.c.
  14707. - Merge the extra fields in local_routerstatus_t back into
  14708. routerstatus_t: we used to need one routerstatus_t for each
  14709. authority's opinion, plus a local_routerstatus_t for the locally
  14710. computed consensus opinion. To save space, we put the locally
  14711. modified fields into local_routerstatus_t, and only the common
  14712. stuff into routerstatus_t. But once v3 directories are in use,
  14713. clients and caches will no longer need to hold authority opinions;
  14714. thus, the rationale for keeping the types separate is now gone.
  14715. - Make the code used to reschedule and reattempt downloads more
  14716. uniform.
  14717. - Turn all 'Are we a directory server/mirror?' logic into a call to
  14718. dirserver_mode().
  14719. - Remove the code to generate the oldest (v1) directory format.
  14720. The code has been disabled since 0.2.0.5-alpha.
  14721. Changes in version 0.2.0.7-alpha - 2007-09-21
  14722. This seventh development snapshot makes bridges work again, makes bridge
  14723. authorities work for the first time, fixes two huge performance flaws
  14724. in hidden services, and fixes a variety of minor issues.
  14725. o New directory authorities:
  14726. - Set up moria1 and tor26 as the first v3 directory authorities. See
  14727. doc/spec/dir-spec.txt for details on the new directory design.
  14728. o Major bugfixes (crashes):
  14729. - Fix possible segfaults in functions called from
  14730. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  14731. o Major bugfixes (bridges):
  14732. - Fix a bug that made servers send a "404 Not found" in response to
  14733. attempts to fetch their server descriptor. This caused Tor servers
  14734. to take many minutes to establish reachability for their DirPort,
  14735. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  14736. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  14737. users configure that and specify a bridge with an identity
  14738. fingerprint, now they will lookup the bridge descriptor at the
  14739. default bridge authority via a one-hop tunnel, but once circuits
  14740. are established they will switch to a three-hop tunnel for later
  14741. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  14742. o Major bugfixes (hidden services):
  14743. - Hidden services were choosing introduction points uniquely by
  14744. hexdigest, but when constructing the hidden service descriptor
  14745. they merely wrote the (potentially ambiguous) nickname.
  14746. - Clients now use the v2 intro format for hidden service
  14747. connections: they specify their chosen rendezvous point by identity
  14748. digest rather than by (potentially ambiguous) nickname. Both
  14749. are bugfixes on 0.1.2.x, and they could speed up hidden service
  14750. connections dramatically. Thanks to Karsten Loesing.
  14751. o Minor features (security):
  14752. - As a client, do not believe any server that tells us that an
  14753. address maps to an internal address space.
  14754. - Make it possible to enable HashedControlPassword and
  14755. CookieAuthentication at the same time.
  14756. o Minor features (guard nodes):
  14757. - Tag every guard node in our state file with the version that
  14758. we believe added it, or with our own version if we add it. This way,
  14759. if a user temporarily runs an old version of Tor and then switches
  14760. back to a new one, she doesn't automatically lose her guards.
  14761. o Minor features (speed):
  14762. - When implementing AES counter mode, update only the portions of the
  14763. counter buffer that need to change, and don't keep separate
  14764. network-order and host-order counters when they are the same (i.e.,
  14765. on big-endian hosts.)
  14766. o Minor features (controller):
  14767. - Accept LF instead of CRLF on controller, since some software has a
  14768. hard time generating real Internet newlines.
  14769. - Add GETINFO values for the server status events
  14770. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  14771. Robert Hogan.
  14772. o Removed features:
  14773. - Routers no longer include bandwidth-history lines in their
  14774. descriptors; this information is already available in extra-info
  14775. documents, and including it in router descriptors took up 60%
  14776. (!) of compressed router descriptor downloads. Completes
  14777. implementation of proposal 104.
  14778. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  14779. and TorControl.py, as they use the old v0 controller protocol,
  14780. and are obsoleted by TorFlow anyway.
  14781. - Drop support for v1 rendezvous descriptors, since we never used
  14782. them anyway, and the code has probably rotted by now. Based on
  14783. patch from Karsten Loesing.
  14784. - On OSX, stop warning the user that kqueue support in libevent is
  14785. "experimental", since it seems to have worked fine for ages.
  14786. o Minor bugfixes:
  14787. - When generating information telling us how to extend to a given
  14788. router, do not try to include the nickname if it is absent. Fixes
  14789. bug 467. Bugfix on 0.2.0.3-alpha.
  14790. - Fix a user-triggerable (but not remotely-triggerable) segfault
  14791. in expand_filename(). Bugfix on 0.1.2.x.
  14792. - Fix a memory leak when freeing incomplete requests from DNSPort.
  14793. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  14794. - Don't try to access (or alter) the state file when running
  14795. --list-fingerprint or --verify-config or --hash-password. (Resolves
  14796. bug 499.) Bugfix on 0.1.2.x.
  14797. - Servers used to decline to publish their DirPort if their
  14798. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  14799. were below a threshold. Now they only look at BandwidthRate and
  14800. RelayBandwidthRate. Bugfix on 0.1.2.x.
  14801. - Remove an optimization in the AES counter-mode code that assumed
  14802. that the counter never exceeded 2^68. When the counter can be set
  14803. arbitrarily as an IV (as it is by Karsten's new hidden services
  14804. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  14805. - Resume listing "AUTHORITY" flag for authorities in network status.
  14806. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  14807. o Code simplifications and refactoring:
  14808. - Revamp file-writing logic so we don't need to have the entire
  14809. contents of a file in memory at once before we write to disk. Tor,
  14810. meet stdio.
  14811. - Turn "descriptor store" into a full-fledged type.
  14812. - Move all NT services code into a separate source file.
  14813. - Unify all code that computes medians, percentile elements, etc.
  14814. - Get rid of a needless malloc when parsing address policies.
  14815. Changes in version 0.1.2.17 - 2007-08-30
  14816. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  14817. X bundles. Vidalia 0.0.14 makes authentication required for the
  14818. ControlPort in the default configuration, which addresses important
  14819. security risks. Everybody who uses Vidalia (or another controller)
  14820. should upgrade.
  14821. In addition, this Tor update fixes major load balancing problems with
  14822. path selection, which should speed things up a lot once many people
  14823. have upgraded.
  14824. o Major bugfixes (security):
  14825. - We removed support for the old (v0) control protocol. It has been
  14826. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  14827. become more of a headache than it's worth.
  14828. o Major bugfixes (load balancing):
  14829. - When choosing nodes for non-guard positions, weight guards
  14830. proportionally less, since they already have enough load. Patch
  14831. from Mike Perry.
  14832. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  14833. will allow fast Tor servers to get more attention.
  14834. - When we're upgrading from an old Tor version, forget our current
  14835. guards and pick new ones according to the new weightings. These
  14836. three load balancing patches could raise effective network capacity
  14837. by a factor of four. Thanks to Mike Perry for measurements.
  14838. o Major bugfixes (stream expiration):
  14839. - Expire not-yet-successful application streams in all cases if
  14840. they've been around longer than SocksTimeout. Right now there are
  14841. some cases where the stream will live forever, demanding a new
  14842. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  14843. o Minor features (controller):
  14844. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  14845. is valid before any authentication has been received. It tells
  14846. a controller what kind of authentication is expected, and what
  14847. protocol is spoken. Implements proposal 119.
  14848. o Minor bugfixes (performance):
  14849. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  14850. greatly speeding up loading cached-routers from disk on startup.
  14851. - Disable sentinel-based debugging for buffer code: we squashed all
  14852. the bugs that this was supposed to detect a long time ago, and now
  14853. its only effect is to change our buffer sizes from nice powers of
  14854. two (which platform mallocs tend to like) to values slightly over
  14855. powers of two (which make some platform mallocs sad).
  14856. o Minor bugfixes (misc):
  14857. - If exit bandwidth ever exceeds one third of total bandwidth, then
  14858. use the correct formula to weight exit nodes when choosing paths.
  14859. Based on patch from Mike Perry.
  14860. - Choose perfectly fairly among routers when choosing by bandwidth and
  14861. weighting by fraction of bandwidth provided by exits. Previously, we
  14862. would choose with only approximate fairness, and correct ourselves
  14863. if we ran off the end of the list.
  14864. - If we require CookieAuthentication but we fail to write the
  14865. cookie file, we would warn but not exit, and end up in a state
  14866. where no controller could authenticate. Now we exit.
  14867. - If we require CookieAuthentication, stop generating a new cookie
  14868. every time we change any piece of our config.
  14869. - Refuse to start with certain directory authority keys, and
  14870. encourage people using them to stop.
  14871. - Terminate multi-line control events properly. Original patch
  14872. from tup.
  14873. - Fix a minor memory leak when we fail to find enough suitable
  14874. servers to choose a circuit.
  14875. - Stop leaking part of the descriptor when we run into a particularly
  14876. unparseable piece of it.
  14877. Changes in version 0.2.0.6-alpha - 2007-08-26
  14878. This sixth development snapshot features a new Vidalia version in the
  14879. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  14880. the ControlPort in the default configuration, which addresses important
  14881. security risks.
  14882. In addition, this snapshot fixes major load balancing problems
  14883. with path selection, which should speed things up a lot once many
  14884. people have upgraded. The directory authorities also use a new
  14885. mean-time-between-failure approach to tracking which servers are stable,
  14886. rather than just looking at the most recent uptime.
  14887. o New directory authorities:
  14888. - Set up Tonga as the default bridge directory authority.
  14889. o Major features:
  14890. - Directory authorities now track servers by weighted
  14891. mean-times-between-failures. When we have 4 or more days of data,
  14892. use measured MTBF rather than declared uptime to decide whether
  14893. to call a router Stable. Implements proposal 108.
  14894. o Major bugfixes (load balancing):
  14895. - When choosing nodes for non-guard positions, weight guards
  14896. proportionally less, since they already have enough load. Patch
  14897. from Mike Perry.
  14898. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  14899. will allow fast Tor servers to get more attention.
  14900. - When we're upgrading from an old Tor version, forget our current
  14901. guards and pick new ones according to the new weightings. These
  14902. three load balancing patches could raise effective network capacity
  14903. by a factor of four. Thanks to Mike Perry for measurements.
  14904. o Major bugfixes (descriptor parsing):
  14905. - Handle unexpected whitespace better in malformed descriptors. Bug
  14906. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  14907. o Minor features:
  14908. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  14909. GETINFO for Torstat to use until it can switch to using extrainfos.
  14910. - Optionally (if built with -DEXPORTMALLINFO) export the output
  14911. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  14912. from localhost.
  14913. o Minor bugfixes:
  14914. - Do not intermix bridge routers with controller-added
  14915. routers. (Bugfix on 0.2.0.x)
  14916. - Do not fail with an assert when accept() returns an unexpected
  14917. address family. Addresses but does not wholly fix bug 483. (Bugfix
  14918. on 0.2.0.x)
  14919. - Let directory authorities startup even when they can't generate
  14920. a descriptor immediately, e.g. because they don't know their
  14921. address.
  14922. - Stop putting the authentication cookie in a file called "0"
  14923. in your working directory if you don't specify anything for the
  14924. new CookieAuthFile option. Reported by Matt Edman.
  14925. - Make it possible to read the PROTOCOLINFO response in a way that
  14926. conforms to our control-spec. Reported by Matt Edman.
  14927. - Fix a minor memory leak when we fail to find enough suitable
  14928. servers to choose a circuit. Bugfix on 0.1.2.x.
  14929. - Stop leaking part of the descriptor when we run into a particularly
  14930. unparseable piece of it. Bugfix on 0.1.2.x.
  14931. - Unmap the extrainfo cache file on exit.
  14932. Changes in version 0.2.0.5-alpha - 2007-08-19
  14933. This fifth development snapshot fixes compilation on Windows again;
  14934. fixes an obnoxious client-side bug that slowed things down and put
  14935. extra load on the network; gets us closer to using the v3 directory
  14936. voting scheme; makes it easier for Tor controllers to use cookie-based
  14937. authentication; and fixes a variety of other bugs.
  14938. o Removed features:
  14939. - Version 1 directories are no longer generated in full. Instead,
  14940. authorities generate and serve "stub" v1 directories that list
  14941. no servers. This will stop Tor versions 0.1.0.x and earlier from
  14942. working, but (for security reasons) nobody should be running those
  14943. versions anyway.
  14944. o Major bugfixes (compilation, 0.2.0.x):
  14945. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  14946. - Try to fix MSVC compilation: build correctly on platforms that do
  14947. not define s6_addr16 or s6_addr32.
  14948. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  14949. Zhou.
  14950. o Major bugfixes (stream expiration):
  14951. - Expire not-yet-successful application streams in all cases if
  14952. they've been around longer than SocksTimeout. Right now there are
  14953. some cases where the stream will live forever, demanding a new
  14954. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  14955. reported by lodger.
  14956. o Minor features (directory servers):
  14957. - When somebody requests a list of statuses or servers, and we have
  14958. none of those, return a 404 rather than an empty 200.
  14959. o Minor features (directory voting):
  14960. - Store v3 consensus status consensuses on disk, and reload them
  14961. on startup.
  14962. o Minor features (security):
  14963. - Warn about unsafe ControlPort configurations.
  14964. - Refuse to start with certain directory authority keys, and
  14965. encourage people using them to stop.
  14966. o Minor features (controller):
  14967. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  14968. is valid before any authentication has been received. It tells
  14969. a controller what kind of authentication is expected, and what
  14970. protocol is spoken. Implements proposal 119.
  14971. - New config option CookieAuthFile to choose a new location for the
  14972. cookie authentication file, and config option
  14973. CookieAuthFileGroupReadable to make it group-readable.
  14974. o Minor features (unit testing):
  14975. - Add command-line arguments to unit-test executable so that we can
  14976. invoke any chosen test from the command line rather than having
  14977. to run the whole test suite at once; and so that we can turn on
  14978. logging for the unit tests.
  14979. o Minor bugfixes (on 0.1.2.x):
  14980. - If we require CookieAuthentication but we fail to write the
  14981. cookie file, we would warn but not exit, and end up in a state
  14982. where no controller could authenticate. Now we exit.
  14983. - If we require CookieAuthentication, stop generating a new cookie
  14984. every time we change any piece of our config.
  14985. - When loading bandwidth history, do not believe any information in
  14986. the future. Fixes bug 434.
  14987. - When loading entry guard information, do not believe any information
  14988. in the future.
  14989. - When we have our clock set far in the future and generate an
  14990. onion key, then re-set our clock to be correct, we should not stop
  14991. the onion key from getting rotated.
  14992. - Clean up torrc sample config file.
  14993. - Do not automatically run configure from autogen.sh. This
  14994. non-standard behavior tended to annoy people who have built other
  14995. programs.
  14996. o Minor bugfixes (on 0.2.0.x):
  14997. - Fix a bug with AutomapHostsOnResolve that would always cause
  14998. the second request to fail. Bug reported by Kate. Bugfix on
  14999. 0.2.0.3-alpha.
  15000. - Fix a bug in ADDRMAP controller replies that would sometimes
  15001. try to print a NULL. Patch from tup.
  15002. - Read v3 directory authority keys from the right location.
  15003. - Numerous bugfixes to directory voting code.
  15004. Changes in version 0.1.2.16 - 2007-08-01
  15005. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  15006. remote attacker in certain situations to rewrite the user's torrc
  15007. configuration file. This can completely compromise anonymity of users
  15008. in most configurations, including those running the Vidalia bundles,
  15009. TorK, etc. Or worse.
  15010. o Major security fixes:
  15011. - Close immediately after missing authentication on control port;
  15012. do not allow multiple authentication attempts.
  15013. Changes in version 0.2.0.4-alpha - 2007-08-01
  15014. This fourth development snapshot fixes a critical security vulnerability
  15015. for most users, specifically those running Vidalia, TorK, etc. Everybody
  15016. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  15017. o Major security fixes:
  15018. - Close immediately after missing authentication on control port;
  15019. do not allow multiple authentication attempts.
  15020. o Major bugfixes (compilation):
  15021. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  15022. defined there.
  15023. o Minor features (performance):
  15024. - Be even more aggressive about releasing RAM from small
  15025. empty buffers. Thanks to our free-list code, this shouldn't be too
  15026. performance-intensive.
  15027. - Disable sentinel-based debugging for buffer code: we squashed all
  15028. the bugs that this was supposed to detect a long time ago, and
  15029. now its only effect is to change our buffer sizes from nice
  15030. powers of two (which platform mallocs tend to like) to values
  15031. slightly over powers of two (which make some platform mallocs sad).
  15032. - Log malloc statistics from mallinfo() on platforms where it
  15033. exists.
  15034. Changes in version 0.2.0.3-alpha - 2007-07-29
  15035. This third development snapshot introduces new experimental
  15036. blocking-resistance features and a preliminary version of the v3
  15037. directory voting design, and includes many other smaller features
  15038. and bugfixes.
  15039. o Major features:
  15040. - The first pieces of our "bridge" design for blocking-resistance
  15041. are implemented. People can run bridge directory authorities;
  15042. people can run bridges; and people can configure their Tor clients
  15043. with a set of bridges to use as the first hop into the Tor network.
  15044. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  15045. details.
  15046. - Create listener connections before we setuid to the configured
  15047. User and Group. Now non-Windows users can choose port values
  15048. under 1024, start Tor as root, and have Tor bind those ports
  15049. before it changes to another UID. (Windows users could already
  15050. pick these ports.)
  15051. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  15052. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  15053. on "vserver" accounts. (Patch from coderman.)
  15054. - Be even more aggressive about separating local traffic from relayed
  15055. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  15056. o Major features (experimental):
  15057. - First cut of code for "v3 dir voting": directory authorities will
  15058. vote on a common network status document rather than each publishing
  15059. their own opinion. This code needs more testing and more corner-case
  15060. handling before it's ready for use.
  15061. o Security fixes:
  15062. - Directory authorities now call routers Fast if their bandwidth is
  15063. at least 100KB/s, and consider their bandwidth adequate to be a
  15064. Guard if it is at least 250KB/s, no matter the medians. This fix
  15065. complements proposal 107. [Bugfix on 0.1.2.x]
  15066. - Directory authorities now never mark more than 3 servers per IP as
  15067. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  15068. Damon McCoy.)
  15069. - Minor change to organizationName and commonName generation
  15070. procedures in TLS certificates during Tor handshakes, to invalidate
  15071. some earlier censorware approaches. This is not a long-term
  15072. solution, but applying it will give us a bit of time to look into
  15073. the epidemiology of countermeasures as they spread.
  15074. o Major bugfixes (directory):
  15075. - Rewrite directory tokenization code to never run off the end of
  15076. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  15077. o Minor features (controller):
  15078. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  15079. match requests to applications. (Patch from Robert Hogan.)
  15080. - Report address and port correctly on connections to DNSPort. (Patch
  15081. from Robert Hogan.)
  15082. - Add a RESOLVE command to launch hostname lookups. (Original patch
  15083. from Robert Hogan.)
  15084. - Add GETINFO status/enough-dir-info to let controllers tell whether
  15085. Tor has downloaded sufficient directory information. (Patch
  15086. from Tup.)
  15087. - You can now use the ControlSocket option to tell Tor to listen for
  15088. controller connections on Unix domain sockets on systems that
  15089. support them. (Patch from Peter Palfrader.)
  15090. - STREAM NEW events are generated for DNSPort requests and for
  15091. tunneled directory connections. (Patch from Robert Hogan.)
  15092. - New "GETINFO address-mappings/*" command to get address mappings
  15093. with expiry information. "addr-mappings/*" is now deprecated.
  15094. (Patch from Tup.)
  15095. o Minor features (misc):
  15096. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  15097. from croup.)
  15098. - The tor-gencert tool for v3 directory authorities now creates all
  15099. files as readable to the file creator only, and write-protects
  15100. the authority identity key.
  15101. - When dumping memory usage, list bytes used in buffer memory
  15102. free-lists.
  15103. - When running with dmalloc, dump more stats on hup and on exit.
  15104. - Directory authorities now fail quickly and (relatively) harmlessly
  15105. if they generate a network status document that is somehow
  15106. malformed.
  15107. o Traffic load balancing improvements:
  15108. - If exit bandwidth ever exceeds one third of total bandwidth, then
  15109. use the correct formula to weight exit nodes when choosing paths.
  15110. (Based on patch from Mike Perry.)
  15111. - Choose perfectly fairly among routers when choosing by bandwidth and
  15112. weighting by fraction of bandwidth provided by exits. Previously, we
  15113. would choose with only approximate fairness, and correct ourselves
  15114. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  15115. o Performance improvements:
  15116. - Be more aggressive with freeing buffer RAM or putting it on the
  15117. memory free lists.
  15118. - Use Critical Sections rather than Mutexes for synchronizing threads
  15119. on win32; Mutexes are heavier-weight, and designed for synchronizing
  15120. between processes.
  15121. o Deprecated and removed features:
  15122. - RedirectExits is now deprecated.
  15123. - Stop allowing address masks that do not correspond to bit prefixes.
  15124. We have warned about these for a really long time; now it's time
  15125. to reject them. (Patch from croup.)
  15126. o Minor bugfixes (directory):
  15127. - Fix another crash bug related to extra-info caching. (Bug found by
  15128. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  15129. - Directories no longer return a "304 not modified" when they don't
  15130. have the networkstatus the client asked for. Also fix a memory
  15131. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  15132. - We had accidentally labelled 0.1.2.x directory servers as not
  15133. suitable for begin_dir requests, and had labelled no directory
  15134. servers as suitable for uploading extra-info documents. [Bugfix
  15135. on 0.2.0.1-alpha]
  15136. o Minor bugfixes (dns):
  15137. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  15138. Hogan.) [Bugfix on 0.2.0.2-alpha]
  15139. - Add DNSPort connections to the global connection list, so that we
  15140. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  15141. on 0.2.0.2-alpha]
  15142. - Fix a dangling reference that could lead to a crash when DNSPort is
  15143. changed or closed (Patch from Robert Hogan.) [Bugfix on
  15144. 0.2.0.2-alpha]
  15145. o Minor bugfixes (controller):
  15146. - Provide DNS expiry times in GMT, not in local time. For backward
  15147. compatibility, ADDRMAP events only provide GMT expiry in an extended
  15148. field. "GETINFO address-mappings" always does the right thing.
  15149. - Use CRLF line endings properly in NS events.
  15150. - Terminate multi-line control events properly. (Original patch
  15151. from tup.) [Bugfix on 0.1.2.x-alpha]
  15152. - Do not include spaces in SOURCE_ADDR fields in STREAM
  15153. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  15154. Changes in version 0.1.2.15 - 2007-07-17
  15155. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  15156. problems, fixes compilation on BSD, and fixes a variety of other
  15157. bugs. Everybody should upgrade.
  15158. o Major bugfixes (compilation):
  15159. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  15160. o Major bugfixes (crashes):
  15161. - Try even harder not to dereference the first character after
  15162. an mmap(). Reported by lodger.
  15163. - Fix a crash bug in directory authorities when we re-number the
  15164. routerlist while inserting a new router.
  15165. - When the cached-routers file is an even multiple of the page size,
  15166. don't run off the end and crash. (Fixes bug 455; based on idea
  15167. from croup.)
  15168. - Fix eventdns.c behavior on Solaris: It is critical to include
  15169. orconfig.h _before_ sys/types.h, so that we can get the expected
  15170. definition of _FILE_OFFSET_BITS.
  15171. o Major bugfixes (security):
  15172. - Fix a possible buffer overrun when using BSD natd support. Bug
  15173. found by croup.
  15174. - When sending destroy cells from a circuit's origin, don't include
  15175. the reason for tearing down the circuit. The spec says we didn't,
  15176. and now we actually don't. Reported by lodger.
  15177. - Keep streamids from different exits on a circuit separate. This
  15178. bug may have allowed other routers on a given circuit to inject
  15179. cells into streams. Reported by lodger; fixes bug 446.
  15180. - If there's a never-before-connected-to guard node in our list,
  15181. never choose any guards past it. This way we don't expand our
  15182. guard list unless we need to.
  15183. o Minor bugfixes (guard nodes):
  15184. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  15185. don't get overused as guards.
  15186. o Minor bugfixes (directory):
  15187. - Correctly count the number of authorities that recommend each
  15188. version. Previously, we were under-counting by 1.
  15189. - Fix a potential crash bug when we load many server descriptors at
  15190. once and some of them make others of them obsolete. Fixes bug 458.
  15191. o Minor bugfixes (hidden services):
  15192. - Stop tearing down the whole circuit when the user asks for a
  15193. connection to a port that the hidden service didn't configure.
  15194. Resolves bug 444.
  15195. o Minor bugfixes (misc):
  15196. - On Windows, we were preventing other processes from reading
  15197. cached-routers while Tor was running. Reported by janbar.
  15198. - Fix a possible (but very unlikely) bug in picking routers by
  15199. bandwidth. Add a log message to confirm that it is in fact
  15200. unlikely. Patch from lodger.
  15201. - Backport a couple of memory leak fixes.
  15202. - Backport miscellaneous cosmetic bugfixes.
  15203. Changes in version 0.2.0.2-alpha - 2007-06-02
  15204. o Major bugfixes on 0.2.0.1-alpha:
  15205. - Fix an assertion failure related to servers without extra-info digests.
  15206. Resolves bugs 441 and 442.
  15207. o Minor features (directory):
  15208. - Support "If-Modified-Since" when answering HTTP requests for
  15209. directories, running-routers documents, and network-status documents.
  15210. (There's no need to support it for router descriptors, since those
  15211. are downloaded by descriptor digest.)
  15212. o Minor build issues:
  15213. - Clear up some MIPSPro compiler warnings.
  15214. - When building from a tarball on a machine that happens to have SVK
  15215. installed, report the micro-revision as whatever version existed
  15216. in the tarball, not as "x".
  15217. Changes in version 0.2.0.1-alpha - 2007-06-01
  15218. This early development snapshot provides new features for people running
  15219. Tor as both a client and a server (check out the new RelayBandwidth
  15220. config options); lets Tor run as a DNS proxy; and generally moves us
  15221. forward on a lot of fronts.
  15222. o Major features, server usability:
  15223. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  15224. a separate set of token buckets for relayed traffic. Right now
  15225. relayed traffic is defined as answers to directory requests, and
  15226. OR connections that don't have any local circuits on them.
  15227. o Major features, client usability:
  15228. - A client-side DNS proxy feature to replace the need for
  15229. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  15230. for DNS requests on port 9999, use the Tor network to resolve them
  15231. anonymously, and send the reply back like a regular DNS server.
  15232. The code still only implements a subset of DNS.
  15233. - Make PreferTunneledDirConns and TunnelDirConns work even when
  15234. we have no cached directory info. This means Tor clients can now
  15235. do all of their connections protected by TLS.
  15236. o Major features, performance and efficiency:
  15237. - Directory authorities accept and serve "extra info" documents for
  15238. routers. These documents contain fields from router descriptors
  15239. that aren't usually needed, and that use a lot of excess
  15240. bandwidth. Once these fields are removed from router descriptors,
  15241. the bandwidth savings should be about 60%. [Partially implements
  15242. proposal 104.]
  15243. - Servers upload extra-info documents to any authority that accepts
  15244. them. Authorities (and caches that have been configured to download
  15245. extra-info documents) download them as needed. [Partially implements
  15246. proposal 104.]
  15247. - Change the way that Tor buffers data that it is waiting to write.
  15248. Instead of queueing data cells in an enormous ring buffer for each
  15249. client->OR or OR->OR connection, we now queue cells on a separate
  15250. queue for each circuit. This lets us use less slack memory, and
  15251. will eventually let us be smarter about prioritizing different kinds
  15252. of traffic.
  15253. - Use memory pools to allocate cells with better speed and memory
  15254. efficiency, especially on platforms where malloc() is inefficient.
  15255. - Stop reading on edge connections when their corresponding circuit
  15256. buffers are full; start again as the circuits empty out.
  15257. o Major features, other:
  15258. - Add an HSAuthorityRecordStats option that hidden service authorities
  15259. can use to track statistics of overall hidden service usage without
  15260. logging information that would be very useful to an attacker.
  15261. - Start work implementing multi-level keys for directory authorities:
  15262. Add a standalone tool to generate key certificates. (Proposal 103.)
  15263. o Security fixes:
  15264. - Directory authorities now call routers Stable if they have an
  15265. uptime of at least 30 days, even if that's not the median uptime
  15266. in the network. Implements proposal 107, suggested by Kevin Bauer
  15267. and Damon McCoy.
  15268. o Minor fixes (resource management):
  15269. - Count the number of open sockets separately from the number
  15270. of active connection_t objects. This will let us avoid underusing
  15271. our allocated connection limit.
  15272. - We no longer use socket pairs to link an edge connection to an
  15273. anonymous directory connection or a DirPort test connection.
  15274. Instead, we track the link internally and transfer the data
  15275. in-process. This saves two sockets per "linked" connection (at the
  15276. client and at the server), and avoids the nasty Windows socketpair()
  15277. workaround.
  15278. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  15279. for every single inactive connection_t. Free items from the
  15280. 4k/16k-buffer free lists when they haven't been used for a while.
  15281. o Minor features (build):
  15282. - Make autoconf search for libevent, openssl, and zlib consistently.
  15283. - Update deprecated macros in configure.in.
  15284. - When warning about missing headers, tell the user to let us
  15285. know if the compile succeeds anyway, so we can downgrade the
  15286. warning.
  15287. - Include the current subversion revision as part of the version
  15288. string: either fetch it directly if we're in an SVN checkout, do
  15289. some magic to guess it if we're in an SVK checkout, or use
  15290. the last-detected version if we're building from a .tar.gz.
  15291. Use this version consistently in log messages.
  15292. o Minor features (logging):
  15293. - Always prepend "Bug: " to any log message about a bug.
  15294. - Put a platform string (e.g. "Linux i686") in the startup log
  15295. message, so when people paste just their logs, we know if it's
  15296. OpenBSD or Windows or what.
  15297. - When logging memory usage, break down memory used in buffers by
  15298. buffer type.
  15299. o Minor features (directory system):
  15300. - New config option V2AuthoritativeDirectory that all directory
  15301. authorities should set. This will let future authorities choose
  15302. not to serve V2 directory information.
  15303. - Directory authorities allow multiple router descriptors and/or extra
  15304. info documents to be uploaded in a single go. This will make
  15305. implementing proposal 104 simpler.
  15306. o Minor features (controller):
  15307. - Add a new config option __DisablePredictedCircuits designed for
  15308. use by the controller, when we don't want Tor to build any circuits
  15309. preemptively.
  15310. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  15311. so we can exit from the middle of the circuit.
  15312. - Implement "getinfo status/circuit-established".
  15313. - Implement "getinfo status/version/..." so a controller can tell
  15314. whether the current version is recommended, and whether any versions
  15315. are good, and how many authorities agree. (Patch from shibz.)
  15316. o Minor features (hidden services):
  15317. - Allow multiple HiddenServicePort directives with the same virtual
  15318. port; when they occur, the user is sent round-robin to one
  15319. of the target ports chosen at random. Partially fixes bug 393 by
  15320. adding limited ad-hoc round-robining.
  15321. o Minor features (other):
  15322. - More unit tests.
  15323. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  15324. resolve request for hosts matching a given pattern causes Tor to
  15325. generate an internal virtual address mapping for that host. This
  15326. allows DNSPort to work sensibly with hidden service users. By
  15327. default, .exit and .onion addresses are remapped; the list of
  15328. patterns can be reconfigured with AutomapHostsSuffixes.
  15329. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  15330. address. Thanks to the AutomapHostsOnResolve option, this is no
  15331. longer a completely silly thing to do.
  15332. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  15333. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  15334. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  15335. minus 1 byte: the actual maximum declared bandwidth.
  15336. o Removed features:
  15337. - Removed support for the old binary "version 0" controller protocol.
  15338. This has been deprecated since 0.1.1, and warnings have been issued
  15339. since 0.1.2. When we encounter a v0 control message, we now send
  15340. back an error and close the connection.
  15341. - Remove the old "dns worker" server DNS code: it hasn't been default
  15342. since 0.1.2.2-alpha, and all the servers seem to be using the new
  15343. eventdns code.
  15344. o Minor bugfixes (portability):
  15345. - Even though Windows is equally happy with / and \ as path separators,
  15346. try to use \ consistently on Windows and / consistently on Unix: it
  15347. makes the log messages nicer.
  15348. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  15349. - Read resolv.conf files correctly on platforms where read() returns
  15350. partial results on small file reads.
  15351. o Minor bugfixes (directory):
  15352. - Correctly enforce that elements of directory objects do not appear
  15353. more often than they are allowed to appear.
  15354. - When we are reporting the DirServer line we just parsed, we were
  15355. logging the second stanza of the key fingerprint, not the first.
  15356. o Minor bugfixes (logging):
  15357. - When we hit an EOF on a log (probably because we're shutting down),
  15358. don't try to remove the log from the list: just mark it as
  15359. unusable. (Bulletproofs against bug 222.)
  15360. o Minor bugfixes (other):
  15361. - In the exitlist script, only consider the most recently published
  15362. server descriptor for each server. Also, when the user requests
  15363. a list of servers that _reject_ connections to a given address,
  15364. explicitly exclude the IPs that also have servers that accept
  15365. connections to that address. (Resolves bug 405.)
  15366. - Stop allowing hibernating servers to be "stable" or "fast".
  15367. - On Windows, we were preventing other processes from reading
  15368. cached-routers while Tor was running. (Reported by janbar)
  15369. - Make the NodeFamilies config option work. (Reported by
  15370. lodger -- it has never actually worked, even though we added it
  15371. in Oct 2004.)
  15372. - Check return values from pthread_mutex functions.
  15373. - Don't save non-general-purpose router descriptors to the disk cache,
  15374. because we have no way of remembering what their purpose was when
  15375. we restart.
  15376. - Add even more asserts to hunt down bug 417.
  15377. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  15378. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  15379. Add a log message to confirm that it is in fact unlikely.
  15380. o Minor bugfixes (controller):
  15381. - Make 'getinfo fingerprint' return a 551 error if we're not a
  15382. server, so we match what the control spec claims we do. Reported
  15383. by daejees.
  15384. - Fix a typo in an error message when extendcircuit fails that
  15385. caused us to not follow the \r\n-based delimiter protocol. Reported
  15386. by daejees.
  15387. o Code simplifications and refactoring:
  15388. - Stop passing around circuit_t and crypt_path_t pointers that are
  15389. implicit in other procedure arguments.
  15390. - Drop the old code to choke directory connections when the
  15391. corresponding OR connections got full: thanks to the cell queue
  15392. feature, OR conns don't get full any more.
  15393. - Make dns_resolve() handle attaching connections to circuits
  15394. properly, so the caller doesn't have to.
  15395. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  15396. - Keep the connection array as a dynamic smartlist_t, rather than as
  15397. a fixed-sized array. This is important, as the number of connections
  15398. is becoming increasingly decoupled from the number of sockets.
  15399. Changes in version 0.1.2.14 - 2007-05-25
  15400. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  15401. change especially affects those who serve or use hidden services),
  15402. and fixes several other crash- and security-related bugs.
  15403. o Directory authority changes:
  15404. - Two directory authorities (moria1 and moria2) just moved to new
  15405. IP addresses. This change will particularly affect those who serve
  15406. or use hidden services.
  15407. o Major bugfixes (crashes):
  15408. - If a directory server runs out of space in the connection table
  15409. as it's processing a begin_dir request, it will free the exit stream
  15410. but leave it attached to the circuit, leading to unpredictable
  15411. behavior. (Reported by seeess, fixes bug 425.)
  15412. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  15413. to corrupt memory under some really unlikely scenarios.
  15414. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  15415. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  15416. by lodger.)
  15417. o Major bugfixes (security):
  15418. - When choosing an entry guard for a circuit, avoid using guards
  15419. that are in the same family as the chosen exit -- not just guards
  15420. that are exactly the chosen exit. (Reported by lodger.)
  15421. o Major bugfixes (resource management):
  15422. - If a directory authority is down, skip it when deciding where to get
  15423. networkstatus objects or descriptors. Otherwise we keep asking
  15424. every 10 seconds forever. Fixes bug 384.
  15425. - Count it as a failure if we fetch a valid network-status but we
  15426. don't want to keep it. Otherwise we'll keep fetching it and keep
  15427. not wanting to keep it. Fixes part of bug 422.
  15428. - If all of our dirservers have given us bad or no networkstatuses
  15429. lately, then stop hammering them once per minute even when we
  15430. think they're failed. Fixes another part of bug 422.
  15431. o Minor bugfixes:
  15432. - Actually set the purpose correctly for descriptors inserted with
  15433. purpose=controller.
  15434. - When we have k non-v2 authorities in our DirServer config,
  15435. we ignored the last k authorities in the list when updating our
  15436. network-statuses.
  15437. - Correctly back-off from requesting router descriptors that we are
  15438. having a hard time downloading.
  15439. - Read resolv.conf files correctly on platforms where read() returns
  15440. partial results on small file reads.
  15441. - Don't rebuild the entire router store every time we get 32K of
  15442. routers: rebuild it when the journal gets very large, or when
  15443. the gaps in the store get very large.
  15444. o Minor features:
  15445. - When routers publish SVN revisions in their router descriptors,
  15446. authorities now include those versions correctly in networkstatus
  15447. documents.
  15448. - Warn when using a version of libevent before 1.3b to run a server on
  15449. OSX or BSD: these versions interact badly with userspace threads.
  15450. Changes in version 0.1.2.13 - 2007-04-24
  15451. This release features some major anonymity fixes, such as safer path
  15452. selection; better client performance; faster bootstrapping, better
  15453. address detection, and better DNS support for servers; write limiting as
  15454. well as read limiting to make servers easier to run; and a huge pile of
  15455. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  15456. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  15457. of the Freenode IRC network, remembering his patience and vision for
  15458. free speech on the Internet.
  15459. o Minor fixes:
  15460. - Fix a memory leak when we ask for "all" networkstatuses and we
  15461. get one we don't recognize.
  15462. - Add more asserts to hunt down bug 417.
  15463. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  15464. Changes in version 0.1.2.12-rc - 2007-03-16
  15465. o Major bugfixes:
  15466. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  15467. directory information requested inside Tor connections (i.e. via
  15468. begin_dir cells). It only triggered when the same connection was
  15469. serving other data at the same time. Reported by seeess.
  15470. o Minor bugfixes:
  15471. - When creating a circuit via the controller, send a 'launched'
  15472. event when we're done, so we follow the spec better.
  15473. Changes in version 0.1.2.11-rc - 2007-03-15
  15474. o Minor bugfixes (controller), reported by daejees:
  15475. - Correct the control spec to match how the code actually responds
  15476. to 'getinfo addr-mappings/*'.
  15477. - The control spec described a GUARDS event, but the code
  15478. implemented a GUARD event. Standardize on GUARD, but let people
  15479. ask for GUARDS too.
  15480. Changes in version 0.1.2.10-rc - 2007-03-07
  15481. o Major bugfixes (Windows):
  15482. - Do not load the NT services library functions (which may not exist)
  15483. just to detect if we're a service trying to shut down. Now we run
  15484. on Win98 and friends again.
  15485. o Minor bugfixes (other):
  15486. - Clarify a couple of log messages.
  15487. - Fix a misleading socks5 error number.
  15488. Changes in version 0.1.2.9-rc - 2007-03-02
  15489. o Major bugfixes (Windows):
  15490. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  15491. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  15492. int configuration values: the high-order 32 bits would get
  15493. truncated. In particular, we were being bitten by the default
  15494. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  15495. and maybe also bug 397.)
  15496. o Minor bugfixes (performance):
  15497. - Use OpenSSL's AES implementation on platforms where it's faster.
  15498. This could save us as much as 10% CPU usage.
  15499. o Minor bugfixes (server):
  15500. - Do not rotate onion key immediately after setting it for the first
  15501. time.
  15502. o Minor bugfixes (directory authorities):
  15503. - Stop calling servers that have been hibernating for a long time
  15504. "stable". Also, stop letting hibernating or obsolete servers affect
  15505. uptime and bandwidth cutoffs.
  15506. - Stop listing hibernating servers in the v1 directory.
  15507. o Minor bugfixes (hidden services):
  15508. - Upload hidden service descriptors slightly less often, to reduce
  15509. load on authorities.
  15510. o Minor bugfixes (other):
  15511. - Fix an assert that could trigger if a controller quickly set then
  15512. cleared EntryNodes. Bug found by Udo van den Heuvel.
  15513. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  15514. to INT32_MAX.
  15515. - Fix a potential race condition in the rpm installer. Found by
  15516. Stefan Nordhausen.
  15517. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  15518. of 2 as indicating that the server is completely bad; it sometimes
  15519. means that the server is just bad for the request in question. (may fix
  15520. the last of bug 326.)
  15521. - Disable encrypted directory connections when we don't have a server
  15522. descriptor for the destination. We'll get this working again in
  15523. the 0.2.0 branch.
  15524. Changes in version 0.1.2.8-beta - 2007-02-26
  15525. o Major bugfixes (crashes):
  15526. - Stop crashing when the controller asks us to resetconf more than
  15527. one config option at once. (Vidalia 0.0.11 does this.)
  15528. - Fix a crash that happened on Win98 when we're given command-line
  15529. arguments: don't try to load NT service functions from advapi32.dll
  15530. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  15531. resolves bug 389.)
  15532. - Fix a longstanding obscure crash bug that could occur when
  15533. we run out of DNS worker processes. (Resolves bug 390.)
  15534. o Major bugfixes (hidden services):
  15535. - Correctly detect whether hidden service descriptor downloads are
  15536. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  15537. o Major bugfixes (accounting):
  15538. - When we start during an accounting interval before it's time to wake
  15539. up, remember to wake up at the correct time. (May fix bug 342.)
  15540. o Minor bugfixes (controller):
  15541. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  15542. clear the corresponding on_circuit variable, and remember later
  15543. that we don't need to send a redundant CLOSED event. Resolves part
  15544. 3 of bug 367.
  15545. - Report events where a resolve succeeded or where we got a socks
  15546. protocol error correctly, rather than calling both of them
  15547. "INTERNAL".
  15548. - Change reported stream target addresses to IP consistently when
  15549. we finally get the IP from an exit node.
  15550. - Send log messages to the controller even if they happen to be very
  15551. long.
  15552. o Minor bugfixes (other):
  15553. - Display correct results when reporting which versions are
  15554. recommended, and how recommended they are. (Resolves bug 383.)
  15555. - Improve our estimates for directory bandwidth to be less random:
  15556. guess that an unrecognized directory will have the average bandwidth
  15557. from all known directories, not that it will have the average
  15558. bandwidth from those directories earlier than it on the list.
  15559. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  15560. and hup, stop triggering an assert based on an empty onion_key.
  15561. - On platforms with no working mmap() equivalent, don't warn the
  15562. user when cached-routers doesn't exist.
  15563. - Warn the user when mmap() [or its equivalent] fails for some reason
  15564. other than file-not-found.
  15565. - Don't warn the user when cached-routers.new doesn't exist: that's
  15566. perfectly fine when starting up for the first time.
  15567. - When EntryNodes are configured, rebuild the guard list to contain,
  15568. in order: the EntryNodes that were guards before; the rest of the
  15569. EntryNodes; the nodes that were guards before.
  15570. - Mask out all signals in sub-threads; only the libevent signal
  15571. handler should be processing them. This should prevent some crashes
  15572. on some machines using pthreads. (Patch from coderman.)
  15573. - Fix switched arguments on memset in the implementation of
  15574. tor_munmap() for systems with no mmap() call.
  15575. - When Tor receives a router descriptor that it asked for, but
  15576. no longer wants (because it has received fresh networkstatuses
  15577. in the meantime), do not warn the user. Cache the descriptor if
  15578. we're a cache; drop it if we aren't.
  15579. - Make earlier entry guards _really_ get retried when the network
  15580. comes back online.
  15581. - On a malformed DNS reply, always give an error to the corresponding
  15582. DNS request.
  15583. - Build with recent libevents on platforms that do not define the
  15584. nonstandard types "u_int8_t" and friends.
  15585. o Minor features (controller):
  15586. - Warn the user when an application uses the obsolete binary v0
  15587. control protocol. We're planning to remove support for it during
  15588. the next development series, so it's good to give people some
  15589. advance warning.
  15590. - Add STREAM_BW events to report per-entry-stream bandwidth
  15591. use. (Patch from Robert Hogan.)
  15592. - Rate-limit SIGNEWNYM signals in response to controllers that
  15593. impolitely generate them for every single stream. (Patch from
  15594. mwenge; closes bug 394.)
  15595. - Make REMAP stream events have a SOURCE (cache or exit), and
  15596. make them generated in every case where we get a successful
  15597. connected or resolved cell.
  15598. o Minor bugfixes (performance):
  15599. - Call router_have_min_dir_info half as often. (This is showing up in
  15600. some profiles, but not others.)
  15601. - When using GCC, make log_debug never get called at all, and its
  15602. arguments never get evaluated, when no debug logs are configured.
  15603. (This is showing up in some profiles, but not others.)
  15604. o Minor features:
  15605. - Remove some never-implemented options. Mark PathlenCoinWeight as
  15606. obsolete.
  15607. - Implement proposal 106: Stop requiring clients to have well-formed
  15608. certificates; stop checking nicknames in certificates. (Clients
  15609. have certificates so that they can look like Tor servers, but in
  15610. the future we might want to allow them to look like regular TLS
  15611. clients instead. Nicknames in certificates serve no purpose other
  15612. than making our protocol easier to recognize on the wire.)
  15613. - Revise messages on handshake failure again to be even more clear about
  15614. which are incoming connections and which are outgoing.
  15615. - Discard any v1 directory info that's over 1 month old (for
  15616. directories) or over 1 week old (for running-routers lists).
  15617. - Do not warn when individual nodes in the configuration's EntryNodes,
  15618. ExitNodes, etc are down: warn only when all possible nodes
  15619. are down. (Fixes bug 348.)
  15620. - Always remove expired routers and networkstatus docs before checking
  15621. whether we have enough information to build circuits. (Fixes
  15622. bug 373.)
  15623. - Put a lower-bound on MaxAdvertisedBandwidth.
  15624. Changes in version 0.1.2.7-alpha - 2007-02-06
  15625. o Major bugfixes (rate limiting):
  15626. - Servers decline directory requests much more aggressively when
  15627. they're low on bandwidth. Otherwise they end up queueing more and
  15628. more directory responses, which can't be good for latency.
  15629. - But never refuse directory requests from local addresses.
  15630. - Fix a memory leak when sending a 503 response for a networkstatus
  15631. request.
  15632. - Be willing to read or write on local connections (e.g. controller
  15633. connections) even when the global rate limiting buckets are empty.
  15634. - If our system clock jumps back in time, don't publish a negative
  15635. uptime in the descriptor. Also, don't let the global rate limiting
  15636. buckets go absurdly negative.
  15637. - Flush local controller connection buffers periodically as we're
  15638. writing to them, so we avoid queueing 4+ megabytes of data before
  15639. trying to flush.
  15640. o Major bugfixes (NT services):
  15641. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  15642. command-line flag so that admins can override the default by saying
  15643. "tor --service install --user "SomeUser"". This will not affect
  15644. existing installed services. Also, warn the user that the service
  15645. will look for its configuration file in the service user's
  15646. %appdata% directory. (We can't do the 'hardwire the user's appdata
  15647. directory' trick any more, since we may not have read access to that
  15648. directory.)
  15649. o Major bugfixes (other):
  15650. - Previously, we would cache up to 16 old networkstatus documents
  15651. indefinitely, if they came from nontrusted authorities. Now we
  15652. discard them if they are more than 10 days old.
  15653. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  15654. Del Vecchio).
  15655. - Detect and reject malformed DNS responses containing circular
  15656. pointer loops.
  15657. - If exits are rare enough that we're not marking exits as guards,
  15658. ignore exit bandwidth when we're deciding the required bandwidth
  15659. to become a guard.
  15660. - When we're handling a directory connection tunneled over Tor,
  15661. don't fill up internal memory buffers with all the data we want
  15662. to tunnel; instead, only add it if the OR connection that will
  15663. eventually receive it has some room for it. (This can lead to
  15664. slowdowns in tunneled dir connections; a better solution will have
  15665. to wait for 0.2.0.)
  15666. o Minor bugfixes (dns):
  15667. - Add some defensive programming to eventdns.c in an attempt to catch
  15668. possible memory-stomping bugs.
  15669. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  15670. an incorrect number of bytes. (Previously, we would ignore the
  15671. extra bytes.)
  15672. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  15673. in the correct order, and doesn't crash.
  15674. - Free memory held in recently-completed DNS lookup attempts on exit.
  15675. This was not a memory leak, but may have been hiding memory leaks.
  15676. - Handle TTL values correctly on reverse DNS lookups.
  15677. - Treat failure to parse resolv.conf as an error.
  15678. o Minor bugfixes (other):
  15679. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  15680. - When computing clock skew from directory HTTP headers, consider what
  15681. time it was when we finished asking for the directory, not what
  15682. time it is now.
  15683. - Expire socks connections if they spend too long waiting for the
  15684. handshake to finish. Previously we would let them sit around for
  15685. days, if the connecting application didn't close them either.
  15686. - And if the socks handshake hasn't started, don't send a
  15687. "DNS resolve socks failed" handshake reply; just close it.
  15688. - Stop using C functions that OpenBSD's linker doesn't like.
  15689. - Don't launch requests for descriptors unless we have networkstatuses
  15690. from at least half of the authorities. This delays the first
  15691. download slightly under pathological circumstances, but can prevent
  15692. us from downloading a bunch of descriptors we don't need.
  15693. - Do not log IPs with TLS failures for incoming TLS
  15694. connections. (Fixes bug 382.)
  15695. - If the user asks to use invalid exit nodes, be willing to use
  15696. unstable ones.
  15697. - Stop using the reserved ac_cv namespace in our configure script.
  15698. - Call stat() slightly less often; use fstat() when possible.
  15699. - Refactor the way we handle pending circuits when an OR connection
  15700. completes or fails, in an attempt to fix a rare crash bug.
  15701. - Only rewrite a conn's address based on X-Forwarded-For: headers
  15702. if it's a parseable public IP address; and stop adding extra quotes
  15703. to the resulting address.
  15704. o Major features:
  15705. - Weight directory requests by advertised bandwidth. Now we can
  15706. let servers enable write limiting but still allow most clients to
  15707. succeed at their directory requests. (We still ignore weights when
  15708. choosing a directory authority; I hope this is a feature.)
  15709. o Minor features:
  15710. - Create a new file ReleaseNotes which was the old ChangeLog. The
  15711. new ChangeLog file now includes the summaries for all development
  15712. versions too.
  15713. - Check for addresses with invalid characters at the exit as well
  15714. as at the client, and warn less verbosely when they fail. You can
  15715. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  15716. - Adapt a patch from goodell to let the contrib/exitlist script
  15717. take arguments rather than require direct editing.
  15718. - Inform the server operator when we decide not to advertise a
  15719. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  15720. was confusing Zax, so now we're hopefully more helpful.
  15721. - Bring us one step closer to being able to establish an encrypted
  15722. directory tunnel without knowing a descriptor first. Still not
  15723. ready yet. As part of the change, now assume we can use a
  15724. create_fast cell if we don't know anything about a router.
  15725. - Allow exit nodes to use nameservers running on ports other than 53.
  15726. - Servers now cache reverse DNS replies.
  15727. - Add an --ignore-missing-torrc command-line option so that we can
  15728. get the "use sensible defaults if the configuration file doesn't
  15729. exist" behavior even when specifying a torrc location on the command
  15730. line.
  15731. o Minor features (controller):
  15732. - Track reasons for OR connection failure; make these reasons
  15733. available via the controller interface. (Patch from Mike Perry.)
  15734. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  15735. can learn when clients are sending malformed hostnames to Tor.
  15736. - Clean up documentation for controller status events.
  15737. - Add a REMAP status to stream events to note that a stream's
  15738. address has changed because of a cached address or a MapAddress
  15739. directive.
  15740. Changes in version 0.1.2.6-alpha - 2007-01-09
  15741. o Major bugfixes:
  15742. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  15743. connection handles more than 4 gigs in either direction, we crash.
  15744. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  15745. advertised exit node, somebody might try to exit from us when
  15746. we're bootstrapping and before we've built our descriptor yet.
  15747. Refuse the connection rather than crashing.
  15748. o Minor bugfixes:
  15749. - Warn if we (as a server) find that we've resolved an address that we
  15750. weren't planning to resolve.
  15751. - Warn that using select() on any libevent version before 1.1 will be
  15752. unnecessarily slow (even for select()).
  15753. - Flush ERR-level controller status events just like we currently
  15754. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  15755. the controller from learning about current events.
  15756. o Minor features (more controller status events):
  15757. - Implement EXTERNAL_ADDRESS server status event so controllers can
  15758. learn when our address changes.
  15759. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  15760. can learn when directories reject our descriptor.
  15761. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  15762. can learn when a client application is speaking a non-socks protocol
  15763. to our SocksPort.
  15764. - Implement DANGEROUS_SOCKS client status event so controllers
  15765. can learn when a client application is leaking DNS addresses.
  15766. - Implement BUG general status event so controllers can learn when
  15767. Tor is unhappy about its internal invariants.
  15768. - Implement CLOCK_SKEW general status event so controllers can learn
  15769. when Tor thinks the system clock is set incorrectly.
  15770. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  15771. server status events so controllers can learn when their descriptors
  15772. are accepted by a directory.
  15773. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  15774. server status events so controllers can learn about Tor's progress in
  15775. deciding whether it's reachable from the outside.
  15776. - Implement BAD_LIBEVENT general status event so controllers can learn
  15777. when we have a version/method combination in libevent that needs to
  15778. be changed.
  15779. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  15780. and DNS_USELESS server status events so controllers can learn
  15781. about changes to DNS server status.
  15782. o Minor features (directory):
  15783. - Authorities no longer recommend exits as guards if this would shift
  15784. too much load to the exit nodes.
  15785. Changes in version 0.1.2.5-alpha - 2007-01-06
  15786. o Major features:
  15787. - Enable write limiting as well as read limiting. Now we sacrifice
  15788. capacity if we're pushing out lots of directory traffic, rather
  15789. than overrunning the user's intended bandwidth limits.
  15790. - Include TLS overhead when counting bandwidth usage; previously, we
  15791. would count only the bytes sent over TLS, but not the bytes used
  15792. to send them.
  15793. - Support running the Tor service with a torrc not in the same
  15794. directory as tor.exe and default to using the torrc located in
  15795. the %appdata%\Tor\ of the user who installed the service. Patch
  15796. from Matt Edman.
  15797. - Servers now check for the case when common DNS requests are going to
  15798. wildcarded addresses (i.e. all getting the same answer), and change
  15799. their exit policy to reject *:* if it's happening.
  15800. - Implement BEGIN_DIR cells, so we can connect to the directory
  15801. server via TLS to do encrypted directory requests rather than
  15802. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  15803. config options if you like.
  15804. o Minor features (config and docs):
  15805. - Start using the state file to store bandwidth accounting data:
  15806. the bw_accounting file is now obsolete. We'll keep generating it
  15807. for a while for people who are still using 0.1.2.4-alpha.
  15808. - Try to batch changes to the state file so that we do as few
  15809. disk writes as possible while still storing important things in
  15810. a timely fashion.
  15811. - The state file and the bw_accounting file get saved less often when
  15812. the AvoidDiskWrites config option is set.
  15813. - Make PIDFile work on Windows (untested).
  15814. - Add internal descriptions for a bunch of configuration options:
  15815. accessible via controller interface and in comments in saved
  15816. options files.
  15817. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  15818. NNTP by default, so this seems like a sensible addition.
  15819. - Clients now reject hostnames with invalid characters. This should
  15820. avoid some inadvertent info leaks. Add an option
  15821. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  15822. is running a private network with hosts called @, !, and #.
  15823. - Add a maintainer script to tell us which options are missing
  15824. documentation: "make check-docs".
  15825. - Add a new address-spec.txt document to describe our special-case
  15826. addresses: .exit, .onion, and .noconnnect.
  15827. o Minor features (DNS):
  15828. - Ongoing work on eventdns infrastructure: now it has dns server
  15829. and ipv6 support. One day Tor will make use of it.
  15830. - Add client-side caching for reverse DNS lookups.
  15831. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  15832. - When we change nameservers or IP addresses, reset and re-launch
  15833. our tests for DNS hijacking.
  15834. o Minor features (directory):
  15835. - Authorities now specify server versions in networkstatus. This adds
  15836. about 2% to the size of compressed networkstatus docs, and allows
  15837. clients to tell which servers support BEGIN_DIR and which don't.
  15838. The implementation is forward-compatible with a proposed future
  15839. protocol version scheme not tied to Tor versions.
  15840. - DirServer configuration lines now have an orport= option so
  15841. clients can open encrypted tunnels to the authorities without
  15842. having downloaded their descriptors yet. Enabled for moria1,
  15843. moria2, tor26, and lefkada now in the default configuration.
  15844. - Directory servers are more willing to send a 503 "busy" if they
  15845. are near their write limit, especially for v1 directory requests.
  15846. Now they can use their limited bandwidth for actual Tor traffic.
  15847. - Clients track responses with status 503 from dirservers. After a
  15848. dirserver has given us a 503, we try not to use it until an hour has
  15849. gone by, or until we have no dirservers that haven't given us a 503.
  15850. - When we get a 503 from a directory, and we're not a server, we don't
  15851. count the failure against the total number of failures allowed
  15852. for the thing we're trying to download.
  15853. - Report X-Your-Address-Is correctly from tunneled directory
  15854. connections; don't report X-Your-Address-Is when it's an internal
  15855. address; and never believe reported remote addresses when they're
  15856. internal.
  15857. - Protect against an unlikely DoS attack on directory servers.
  15858. - Add a BadDirectory flag to network status docs so that authorities
  15859. can (eventually) tell clients about caches they believe to be
  15860. broken.
  15861. o Minor features (controller):
  15862. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  15863. - Reimplement GETINFO so that info/names stays in sync with the
  15864. actual keys.
  15865. - Implement "GETINFO fingerprint".
  15866. - Implement "SETEVENTS GUARD" so controllers can get updates on
  15867. entry guard status as it changes.
  15868. o Minor features (clean up obsolete pieces):
  15869. - Remove some options that have been deprecated since at least
  15870. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  15871. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  15872. to set log options.
  15873. - We no longer look for identity and onion keys in "identity.key" and
  15874. "onion.key" -- these were replaced by secret_id_key and
  15875. secret_onion_key in 0.0.8pre1.
  15876. - We no longer require unrecognized directory entries to be
  15877. preceded by "opt".
  15878. o Major bugfixes (security):
  15879. - Stop sending the HttpProxyAuthenticator string to directory
  15880. servers when directory connections are tunnelled through Tor.
  15881. - Clients no longer store bandwidth history in the state file.
  15882. - Do not log introduction points for hidden services if SafeLogging
  15883. is set.
  15884. - When generating bandwidth history, round down to the nearest
  15885. 1k. When storing accounting data, round up to the nearest 1k.
  15886. - When we're running as a server, remember when we last rotated onion
  15887. keys, so that we will rotate keys once they're a week old even if
  15888. we never stay up for a week ourselves.
  15889. o Major bugfixes (other):
  15890. - Fix a longstanding bug in eventdns that prevented the count of
  15891. timed-out resolves from ever being reset. This bug caused us to
  15892. give up on a nameserver the third time it timed out, and try it
  15893. 10 seconds later... and to give up on it every time it timed out
  15894. after that.
  15895. - Take out the '5 second' timeout from the connection retry
  15896. schedule. Now the first connect attempt will wait a full 10
  15897. seconds before switching to a new circuit. Perhaps this will help
  15898. a lot. Based on observations from Mike Perry.
  15899. - Fix a bug on the Windows implementation of tor_mmap_file() that
  15900. would prevent the cached-routers file from ever loading. Reported
  15901. by John Kimble.
  15902. o Minor bugfixes:
  15903. - Fix an assert failure when a directory authority sets
  15904. AuthDirRejectUnlisted and then receives a descriptor from an
  15905. unlisted router. Reported by seeess.
  15906. - Avoid a double-free when parsing malformed DirServer lines.
  15907. - Fix a bug when a BSD-style PF socket is first used. Patch from
  15908. Fabian Keil.
  15909. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  15910. to resolve an address at a given exit node even when they ask for
  15911. it by name.
  15912. - Servers no longer ever list themselves in their "family" line,
  15913. even if configured to do so. This makes it easier to configure
  15914. family lists conveniently.
  15915. - When running as a server, don't fall back to 127.0.0.1 when no
  15916. nameservers are configured in /etc/resolv.conf; instead, make the
  15917. user fix resolv.conf or specify nameservers explicitly. (Resolves
  15918. bug 363.)
  15919. - Stop accepting certain malformed ports in configured exit policies.
  15920. - Don't re-write the fingerprint file every restart, unless it has
  15921. changed.
  15922. - Stop warning when a single nameserver fails: only warn when _all_ of
  15923. our nameservers have failed. Also, when we only have one nameserver,
  15924. raise the threshold for deciding that the nameserver is dead.
  15925. - Directory authorities now only decide that routers are reachable
  15926. if their identity keys are as expected.
  15927. - When the user uses bad syntax in the Log config line, stop
  15928. suggesting other bad syntax as a replacement.
  15929. - Correctly detect ipv6 DNS capability on OpenBSD.
  15930. o Minor bugfixes (controller):
  15931. - Report the circuit number correctly in STREAM CLOSED events. Bug
  15932. reported by Mike Perry.
  15933. - Do not report bizarre values for results of accounting GETINFOs
  15934. when the last second's write or read exceeds the allotted bandwidth.
  15935. - Report "unrecognized key" rather than an empty string when the
  15936. controller tries to fetch a networkstatus that doesn't exist.
  15937. Changes in version 0.1.1.26 - 2006-12-14
  15938. o Security bugfixes:
  15939. - Stop sending the HttpProxyAuthenticator string to directory
  15940. servers when directory connections are tunnelled through Tor.
  15941. - Clients no longer store bandwidth history in the state file.
  15942. - Do not log introduction points for hidden services if SafeLogging
  15943. is set.
  15944. o Minor bugfixes:
  15945. - Fix an assert failure when a directory authority sets
  15946. AuthDirRejectUnlisted and then receives a descriptor from an
  15947. unlisted router (reported by seeess).
  15948. Changes in version 0.1.2.4-alpha - 2006-12-03
  15949. o Major features:
  15950. - Add support for using natd; this allows FreeBSDs earlier than
  15951. 5.1.2 to have ipfw send connections through Tor without using
  15952. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  15953. o Minor features:
  15954. - Make all connections to addresses of the form ".noconnect"
  15955. immediately get closed. This lets application/controller combos
  15956. successfully test whether they're talking to the same Tor by
  15957. watching for STREAM events.
  15958. - Make cross.sh cross-compilation script work even when autogen.sh
  15959. hasn't been run. (Patch from Michael Mohr.)
  15960. - Statistics dumped by -USR2 now include a breakdown of public key
  15961. operations, for profiling.
  15962. o Major bugfixes:
  15963. - Fix a major leak when directory authorities parse their
  15964. approved-routers list, a minor memory leak when we fail to pick
  15965. an exit node, and a few rare leaks on errors.
  15966. - Handle TransPort connections even when the server sends data before
  15967. the client sends data. Previously, the connection would just hang
  15968. until the client sent data. (Patch from tup based on patch from
  15969. Zajcev Evgeny.)
  15970. - Avoid assert failure when our cached-routers file is empty on
  15971. startup.
  15972. o Minor bugfixes:
  15973. - Don't log spurious warnings when we see a circuit close reason we
  15974. don't recognize; it's probably just from a newer version of Tor.
  15975. - Have directory authorities allow larger amounts of drift in uptime
  15976. without replacing the server descriptor: previously, a server that
  15977. restarted every 30 minutes could have 48 "interesting" descriptors
  15978. per day.
  15979. - Start linking to the Tor specification and Tor reference manual
  15980. correctly in the Windows installer.
  15981. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  15982. Tor/Privoxy we also uninstall Vidalia.
  15983. - Resume building on Irix64, and fix a lot of warnings from its
  15984. MIPSpro C compiler.
  15985. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  15986. when we're running as a client.
  15987. Changes in version 0.1.1.25 - 2006-11-04
  15988. o Major bugfixes:
  15989. - When a client asks us to resolve (rather than connect to)
  15990. an address, and we have a cached answer, give them the cached
  15991. answer. Previously, we would give them no answer at all.
  15992. - We were building exactly the wrong circuits when we predict
  15993. hidden service requirements, meaning Tor would have to build all
  15994. its circuits on demand.
  15995. - If none of our live entry guards have a high uptime, but we
  15996. require a guard with a high uptime, try adding a new guard before
  15997. we give up on the requirement. This patch should make long-lived
  15998. connections more stable on average.
  15999. - When testing reachability of our DirPort, don't launch new
  16000. tests when there's already one in progress -- unreachable
  16001. servers were stacking up dozens of testing streams.
  16002. o Security bugfixes:
  16003. - When the user sends a NEWNYM signal, clear the client-side DNS
  16004. cache too. Otherwise we continue to act on previous information.
  16005. o Minor bugfixes:
  16006. - Avoid a memory corruption bug when creating a hash table for
  16007. the first time.
  16008. - Avoid possibility of controller-triggered crash when misusing
  16009. certain commands from a v0 controller on platforms that do not
  16010. handle printf("%s",NULL) gracefully.
  16011. - Avoid infinite loop on unexpected controller input.
  16012. - Don't log spurious warnings when we see a circuit close reason we
  16013. don't recognize; it's probably just from a newer version of Tor.
  16014. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  16015. Tor/Privoxy we also uninstall Vidalia.
  16016. Changes in version 0.1.2.3-alpha - 2006-10-29
  16017. o Minor features:
  16018. - Prepare for servers to publish descriptors less often: never
  16019. discard a descriptor simply for being too old until either it is
  16020. recommended by no authorities, or until we get a better one for
  16021. the same router. Make caches consider retaining old recommended
  16022. routers for even longer.
  16023. - If most authorities set a BadExit flag for a server, clients
  16024. don't think of it as a general-purpose exit. Clients only consider
  16025. authorities that advertise themselves as listing bad exits.
  16026. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  16027. headers for content, so that we can work better in the presence of
  16028. caching HTTP proxies.
  16029. - Allow authorities to list nodes as bad exits by fingerprint or by
  16030. address.
  16031. o Minor features, controller:
  16032. - Add a REASON field to CIRC events; for backward compatibility, this
  16033. field is sent only to controllers that have enabled the extended
  16034. event format. Also, add additional reason codes to explain why
  16035. a given circuit has been destroyed or truncated. (Patches from
  16036. Mike Perry)
  16037. - Add a REMOTE_REASON field to extended CIRC events to tell the
  16038. controller about why a remote OR told us to close a circuit.
  16039. - Stream events also now have REASON and REMOTE_REASON fields,
  16040. working much like those for circuit events.
  16041. - There's now a GETINFO ns/... field so that controllers can ask Tor
  16042. about the current status of a router.
  16043. - A new event type "NS" to inform a controller when our opinion of
  16044. a router's status has changed.
  16045. - Add a GETINFO events/names and GETINFO features/names so controllers
  16046. can tell which events and features are supported.
  16047. - A new CLEARDNSCACHE signal to allow controllers to clear the
  16048. client-side DNS cache without expiring circuits.
  16049. o Security bugfixes:
  16050. - When the user sends a NEWNYM signal, clear the client-side DNS
  16051. cache too. Otherwise we continue to act on previous information.
  16052. o Minor bugfixes:
  16053. - Avoid sending junk to controllers or segfaulting when a controller
  16054. uses EVENT_NEW_DESC with verbose nicknames.
  16055. - Stop triggering asserts if the controller tries to extend hidden
  16056. service circuits (reported by mwenge).
  16057. - Avoid infinite loop on unexpected controller input.
  16058. - When the controller does a "GETINFO network-status", tell it
  16059. about even those routers whose descriptors are very old, and use
  16060. long nicknames where appropriate.
  16061. - Change NT service functions to be loaded on demand. This lets us
  16062. build with MinGW without breaking Tor for Windows 98 users.
  16063. - Do DirPort reachability tests less often, since a single test
  16064. chews through many circuits before giving up.
  16065. - In the hidden service example in torrc.sample, stop recommending
  16066. esoteric and discouraged hidden service options.
  16067. - When stopping an NT service, wait up to 10 sec for it to actually
  16068. stop. Patch from Matt Edman; resolves bug 295.
  16069. - Fix handling of verbose nicknames with ORCONN controller events:
  16070. make them show up exactly when requested, rather than exactly when
  16071. not requested.
  16072. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  16073. printing a duplicate "$" in the keys we send (reported by mwenge).
  16074. - Correctly set maximum connection limit on Cygwin. (This time
  16075. for sure!)
  16076. - Try to detect Windows correctly when cross-compiling.
  16077. - Detect the size of the routers file correctly even if it is
  16078. corrupted (on systems without mmap) or not page-aligned (on systems
  16079. with mmap). This bug was harmless.
  16080. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  16081. to open a stream fails; now we do in more cases. This should
  16082. make clients able to find a good exit faster in some cases, since
  16083. unhandleable requests will now get an error rather than timing out.
  16084. - Resolve two memory leaks when rebuilding the on-disk router cache
  16085. (reported by fookoowa).
  16086. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  16087. and reported by some Centos users.
  16088. - Controller signals now work on non-Unix platforms that don't define
  16089. SIGUSR1 and SIGUSR2 the way we expect.
  16090. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  16091. values before failing, and always enables eventdns.
  16092. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  16093. Try to fix this in configure.in by checking for most functions
  16094. before we check for libevent.
  16095. Changes in version 0.1.2.2-alpha - 2006-10-07
  16096. o Major features:
  16097. - Make our async eventdns library on-by-default for Tor servers,
  16098. and plan to deprecate the separate dnsworker threads.
  16099. - Add server-side support for "reverse" DNS lookups (using PTR
  16100. records so clients can determine the canonical hostname for a given
  16101. IPv4 address). Only supported by servers using eventdns; servers
  16102. now announce in their descriptors whether they support eventdns.
  16103. - Specify and implement client-side SOCKS5 interface for reverse DNS
  16104. lookups (see doc/socks-extensions.txt).
  16105. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  16106. connect to directory servers through Tor. Previously, clients needed
  16107. to find Tor exits to make private connections to directory servers.
  16108. - Avoid choosing Exit nodes for entry or middle hops when the
  16109. total bandwidth available from non-Exit nodes is much higher than
  16110. the total bandwidth available from Exit nodes.
  16111. - Workaround for name servers (like Earthlink's) that hijack failing
  16112. DNS requests and replace the no-such-server answer with a "helpful"
  16113. redirect to an advertising-driven search portal. Also work around
  16114. DNS hijackers who "helpfully" decline to hijack known-invalid
  16115. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  16116. lets you turn it off.
  16117. - Send out a burst of long-range padding cells once we've established
  16118. that we're reachable. Spread them over 4 circuits, so hopefully
  16119. a few will be fast. This exercises our bandwidth and bootstraps
  16120. us into the directory more quickly.
  16121. o New/improved config options:
  16122. - Add new config option "ResolvConf" to let the server operator
  16123. choose an alternate resolve.conf file when using eventdns.
  16124. - Add an "EnforceDistinctSubnets" option to control our "exclude
  16125. servers on the same /16" behavior. It's still on by default; this
  16126. is mostly for people who want to operate private test networks with
  16127. all the machines on the same subnet.
  16128. - If one of our entry guards is on the ExcludeNodes list, or the
  16129. directory authorities don't think it's a good guard, treat it as
  16130. if it were unlisted: stop using it as a guard, and throw it off
  16131. the guards list if it stays that way for a long time.
  16132. - Allow directory authorities to be marked separately as authorities
  16133. for the v1 directory protocol, the v2 directory protocol, and
  16134. as hidden service directories, to make it easier to retire old
  16135. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  16136. to continue being hidden service authorities too.
  16137. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  16138. o Minor features, controller:
  16139. - Fix CIRC controller events so that controllers can learn the
  16140. identity digests of non-Named servers used in circuit paths.
  16141. - Let controllers ask for more useful identifiers for servers. Instead
  16142. of learning identity digests for un-Named servers and nicknames
  16143. for Named servers, the new identifiers include digest, nickname,
  16144. and indication of Named status. Off by default; see control-spec.txt
  16145. for more information.
  16146. - Add a "getinfo address" controller command so it can display Tor's
  16147. best guess to the user.
  16148. - New controller event to alert the controller when our server
  16149. descriptor has changed.
  16150. - Give more meaningful errors on controller authentication failure.
  16151. o Minor features, other:
  16152. - When asked to resolve a hostname, don't use non-exit servers unless
  16153. requested to do so. This allows servers with broken DNS to be
  16154. useful to the network.
  16155. - Divide eventdns log messages into warn and info messages.
  16156. - Reserve the nickname "Unnamed" for routers that can't pick
  16157. a hostname: any router can call itself Unnamed; directory
  16158. authorities will never allocate Unnamed to any particular router;
  16159. clients won't believe that any router is the canonical Unnamed.
  16160. - Only include function names in log messages for info/debug messages.
  16161. For notice/warn/err, the content of the message should be clear on
  16162. its own, and printing the function name only confuses users.
  16163. - Avoid some false positives during reachability testing: don't try
  16164. to test via a server that's on the same /24 as us.
  16165. - If we fail to build a circuit to an intended enclave, and it's
  16166. not mandatory that we use that enclave, stop wanting it.
  16167. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  16168. OpenBSD. (We had previously disabled threads on these platforms
  16169. because they didn't have working thread-safe resolver functions.)
  16170. o Major bugfixes, anonymity/security:
  16171. - If a client asked for a server by name, and there's a named server
  16172. in our network-status but we don't have its descriptor yet, we
  16173. could return an unnamed server instead.
  16174. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  16175. to be sent to a server's DNS resolver. This only affects NetBSD
  16176. and other platforms that do not bounds-check tolower().
  16177. - Reject (most) attempts to use Tor circuits with length one. (If
  16178. many people start using Tor as a one-hop proxy, exit nodes become
  16179. a more attractive target for compromise.)
  16180. - Just because your DirPort is open doesn't mean people should be
  16181. able to remotely teach you about hidden service descriptors. Now
  16182. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  16183. o Major bugfixes, other:
  16184. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  16185. - When a client asks the server to resolve (not connect to)
  16186. an address, and it has a cached answer, give them the cached answer.
  16187. Previously, the server would give them no answer at all.
  16188. - Allow really slow clients to not hang up five minutes into their
  16189. directory downloads (suggested by Adam J. Richter).
  16190. - We were building exactly the wrong circuits when we anticipated
  16191. hidden service requirements, meaning Tor would have to build all
  16192. its circuits on demand.
  16193. - Avoid crashing when we mmap a router cache file of size 0.
  16194. - When testing reachability of our DirPort, don't launch new
  16195. tests when there's already one in progress -- unreachable
  16196. servers were stacking up dozens of testing streams.
  16197. o Minor bugfixes, correctness:
  16198. - If we're a directory mirror and we ask for "all" network status
  16199. documents, we would discard status documents from authorities
  16200. we don't recognize.
  16201. - Avoid a memory corruption bug when creating a hash table for
  16202. the first time.
  16203. - Avoid controller-triggered crash when misusing certain commands
  16204. from a v0 controller on platforms that do not handle
  16205. printf("%s",NULL) gracefully.
  16206. - Don't crash when a controller sends a third argument to an
  16207. "extendcircuit" request.
  16208. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  16209. response; fix error code when "getinfo dir/status/" fails.
  16210. - Avoid crash when telling controller stream-status and a stream
  16211. is detached.
  16212. - Patch from Adam Langley to fix assert() in eventdns.c.
  16213. - Fix a debug log message in eventdns to say "X resolved to Y"
  16214. instead of "X resolved to X".
  16215. - Make eventdns give strings for DNS errors, not just error numbers.
  16216. - Track unreachable entry guards correctly: don't conflate
  16217. 'unreachable by us right now' with 'listed as down by the directory
  16218. authorities'. With the old code, if a guard was unreachable by
  16219. us but listed as running, it would clog our guard list forever.
  16220. - Behave correctly in case we ever have a network with more than
  16221. 2GB/s total advertised capacity.
  16222. - Make TrackExitHosts case-insensitive, and fix the behavior of
  16223. ".suffix" TrackExitHosts items to avoid matching in the middle of
  16224. an address.
  16225. - Finally fix the openssl warnings from newer gccs that believe that
  16226. ignoring a return value is okay, but casting a return value and
  16227. then ignoring it is a sign of madness.
  16228. - Prevent the contrib/exitlist script from printing the same
  16229. result more than once.
  16230. - Patch from Steve Hildrey: Generate network status correctly on
  16231. non-versioning dirservers.
  16232. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  16233. via Tor; otherwise you'll think you're the exit node's IP address.
  16234. o Minor bugfixes, performance:
  16235. - Two small performance improvements on parsing descriptors.
  16236. - Major performance improvement on inserting descriptors: change
  16237. algorithm from O(n^2) to O(n).
  16238. - Make the common memory allocation path faster on machines where
  16239. malloc(0) returns a pointer.
  16240. - Start remembering X-Your-Address-Is directory hints even if you're
  16241. a client, so you can become a server more smoothly.
  16242. - Avoid duplicate entries on MyFamily line in server descriptor.
  16243. o Packaging, features:
  16244. - Remove architecture from OS X builds. The official builds are
  16245. now universal binaries.
  16246. - The Debian package now uses --verify-config when (re)starting,
  16247. to distinguish configuration errors from other errors.
  16248. - Update RPMs to require libevent 1.1b.
  16249. o Packaging, bugfixes:
  16250. - Patches so Tor builds with MinGW on Windows.
  16251. - Patches so Tor might run on Cygwin again.
  16252. - Resume building on non-gcc compilers and ancient gcc. Resume
  16253. building with the -O0 compile flag. Resume building cleanly on
  16254. Debian woody.
  16255. - Run correctly on OS X platforms with case-sensitive filesystems.
  16256. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  16257. - Add autoconf checks so Tor can build on Solaris x86 again.
  16258. o Documentation
  16259. - Documented (and renamed) ServerDNSSearchDomains and
  16260. ServerDNSResolvConfFile options.
  16261. - Be clearer that the *ListenAddress directives can be repeated
  16262. multiple times.
  16263. Changes in version 0.1.1.24 - 2006-09-29
  16264. o Major bugfixes:
  16265. - Allow really slow clients to not hang up five minutes into their
  16266. directory downloads (suggested by Adam J. Richter).
  16267. - Fix major performance regression from 0.1.0.x: instead of checking
  16268. whether we have enough directory information every time we want to
  16269. do something, only check when the directory information has changed.
  16270. This should improve client CPU usage by 25-50%.
  16271. - Don't crash if, after a server has been running for a while,
  16272. it can't resolve its hostname.
  16273. o Minor bugfixes:
  16274. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  16275. - Don't crash when the controller receives a third argument to an
  16276. "extendcircuit" request.
  16277. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  16278. response; fix error code when "getinfo dir/status/" fails.
  16279. - Fix configure.in to not produce broken configure files with
  16280. more recent versions of autoconf. Thanks to Clint for his auto*
  16281. voodoo.
  16282. - Fix security bug on NetBSD that could allow someone to force
  16283. uninitialized RAM to be sent to a server's DNS resolver. This
  16284. only affects NetBSD and other platforms that do not bounds-check
  16285. tolower().
  16286. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  16287. methods: these are known to be buggy.
  16288. - If we're a directory mirror and we ask for "all" network status
  16289. documents, we would discard status documents from authorities
  16290. we don't recognize.
  16291. Changes in version 0.1.2.1-alpha - 2006-08-27
  16292. o Major features:
  16293. - Add "eventdns" async dns library from Adam Langley, tweaked to
  16294. build on OSX and Windows. Only enabled if you pass the
  16295. --enable-eventdns argument to configure.
  16296. - Allow servers with no hostname or IP address to learn their
  16297. IP address by asking the directory authorities. This code only
  16298. kicks in when you would normally have exited with a "no address"
  16299. error. Nothing's authenticated, so use with care.
  16300. - Rather than waiting a fixed amount of time between retrying
  16301. application connections, we wait only 5 seconds for the first,
  16302. 10 seconds for the second, and 15 seconds for each retry after
  16303. that. Hopefully this will improve the expected user experience.
  16304. - Patch from Tup to add support for transparent AP connections:
  16305. this basically bundles the functionality of trans-proxy-tor
  16306. into the Tor mainline. Now hosts with compliant pf/netfilter
  16307. implementations can redirect TCP connections straight to Tor
  16308. without diverting through SOCKS. Needs docs.
  16309. - Busy directory servers save lots of memory by spooling server
  16310. descriptors, v1 directories, and v2 networkstatus docs to buffers
  16311. as needed rather than en masse. Also mmap the cached-routers
  16312. files, so we don't need to keep the whole thing in memory too.
  16313. - Automatically avoid picking more than one node from the same
  16314. /16 network when constructing a circuit.
  16315. - Revise and clean up the torrc.sample that we ship with; add
  16316. a section for BandwidthRate and BandwidthBurst.
  16317. o Minor features:
  16318. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  16319. split connection_t into edge, or, dir, control, and base structs.
  16320. These will save quite a bit of memory on busy servers, and they'll
  16321. also help us track down bugs in the code and bugs in the spec.
  16322. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  16323. or later. Log when we are doing this, so we can diagnose it when
  16324. it fails. (Also, recommend libevent 1.1b for kqueue and
  16325. win32 methods; deprecate libevent 1.0b harder; make libevent
  16326. recommendation system saner.)
  16327. - Start being able to build universal binaries on OS X (thanks
  16328. to Phobos).
  16329. - Export the default exit policy via the control port, so controllers
  16330. don't need to guess what it is / will be later.
  16331. - Add a man page entry for ProtocolWarnings.
  16332. - Add TestVia config option to the man page.
  16333. - Remove even more protocol-related warnings from Tor server logs,
  16334. such as bad TLS handshakes and malformed begin cells.
  16335. - Stop fetching descriptors if you're not a dir mirror and you
  16336. haven't tried to establish any circuits lately. [This currently
  16337. causes some dangerous behavior, because when you start up again
  16338. you'll use your ancient server descriptors.]
  16339. - New DirPort behavior: if you have your dirport set, you download
  16340. descriptors aggressively like a directory mirror, whether or not
  16341. your ORPort is set.
  16342. - Get rid of the router_retry_connections notion. Now routers
  16343. no longer try to rebuild long-term connections to directory
  16344. authorities, and directory authorities no longer try to rebuild
  16345. long-term connections to all servers. We still don't hang up
  16346. connections in these two cases though -- we need to look at it
  16347. more carefully to avoid flapping, and we likely need to wait til
  16348. 0.1.1.x is obsolete.
  16349. - Drop compatibility with obsolete Tors that permit create cells
  16350. to have the wrong circ_id_type.
  16351. - Re-enable per-connection rate limiting. Get rid of the "OP
  16352. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  16353. separate global buckets that apply depending on what sort of conn
  16354. it is.
  16355. - Start publishing one minute or so after we find our ORPort
  16356. to be reachable. This will help reduce the number of descriptors
  16357. we have for ourselves floating around, since it's quite likely
  16358. other things (e.g. DirPort) will change during that minute too.
  16359. - Fork the v1 directory protocol into its own spec document,
  16360. and mark dir-spec.txt as the currently correct (v2) spec.
  16361. o Major bugfixes:
  16362. - When we find our DirPort to be reachable, publish a new descriptor
  16363. so we'll tell the world (reported by pnx).
  16364. - Publish a new descriptor after we hup/reload. This is important
  16365. if our config has changed such that we'll want to start advertising
  16366. our DirPort now, etc.
  16367. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  16368. - When we have a state file we cannot parse, tell the user and
  16369. move it aside. Now we avoid situations where the user starts
  16370. Tor in 1904, Tor writes a state file with that timestamp in it,
  16371. the user fixes her clock, and Tor refuses to start.
  16372. - Fix configure.in to not produce broken configure files with
  16373. more recent versions of autoconf. Thanks to Clint for his auto*
  16374. voodoo.
  16375. - "tor --verify-config" now exits with -1(255) or 0 depending on
  16376. whether the config options are bad or good.
  16377. - Resolve bug 321 when using dnsworkers: append a period to every
  16378. address we resolve at the exit node, so that we do not accidentally
  16379. pick up local addresses, and so that failing searches are retried
  16380. in the resolver search domains. (This is already solved for
  16381. eventdns.) (This breaks Blossom servers for now.)
  16382. - If we are using an exit enclave and we can't connect, e.g. because
  16383. its webserver is misconfigured to not listen on localhost, then
  16384. back off and try connecting from somewhere else before we fail.
  16385. o Minor bugfixes:
  16386. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  16387. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  16388. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  16389. when the IP address is mapped through MapAddress to a hostname.
  16390. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  16391. useless IPv6 DNS resolves.
  16392. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  16393. before we execute the signal, in case the signal shuts us down.
  16394. - Clean up AllowInvalidNodes man page entry.
  16395. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  16396. - Add more asserts to track down an assert error on a windows Tor
  16397. server with connection_add being called with socket == -1.
  16398. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  16399. - Fix misleading log messages: an entry guard that is "unlisted",
  16400. as well as not known to be "down" (because we've never heard
  16401. of it), is not therefore "up".
  16402. - Remove code to special-case "-cvs" ending, since it has not
  16403. actually mattered since 0.0.9.
  16404. - Make our socks5 handling more robust to broken socks clients:
  16405. throw out everything waiting on the buffer in between socks
  16406. handshake phases, since they can't possibly (so the theory
  16407. goes) have predicted what we plan to respond to them.
  16408. Changes in version 0.1.1.23 - 2006-07-30
  16409. o Major bugfixes:
  16410. - Fast Tor servers, especially exit nodes, were triggering asserts
  16411. due to a bug in handling the list of pending DNS resolves. Some
  16412. bugs still remain here; we're hunting them.
  16413. - Entry guards could crash clients by sending unexpected input.
  16414. - More fixes on reachability testing: if you find yourself reachable,
  16415. then don't ever make any client requests (so you stop predicting
  16416. circuits), then hup or have your clock jump, then later your IP
  16417. changes, you won't think circuits are working, so you won't try to
  16418. test reachability, so you won't publish.
  16419. o Minor bugfixes:
  16420. - Avoid a crash if the controller does a resetconf firewallports
  16421. and then a setconf fascistfirewall=1.
  16422. - Avoid an integer underflow when the dir authority decides whether
  16423. a router is stable: we might wrongly label it stable, and compute
  16424. a slightly wrong median stability, when a descriptor is published
  16425. later than now.
  16426. - Fix a place where we might trigger an assert if we can't build our
  16427. own server descriptor yet.
  16428. Changes in version 0.1.1.22 - 2006-07-05
  16429. o Major bugfixes:
  16430. - Fix a big bug that was causing servers to not find themselves
  16431. reachable if they changed IP addresses. Since only 0.1.1.22+
  16432. servers can do reachability testing correctly, now we automatically
  16433. make sure to test via one of these.
  16434. - Fix to allow clients and mirrors to learn directory info from
  16435. descriptor downloads that get cut off partway through.
  16436. - Directory authorities had a bug in deciding if a newly published
  16437. descriptor was novel enough to make everybody want a copy -- a few
  16438. servers seem to be publishing new descriptors many times a minute.
  16439. o Minor bugfixes:
  16440. - Fix a rare bug that was causing some servers to complain about
  16441. "closing wedged cpuworkers" and skip some circuit create requests.
  16442. - Make the Exit flag in directory status documents actually work.
  16443. Changes in version 0.1.1.21 - 2006-06-10
  16444. o Crash and assert fixes from 0.1.1.20:
  16445. - Fix a rare crash on Tor servers that have enabled hibernation.
  16446. - Fix a seg fault on startup for Tor networks that use only one
  16447. directory authority.
  16448. - Fix an assert from a race condition that occurs on Tor servers
  16449. while exiting, where various threads are trying to log that they're
  16450. exiting, and delete the logs, at the same time.
  16451. - Make our unit tests pass again on certain obscure platforms.
  16452. o Other fixes:
  16453. - Add support for building SUSE RPM packages.
  16454. - Speed up initial bootstrapping for clients: if we are making our
  16455. first ever connection to any entry guard, then don't mark it down
  16456. right after that.
  16457. - When only one Tor server in the network is labelled as a guard,
  16458. and we've already picked him, we would cycle endlessly picking him
  16459. again, being unhappy about it, etc. Now we specifically exclude
  16460. current guards when picking a new guard.
  16461. - Servers send create cells more reliably after the TLS connection
  16462. is established: we were sometimes forgetting to send half of them
  16463. when we had more than one pending.
  16464. - If we get a create cell that asks us to extend somewhere, but the
  16465. Tor server there doesn't match the expected digest, we now send
  16466. a destroy cell back, rather than silently doing nothing.
  16467. - Make options->RedirectExit work again.
  16468. - Make cookie authentication for the controller work again.
  16469. - Stop being picky about unusual characters in the arguments to
  16470. mapaddress. It's none of our business.
  16471. - Add a new config option "TestVia" that lets you specify preferred
  16472. middle hops to use for test circuits. Perhaps this will let me
  16473. debug the reachability problems better.
  16474. o Log / documentation fixes:
  16475. - If we're a server and some peer has a broken TLS certificate, don't
  16476. log about it unless ProtocolWarnings is set, i.e., we want to hear
  16477. about protocol violations by others.
  16478. - Fix spelling of VirtualAddrNetwork in man page.
  16479. - Add a better explanation at the top of the autogenerated torrc file
  16480. about what happened to our old torrc.
  16481. Changes in version 0.1.1.20 - 2006-05-23
  16482. o Bugfixes:
  16483. - Downgrade a log severity where servers complain that they're
  16484. invalid.
  16485. - Avoid a compile warning on FreeBSD.
  16486. - Remove string size limit on NEWDESC messages; solve bug 291.
  16487. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  16488. more thoroughly when we're running on windows.
  16489. Changes in version 0.1.1.19-rc - 2006-05-03
  16490. o Minor bugs:
  16491. - Regenerate our local descriptor if it's dirty and we try to use
  16492. it locally (e.g. if it changes during reachability detection).
  16493. - If we setconf our ORPort to 0, we continued to listen on the
  16494. old ORPort and receive connections.
  16495. - Avoid a second warning about machine/limits.h on Debian
  16496. GNU/kFreeBSD.
  16497. - Be willing to add our own routerinfo into the routerlist.
  16498. Now authorities will include themselves in their directories
  16499. and network-statuses.
  16500. - Stop trying to upload rendezvous descriptors to every
  16501. directory authority: only try the v1 authorities.
  16502. - Servers no longer complain when they think they're not
  16503. registered with the directory authorities. There were too many
  16504. false positives.
  16505. - Backport dist-rpm changes so rpms can be built without errors.
  16506. o Features:
  16507. - Implement an option, VirtualAddrMask, to set which addresses
  16508. get handed out in response to mapaddress requests. This works
  16509. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  16510. Changes in version 0.1.1.18-rc - 2006-04-10
  16511. o Major fixes:
  16512. - Work harder to download live network-statuses from all the
  16513. directory authorities we know about. Improve the threshold
  16514. decision logic so we're more robust to edge cases.
  16515. - When fetching rendezvous descriptors, we were willing to ask
  16516. v2 authorities too, which would always return 404.
  16517. o Minor fixes:
  16518. - Stop listing down or invalid nodes in the v1 directory. This will
  16519. reduce its bulk by about 1/3, and reduce load on directory
  16520. mirrors.
  16521. - When deciding whether a router is Fast or Guard-worthy, consider
  16522. his advertised BandwidthRate and not just the BandwidthCapacity.
  16523. - No longer ship INSTALL and README files -- they are useless now.
  16524. - Force rpmbuild to behave and honor target_cpu.
  16525. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  16526. - Start to include translated versions of the tor-doc-*.html
  16527. files, along with the screenshots. Still needs more work.
  16528. - Start sending back 512 and 451 errors if mapaddress fails,
  16529. rather than not sending anything back at all.
  16530. - When we fail to bind or listen on an incoming or outgoing
  16531. socket, we should close it before failing. otherwise we just
  16532. leak it. (thanks to weasel for finding.)
  16533. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  16534. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  16535. - Make NoPublish (even though deprecated) work again.
  16536. - Fix a minor security flaw where a versioning auth dirserver
  16537. could list a recommended version many times in a row to make
  16538. clients more convinced that it's recommended.
  16539. - Fix crash bug if there are two unregistered servers running
  16540. with the same nickname, one of them is down, and you ask for
  16541. them by nickname in your EntryNodes or ExitNodes. Also, try
  16542. to pick the one that's running rather than an arbitrary one.
  16543. - Fix an infinite loop we could hit if we go offline for too long.
  16544. - Complain when we hit WSAENOBUFS on recv() or write() too.
  16545. Perhaps this will help us hunt the bug.
  16546. - If you're not a versioning dirserver, don't put the string
  16547. "client-versions \nserver-versions \n" in your network-status.
  16548. - Lower the minimum required number of file descriptors to 1000,
  16549. so we can have some overhead for Valgrind on Linux, where the
  16550. default ulimit -n is 1024.
  16551. o New features:
  16552. - Add tor.dizum.com as the fifth authoritative directory server.
  16553. - Add a new config option FetchUselessDescriptors, off by default,
  16554. for when you plan to run "exitlist" on your client and you want
  16555. to know about even the non-running descriptors.
  16556. Changes in version 0.1.1.17-rc - 2006-03-28
  16557. o Major fixes:
  16558. - Clients and servers since 0.1.1.10-alpha have been expiring
  16559. connections whenever they are idle for 5 minutes and they *do*
  16560. have circuits on them. Oops. With this new version, clients will
  16561. discard their previous entry guard choices and avoid choosing
  16562. entry guards running these flawed versions.
  16563. - Fix memory leak when uncompressing concatenated zlib streams. This
  16564. was causing substantial leaks over time on Tor servers.
  16565. - The v1 directory was including servers as much as 48 hours old,
  16566. because that's how the new routerlist->routers works. Now only
  16567. include them if they're 20 hours old or less.
  16568. o Minor fixes:
  16569. - Resume building on irix64, netbsd 2.0, etc.
  16570. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  16571. "-Wall -g -O2".
  16572. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  16573. and it is confusing some users.
  16574. - Mirrors stop caching the v1 directory so often.
  16575. - Make the max number of old descriptors that a cache will hold
  16576. rise with the number of directory authorities, so we can scale.
  16577. - Change our win32 uname() hack to be more forgiving about what
  16578. win32 versions it thinks it's found.
  16579. o New features:
  16580. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  16581. server.
  16582. - When the controller's *setconf commands fail, collect an error
  16583. message in a string and hand it back to the controller.
  16584. - Make the v2 dir's "Fast" flag based on relative capacity, just
  16585. like "Stable" is based on median uptime. Name everything in the
  16586. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  16587. - Log server fingerprint on startup, so new server operators don't
  16588. have to go hunting around their filesystem for it.
  16589. - Return a robots.txt on our dirport to discourage google indexing.
  16590. - Let the controller ask for GETINFO dir/status/foo so it can ask
  16591. directly rather than connecting to the dir port. Only works when
  16592. dirport is set for now.
  16593. o New config options rather than constants in the code:
  16594. - SocksTimeout: How long do we let a socks connection wait
  16595. unattached before we fail it?
  16596. - CircuitBuildTimeout: Cull non-open circuits that were born
  16597. at least this many seconds ago.
  16598. - CircuitIdleTimeout: Cull open clean circuits that were born
  16599. at least this many seconds ago.
  16600. Changes in version 0.1.1.16-rc - 2006-03-18
  16601. o Bugfixes on 0.1.1.15-rc:
  16602. - Fix assert when the controller asks to attachstream a connect-wait
  16603. or resolve-wait stream.
  16604. - Now do address rewriting when the controller asks us to attach
  16605. to a particular circuit too. This will let Blossom specify
  16606. "moria2.exit" without having to learn what moria2's IP address is.
  16607. - Make the "tor --verify-config" command-line work again, so people
  16608. can automatically check if their torrc will parse.
  16609. - Authoritative dirservers no longer require an open connection from
  16610. a server to consider him "reachable". We need this change because
  16611. when we add new auth dirservers, old servers won't know not to
  16612. hang up on them.
  16613. - Let Tor build on Sun CC again.
  16614. - Fix an off-by-one buffer size in dirserv.c that magically never
  16615. hit our three authorities but broke sjmurdoch's own tor network.
  16616. - If we as a directory mirror don't know of any v1 directory
  16617. authorities, then don't try to cache any v1 directories.
  16618. - Stop warning about unknown servers in our family when they are
  16619. given as hex digests.
  16620. - Stop complaining as quickly to the server operator that he
  16621. hasn't registered his nickname/key binding.
  16622. - Various cleanups so we can add new V2 Auth Dirservers.
  16623. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  16624. reflect the updated flags in our v2 dir protocol.
  16625. - Resume allowing non-printable characters for exit streams (both
  16626. for connecting and for resolving). Now we tolerate applications
  16627. that don't follow the RFCs. But continue to block malformed names
  16628. at the socks side.
  16629. o Bugfixes on 0.1.0.x:
  16630. - Fix assert bug in close_logs(): when we close and delete logs,
  16631. remove them all from the global "logfiles" list.
  16632. - Fix minor integer overflow in calculating when we expect to use up
  16633. our bandwidth allocation before hibernating.
  16634. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  16635. there are multiple SSLs installed with different versions.
  16636. - When we try to be a server and Address is not explicitly set and
  16637. our hostname resolves to a private IP address, try to use an
  16638. interface address if it has a public address. Now Windows machines
  16639. that think of themselves as localhost can work by default.
  16640. o New features:
  16641. - Let the controller ask for GETINFO dir/server/foo so it can ask
  16642. directly rather than connecting to the dir port.
  16643. - Let the controller tell us about certain router descriptors
  16644. that it doesn't want Tor to use in circuits. Implement
  16645. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  16646. - New config option SafeSocks to reject all application connections
  16647. using unsafe socks protocols. Defaults to off.
  16648. Changes in version 0.1.1.15-rc - 2006-03-11
  16649. o Bugfixes and cleanups:
  16650. - When we're printing strings from the network, don't try to print
  16651. non-printable characters. This protects us against shell escape
  16652. sequence exploits, and also against attacks to fool humans into
  16653. misreading their logs.
  16654. - Fix a bug where Tor would fail to establish any connections if you
  16655. left it off for 24 hours and then started it: we were happy with
  16656. the obsolete network statuses, but they all referred to router
  16657. descriptors that were too old to fetch, so we ended up with no
  16658. valid router descriptors.
  16659. - Fix a seg fault in the controller's "getinfo orconn-status"
  16660. command while listing status on incoming handshaking connections.
  16661. Introduce a status name "NEW" for these connections.
  16662. - If we get a linelist or linelist_s config option from the torrc
  16663. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  16664. silently resetting it to its default.
  16665. - Don't abandon entry guards until they've been down or gone for
  16666. a whole month.
  16667. - Cleaner and quieter log messages.
  16668. o New features:
  16669. - New controller signal NEWNYM that makes new application requests
  16670. use clean circuits.
  16671. - Add a new circuit purpose 'controller' to let the controller ask
  16672. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  16673. controller command to let you specify the purpose if you're
  16674. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  16675. command to let you change a circuit's purpose after it's been
  16676. created.
  16677. - Accept "private:*" in routerdesc exit policies; not generated yet
  16678. because older Tors do not understand it.
  16679. - Add BSD-style contributed startup script "rc.subr" from Peter
  16680. Thoenen.
  16681. Changes in version 0.1.1.14-alpha - 2006-02-20
  16682. o Bugfixes on 0.1.1.x:
  16683. - Don't die if we ask for a stdout or stderr log (even implicitly)
  16684. and we're set to RunAsDaemon -- just warn.
  16685. - We still had a few bugs in the OR connection rotation code that
  16686. caused directory servers to slowly aggregate connections to other
  16687. fast Tor servers. This time for sure!
  16688. - Make log entries on Win32 include the name of the function again.
  16689. - We were treating a pair of exit policies if they were equal even
  16690. if one said accept and the other said reject -- causing us to
  16691. not always publish a new descriptor since we thought nothing
  16692. had changed.
  16693. - Retry pending server downloads as well as pending networkstatus
  16694. downloads when we unexpectedly get a socks request.
  16695. - We were ignoring the IS_FAST flag in the directory status,
  16696. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  16697. connections.
  16698. - If the controller's SAVECONF command fails (e.g. due to file
  16699. permissions), let the controller know that it failed.
  16700. o Features:
  16701. - If we're trying to be a Tor server and running Windows 95/98/ME
  16702. as a server, explain that we'll likely crash.
  16703. - When we're a server, a client asks for an old-style directory,
  16704. and our write bucket is empty, don't give it to him. This way
  16705. small servers can continue to serve the directory *sometimes*,
  16706. without getting overloaded.
  16707. - Compress exit policies even more -- look for duplicate lines
  16708. and remove them.
  16709. - Clients now honor the "guard" flag in the router status when
  16710. picking entry guards, rather than looking at is_fast or is_stable.
  16711. - Retain unrecognized lines in $DATADIR/state file, so that we can
  16712. be forward-compatible.
  16713. - Generate 18.0.0.0/8 address policy format in descs when we can;
  16714. warn when the mask is not reducible to a bit-prefix.
  16715. - Let the user set ControlListenAddress in the torrc. This can be
  16716. dangerous, but there are some cases (like a secured LAN) where it
  16717. makes sense.
  16718. - Split ReachableAddresses into ReachableDirAddresses and
  16719. ReachableORAddresses, so we can restrict Dir conns to port 80
  16720. and OR conns to port 443.
  16721. - Now we can target arch and OS in rpm builds (contributed by
  16722. Phobos). Also make the resulting dist-rpm filename match the
  16723. target arch.
  16724. - New config options to help controllers: FetchServerDescriptors
  16725. and FetchHidServDescriptors for whether to fetch server
  16726. info and hidserv info or let the controller do it, and
  16727. PublishServerDescriptor and PublishHidServDescriptors.
  16728. - Also let the controller set the __AllDirActionsPrivate config
  16729. option if you want all directory fetches/publishes to happen via
  16730. Tor (it assumes your controller bootstraps your circuits).
  16731. Changes in version 0.1.0.17 - 2006-02-17
  16732. o Crash bugfixes on 0.1.0.x:
  16733. - When servers with a non-zero DirPort came out of hibernation,
  16734. sometimes they would trigger an assert.
  16735. o Other important bugfixes:
  16736. - On platforms that don't have getrlimit (like Windows), we were
  16737. artificially constraining ourselves to a max of 1024
  16738. connections. Now just assume that we can handle as many as 15000
  16739. connections. Hopefully this won't cause other problems.
  16740. o Backported features:
  16741. - When we're a server, a client asks for an old-style directory,
  16742. and our write bucket is empty, don't give it to him. This way
  16743. small servers can continue to serve the directory *sometimes*,
  16744. without getting overloaded.
  16745. - Whenever you get a 503 in response to a directory fetch, try
  16746. once more. This will become important once servers start sending
  16747. 503's whenever they feel busy.
  16748. - Fetch a new directory every 120 minutes, not every 40 minutes.
  16749. Now that we have hundreds of thousands of users running the old
  16750. directory algorithm, it's starting to hurt a lot.
  16751. - Bump up the period for forcing a hidden service descriptor upload
  16752. from 20 minutes to 1 hour.
  16753. Changes in version 0.1.1.13-alpha - 2006-02-09
  16754. o Crashes in 0.1.1.x:
  16755. - When you tried to setconf ORPort via the controller, Tor would
  16756. crash. So people using TorCP to become a server were sad.
  16757. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  16758. servers. The problem appears to be something do with OpenSSL's
  16759. random number generation, or how we call it, or something. Let me
  16760. know if the crashes continue.
  16761. - Turn crypto hardware acceleration off by default, until we find
  16762. somebody smart who can test it for us. (It appears to produce
  16763. seg faults in at least some cases.)
  16764. - Fix a rare assert error when we've tried all intro points for
  16765. a hidden service and we try fetching the service descriptor again:
  16766. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  16767. o Major fixes:
  16768. - Fix a major load balance bug: we were round-robining in 16 KB
  16769. chunks, and servers with bandwidthrate of 20 KB, while downloading
  16770. a 600 KB directory, would starve their other connections. Now we
  16771. try to be a bit more fair.
  16772. - Dir authorities and mirrors were never expiring the newest
  16773. descriptor for each server, causing memory and directory bloat.
  16774. - Fix memory-bloating and connection-bloating bug on servers: We
  16775. were never closing any connection that had ever had a circuit on
  16776. it, because we were checking conn->n_circuits == 0, yet we had a
  16777. bug that let it go negative.
  16778. - Make Tor work using squid as your http proxy again -- squid
  16779. returns an error if you ask for a URL that's too long, and it uses
  16780. a really generic error message. Plus, many people are behind a
  16781. transparent squid so they don't even realize it.
  16782. - On platforms that don't have getrlimit (like Windows), we were
  16783. artificially constraining ourselves to a max of 1024
  16784. connections. Now just assume that we can handle as many as 15000
  16785. connections. Hopefully this won't cause other problems.
  16786. - Add a new config option ExitPolicyRejectPrivate which defaults to
  16787. 1. This means all exit policies will begin with rejecting private
  16788. addresses, unless the server operator explicitly turns it off.
  16789. o Major features:
  16790. - Clients no longer download descriptors for non-running
  16791. descriptors.
  16792. - Before we add new directory authorities, we should make it
  16793. clear that only v1 authorities should receive/publish hidden
  16794. service descriptors.
  16795. o Minor features:
  16796. - As soon as we've fetched some more directory info, immediately
  16797. try to download more server descriptors. This way we don't have
  16798. a 10 second pause during initial bootstrapping.
  16799. - Remove even more loud log messages that the server operator can't
  16800. do anything about.
  16801. - When we're running an obsolete or un-recommended version, make
  16802. the log message more clear about what the problem is and what
  16803. versions *are* still recommended.
  16804. - Provide a more useful warn message when our onion queue gets full:
  16805. the CPU is too slow or the exit policy is too liberal.
  16806. - Don't warn when we receive a 503 from a dirserver/cache -- this
  16807. will pave the way for them being able to refuse if they're busy.
  16808. - When we fail to bind a listener, try to provide a more useful
  16809. log message: e.g., "Is Tor already running?"
  16810. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  16811. Goldberg can prove things about our handshake protocol more
  16812. easily.
  16813. - MaxConn has been obsolete for a while now. Document the ConnLimit
  16814. config option, which is a *minimum* number of file descriptors
  16815. that must be available else Tor refuses to start.
  16816. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  16817. if you log to syslog and want something other than LOG_DAEMON.
  16818. - Make dirservers generate a separate "guard" flag to mean,
  16819. "would make a good entry guard". Make clients parse it and vote
  16820. on it. Not used by clients yet.
  16821. - Implement --with-libevent-dir option to ./configure. Also, improve
  16822. search techniques to find libevent, and use those for openssl too.
  16823. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  16824. - Only start testing reachability once we've established a
  16825. circuit. This will make startup on dirservers less noisy.
  16826. - Don't try to upload hidden service descriptors until we have
  16827. established a circuit.
  16828. - Fix the controller's "attachstream 0" command to treat conn like
  16829. it just connected, doing address remapping, handling .exit and
  16830. .onion idioms, and so on. Now we're more uniform in making sure
  16831. that the controller hears about new and closing connections.
  16832. Changes in version 0.1.1.12-alpha - 2006-01-11
  16833. o Bugfixes on 0.1.1.x:
  16834. - The fix to close duplicate server connections was closing all
  16835. Tor client connections if they didn't establish a circuit
  16836. quickly enough. Oops.
  16837. - Fix minor memory issue (double-free) that happened on exit.
  16838. o Bugfixes on 0.1.0.x:
  16839. - Tor didn't warn when it failed to open a log file.
  16840. Changes in version 0.1.1.11-alpha - 2006-01-10
  16841. o Crashes in 0.1.1.x:
  16842. - Include all the assert/crash fixes from 0.1.0.16.
  16843. - If you start Tor and then quit very quickly, there were some
  16844. races that tried to free things that weren't allocated yet.
  16845. - Fix a rare memory stomp if you're running hidden services.
  16846. - Fix segfault when specifying DirServer in config without nickname.
  16847. - Fix a seg fault when you finish connecting to a server but at
  16848. that moment you dump his server descriptor.
  16849. - Extendcircuit and Attachstream controller commands would
  16850. assert/crash if you don't give them enough arguments.
  16851. - Fix an assert error when we're out of space in the connection_list
  16852. and we try to post a hidden service descriptor (reported by weasel).
  16853. - If you specify a relative torrc path and you set RunAsDaemon in
  16854. your torrc, then it chdir()'s to the new directory. If you HUP,
  16855. it tries to load the new torrc location, fails, and exits.
  16856. The fix: no longer allow a relative path to torrc using -f.
  16857. o Major features:
  16858. - Implement "entry guards": automatically choose a handful of entry
  16859. nodes and stick with them for all circuits. Only pick new guards
  16860. when the ones you have are unsuitable, and if the old guards
  16861. become suitable again, switch back. This will increase security
  16862. dramatically against certain end-point attacks. The EntryNodes
  16863. config option now provides some hints about which entry guards you
  16864. want to use most; and StrictEntryNodes means to only use those.
  16865. - New directory logic: download by descriptor digest, not by
  16866. fingerprint. Caches try to download all listed digests from
  16867. authorities; clients try to download "best" digests from caches.
  16868. This avoids partitioning and isolating attacks better.
  16869. - Make the "stable" router flag in network-status be the median of
  16870. the uptimes of running valid servers, and make clients pay
  16871. attention to the network-status flags. Thus the cutoff adapts
  16872. to the stability of the network as a whole, making IRC, IM, etc
  16873. connections more reliable.
  16874. o Major fixes:
  16875. - Tor servers with dynamic IP addresses were needing to wait 18
  16876. hours before they could start doing reachability testing using
  16877. the new IP address and ports. This is because they were using
  16878. the internal descriptor to learn what to test, yet they were only
  16879. rebuilding the descriptor once they decided they were reachable.
  16880. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  16881. to download certain server descriptors, throw them away, and then
  16882. fetch them again after 30 minutes. Now mirrors throw away these
  16883. server descriptors so clients can't get them.
  16884. - We were leaving duplicate connections to other ORs open for a week,
  16885. rather than closing them once we detect a duplicate. This only
  16886. really affected authdirservers, but it affected them a lot.
  16887. - Spread the authdirservers' reachability testing over the entire
  16888. testing interval, so we don't try to do 500 TLS's at once every
  16889. 20 minutes.
  16890. o Minor fixes:
  16891. - If the network is down, and we try to connect to a conn because
  16892. we have a circuit in mind, and we timeout (30 seconds) because the
  16893. network never answers, we were expiring the circuit, but we weren't
  16894. obsoleting the connection or telling the entry_guards functions.
  16895. - Some Tor servers process billions of cells per day. These statistics
  16896. need to be uint64_t's.
  16897. - Check for integer overflows in more places, when adding elements
  16898. to smartlists. This could possibly prevent a buffer overflow
  16899. on malicious huge inputs. I don't see any, but I haven't looked
  16900. carefully.
  16901. - ReachableAddresses kept growing new "reject *:*" lines on every
  16902. setconf/reload.
  16903. - When you "setconf log" via the controller, it should remove all
  16904. logs. We were automatically adding back in a "log notice stdout".
  16905. - Newly bootstrapped Tor networks couldn't establish hidden service
  16906. circuits until they had nodes with high uptime. Be more tolerant.
  16907. - We were marking servers down when they could not answer every piece
  16908. of the directory request we sent them. This was far too harsh.
  16909. - Fix the torify (tsocks) config file to not use Tor for localhost
  16910. connections.
  16911. - Directory authorities now go to the proper authority when asking for
  16912. a networkstatus, even when they want a compressed one.
  16913. - Fix a harmless bug that was causing Tor servers to log
  16914. "Got an end because of misc error, but we're not an AP. Closing."
  16915. - Authorities were treating their own descriptor changes as cosmetic,
  16916. meaning the descriptor available in the network-status and the
  16917. descriptor that clients downloaded were different.
  16918. - The OS X installer was adding a symlink for tor_resolve but
  16919. the binary was called tor-resolve (reported by Thomas Hardly).
  16920. - Workaround a problem with some http proxies where they refuse GET
  16921. requests that specify "Content-Length: 0" (reported by Adrian).
  16922. - Fix wrong log message when you add a "HiddenServiceNodes" config
  16923. line without any HiddenServiceDir line (reported by Chris Thomas).
  16924. o Minor features:
  16925. - Write the TorVersion into the state file so we have a prayer of
  16926. keeping forward and backward compatibility.
  16927. - Revive the FascistFirewall config option rather than eliminating it:
  16928. now it's a synonym for ReachableAddresses *:80,*:443.
  16929. - Clients choose directory servers from the network status lists,
  16930. not from their internal list of router descriptors. Now they can
  16931. go to caches directly rather than needing to go to authorities
  16932. to bootstrap.
  16933. - Directory authorities ignore router descriptors that have only
  16934. cosmetic differences: do this for 0.1.0.x servers now too.
  16935. - Add a new flag to network-status indicating whether the server
  16936. can answer v2 directory requests too.
  16937. - Authdirs now stop whining so loudly about bad descriptors that
  16938. they fetch from other dirservers. So when there's a log complaint,
  16939. it's for sure from a freshly uploaded descriptor.
  16940. - Reduce memory requirements in our structs by changing the order
  16941. of fields.
  16942. - There used to be two ways to specify your listening ports in a
  16943. server descriptor: on the "router" line and with a separate "ports"
  16944. line. Remove support for the "ports" line.
  16945. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  16946. a panic button: if we get flooded with unusable servers we can
  16947. revert to only listing servers in the approved-routers file.
  16948. - Auth dir servers can now mark a fingerprint as "!reject" or
  16949. "!invalid" in the approved-routers file (as its nickname), to
  16950. refuse descriptors outright or include them but marked as invalid.
  16951. - Servers store bandwidth history across restarts/crashes.
  16952. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  16953. get a better idea of why their circuits failed. Not used yet.
  16954. - Directory mirrors now cache up to 16 unrecognized network-status
  16955. docs. Now we can add new authdirservers and they'll be cached too.
  16956. - When picking a random directory, prefer non-authorities if any
  16957. are known.
  16958. - New controller option "getinfo desc/all-recent" to fetch the
  16959. latest server descriptor for every router that Tor knows about.
  16960. Changes in version 0.1.0.16 - 2006-01-02
  16961. o Crash bugfixes on 0.1.0.x:
  16962. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  16963. corrupting the heap, losing FDs, or crashing when we need to resize
  16964. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  16965. - It turns out sparc64 platforms crash on unaligned memory access
  16966. too -- so detect and avoid this.
  16967. - Handle truncated compressed data correctly (by detecting it and
  16968. giving an error).
  16969. - Fix possible-but-unlikely free(NULL) in control.c.
  16970. - When we were closing connections, there was a rare case that
  16971. stomped on memory, triggering seg faults and asserts.
  16972. - Avoid potential infinite recursion when building a descriptor. (We
  16973. don't know that it ever happened, but better to fix it anyway.)
  16974. - We were neglecting to unlink marked circuits from soon-to-close OR
  16975. connections, which caused some rare scribbling on freed memory.
  16976. - Fix a memory stomping race bug when closing the joining point of two
  16977. rendezvous circuits.
  16978. - Fix an assert in time parsing found by Steven Murdoch.
  16979. o Other bugfixes on 0.1.0.x:
  16980. - When we're doing reachability testing, provide more useful log
  16981. messages so the operator knows what to expect.
  16982. - Do not check whether DirPort is reachable when we are suppressing
  16983. advertising it because of hibernation.
  16984. - When building with -static or on Solaris, we sometimes needed -ldl.
  16985. - When we're deciding whether a stream has enough circuits around
  16986. that can handle it, count the freshly dirty ones and not the ones
  16987. that are so dirty they won't be able to handle it.
  16988. - When we're expiring old circuits, we had a logic error that caused
  16989. us to close new rendezvous circuits rather than old ones.
  16990. - Give a more helpful log message when you try to change ORPort via
  16991. the controller: you should upgrade Tor if you want that to work.
  16992. - We were failing to parse Tor versions that start with "Tor ".
  16993. - Tolerate faulty streams better: when a stream fails for reason
  16994. exitpolicy, stop assuming that the router is lying about his exit
  16995. policy. When a stream fails for reason misc, allow it to retry just
  16996. as if it was resolvefailed. When a stream has failed three times,
  16997. reset its failure count so we can try again and get all three tries.
  16998. Changes in version 0.1.1.10-alpha - 2005-12-11
  16999. o Correctness bugfixes on 0.1.0.x:
  17000. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  17001. corrupting the heap, losing FDs, or crashing when we need to resize
  17002. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  17003. - Stop doing the complex voodoo overkill checking for insecure
  17004. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  17005. - When we were closing connections, there was a rare case that
  17006. stomped on memory, triggering seg faults and asserts.
  17007. - We were neglecting to unlink marked circuits from soon-to-close OR
  17008. connections, which caused some rare scribbling on freed memory.
  17009. - When we're deciding whether a stream has enough circuits around
  17010. that can handle it, count the freshly dirty ones and not the ones
  17011. that are so dirty they won't be able to handle it.
  17012. - Recover better from TCP connections to Tor servers that are
  17013. broken but don't tell you (it happens!); and rotate TLS
  17014. connections once a week.
  17015. - When we're expiring old circuits, we had a logic error that caused
  17016. us to close new rendezvous circuits rather than old ones.
  17017. - Fix a scary-looking but apparently harmless bug where circuits
  17018. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  17019. servers, and never switch to state CIRCUIT_STATE_OPEN.
  17020. - When building with -static or on Solaris, we sometimes needed to
  17021. build with -ldl.
  17022. - Give a useful message when people run Tor as the wrong user,
  17023. rather than telling them to start chowning random directories.
  17024. - We were failing to inform the controller about new .onion streams.
  17025. o Security bugfixes on 0.1.0.x:
  17026. - Refuse server descriptors if the fingerprint line doesn't match
  17027. the included identity key. Tor doesn't care, but other apps (and
  17028. humans) might actually be trusting the fingerprint line.
  17029. - We used to kill the circuit when we receive a relay command we
  17030. don't recognize. Now we just drop it.
  17031. - Start obeying our firewall options more rigorously:
  17032. . If we can't get to a dirserver directly, try going via Tor.
  17033. . Don't ever try to connect (as a client) to a place our
  17034. firewall options forbid.
  17035. . If we specify a proxy and also firewall options, obey the
  17036. firewall options even when we're using the proxy: some proxies
  17037. can only proxy to certain destinations.
  17038. - Fix a bug found by Lasse Overlier: when we were making internal
  17039. circuits (intended to be cannibalized later for rendezvous and
  17040. introduction circuits), we were picking them so that they had
  17041. useful exit nodes. There was no need for this, and it actually
  17042. aids some statistical attacks.
  17043. - Start treating internal circuits and exit circuits separately.
  17044. It's important to keep them separate because internal circuits
  17045. have their last hops picked like middle hops, rather than like
  17046. exit hops. So exiting on them will break the user's expectations.
  17047. o Bugfixes on 0.1.1.x:
  17048. - Take out the mis-feature where we tried to detect IP address
  17049. flapping for people with DynDNS, and chose not to upload a new
  17050. server descriptor sometimes.
  17051. - Try to be compatible with OpenSSL 0.9.6 again.
  17052. - Log fix: when the controller is logging about .onion addresses,
  17053. sometimes it didn't include the ".onion" part of the address.
  17054. - Don't try to modify options->DirServers internally -- if the
  17055. user didn't specify any, just add the default ones directly to
  17056. the trusted dirserver list. This fixes a bug where people running
  17057. controllers would use SETCONF on some totally unrelated config
  17058. option, and Tor would start yelling at them about changing their
  17059. DirServer lines.
  17060. - Let the controller's redirectstream command specify a port, in
  17061. case the controller wants to change that too.
  17062. - When we requested a pile of server descriptors, we sometimes
  17063. accidentally launched a duplicate request for the first one.
  17064. - Bugfix for trackhostexits: write down the fingerprint of the
  17065. chosen exit, not its nickname, because the chosen exit might not
  17066. be verified.
  17067. - When parsing foo.exit, if foo is unknown, and we are leaving
  17068. circuits unattached, set the chosen_exit field and leave the
  17069. address empty. This matters because controllers got confused
  17070. otherwise.
  17071. - Directory authorities no longer try to download server
  17072. descriptors that they know they will reject.
  17073. o Features and updates:
  17074. - Replace balanced trees with hash tables: this should make stuff
  17075. significantly faster.
  17076. - Resume using the AES counter-mode implementation that we ship,
  17077. rather than OpenSSL's. Ours is significantly faster.
  17078. - Many other CPU and memory improvements.
  17079. - Add a new config option FastFirstHopPK (on by default) so clients
  17080. do a trivial crypto handshake for their first hop, since TLS has
  17081. already taken care of confidentiality and authentication.
  17082. - Add a new config option TestSocks so people can see if their
  17083. applications are using socks4, socks4a, socks5-with-ip, or
  17084. socks5-with-hostname. This way they don't have to keep mucking
  17085. with tcpdump and wondering if something got cached somewhere.
  17086. - Warn when listening on a public address for socks. I suspect a
  17087. lot of people are setting themselves up as open socks proxies,
  17088. and they have no idea that jerks on the Internet are using them,
  17089. since they simply proxy the traffic into the Tor network.
  17090. - Add "private:*" as an alias in configuration for policies. Now
  17091. you can simplify your exit policy rather than needing to list
  17092. every single internal or nonroutable network space.
  17093. - Add a new controller event type that allows controllers to get
  17094. all server descriptors that were uploaded to a router in its role
  17095. as authoritative dirserver.
  17096. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  17097. tor-doc-server.html, and stylesheet.css in the tarball.
  17098. - Stop shipping tor-doc.html in the tarball.
  17099. Changes in version 0.1.1.9-alpha - 2005-11-15
  17100. o Usability improvements:
  17101. - Start calling it FooListenAddress rather than FooBindAddress,
  17102. since few of our users know what it means to bind an address
  17103. or port.
  17104. - Reduce clutter in server logs. We're going to try to make
  17105. them actually usable now. New config option ProtocolWarnings that
  17106. lets you hear about how _other Tors_ are breaking the protocol. Off
  17107. by default.
  17108. - Divide log messages into logging domains. Once we put some sort
  17109. of interface on this, it will let people looking at more verbose
  17110. log levels specify the topics they want to hear more about.
  17111. - Make directory servers return better http 404 error messages
  17112. instead of a generic "Servers unavailable".
  17113. - Check for even more Windows version flags when writing the platform
  17114. string in server descriptors, and note any we don't recognize.
  17115. - Clean up more of the OpenSSL memory when exiting, so we can detect
  17116. memory leaks better.
  17117. - Make directory authorities be non-versioning, non-naming by
  17118. default. Now we can add new directory servers without requiring
  17119. their operators to pay close attention.
  17120. - When logging via syslog, include the pid whenever we provide
  17121. a log entry. Suggested by Todd Fries.
  17122. o Performance improvements:
  17123. - Directory servers now silently throw away new descriptors that
  17124. haven't changed much if the timestamps are similar. We do this to
  17125. tolerate older Tor servers that upload a new descriptor every 15
  17126. minutes. (It seemed like a good idea at the time.)
  17127. - Inline bottleneck smartlist functions; use fast versions by default.
  17128. - Add a "Map from digest to void*" abstraction digestmap_t so we
  17129. can do less hex encoding/decoding. Use it in router_get_by_digest()
  17130. to resolve a performance bottleneck.
  17131. - Allow tor_gzip_uncompress to extract as much as possible from
  17132. truncated compressed data. Try to extract as many
  17133. descriptors as possible from truncated http responses (when
  17134. DIR_PURPOSE_FETCH_ROUTERDESC).
  17135. - Make circ->onionskin a pointer, not a static array. moria2 was using
  17136. 125000 circuit_t's after it had been up for a few weeks, which
  17137. translates to 20+ megs of wasted space.
  17138. - The private half of our EDH handshake keys are now chosen out
  17139. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  17140. o Security improvements:
  17141. - Start making directory caches retain old routerinfos, so soon
  17142. clients can start asking by digest of descriptor rather than by
  17143. fingerprint of server.
  17144. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  17145. to use egd (if present), openbsd weirdness (if present), vms/os2
  17146. weirdness (if we ever port there), and more in the future.
  17147. o Bugfixes on 0.1.0.x:
  17148. - Do round-robin writes of at most 16 kB per write. This might be
  17149. more fair on loaded Tor servers, and it might resolve our Windows
  17150. crash bug. It might also slow things down.
  17151. - Our TLS handshakes were generating a single public/private
  17152. keypair for the TLS context, rather than making a new one for
  17153. each new connections. Oops. (But we were still rotating them
  17154. periodically, so it's not so bad.)
  17155. - When we were cannibalizing a circuit with a particular exit
  17156. node in mind, we weren't checking to see if that exit node was
  17157. already present earlier in the circuit. Oops.
  17158. - When a Tor server's IP changes (e.g. from a dyndns address),
  17159. upload a new descriptor so clients will learn too.
  17160. - Really busy servers were keeping enough circuits open on stable
  17161. connections that they were wrapping around the circuit_id
  17162. space. (It's only two bytes.) This exposed a bug where we would
  17163. feel free to reuse a circuit_id even if it still exists but has
  17164. been marked for close. Try to fix this bug. Some bug remains.
  17165. - If we would close a stream early (e.g. it asks for a .exit that
  17166. we know would refuse it) but the LeaveStreamsUnattached config
  17167. option is set by the controller, then don't close it.
  17168. o Bugfixes on 0.1.1.8-alpha:
  17169. - Fix a big pile of memory leaks, some of them serious.
  17170. - Do not try to download a routerdesc if we would immediately reject
  17171. it as obsolete.
  17172. - Resume inserting a newline between all router descriptors when
  17173. generating (old style) signed directories, since our spec says
  17174. we do.
  17175. - When providing content-type application/octet-stream for
  17176. server descriptors using .z, we were leaving out the
  17177. content-encoding header. Oops. (Everything tolerated this just
  17178. fine, but that doesn't mean we need to be part of the problem.)
  17179. - Fix a potential seg fault in getconf and getinfo using version 1
  17180. of the controller protocol.
  17181. - Avoid crash: do not check whether DirPort is reachable when we
  17182. are suppressing it because of hibernation.
  17183. - Make --hash-password not crash on exit.
  17184. Changes in version 0.1.1.8-alpha - 2005-10-07
  17185. o New features (major):
  17186. - Clients don't download or use the directory anymore. Now they
  17187. download and use network-statuses from the trusted dirservers,
  17188. and fetch individual server descriptors as needed from mirrors.
  17189. See dir-spec.txt for all the gory details.
  17190. - Be more conservative about whether to advertise our DirPort.
  17191. The main change is to not advertise if we're running at capacity
  17192. and either a) we could hibernate or b) our capacity is low and
  17193. we're using a default DirPort.
  17194. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  17195. o New features (minor):
  17196. - Try to be smart about when to retry network-status and
  17197. server-descriptor fetches. Still needs some tuning.
  17198. - Stop parsing, storing, or using running-routers output (but
  17199. mirrors still cache and serve it).
  17200. - Consider a threshold of versioning dirservers (dirservers who have
  17201. an opinion about which Tor versions are still recommended) before
  17202. deciding whether to warn the user that he's obsolete.
  17203. - Dirservers can now reject/invalidate by key and IP, with the
  17204. config options "AuthDirInvalid" and "AuthDirReject". This is
  17205. useful since currently we automatically list servers as running
  17206. and usable even if we know they're jerks.
  17207. - Provide dire warnings to any users who set DirServer; move it out
  17208. of torrc.sample and into torrc.complete.
  17209. - Add MyFamily to torrc.sample in the server section.
  17210. - Add nicknames to the DirServer line, so we can refer to them
  17211. without requiring all our users to memorize their IP addresses.
  17212. - When we get an EOF or a timeout on a directory connection, note
  17213. how many bytes of serverdesc we are dropping. This will help
  17214. us determine whether it is smart to parse incomplete serverdesc
  17215. responses.
  17216. - Add a new function to "change pseudonyms" -- that is, to stop
  17217. using any currently-dirty circuits for new streams, so we don't
  17218. link new actions to old actions. Currently it's only called on
  17219. HUP (or SIGNAL RELOAD).
  17220. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  17221. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  17222. OpenSSL. Also, reseed our entropy every hour, not just at
  17223. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  17224. o Fixes on 0.1.1.7-alpha:
  17225. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  17226. version 0, so don't let version 0 controllers ask for it.
  17227. - If you requested something with too many newlines via the
  17228. v1 controller protocol, you could crash tor.
  17229. - Fix a number of memory leaks, including some pretty serious ones.
  17230. - Re-enable DirPort testing again, so Tor servers will be willing
  17231. to advertise their DirPort if it's reachable.
  17232. - On TLS handshake, only check the other router's nickname against
  17233. its expected nickname if is_named is set.
  17234. o Fixes forward-ported from 0.1.0.15:
  17235. - Don't crash when we don't have any spare file descriptors and we
  17236. try to spawn a dns or cpu worker.
  17237. - Make the numbers in read-history and write-history into uint64s,
  17238. so they don't overflow and publish negatives in the descriptor.
  17239. o Fixes on 0.1.0.x:
  17240. - For the OS X package's modified privoxy config file, comment
  17241. out the "logfile" line so we don't log everything passed
  17242. through privoxy.
  17243. - We were whining about using socks4 or socks5-with-local-lookup
  17244. even when it's an IP in the "virtual" range we designed exactly
  17245. for this case.
  17246. - We were leaking some memory every time the client changes IPs.
  17247. - Never call free() on tor_malloc()d memory. This will help us
  17248. use dmalloc to detect memory leaks.
  17249. - Check for named servers when looking them up by nickname;
  17250. warn when we'recalling a non-named server by its nickname;
  17251. don't warn twice about the same name.
  17252. - Try to list MyFamily elements by key, not by nickname, and warn
  17253. if we've not heard of the server.
  17254. - Make windows platform detection (uname equivalent) smarter.
  17255. - It turns out sparc64 doesn't like unaligned access either.
  17256. Changes in version 0.1.0.15 - 2005-09-23
  17257. o Bugfixes on 0.1.0.x:
  17258. - Reject ports 465 and 587 (spam targets) in default exit policy.
  17259. - Don't crash when we don't have any spare file descriptors and we
  17260. try to spawn a dns or cpu worker.
  17261. - Get rid of IgnoreVersion undocumented config option, and make us
  17262. only warn, never exit, when we're running an obsolete version.
  17263. - Don't try to print a null string when your server finds itself to
  17264. be unreachable and the Address config option is empty.
  17265. - Make the numbers in read-history and write-history into uint64s,
  17266. so they don't overflow and publish negatives in the descriptor.
  17267. - Fix a minor memory leak in smartlist_string_remove().
  17268. - We were only allowing ourselves to upload a server descriptor at
  17269. most every 20 minutes, even if it changed earlier than that.
  17270. - Clean up log entries that pointed to old URLs.
  17271. Changes in version 0.1.1.7-alpha - 2005-09-14
  17272. o Fixes on 0.1.1.6-alpha:
  17273. - Exit servers were crashing when people asked them to make a
  17274. connection to an address not in their exit policy.
  17275. - Looking up a non-existent stream for a v1 control connection would
  17276. cause a segfault.
  17277. - Fix a seg fault if we ask a dirserver for a descriptor by
  17278. fingerprint but he doesn't know about him.
  17279. - SETCONF was appending items to linelists, not clearing them.
  17280. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  17281. out and refuse the setconf if it would fail.
  17282. - Downgrade the dirserver log messages when whining about
  17283. unreachability.
  17284. o New features:
  17285. - Add Peter Palfrader's check-tor script to tor/contrib/
  17286. It lets you easily check whether a given server (referenced by
  17287. nickname) is reachable by you.
  17288. - Numerous changes to move towards client-side v2 directories. Not
  17289. enabled yet.
  17290. o Fixes on 0.1.0.x:
  17291. - If the user gave tor an odd number of command-line arguments,
  17292. we were silently ignoring the last one. Now we complain and fail.
  17293. [This wins the oldest-bug prize -- this bug has been present since
  17294. November 2002, as released in Tor 0.0.0.]
  17295. - Do not use unaligned memory access on alpha, mips, or mipsel.
  17296. It *works*, but is very slow, so we treat them as if it doesn't.
  17297. - Retry directory requests if we fail to get an answer we like
  17298. from a given dirserver (we were retrying before, but only if
  17299. we fail to connect).
  17300. - When writing the RecommendedVersions line, sort them first.
  17301. - When the client asked for a rendezvous port that the hidden
  17302. service didn't want to provide, we were sending an IP address
  17303. back along with the end cell. Fortunately, it was zero. But stop
  17304. that anyway.
  17305. - Correct "your server is reachable" log entries to indicate that
  17306. it was self-testing that told us so.
  17307. Changes in version 0.1.1.6-alpha - 2005-09-09
  17308. o Fixes on 0.1.1.5-alpha:
  17309. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  17310. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  17311. - Fix bug with tor_memmem finding a match at the end of the string.
  17312. - Make unit tests run without segfaulting.
  17313. - Resolve some solaris x86 compile warnings.
  17314. - Handle duplicate lines in approved-routers files without warning.
  17315. - Fix bug where as soon as a server refused any requests due to his
  17316. exit policy (e.g. when we ask for localhost and he tells us that's
  17317. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  17318. exit policy using him for any exits.
  17319. - Only do openssl hardware accelerator stuff if openssl version is
  17320. at least 0.9.7.
  17321. o New controller features/fixes:
  17322. - Add a "RESETCONF" command so you can set config options like
  17323. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  17324. a config option in the torrc with no value, then it clears it
  17325. entirely (rather than setting it to its default).
  17326. - Add a "GETINFO config-file" to tell us where torrc is.
  17327. - Avoid sending blank lines when GETINFO replies should be empty.
  17328. - Add a QUIT command for the controller (for using it manually).
  17329. - Fix a bug in SAVECONF that was adding default dirservers and
  17330. other redundant entries to the torrc file.
  17331. o Start on the new directory design:
  17332. - Generate, publish, cache, serve new network-status format.
  17333. - Publish individual descriptors (by fingerprint, by "all", and by
  17334. "tell me yours").
  17335. - Publish client and server recommended versions separately.
  17336. - Allow tor_gzip_uncompress() to handle multiple concatenated
  17337. compressed strings. Serve compressed groups of router
  17338. descriptors. The compression logic here could be more
  17339. memory-efficient.
  17340. - Distinguish v1 authorities (all currently trusted directories)
  17341. from v2 authorities (all trusted directories).
  17342. - Change DirServers config line to note which dirs are v1 authorities.
  17343. - Add configuration option "V1AuthoritativeDirectory 1" which
  17344. moria1, moria2, and tor26 should set.
  17345. - Remove option when getting directory cache to see whether they
  17346. support running-routers; they all do now. Replace it with one
  17347. to see whether caches support v2 stuff.
  17348. o New features:
  17349. - Dirservers now do their own external reachability testing of each
  17350. Tor server, and only list them as running if they've been found to
  17351. be reachable. We also send back warnings to the server's logs if
  17352. it uploads a descriptor that we already believe is unreachable.
  17353. - Implement exit enclaves: if we know an IP address for the
  17354. destination, and there's a running Tor server at that address
  17355. which allows exit to the destination, then extend the circuit to
  17356. that exit first. This provides end-to-end encryption and end-to-end
  17357. authentication. Also, if the user wants a .exit address or enclave,
  17358. use 4 hops rather than 3, and cannibalize a general circ for it
  17359. if you can.
  17360. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  17361. controller. Also, rotate dns and cpu workers if the controller
  17362. changes options that will affect them; and initialize the dns
  17363. worker cache tree whether or not we start out as a server.
  17364. - Only upload a new server descriptor when options change, 18
  17365. hours have passed, uptime is reset, or bandwidth changes a lot.
  17366. - Check [X-]Forwarded-For headers in HTTP requests when generating
  17367. log messages. This lets people run dirservers (and caches) behind
  17368. Apache but still know which IP addresses are causing warnings.
  17369. o Config option changes:
  17370. - Replace (Fascist)Firewall* config options with a new
  17371. ReachableAddresses option that understands address policies.
  17372. For example, "ReachableAddresses *:80,*:443"
  17373. - Get rid of IgnoreVersion undocumented config option, and make us
  17374. only warn, never exit, when we're running an obsolete version.
  17375. - Make MonthlyAccountingStart config option truly obsolete now.
  17376. o Fixes on 0.1.0.x:
  17377. - Reject ports 465 and 587 in the default exit policy, since
  17378. people have started using them for spam too.
  17379. - It turns out we couldn't bootstrap a network since we added
  17380. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  17381. has never gone down. Add an AssumeReachable config option to let
  17382. servers and dirservers bootstrap. When we're trying to build a
  17383. high-uptime or high-bandwidth circuit but there aren't enough
  17384. suitable servers, try being less picky rather than simply failing.
  17385. - Our logic to decide if the OR we connected to was the right guy
  17386. was brittle and maybe open to a mitm for unverified routers.
  17387. - We weren't cannibalizing circuits correctly for
  17388. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  17389. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  17390. build those from scratch. This should make hidden services faster.
  17391. - Predict required circuits better, with an eye toward making hidden
  17392. services faster on the service end.
  17393. - Retry streams if the exit node sends back a 'misc' failure. This
  17394. should result in fewer random failures. Also, after failing
  17395. from resolve failed or misc, reset the num failures, so we give
  17396. it a fair shake next time we try.
  17397. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  17398. - Reduce severity on logs about dns worker spawning and culling.
  17399. - When we're shutting down and we do something like try to post a
  17400. server descriptor or rendezvous descriptor, don't complain that
  17401. we seem to be unreachable. Of course we are, we're shutting down.
  17402. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  17403. We don't use them yet, but maybe one day our DNS resolver will be
  17404. able to discover them.
  17405. - Make ContactInfo mandatory for authoritative directory servers.
  17406. - Require server descriptors to list IPv4 addresses -- hostnames
  17407. are no longer allowed. This also fixes some potential security
  17408. problems with people providing hostnames as their address and then
  17409. preferentially resolving them to partition users.
  17410. - Change log line for unreachability to explicitly suggest /etc/hosts
  17411. as the culprit. Also make it clearer what IP address and ports we're
  17412. testing for reachability.
  17413. - Put quotes around user-supplied strings when logging so users are
  17414. more likely to realize if they add bad characters (like quotes)
  17415. to the torrc.
  17416. - Let auth dir servers start without specifying an Address config
  17417. option.
  17418. - Make unit tests (and other invocations that aren't the real Tor)
  17419. run without launching listeners, creating subdirectories, and so on.
  17420. Changes in version 0.1.1.5-alpha - 2005-08-08
  17421. o Bugfixes included in 0.1.0.14.
  17422. o Bugfixes on 0.1.0.x:
  17423. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  17424. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  17425. it would silently using ignore the 6668.
  17426. Changes in version 0.1.0.14 - 2005-08-08
  17427. o Bugfixes on 0.1.0.x:
  17428. - Fix the other half of the bug with crypto handshakes
  17429. (CVE-2005-2643).
  17430. - Fix an assert trigger if you send a 'signal term' via the
  17431. controller when it's listening for 'event info' messages.
  17432. Changes in version 0.1.1.4-alpha - 2005-08-04
  17433. o Bugfixes included in 0.1.0.13.
  17434. o Features:
  17435. - Improve tor_gettimeofday() granularity on windows.
  17436. - Make clients regenerate their keys when their IP address changes.
  17437. - Implement some more GETINFO goodness: expose helper nodes, config
  17438. options, getinfo keys.
  17439. Changes in version 0.1.0.13 - 2005-08-04
  17440. o Bugfixes on 0.1.0.x:
  17441. - Fix a critical bug in the security of our crypto handshakes.
  17442. - Fix a size_t underflow in smartlist_join_strings2() that made
  17443. it do bad things when you hand it an empty smartlist.
  17444. - Fix Windows installer to ship Tor license (thanks to Aphex for
  17445. pointing out this oversight) and put a link to the doc directory
  17446. in the start menu.
  17447. - Explicitly set no-unaligned-access for sparc: it turns out the
  17448. new gcc's let you compile broken code, but that doesn't make it
  17449. not-broken.
  17450. Changes in version 0.1.1.3-alpha - 2005-07-23
  17451. o Bugfixes on 0.1.1.2-alpha:
  17452. - Fix a bug in handling the controller's "post descriptor"
  17453. function.
  17454. - Fix several bugs in handling the controller's "extend circuit"
  17455. function.
  17456. - Fix a bug in handling the controller's "stream status" event.
  17457. - Fix an assert failure if we have a controller listening for
  17458. circuit events and we go offline.
  17459. - Re-allow hidden service descriptors to publish 0 intro points.
  17460. - Fix a crash when generating your hidden service descriptor if
  17461. you don't have enough intro points already.
  17462. o New features on 0.1.1.2-alpha:
  17463. - New controller function "getinfo accounting", to ask how
  17464. many bytes we've used in this time period.
  17465. - Experimental support for helper nodes: a lot of the risk from
  17466. a small static adversary comes because users pick new random
  17467. nodes every time they rebuild a circuit. Now users will try to
  17468. stick to the same small set of entry nodes if they can. Not
  17469. enabled by default yet.
  17470. o Bugfixes on 0.1.0.12:
  17471. - If you're an auth dir server, always publish your dirport,
  17472. even if you haven't yet found yourself to be reachable.
  17473. - Fix a size_t underflow in smartlist_join_strings2() that made
  17474. it do bad things when you hand it an empty smartlist.
  17475. Changes in version 0.1.0.12 - 2005-07-18
  17476. o New directory servers:
  17477. - tor26 has changed IP address.
  17478. o Bugfixes on 0.1.0.x:
  17479. - Fix a possible double-free in tor_gzip_uncompress().
  17480. - When --disable-threads is set, do not search for or link against
  17481. pthreads libraries.
  17482. - Don't trigger an assert if an authoritative directory server
  17483. claims its dirport is 0.
  17484. - Fix bug with removing Tor as an NT service: some people were
  17485. getting "The service did not return an error." Thanks to Matt
  17486. Edman for the fix.
  17487. Changes in version 0.1.1.2-alpha - 2005-07-15
  17488. o New directory servers:
  17489. - tor26 has changed IP address.
  17490. o Bugfixes on 0.1.0.x, crashes/leaks:
  17491. - Port the servers-not-obeying-their-exit-policies fix from
  17492. 0.1.0.11.
  17493. - Fix an fd leak in start_daemon().
  17494. - On Windows, you can't always reopen a port right after you've
  17495. closed it. So change retry_listeners() to only close and re-open
  17496. ports that have changed.
  17497. - Fix a possible double-free in tor_gzip_uncompress().
  17498. o Bugfixes on 0.1.0.x, usability:
  17499. - When tor_socketpair() fails in Windows, give a reasonable
  17500. Windows-style errno back.
  17501. - Let people type "tor --install" as well as "tor -install" when
  17502. they
  17503. want to make it an NT service.
  17504. - NT service patch from Matt Edman to improve error messages.
  17505. - When the controller asks for a config option with an abbreviated
  17506. name, give the full name in our response.
  17507. - Correct the man page entry on TrackHostExitsExpire.
  17508. - Looks like we were never delivering deflated (i.e. compressed)
  17509. running-routers lists, even when asked. Oops.
  17510. - When --disable-threads is set, do not search for or link against
  17511. pthreads libraries.
  17512. o Bugfixes on 0.1.1.x:
  17513. - Fix a seg fault with autodetecting which controller version is
  17514. being used.
  17515. o Features:
  17516. - New hidden service descriptor format: put a version in it, and
  17517. let people specify introduction/rendezvous points that aren't
  17518. in "the directory" (which is subjective anyway).
  17519. - Allow the DEBUG controller event to work again. Mark certain log
  17520. entries as "don't tell this to controllers", so we avoid cycles.
  17521. Changes in version 0.1.0.11 - 2005-06-30
  17522. o Bugfixes on 0.1.0.x:
  17523. - Fix major security bug: servers were disregarding their
  17524. exit policies if clients behaved unexpectedly.
  17525. - Make OS X init script check for missing argument, so we don't
  17526. confuse users who invoke it incorrectly.
  17527. - Fix a seg fault in "tor --hash-password foo".
  17528. - The MAPADDRESS control command was broken.
  17529. Changes in version 0.1.1.1-alpha - 2005-06-29
  17530. o Bugfixes:
  17531. - Make OS X init script check for missing argument, so we don't
  17532. confuse users who invoke it incorrectly.
  17533. - Fix a seg fault in "tor --hash-password foo".
  17534. - Fix a possible way to DoS dirservers.
  17535. - When we complain that your exit policy implicitly allows local or
  17536. private address spaces, name them explicitly so operators can
  17537. fix it.
  17538. - Make the log message less scary when all the dirservers are
  17539. temporarily unreachable.
  17540. - We were printing the number of idle dns workers incorrectly when
  17541. culling them.
  17542. o Features:
  17543. - Revised controller protocol (version 1) that uses ascii rather
  17544. than binary. Add supporting libraries in python and java so you
  17545. can use the controller from your applications without caring how
  17546. our protocol works.
  17547. - Spiffy new support for crypto hardware accelerators. Can somebody
  17548. test this?
  17549. Changes in version 0.0.9.10 - 2005-06-16
  17550. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  17551. - Refuse relay cells that claim to have a length larger than the
  17552. maximum allowed. This prevents a potential attack that could read
  17553. arbitrary memory (e.g. keys) from an exit server's process
  17554. (CVE-2005-2050).
  17555. Changes in version 0.1.0.10 - 2005-06-14
  17556. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  17557. libevent before 1.1a.
  17558. Changes in version 0.1.0.9-rc - 2005-06-09
  17559. o Bugfixes:
  17560. - Reset buf->highwater every time buf_shrink() is called, not just on
  17561. a successful shrink. This was causing significant memory bloat.
  17562. - Fix buffer overflow when checking hashed passwords.
  17563. - Security fix: if seeding the RNG on Win32 fails, quit.
  17564. - Allow seeding the RNG on Win32 even when you're not running as
  17565. Administrator.
  17566. - Disable threading on Solaris too. Something is wonky with it,
  17567. cpuworkers, and reentrant libs.
  17568. - Reenable the part of the code that tries to flush as soon as an
  17569. OR outbuf has a full TLS record available. Perhaps this will make
  17570. OR outbufs not grow as huge except in rare cases, thus saving lots
  17571. of CPU time plus memory.
  17572. - Reject malformed .onion addresses rather then passing them on as
  17573. normal web requests.
  17574. - Adapt patch from Adam Langley: fix possible memory leak in
  17575. tor_lookup_hostname().
  17576. - Initialize libevent later in the startup process, so the logs are
  17577. already established by the time we start logging libevent warns.
  17578. - Use correct errno on win32 if libevent fails.
  17579. - Check and warn about known-bad/slow libevent versions.
  17580. - Pay more attention to the ClientOnly config option.
  17581. - Have torctl.in/tor.sh.in check for location of su binary (needed
  17582. on FreeBSD)
  17583. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  17584. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  17585. HttpProxyAuthenticator
  17586. - Stop warning about sigpipes in the logs. We're going to
  17587. pretend that getting these occassionally is normal and fine.
  17588. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  17589. certain
  17590. installer screens; and don't put stuff into StartupItems unless
  17591. the user asks you to.
  17592. - Require servers that use the default dirservers to have public IP
  17593. addresses. We have too many servers that are configured with private
  17594. IPs and their admins never notice the log entries complaining that
  17595. their descriptors are being rejected.
  17596. - Add OSX uninstall instructions. An actual uninstall script will
  17597. come later.
  17598. Changes in version 0.1.0.8-rc - 2005-05-23
  17599. o Bugfixes:
  17600. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  17601. panics. Disable kqueue on all OS X Tors.
  17602. - Fix RPM: remove duplicate line accidentally added to the rpm
  17603. spec file.
  17604. - Disable threads on openbsd too, since its gethostaddr is not
  17605. reentrant either.
  17606. - Tolerate libevent 0.8 since it still works, even though it's
  17607. ancient.
  17608. - Enable building on Red Hat 9.0 again.
  17609. - Allow the middle hop of the testing circuit to be running any
  17610. version, now that most of them have the bugfix to let them connect
  17611. to unknown servers. This will allow reachability testing to work
  17612. even when 0.0.9.7-0.0.9.9 become obsolete.
  17613. - Handle relay cells with rh.length too large. This prevents
  17614. a potential attack that could read arbitrary memory (maybe even
  17615. keys) from the exit server's process.
  17616. - We screwed up the dirport reachability testing when we don't yet
  17617. have a cached version of the directory. Hopefully now fixed.
  17618. - Clean up router_load_single_router() (used by the controller),
  17619. so it doesn't seg fault on error.
  17620. - Fix a minor memory leak when somebody establishes an introduction
  17621. point at your Tor server.
  17622. - If a socks connection ends because read fails, don't warn that
  17623. you're not sending a socks reply back.
  17624. o Features:
  17625. - Add HttpProxyAuthenticator config option too, that works like
  17626. the HttpsProxyAuthenticator config option.
  17627. - Encode hashed controller passwords in hex instead of base64,
  17628. to make it easier to write controllers.
  17629. Changes in version 0.1.0.7-rc - 2005-05-17
  17630. o Bugfixes:
  17631. - Fix a bug in the OS X package installer that prevented it from
  17632. installing on Tiger.
  17633. - Fix a script bug in the OS X package installer that made it
  17634. complain during installation.
  17635. - Find libevent even if it's hiding in /usr/local/ and your
  17636. CFLAGS and LDFLAGS don't tell you to look there.
  17637. - Be able to link with libevent as a shared library (the default
  17638. after 1.0d), even if it's hiding in /usr/local/lib and even
  17639. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  17640. assuming you're running gcc. Otherwise fail and give a useful
  17641. error message.
  17642. - Fix a bug in the RPM packager: set home directory for _tor to
  17643. something more reasonable when first installing.
  17644. - Free a minor amount of memory that is still reachable on exit.
  17645. Changes in version 0.1.0.6-rc - 2005-05-14
  17646. o Bugfixes:
  17647. - Implement --disable-threads configure option. Disable threads on
  17648. netbsd by default, because it appears to have no reentrant resolver
  17649. functions.
  17650. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  17651. release (1.1) detects and disables kqueue if it's broken.
  17652. - Append default exit policy before checking for implicit internal
  17653. addresses. Now we don't log a bunch of complaints on startup
  17654. when using the default exit policy.
  17655. - Some people were putting "Address " in their torrc, and they had
  17656. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  17657. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  17658. LOCALSTATEDIR/tor instead.
  17659. - Fix fragmented-message bug in TorControl.py.
  17660. - Resolve a minor bug which would prevent unreachable dirports
  17661. from getting suppressed in the published descriptor.
  17662. - When the controller gave us a new descriptor, we weren't resolving
  17663. it immediately, so Tor would think its address was 0.0.0.0 until
  17664. we fetched a new directory.
  17665. - Fix an uppercase/lowercase case error in suppressing a bogus
  17666. libevent warning on some Linuxes.
  17667. o Features:
  17668. - Begin scrubbing sensitive strings from logs by default. Turn off
  17669. the config option SafeLogging if you need to do debugging.
  17670. - Switch to a new buffer management algorithm, which tries to avoid
  17671. reallocing and copying quite as much. In first tests it looks like
  17672. it uses *more* memory on average, but less cpu.
  17673. - First cut at support for "create-fast" cells. Clients can use
  17674. these when extending to their first hop, since the TLS already
  17675. provides forward secrecy and authentication. Not enabled on
  17676. clients yet.
  17677. - When dirservers refuse a router descriptor, we now log its
  17678. contactinfo, platform, and the poster's IP address.
  17679. - Call tor_free_all instead of connections_free_all after forking, to
  17680. save memory on systems that need to fork.
  17681. - Whine at you if you're a server and you don't set your contactinfo.
  17682. - Implement --verify-config command-line option to check if your torrc
  17683. is valid without actually launching Tor.
  17684. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  17685. rather than just rejecting it.
  17686. Changes in version 0.1.0.5-rc - 2005-04-27
  17687. o Bugfixes:
  17688. - Stop trying to print a null pointer if an OR conn fails because
  17689. we didn't like its cert.
  17690. o Features:
  17691. - Switch our internal buffers implementation to use a ring buffer,
  17692. to hopefully improve performance for fast servers a lot.
  17693. - Add HttpsProxyAuthenticator support (basic auth only), based
  17694. on patch from Adam Langley.
  17695. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  17696. the fast servers that have been joining lately.
  17697. - Give hidden service accesses extra time on the first attempt,
  17698. since 60 seconds is often only barely enough. This might improve
  17699. robustness more.
  17700. - Improve performance for dirservers: stop re-parsing the whole
  17701. directory every time you regenerate it.
  17702. - Add more debugging info to help us find the weird dns freebsd
  17703. pthreads bug; cleaner debug messages to help track future issues.
  17704. Changes in version 0.0.9.9 - 2005-04-23
  17705. o Bugfixes on 0.0.9.x:
  17706. - If unofficial Tor clients connect and send weird TLS certs, our
  17707. Tor server triggers an assert. This release contains a minimal
  17708. backport from the broader fix that we put into 0.1.0.4-rc.
  17709. Changes in version 0.1.0.4-rc - 2005-04-23
  17710. o Bugfixes:
  17711. - If unofficial Tor clients connect and send weird TLS certs, our
  17712. Tor server triggers an assert. Stop asserting, and start handling
  17713. TLS errors better in other situations too.
  17714. - When the controller asks us to tell it about all the debug-level
  17715. logs, it turns out we were generating debug-level logs while
  17716. telling it about them, which turns into a bad loop. Now keep
  17717. track of whether you're sending a debug log to the controller,
  17718. and don't log when you are.
  17719. - Fix the "postdescriptor" feature of the controller interface: on
  17720. non-complete success, only say "done" once.
  17721. o Features:
  17722. - Clients are now willing to load balance over up to 2mB, not 1mB,
  17723. of advertised bandwidth capacity.
  17724. - Add a NoPublish config option, so you can be a server (e.g. for
  17725. testing running Tor servers in other Tor networks) without
  17726. publishing your descriptor to the primary dirservers.
  17727. Changes in version 0.1.0.3-rc - 2005-04-08
  17728. o Improvements on 0.1.0.2-rc:
  17729. - Client now retries when streams end early for 'hibernating' or
  17730. 'resource limit' reasons, rather than failing them.
  17731. - More automated handling for dirserver operators:
  17732. - Automatically approve nodes running 0.1.0.2-rc or later,
  17733. now that the the reachability detection stuff is working.
  17734. - Now we allow two unverified servers with the same nickname
  17735. but different keys. But if a nickname is verified, only that
  17736. nickname+key are allowed.
  17737. - If you're an authdirserver connecting to an address:port,
  17738. and it's not the OR you were expecting, forget about that
  17739. descriptor. If he *was* the one you were expecting, then forget
  17740. about all other descriptors for that address:port.
  17741. - Allow servers to publish descriptors from 12 hours in the future.
  17742. Corollary: only whine about clock skew from the dirserver if
  17743. he's a trusted dirserver (since now even verified servers could
  17744. have quite wrong clocks).
  17745. - Adjust maximum skew and age for rendezvous descriptors: let skew
  17746. be 48 hours rather than 90 minutes.
  17747. - Efficiency improvements:
  17748. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  17749. it much faster to look up a circuit for each relay cell.
  17750. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  17751. since they're eating our cpu on exit nodes.
  17752. - Stop wasting time doing a case insensitive comparison for every
  17753. dns name every time we do any lookup. Canonicalize the names to
  17754. lowercase and be done with it.
  17755. - Start sending 'truncated' cells back rather than destroy cells,
  17756. if the circuit closes in front of you. This means we won't have
  17757. to abandon partially built circuits.
  17758. - Only warn once per nickname from add_nickname_list_to_smartlist
  17759. per failure, so an entrynode or exitnode choice that's down won't
  17760. yell so much.
  17761. - Put a note in the torrc about abuse potential with the default
  17762. exit policy.
  17763. - Revise control spec and implementation to allow all log messages to
  17764. be sent to controller with their severities intact (suggested by
  17765. Matt Edman). Update TorControl to handle new log event types.
  17766. - Provide better explanation messages when controller's POSTDESCRIPTOR
  17767. fails.
  17768. - Stop putting nodename in the Platform string in server descriptors.
  17769. It doesn't actually help, and it is confusing/upsetting some people.
  17770. o Bugfixes on 0.1.0.2-rc:
  17771. - We were printing the host mask wrong in exit policies in server
  17772. descriptors. This isn't a critical bug though, since we were still
  17773. obeying the exit policy internally.
  17774. - Fix Tor when compiled with libevent but without pthreads: move
  17775. connection_unregister() from _connection_free() to
  17776. connection_free().
  17777. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  17778. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  17779. when we look through the connection array, we'll find any of the
  17780. cpu/dnsworkers. This is no good.
  17781. o Bugfixes on 0.0.9.8:
  17782. - Fix possible bug on threading platforms (e.g. win32) which was
  17783. leaking a file descriptor whenever a cpuworker or dnsworker died.
  17784. - When using preferred entry or exit nodes, ignore whether the
  17785. circuit wants uptime or capacity. They asked for the nodes, they
  17786. get the nodes.
  17787. - chdir() to your datadirectory at the *end* of the daemonize process,
  17788. not the beginning. This was a problem because the first time you
  17789. run tor, if your datadir isn't there, and you have runasdaemon set
  17790. to 1, it will try to chdir to it before it tries to create it. Oops.
  17791. - Handle changed router status correctly when dirserver reloads
  17792. fingerprint file. We used to be dropping all unverified descriptors
  17793. right then. The bug was hidden because we would immediately
  17794. fetch a directory from another dirserver, which would include the
  17795. descriptors we just dropped.
  17796. - When we're connecting to an OR and he's got a different nickname/key
  17797. than we were expecting, only complain loudly if we're an OP or a
  17798. dirserver. Complaining loudly to the OR admins just confuses them.
  17799. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  17800. artificially capped at 500kB.
  17801. Changes in version 0.0.9.8 - 2005-04-07
  17802. o Bugfixes on 0.0.9.x:
  17803. - We have a bug that I haven't found yet. Sometimes, very rarely,
  17804. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  17805. thinks of itself as idle. This meant that no new circuits ever got
  17806. established. Here's a workaround to kill any cpuworker that's been
  17807. busy for more than 100 seconds.
  17808. Changes in version 0.1.0.2-rc - 2005-04-01
  17809. o Bugfixes on 0.1.0.1-rc:
  17810. - Fixes on reachability detection:
  17811. - Don't check for reachability while hibernating.
  17812. - If ORPort is reachable but DirPort isn't, still publish the
  17813. descriptor, but zero out DirPort until it's found reachable.
  17814. - When building testing circs for ORPort testing, use only
  17815. high-bandwidth nodes, so fewer circuits fail.
  17816. - Complain about unreachable ORPort separately from unreachable
  17817. DirPort, so the user knows what's going on.
  17818. - Make sure we only conclude ORPort reachability if we didn't
  17819. initiate the conn. Otherwise we could falsely conclude that
  17820. we're reachable just because we connected to the guy earlier
  17821. and he used that same pipe to extend to us.
  17822. - Authdirservers shouldn't do ORPort reachability detection,
  17823. since they're in clique mode, so it will be rare to find a
  17824. server not already connected to them.
  17825. - When building testing circuits, always pick middle hops running
  17826. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  17827. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  17828. obsolete.)
  17829. - When we decide we're reachable, actually publish our descriptor
  17830. right then.
  17831. - Fix bug in redirectstream in the controller.
  17832. - Fix the state descriptor strings so logs don't claim edge streams
  17833. are in a different state than they actually are.
  17834. - Use recent libevent features when possible (this only really affects
  17835. win32 and osx right now, because the new libevent with these
  17836. features hasn't been released yet). Add code to suppress spurious
  17837. libevent log msgs.
  17838. - Prevent possible segfault in connection_close_unattached_ap().
  17839. - Fix newlines on torrc in win32.
  17840. - Improve error msgs when tor-resolve fails.
  17841. o Improvements on 0.0.9.x:
  17842. - New experimental script tor/contrib/ExerciseServer.py (needs more
  17843. work) that uses the controller interface to build circuits and
  17844. fetch pages over them. This will help us bootstrap servers that
  17845. have lots of capacity but haven't noticed it yet.
  17846. - New experimental script tor/contrib/PathDemo.py (needs more work)
  17847. that uses the controller interface to let you choose whole paths
  17848. via addresses like
  17849. "<hostname>.<path,separated by dots>.<length of path>.path"
  17850. - When we've connected to an OR and handshaked but didn't like
  17851. the result, we were closing the conn without sending destroy
  17852. cells back for pending circuits. Now send those destroys.
  17853. Changes in version 0.0.9.7 - 2005-04-01
  17854. o Bugfixes on 0.0.9.x:
  17855. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  17856. - Compare identity to identity, not to nickname, when extending to
  17857. a router not already in the directory. This was preventing us from
  17858. extending to unknown routers. Oops.
  17859. - Make sure to create OS X Tor user in <500 range, so we aren't
  17860. creating actual system users.
  17861. - Note where connection-that-hasn't-sent-end was marked, and fix
  17862. a few really loud instances of this harmless bug (it's fixed more
  17863. in 0.1.0.x).
  17864. Changes in version 0.1.0.1-rc - 2005-03-28
  17865. o New features:
  17866. - Add reachability testing. Your Tor server will automatically try
  17867. to see if its ORPort and DirPort are reachable from the outside,
  17868. and it won't upload its descriptor until it decides they are.
  17869. - Handle unavailable hidden services better. Handle slow or busy
  17870. hidden services better.
  17871. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  17872. config option.
  17873. - New exit policy: accept most low-numbered ports, rather than
  17874. rejecting most low-numbered ports.
  17875. - More Tor controller support (still experimental). See
  17876. http://tor.eff.org/doc/control-spec.txt for all the new features,
  17877. including signals to emulate unix signals from any platform;
  17878. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  17879. closestream; closecircuit; etc.
  17880. - Make nt services work and start on startup on win32 (based on
  17881. patch by Matt Edman).
  17882. - Add a new AddressMap config directive to rewrite incoming socks
  17883. addresses. This lets you, for example, declare an implicit
  17884. required exit node for certain sites.
  17885. - Add a new TrackHostExits config directive to trigger addressmaps
  17886. for certain incoming socks addresses -- for sites that break when
  17887. your exit keeps changing (based on patch by Mike Perry).
  17888. - Redo the client-side dns cache so it's just an addressmap too.
  17889. - Notice when our IP changes, and reset stats/uptime/reachability.
  17890. - When an application is using socks5, give him the whole variety of
  17891. potential socks5 responses (connect refused, host unreachable, etc),
  17892. rather than just "success" or "failure".
  17893. - A more sane version numbering system. See
  17894. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  17895. - New contributed script "exitlist": a simple python script to
  17896. parse directories and find Tor nodes that exit to listed
  17897. addresses/ports.
  17898. - New contributed script "privoxy-tor-toggle" to toggle whether
  17899. Privoxy uses Tor. Seems to be configured for Debian by default.
  17900. - Report HTTP reasons to client when getting a response from directory
  17901. servers -- so you can actually know what went wrong.
  17902. - New config option MaxAdvertisedBandwidth which lets you advertise
  17903. a low bandwidthrate (to not attract as many circuits) while still
  17904. allowing a higher bandwidthrate in reality.
  17905. o Robustness/stability fixes:
  17906. - Make Tor use Niels Provos's libevent instead of its current
  17907. poll-but-sometimes-select mess. This will let us use faster async
  17908. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  17909. on Windows too.
  17910. - pthread support now too. This was forced because when we forked,
  17911. we ended up wasting a lot of duplicate ram over time. Also switch
  17912. to foo_r versions of some library calls to allow reentry and
  17913. threadsafeness.
  17914. - Better handling for heterogeneous / unreliable nodes:
  17915. - Annotate circuits w/ whether they aim to contain high uptime nodes
  17916. and/or high capacity nodes. When building circuits, choose
  17917. appropriate nodes.
  17918. - This means that every single node in an intro rend circuit,
  17919. not just the last one, will have a minimum uptime.
  17920. - New config option LongLivedPorts to indicate application streams
  17921. that will want high uptime circuits.
  17922. - Servers reset uptime when a dir fetch entirely fails. This
  17923. hopefully reflects stability of the server's network connectivity.
  17924. - If somebody starts his tor server in Jan 2004 and then fixes his
  17925. clock, don't make his published uptime be a year.
  17926. - Reset published uptime when you wake up from hibernation.
  17927. - Introduce a notion of 'internal' circs, which are chosen without
  17928. regard to the exit policy of the last hop. Intro and rendezvous
  17929. circs must be internal circs, to avoid leaking information. Resolve
  17930. and connect streams can use internal circs if they want.
  17931. - New circuit pooling algorithm: make sure to have enough circs around
  17932. to satisfy any predicted ports, and also make sure to have 2 internal
  17933. circs around if we've required internal circs lately (and with high
  17934. uptime if we've seen that lately too).
  17935. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  17936. which describes how often we retry making new circuits if current
  17937. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  17938. how long we're willing to make use of an already-dirty circuit.
  17939. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  17940. circ as necessary, if there are any completed ones lying around
  17941. when we try to launch one.
  17942. - Make hidden services try to establish a rendezvous for 30 seconds,
  17943. rather than for n (where n=3) attempts to build a circuit.
  17944. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  17945. "ShutdownWaitLength".
  17946. - Try to be more zealous about calling connection_edge_end when
  17947. things go bad with edge conns in connection.c.
  17948. - Revise tor-spec to add more/better stream end reasons.
  17949. - Revise all calls to connection_edge_end to avoid sending "misc",
  17950. and to take errno into account where possible.
  17951. o Bug fixes:
  17952. - Fix a race condition that can trigger an assert, when we have a
  17953. pending create cell and an OR connection fails right then.
  17954. - Fix several double-mark-for-close bugs, e.g. where we were finding
  17955. a conn for a cell even if that conn is already marked for close.
  17956. - Make sequence of log messages when starting on win32 with no config
  17957. file more reasonable.
  17958. - When choosing an exit node for a new non-internal circ, don't take
  17959. into account whether it'll be useful for any pending x.onion
  17960. addresses -- it won't.
  17961. - Turn addr_policy_compare from a tristate to a quadstate; this should
  17962. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  17963. for google.com" problem.
  17964. - Make "platform" string in descriptor more accurate for Win32 servers,
  17965. so it's not just "unknown platform".
  17966. - Fix an edge case in parsing config options (thanks weasel).
  17967. If they say "--" on the commandline, it's not an option.
  17968. - Reject odd-looking addresses at the client (e.g. addresses that
  17969. contain a colon), rather than having the server drop them because
  17970. they're malformed.
  17971. - tor-resolve requests were ignoring .exit if there was a working circuit
  17972. they could use instead.
  17973. - REUSEADDR on normal platforms means you can rebind to the port
  17974. right after somebody else has let it go. But REUSEADDR on win32
  17975. means to let you bind to the port _even when somebody else
  17976. already has it bound_! So, don't do that on Win32.
  17977. - Change version parsing logic: a version is "obsolete" if it is not
  17978. recommended and (1) there is a newer recommended version in the
  17979. same series, or (2) there are no recommended versions in the same
  17980. series, but there are some recommended versions in a newer series.
  17981. A version is "new" if it is newer than any recommended version in
  17982. the same series.
  17983. - Stop most cases of hanging up on a socks connection without sending
  17984. the socks reject.
  17985. o Helpful fixes:
  17986. - Require BandwidthRate to be at least 20kB/s for servers.
  17987. - When a dirserver causes you to give a warn, mention which dirserver
  17988. it was.
  17989. - New config option DirAllowPrivateAddresses for authdirservers.
  17990. Now by default they refuse router descriptors that have non-IP or
  17991. private-IP addresses.
  17992. - Stop publishing socksport in the directory, since it's not
  17993. actually meant to be public. For compatibility, publish a 0 there
  17994. for now.
  17995. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  17996. smart" value, that is low for servers and high for clients.
  17997. - If our clock jumps forward by 100 seconds or more, assume something
  17998. has gone wrong with our network and abandon all not-yet-used circs.
  17999. - Warn when exit policy implicitly allows local addresses.
  18000. - If we get an incredibly skewed timestamp from a dirserver mirror
  18001. that isn't a verified OR, don't warn -- it's probably him that's
  18002. wrong.
  18003. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  18004. cookies to disk and doesn't log each web request to disk. (Thanks
  18005. to Brett Carrington for pointing this out.)
  18006. - When a client asks us for a dir mirror and we don't have one,
  18007. launch an attempt to get a fresh one.
  18008. - If we're hibernating and we get a SIGINT, exit immediately.
  18009. - Add --with-dmalloc ./configure option, to track memory leaks.
  18010. - And try to free all memory on closing, so we can detect what
  18011. we're leaking.
  18012. - Cache local dns resolves correctly even when they're .exit
  18013. addresses.
  18014. - Give a better warning when some other server advertises an
  18015. ORPort that is actually an apache running ssl.
  18016. - Add "opt hibernating 1" to server descriptor to make it clearer
  18017. whether the server is hibernating.
  18018. Changes in version 0.0.9.6 - 2005-03-24
  18019. o Bugfixes on 0.0.9.x (crashes and asserts):
  18020. - Add new end stream reasons to maintainance branch. Fix bug where
  18021. reason (8) could trigger an assert. Prevent bug from recurring.
  18022. - Apparently win32 stat wants paths to not end with a slash.
  18023. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  18024. blowing away the circuit that conn->cpath_layer points to, then
  18025. checking to see if the circ is well-formed. Backport check to make
  18026. sure we dont use the cpath on a closed connection.
  18027. - Prevent circuit_resume_edge_reading_helper() from trying to package
  18028. inbufs for marked-for-close streams.
  18029. - Don't crash on hup if your options->address has become unresolvable.
  18030. - Some systems (like OS X) sometimes accept() a connection and tell
  18031. you the remote host is 0.0.0.0:0. If this happens, due to some
  18032. other mis-features, we get confused; so refuse the conn for now.
  18033. o Bugfixes on 0.0.9.x (other):
  18034. - Fix harmless but scary "Unrecognized content encoding" warn message.
  18035. - Add new stream error reason: TORPROTOCOL reason means "you are not
  18036. speaking a version of Tor I understand; say bye-bye to your stream."
  18037. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  18038. into the future, now that we are more tolerant of skew. This
  18039. resolves a bug where a Tor server would refuse to cache a directory
  18040. because all the directories it gets are too far in the future;
  18041. yet the Tor server never logs any complaints about clock skew.
  18042. - Mac packaging magic: make man pages useable, and do not overwrite
  18043. existing torrc files.
  18044. - Make OS X log happily to /var/log/tor/tor.log
  18045. Changes in version 0.0.9.5 - 2005-02-22
  18046. o Bugfixes on 0.0.9.x:
  18047. - Fix an assert race at exit nodes when resolve requests fail.
  18048. - Stop picking unverified dir mirrors--it only leads to misery.
  18049. - Patch from Matt Edman to make NT services work better. Service
  18050. support is still not compiled into the executable by default.
  18051. - Patch from Dmitri Bely so the Tor service runs better under
  18052. the win32 SYSTEM account.
  18053. - Make tor-resolve actually work (?) on Win32.
  18054. - Fix a sign bug when getrlimit claims to have 4+ billion
  18055. file descriptors available.
  18056. - Stop refusing to start when bandwidthburst == bandwidthrate.
  18057. - When create cells have been on the onion queue more than five
  18058. seconds, just send back a destroy and take them off the list.
  18059. Changes in version 0.0.9.4 - 2005-02-03
  18060. o Bugfixes on 0.0.9:
  18061. - Fix an assert bug that took down most of our servers: when
  18062. a server claims to have 1 GB of bandwidthburst, don't
  18063. freak out.
  18064. - Don't crash as badly if we have spawned the max allowed number
  18065. of dnsworkers, or we're out of file descriptors.
  18066. - Block more file-sharing ports in the default exit policy.
  18067. - MaxConn is now automatically set to the hard limit of max
  18068. file descriptors we're allowed (ulimit -n), minus a few for
  18069. logs, etc.
  18070. - Give a clearer message when servers need to raise their
  18071. ulimit -n when they start running out of file descriptors.
  18072. - SGI Compatibility patches from Jan Schaumann.
  18073. - Tolerate a corrupt cached directory better.
  18074. - When a dirserver hasn't approved your server, list which one.
  18075. - Go into soft hibernation after 95% of the bandwidth is used,
  18076. not 99%. This is especially important for daily hibernators who
  18077. have a small accounting max. Hopefully it will result in fewer
  18078. cut connections when the hard hibernation starts.
  18079. - Load-balance better when using servers that claim more than
  18080. 800kB/s of capacity.
  18081. - Make NT services work (experimental, only used if compiled in).
  18082. Changes in version 0.0.9.3 - 2005-01-21
  18083. o Bugfixes on 0.0.9:
  18084. - Backport the cpu use fixes from main branch, so busy servers won't
  18085. need as much processor time.
  18086. - Work better when we go offline and then come back, or when we
  18087. run Tor at boot before the network is up. We do this by
  18088. optimistically trying to fetch a new directory whenever an
  18089. application request comes in and we think we're offline -- the
  18090. human is hopefully a good measure of when the network is back.
  18091. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  18092. long as you keep using them; actually publish hidserv descriptors
  18093. shortly after they change, rather than waiting 20-40 minutes.
  18094. - Enable Mac startup script by default.
  18095. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  18096. - When you update AllowUnverifiedNodes or FirewallPorts via the
  18097. controller's setconf feature, we were always appending, never
  18098. resetting.
  18099. - When you update HiddenServiceDir via setconf, it was screwing up
  18100. the order of reading the lines, making it fail.
  18101. - Do not rewrite a cached directory back to the cache; otherwise we
  18102. will think it is recent and not fetch a newer one on startup.
  18103. - Workaround for webservers that lie about Content-Encoding: Tor
  18104. now tries to autodetect compressed directories and compression
  18105. itself. This lets us Proxypass dir fetches through apache.
  18106. Changes in version 0.0.9.2 - 2005-01-04
  18107. o Bugfixes on 0.0.9 (crashes and asserts):
  18108. - Fix an assert on startup when the disk is full and you're logging
  18109. to a file.
  18110. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  18111. style address, then we'd crash.
  18112. - Fix an assert trigger when the running-routers string we get from
  18113. a dirserver is broken.
  18114. - Make worker threads start and run on win32. Now win32 servers
  18115. may work better.
  18116. - Bandaid (not actually fix, but now it doesn't crash) an assert
  18117. where the dns worker dies mysteriously and the main Tor process
  18118. doesn't remember anything about the address it was resolving.
  18119. o Bugfixes on 0.0.9 (Win32):
  18120. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  18121. name out of the warning/assert messages.
  18122. - Fix a superficial "unhandled error on read" bug on win32.
  18123. - The win32 installer no longer requires a click-through for our
  18124. license, since our Free Software license grants rights but does not
  18125. take any away.
  18126. - Win32: When connecting to a dirserver fails, try another one
  18127. immediately. (This was already working for non-win32 Tors.)
  18128. - Stop trying to parse $HOME on win32 when hunting for default
  18129. DataDirectory.
  18130. - Make tor-resolve.c work on win32 by calling network_init().
  18131. o Bugfixes on 0.0.9 (other):
  18132. - Make 0.0.9.x build on Solaris again.
  18133. - Due to a fencepost error, we were blowing away the \n when reporting
  18134. confvalue items in the controller. So asking for multiple config
  18135. values at once couldn't work.
  18136. - When listing circuits that are pending on an opening OR connection,
  18137. if we're an OR we were listing circuits that *end* at us as
  18138. being pending on every listener, dns/cpu worker, etc. Stop that.
  18139. - Dirservers were failing to create 'running-routers' or 'directory'
  18140. strings if we had more than some threshold of routers. Fix them so
  18141. they can handle any number of routers.
  18142. - Fix a superficial "Duplicate mark for close" bug.
  18143. - Stop checking for clock skew for OR connections, even for servers.
  18144. - Fix a fencepost error that was chopping off the last letter of any
  18145. nickname that is the maximum allowed nickname length.
  18146. - Update URLs in log messages so they point to the new website.
  18147. - Fix a potential problem in mangling server private keys while
  18148. writing to disk (not triggered yet, as far as we know).
  18149. - Include the licenses for other free software we include in Tor,
  18150. now that we're shipping binary distributions more regularly.
  18151. Changes in version 0.0.9.1 - 2004-12-15
  18152. o Bugfixes on 0.0.9:
  18153. - Make hibernation actually work.
  18154. - Make HashedControlPassword config option work.
  18155. - When we're reporting event circuit status to a controller,
  18156. don't use the stream status code.
  18157. Changes in version 0.0.9 - 2004-12-12
  18158. o Cleanups:
  18159. - Clean up manpage and torrc.sample file.
  18160. - Clean up severities and text of log warnings.
  18161. o Mistakes:
  18162. - Make servers trigger an assert when they enter hibernation.
  18163. Changes in version 0.0.9rc7 - 2004-12-08
  18164. o Bugfixes on 0.0.9rc:
  18165. - Fix a stack-trashing crash when an exit node begins hibernating.
  18166. - Avoid looking at unallocated memory while considering which
  18167. ports we need to build circuits to cover.
  18168. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  18169. we shouldn't hold-open-until-flush if the eof arrived first.
  18170. - Fix a bug with init_cookie_authentication() in the controller.
  18171. - When recommending new-format log lines, if the upper bound is
  18172. LOG_ERR, leave it implicit.
  18173. o Bugfixes on 0.0.8.1:
  18174. - Fix a whole slew of memory leaks.
  18175. - Fix isspace() and friends so they still make Solaris happy
  18176. but also so they don't trigger asserts on win32.
  18177. - Fix parse_iso_time on platforms without strptime (eg win32).
  18178. - win32: tolerate extra "readable" events better.
  18179. - win32: when being multithreaded, leave parent fdarray open.
  18180. - Make unit tests work on win32.
  18181. Changes in version 0.0.9rc6 - 2004-12-06
  18182. o Bugfixes on 0.0.9pre:
  18183. - Clean up some more integer underflow opportunities (not exploitable
  18184. we think).
  18185. - While hibernating, hup should not regrow our listeners.
  18186. - Send an end to the streams we close when we hibernate, rather
  18187. than just chopping them off.
  18188. - React to eof immediately on non-open edge connections.
  18189. o Bugfixes on 0.0.8.1:
  18190. - Calculate timeout for waiting for a connected cell from the time
  18191. we sent the begin cell, not from the time the stream started. If
  18192. it took a long time to establish the circuit, we would time out
  18193. right after sending the begin cell.
  18194. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  18195. of * as always matching, so we were picking reject *:* nodes as
  18196. exit nodes too. Oops.
  18197. o Features:
  18198. - New circuit building strategy: keep a list of ports that we've
  18199. used in the past 6 hours, and always try to have 2 circuits open
  18200. or on the way that will handle each such port. Seed us with port
  18201. 80 so web users won't complain that Tor is "slow to start up".
  18202. - Make kill -USR1 dump more useful stats about circuits.
  18203. - When warning about retrying or giving up, print the address, so
  18204. the user knows which one it's talking about.
  18205. - If you haven't used a clean circuit in an hour, throw it away,
  18206. just to be on the safe side. (This means after 6 hours a totally
  18207. unused Tor client will have no circuits open.)
  18208. Changes in version 0.0.9rc5 - 2004-12-01
  18209. o Bugfixes on 0.0.8.1:
  18210. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  18211. - Let resolve conns retry/expire also, rather than sticking around
  18212. forever.
  18213. - If we are using select, make sure we stay within FD_SETSIZE.
  18214. o Bugfixes on 0.0.9pre:
  18215. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  18216. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  18217. finding it.
  18218. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  18219. instead. Impose minima and maxima for all *Period options; impose
  18220. even tighter maxima for fetching if we are a caching dirserver.
  18221. Clip rather than rejecting.
  18222. - Fetch cached running-routers from servers that serve it (that is,
  18223. authdirservers and servers running 0.0.9rc5-cvs or later.)
  18224. o Features:
  18225. - Accept *:706 (silc) in default exit policy.
  18226. - Implement new versioning format for post 0.1.
  18227. - Support "foo.nickname.exit" addresses, to let Alice request the
  18228. address "foo" as viewed by exit node "nickname". Based on a patch
  18229. by Geoff Goodell.
  18230. - Make tor --version --version dump the cvs Id of every file.
  18231. Changes in version 0.0.9rc4 - 2004-11-28
  18232. o Bugfixes on 0.0.8.1:
  18233. - Make windows sockets actually non-blocking (oops), and handle
  18234. win32 socket errors better.
  18235. o Bugfixes on 0.0.9rc1:
  18236. - Actually catch the -USR2 signal.
  18237. Changes in version 0.0.9rc3 - 2004-11-25
  18238. o Bugfixes on 0.0.8.1:
  18239. - Flush the log file descriptor after we print "Tor opening log file",
  18240. so we don't see those messages days later.
  18241. o Bugfixes on 0.0.9rc1:
  18242. - Make tor-resolve work again.
  18243. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  18244. - Fix an assert trigger for clients/servers handling resolves.
  18245. Changes in version 0.0.9rc2 - 2004-11-24
  18246. o Bugfixes on 0.0.9rc1:
  18247. - I broke socks5 support while fixing the eof bug.
  18248. - Allow unitless bandwidths and intervals; they default to bytes
  18249. and seconds.
  18250. - New servers don't start out hibernating; they are active until
  18251. they run out of bytes, so they have a better estimate of how
  18252. long it takes, and so their operators can know they're working.
  18253. Changes in version 0.0.9rc1 - 2004-11-23
  18254. o Bugfixes on 0.0.8.1:
  18255. - Finally fix a bug that's been plaguing us for a year:
  18256. With high load, circuit package window was reaching 0. Whenever
  18257. we got a circuit-level sendme, we were reading a lot on each
  18258. socket, but only writing out a bit. So we would eventually reach
  18259. eof. This would be noticed and acted on even when there were still
  18260. bytes sitting in the inbuf.
  18261. - When poll() is interrupted, we shouldn't believe the revents values.
  18262. o Bugfixes on 0.0.9pre6:
  18263. - Fix hibernate bug that caused pre6 to be broken.
  18264. - Don't keep rephist info for routers that haven't had activity for
  18265. 24 hours. (This matters now that clients have keys, since we track
  18266. them too.)
  18267. - Never call close_temp_logs while validating log options.
  18268. - Fix backslash-escaping on tor.sh.in and torctl.in.
  18269. o Features:
  18270. - Implement weekly/monthly/daily accounting: now you specify your
  18271. hibernation properties by
  18272. AccountingMax N bytes|KB|MB|GB|TB
  18273. AccountingStart day|week|month [day] HH:MM
  18274. Defaults to "month 1 0:00".
  18275. - Let bandwidth and interval config options be specified as 5 bytes,
  18276. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  18277. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  18278. get back to normal.)
  18279. - If your requested entry or exit node has advertised bandwidth 0,
  18280. pick it anyway.
  18281. - Be more greedy about filling up relay cells -- we try reading again
  18282. once we've processed the stuff we read, in case enough has arrived
  18283. to fill the last cell completely.
  18284. - Apply NT service patch from Osamu Fujino. Still needs more work.
  18285. Changes in version 0.0.9pre6 - 2004-11-15
  18286. o Bugfixes on 0.0.8.1:
  18287. - Fix assert failure on malformed socks4a requests.
  18288. - Use identity comparison, not nickname comparison, to choose which
  18289. half of circuit-ID-space each side gets to use. This is needed
  18290. because sometimes we think of a router as a nickname, and sometimes
  18291. as a hex ID, and we can't predict what the other side will do.
  18292. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  18293. write() call will fail and we handle it there.
  18294. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  18295. and smartlist_len, which are two major profiling offenders.
  18296. o Bugfixes on 0.0.9pre5:
  18297. - Fix a bug in read_all that was corrupting config files on windows.
  18298. - When we're raising the max number of open file descriptors to
  18299. 'unlimited', don't log that we just raised it to '-1'.
  18300. - Include event code with events, as required by control-spec.txt.
  18301. - Don't give a fingerprint when clients do --list-fingerprint:
  18302. it's misleading, because it will never be the same again.
  18303. - Stop using strlcpy in tor_strndup, since it was slowing us
  18304. down a lot.
  18305. - Remove warn on startup about missing cached-directory file.
  18306. - Make kill -USR1 work again.
  18307. - Hibernate if we start tor during the "wait for wakeup-time" phase
  18308. of an accounting interval. Log our hibernation plans better.
  18309. - Authoritative dirservers now also cache their directory, so they
  18310. have it on start-up.
  18311. o Features:
  18312. - Fetch running-routers; cache running-routers; compress
  18313. running-routers; serve compressed running-routers.z
  18314. - Add NSI installer script contributed by J Doe.
  18315. - Commit VC6 and VC7 workspace/project files.
  18316. - Commit a tor.spec for making RPM files, with help from jbash.
  18317. - Add contrib/torctl.in contributed by Glenn Fink.
  18318. - Implement the control-spec's SAVECONF command, to write your
  18319. configuration to torrc.
  18320. - Get cookie authentication for the controller closer to working.
  18321. - Include control-spec.txt in the tarball.
  18322. - When set_conf changes our server descriptor, upload a new copy.
  18323. But don't upload it too often if there are frequent changes.
  18324. - Document authentication config in man page, and document signals
  18325. we catch.
  18326. - Clean up confusing parts of man page and torrc.sample.
  18327. - Make expand_filename handle ~ and ~username.
  18328. - Use autoconf to enable largefile support where necessary. Use
  18329. ftello where available, since ftell can fail at 2GB.
  18330. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  18331. log more informatively.
  18332. - Give a slightly more useful output for "tor -h".
  18333. - Refuse application socks connections to port 0.
  18334. - Check clock skew for verified servers, but allow unverified
  18335. servers and clients to have any clock skew.
  18336. - Break DirFetchPostPeriod into:
  18337. - DirFetchPeriod for fetching full directory,
  18338. - StatusFetchPeriod for fetching running-routers,
  18339. - DirPostPeriod for posting server descriptor,
  18340. - RendPostPeriod for posting hidden service descriptors.
  18341. - Make sure the hidden service descriptors are at a random offset
  18342. from each other, to hinder linkability.
  18343. Changes in version 0.0.9pre5 - 2004-11-09
  18344. o Bugfixes on 0.0.9pre4:
  18345. - Fix a seg fault in unit tests (doesn't affect main program).
  18346. - Fix an assert bug where a hidden service provider would fail if
  18347. the first hop of his rendezvous circuit was down.
  18348. - Hidden service operators now correctly handle version 1 style
  18349. INTRODUCE1 cells (nobody generates them still, so not a critical
  18350. bug).
  18351. - If do_hup fails, actually notice.
  18352. - Handle more errnos from accept() without closing the listener.
  18353. Some OpenBSD machines were closing their listeners because
  18354. they ran out of file descriptors.
  18355. - Send resolve cells to exit routers that are running a new
  18356. enough version of the resolve code to work right.
  18357. - Better handling of winsock includes on non-MSV win32 compilers.
  18358. - Some people had wrapped their tor client/server in a script
  18359. that would restart it whenever it died. This did not play well
  18360. with our "shut down if your version is obsolete" code. Now people
  18361. don't fetch a new directory if their local cached version is
  18362. recent enough.
  18363. - Make our autogen.sh work on ksh as well as bash.
  18364. o Major Features:
  18365. - Hibernation: New config option "AccountingMaxKB" lets you
  18366. set how many KBytes per month you want to allow your server to
  18367. consume. Rather than spreading those bytes out evenly over the
  18368. month, we instead hibernate for some of the month and pop up
  18369. at a deterministic time, work until the bytes are consumed, then
  18370. hibernate again. Config option "MonthlyAccountingStart" lets you
  18371. specify which day of the month your billing cycle starts on.
  18372. - Control interface: a separate program can now talk to your
  18373. client/server over a socket, and get/set config options, receive
  18374. notifications of circuits and streams starting/finishing/dying,
  18375. bandwidth used, etc. The next step is to get some GUIs working.
  18376. Let us know if you want to help out. See doc/control-spec.txt .
  18377. - Ship a contrib/tor-control.py as an example script to interact
  18378. with the control port.
  18379. - "tor --hash-password zzyxz" will output a salted password for
  18380. use in authenticating to the control interface.
  18381. - New log format in config:
  18382. "Log minsev[-maxsev] stdout|stderr|syslog" or
  18383. "Log minsev[-maxsev] file /var/foo"
  18384. o Minor Features:
  18385. - DirPolicy config option, to let people reject incoming addresses
  18386. from their dirserver.
  18387. - "tor --list-fingerprint" will list your identity key fingerprint
  18388. and then exit.
  18389. - Add "pass" target for RedirectExit, to make it easier to break
  18390. out of a sequence of RedirectExit rules.
  18391. - Clients now generate a TLS cert too, in preparation for having
  18392. them act more like real nodes.
  18393. - Ship src/win32/ in the tarball, so people can use it to build.
  18394. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  18395. is broken.
  18396. - New "router-status" line in directory, to better bind each verified
  18397. nickname to its identity key.
  18398. - Deprecate unofficial config option abbreviations, and abbreviations
  18399. not on the command line.
  18400. - Add a pure-C tor-resolve implementation.
  18401. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  18402. 1024) file descriptors.
  18403. o Code security improvements, inspired by Ilja:
  18404. - Replace sprintf with snprintf. (I think they were all safe, but
  18405. hey.)
  18406. - Replace strcpy/strncpy with strlcpy in more places.
  18407. - Avoid strcat; use snprintf or strlcat instead.
  18408. - snprintf wrapper with consistent (though not C99) overflow behavior.
  18409. Changes in version 0.0.9pre4 - 2004-10-17
  18410. o Bugfixes on 0.0.9pre3:
  18411. - If the server doesn't specify an exit policy, use the real default
  18412. exit policy, not reject *:*.
  18413. - Ignore fascistfirewall when uploading/downloading hidden service
  18414. descriptors, since we go through Tor for those; and when using
  18415. an HttpProxy, since we assume it can reach them all.
  18416. - When looking for an authoritative dirserver, use only the ones
  18417. configured at boot. Don't bother looking in the directory.
  18418. - The rest of the fix for get_default_conf_file() on older win32.
  18419. - Make 'Routerfile' config option obsolete.
  18420. o Features:
  18421. - New 'MyFamily nick1,...' config option for a server to
  18422. specify other servers that shouldn't be used in the same circuit
  18423. with it. Only believed if nick1 also specifies us.
  18424. - New 'NodeFamily nick1,nick2,...' config option for a client to
  18425. specify nodes that it doesn't want to use in the same circuit.
  18426. - New 'Redirectexit pattern address:port' config option for a
  18427. server to redirect exit connections, e.g. to a local squid.
  18428. Changes in version 0.0.9pre3 - 2004-10-13
  18429. o Bugfixes on 0.0.8.1:
  18430. - Better torrc example lines for dirbindaddress and orbindaddress.
  18431. - Improved bounds checking on parsed ints (e.g. config options and
  18432. the ones we find in directories.)
  18433. - Better handling of size_t vs int, so we're more robust on 64
  18434. bit platforms.
  18435. - Fix the rest of the bug where a newly started OR would appear
  18436. as unverified even after we've added his fingerprint and hupped
  18437. the dirserver.
  18438. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  18439. close it without sending back an end. So 'connection refused'
  18440. would simply be ignored and the user would get no response.
  18441. o Bugfixes on 0.0.9pre2:
  18442. - Serving the cached-on-disk directory to people is bad. We now
  18443. provide no directory until we've fetched a fresh one.
  18444. - Workaround for bug on windows where cached-directories get crlf
  18445. corruption.
  18446. - Make get_default_conf_file() work on older windows too.
  18447. - If we write a *:* exit policy line in the descriptor, don't write
  18448. any more exit policy lines.
  18449. o Features:
  18450. - Use only 0.0.9pre1 and later servers for resolve cells.
  18451. - Make the dirservers file obsolete.
  18452. - Include a dir-signing-key token in directories to tell the
  18453. parsing entity which key is being used to sign.
  18454. - Remove the built-in bulky default dirservers string.
  18455. - New config option "Dirserver %s:%d [fingerprint]", which can be
  18456. repeated as many times as needed. If no dirservers specified,
  18457. default to moria1,moria2,tor26.
  18458. - Make moria2 advertise a dirport of 80, so people behind firewalls
  18459. will be able to get a directory.
  18460. - Http proxy support
  18461. - Dirservers translate requests for http://%s:%d/x to /x
  18462. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  18463. be routed through this host.
  18464. - Clients ask for /tor/x rather than /x for new enough dirservers.
  18465. This way we can one day coexist peacefully with apache.
  18466. - Clients specify a "Host: %s%d" http header, to be compatible
  18467. with more proxies, and so running squid on an exit node can work.
  18468. Changes in version 0.0.8.1 - 2004-10-13
  18469. o Bugfixes:
  18470. - Fix a seg fault that can be triggered remotely for Tor
  18471. clients/servers with an open dirport.
  18472. - Fix a rare assert trigger, where routerinfos for entries in
  18473. our cpath would expire while we're building the path.
  18474. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  18475. - Fix a rare seg fault for people running hidden services on
  18476. intermittent connections.
  18477. - Fix a bug in parsing opt keywords with objects.
  18478. - Fix a stale pointer assert bug when a stream detaches and
  18479. reattaches.
  18480. - Fix a string format vulnerability (probably not exploitable)
  18481. in reporting stats locally.
  18482. - Fix an assert trigger: sometimes launching circuits can fail
  18483. immediately, e.g. because too many circuits have failed recently.
  18484. - Fix a compile warning on 64 bit platforms.
  18485. Changes in version 0.0.9pre2 - 2004-10-03
  18486. o Bugfixes:
  18487. - Make fetching a cached directory work for 64-bit platforms too.
  18488. - Make zlib.h a required header, not an optional header.
  18489. Changes in version 0.0.9pre1 - 2004-10-01
  18490. o Bugfixes:
  18491. - Stop using separate defaults for no-config-file and
  18492. empty-config-file. Now you have to explicitly turn off SocksPort,
  18493. if you don't want it open.
  18494. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  18495. - Improve man page to mention more of the 0.0.8 features.
  18496. - Fix a rare seg fault for people running hidden services on
  18497. intermittent connections.
  18498. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  18499. happier.
  18500. - Fix more dns related bugs: send back resolve_failed and end cells
  18501. more reliably when the resolve fails, rather than closing the
  18502. circuit and then trying to send the cell. Also attach dummy resolve
  18503. connections to a circuit *before* calling dns_resolve(), to fix
  18504. a bug where cached answers would never be sent in RESOLVED cells.
  18505. - When we run out of disk space, or other log writing error, don't
  18506. crash. Just stop logging to that log and continue.
  18507. - We were starting to daemonize before we opened our logs, so if
  18508. there were any problems opening logs, we would complain to stderr,
  18509. which wouldn't work, and then mysteriously exit.
  18510. - Fix a rare bug where sometimes a verified OR would connect to us
  18511. before he'd uploaded his descriptor, which would cause us to
  18512. assign conn->nickname as though he's unverified. Now we look through
  18513. the fingerprint list to see if he's there.
  18514. - Fix a rare assert trigger, where routerinfos for entries in
  18515. our cpath would expire while we're building the path.
  18516. o Features:
  18517. - Clients can ask dirservers for /dir.z to get a compressed version
  18518. of the directory. Only works for servers running 0.0.9, of course.
  18519. - Make clients cache directories and use them to seed their router
  18520. lists at startup. This means clients have a datadir again.
  18521. - Configuration infrastructure support for warning on obsolete
  18522. options.
  18523. - Respond to content-encoding headers by trying to uncompress as
  18524. appropriate.
  18525. - Reply with a deflated directory when a client asks for "dir.z".
  18526. We could use allow-encodings instead, but allow-encodings isn't
  18527. specified in HTTP 1.0.
  18528. - Raise the max dns workers from 50 to 100.
  18529. - Discourage people from setting their dirfetchpostperiod more often
  18530. than once per minute.
  18531. - Protect dirservers from overzealous descriptor uploading -- wait
  18532. 10 seconds after directory gets dirty, before regenerating.
  18533. Changes in version 0.0.8 - 2004-08-25
  18534. o Port it to SunOS 5.9 / Athena
  18535. Changes in version 0.0.8rc2 - 2004-08-20
  18536. o Make it compile on cygwin again.
  18537. o When picking unverified routers, skip those with low uptime and/or
  18538. low bandwidth, depending on what properties you care about.
  18539. Changes in version 0.0.8rc1 - 2004-08-18
  18540. o Changes from 0.0.7.3:
  18541. - Bugfixes:
  18542. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  18543. don't put it into the client dns cache.
  18544. - If a begin failed due to exit policy, but we believe the IP address
  18545. should have been allowed, switch that router to exitpolicy reject *:*
  18546. until we get our next directory.
  18547. - Features:
  18548. - Clients choose nodes proportional to advertised bandwidth.
  18549. - Avoid using nodes with low uptime as introduction points.
  18550. - Handle servers with dynamic IP addresses: don't replace
  18551. options->Address with the resolved one at startup, and
  18552. detect our address right before we make a routerinfo each time.
  18553. - 'FascistFirewall' option to pick dirservers and ORs on specific
  18554. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  18555. which ports are open. (Defaults to 80,443)
  18556. - Be more aggressive about trying to make circuits when the network
  18557. has changed (e.g. when you unsuspend your laptop).
  18558. - Check for time skew on http headers; report date in response to
  18559. "GET /".
  18560. - If the entrynode config line has only one node, don't pick it as
  18561. an exitnode.
  18562. - Add strict{entry|exit}nodes config options. If set to 1, then
  18563. we refuse to build circuits that don't include the specified entry
  18564. or exit nodes.
  18565. - OutboundBindAddress config option, to bind to a specific
  18566. IP address for outgoing connect()s.
  18567. - End truncated log entries (e.g. directories) with "[truncated]".
  18568. o Patches to 0.0.8preX:
  18569. - Bugfixes:
  18570. - Patches to compile and run on win32 again (maybe)?
  18571. - Fix crash when looking for ~/.torrc with no $HOME set.
  18572. - Fix a race bug in the unit tests.
  18573. - Handle verified/unverified name collisions better when new
  18574. routerinfo's arrive in a directory.
  18575. - Sometimes routers were getting entered into the stats before
  18576. we'd assigned their identity_digest. Oops.
  18577. - Only pick and establish intro points after we've gotten a
  18578. directory.
  18579. - Features:
  18580. - AllowUnverifiedNodes config option to let circuits choose no-name
  18581. routers in entry,middle,exit,introduction,rendezvous positions.
  18582. Allow middle and rendezvous positions by default.
  18583. - Add a man page for tor-resolve.
  18584. Changes in version 0.0.7.3 - 2004-08-12
  18585. o Stop dnsworkers from triggering an assert failure when you
  18586. ask them to resolve the host "".
  18587. Changes in version 0.0.8pre3 - 2004-08-09
  18588. o Changes from 0.0.7.2:
  18589. - Allow multiple ORs with same nickname in routerlist -- now when
  18590. people give us one identity key for a nickname, then later
  18591. another, we don't constantly complain until the first expires.
  18592. - Remember used bandwidth (both in and out), and publish 15-minute
  18593. snapshots for the past day into our descriptor.
  18594. - You can now fetch $DIRURL/running-routers to get just the
  18595. running-routers line, not the whole descriptor list. (But
  18596. clients don't use this yet.)
  18597. - When people mistakenly use Tor as an http proxy, point them
  18598. at the tor-doc.html rather than the INSTALL.
  18599. - Remove our mostly unused -- and broken -- hex_encode()
  18600. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  18601. for pointing out this bug.)
  18602. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  18603. fewer problems with people using the wrong key.
  18604. - Change the default exit policy to reject the default edonkey,
  18605. kazaa, gnutella ports.
  18606. - Add replace_file() to util.[ch] to handle win32's rename().
  18607. o Changes from 0.0.8preX:
  18608. - Fix two bugs in saving onion keys to disk when rotating, so
  18609. hopefully we'll get fewer people using old onion keys.
  18610. - Fix an assert error that was making SocksPolicy not work.
  18611. - Be willing to expire routers that have an open dirport -- it's
  18612. just the authoritative dirservers we want to not forget.
  18613. - Reject tor-resolve requests for .onion addresses early, so we
  18614. don't build a whole rendezvous circuit and then fail.
  18615. - When you're warning a server that he's unverified, don't cry
  18616. wolf unpredictably.
  18617. - Fix a race condition: don't try to extend onto a connection
  18618. that's still handshaking.
  18619. - For servers in clique mode, require the conn to be open before
  18620. you'll choose it for your path.
  18621. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  18622. end relay cell, etc.
  18623. - Measure bandwidth capacity over the last 24 hours, not just 12
  18624. - Bugfix: authoritative dirservers were making and signing a new
  18625. directory for each client, rather than reusing the cached one.
  18626. Changes in version 0.0.8pre2 - 2004-08-04
  18627. o Changes from 0.0.7.2:
  18628. - Security fixes:
  18629. - Check directory signature _before_ you decide whether you're
  18630. you're running an obsolete version and should exit.
  18631. - Check directory signature _before_ you parse the running-routers
  18632. list to decide who's running or verified.
  18633. - Bugfixes and features:
  18634. - Check return value of fclose while writing to disk, so we don't
  18635. end up with broken files when servers run out of disk space.
  18636. - Log a warning if the user uses an unsafe socks variant, so people
  18637. are more likely to learn about privoxy or socat.
  18638. - Dirservers now include RFC1123-style dates in the HTTP headers,
  18639. which one day we will use to better detect clock skew.
  18640. o Changes from 0.0.8pre1:
  18641. - Make it compile without warnings again on win32.
  18642. - Log a warning if you're running an unverified server, to let you
  18643. know you might want to get it verified.
  18644. - Only pick a default nickname if you plan to be a server.
  18645. Changes in version 0.0.8pre1 - 2004-07-23
  18646. o Bugfixes:
  18647. - Made our unit tests compile again on OpenBSD 3.5, and tor
  18648. itself compile again on OpenBSD on a sparc64.
  18649. - We were neglecting milliseconds when logging on win32, so
  18650. everything appeared to happen at the beginning of each second.
  18651. o Protocol changes:
  18652. - 'Extend' relay cell payloads now include the digest of the
  18653. intended next hop's identity key. Now we can verify that we're
  18654. extending to the right router, and also extend to routers we
  18655. hadn't heard of before.
  18656. o Features:
  18657. - Tor nodes can now act as relays (with an advertised ORPort)
  18658. without being manually verified by the dirserver operators.
  18659. - Uploaded descriptors of unverified routers are now accepted
  18660. by the dirservers, and included in the directory.
  18661. - Verified routers are listed by nickname in the running-routers
  18662. list; unverified routers are listed as "$<fingerprint>".
  18663. - We now use hash-of-identity-key in most places rather than
  18664. nickname or addr:port, for improved security/flexibility.
  18665. - To avoid Sybil attacks, paths still use only verified servers.
  18666. But now we have a chance to play around with hybrid approaches.
  18667. - Nodes track bandwidth usage to estimate capacity (not used yet).
  18668. - ClientOnly option for nodes that never want to become servers.
  18669. - Directory caching.
  18670. - "AuthoritativeDir 1" option for the official dirservers.
  18671. - Now other nodes (clients and servers) will cache the latest
  18672. directory they've pulled down.
  18673. - They can enable their DirPort to serve it to others.
  18674. - Clients will pull down a directory from any node with an open
  18675. DirPort, and check the signature/timestamp correctly.
  18676. - Authoritative dirservers now fetch directories from other
  18677. authdirservers, to stay better synced.
  18678. - Running-routers list tells who's down also, along with noting
  18679. if they're verified (listed by nickname) or unverified (listed
  18680. by hash-of-key).
  18681. - Allow dirservers to serve running-router list separately.
  18682. This isn't used yet.
  18683. - ORs connect-on-demand to other ORs
  18684. - If you get an extend cell to an OR you're not connected to,
  18685. connect, handshake, and forward the create cell.
  18686. - The authoritative dirservers stay connected to everybody,
  18687. and everybody stays connected to 0.0.7 servers, but otherwise
  18688. clients/servers expire unused connections after 5 minutes.
  18689. - When servers get a sigint, they delay 30 seconds (refusing new
  18690. connections) then exit. A second sigint causes immediate exit.
  18691. - File and name management:
  18692. - Look for .torrc if no CONFDIR "torrc" is found.
  18693. - If no datadir is defined, then choose, make, and secure ~/.tor
  18694. as datadir.
  18695. - If torrc not found, exitpolicy reject *:*.
  18696. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  18697. - If no nickname is defined, derive default from hostname.
  18698. - Rename secret key files, e.g. identity.key -> secret_id_key,
  18699. to discourage people from mailing their identity key to tor-ops.
  18700. - Refuse to build a circuit before the directory has arrived --
  18701. it won't work anyway, since you won't know the right onion keys
  18702. to use.
  18703. - Try other dirservers immediately if the one you try is down. This
  18704. should tolerate down dirservers better now.
  18705. - Parse tor version numbers so we can do an is-newer-than check
  18706. rather than an is-in-the-list check.
  18707. - New socks command 'resolve', to let us shim gethostbyname()
  18708. locally.
  18709. - A 'tor_resolve' script to access the socks resolve functionality.
  18710. - A new socks-extensions.txt doc file to describe our
  18711. interpretation and extensions to the socks protocols.
  18712. - Add a ContactInfo option, which gets published in descriptor.
  18713. - Publish OR uptime in descriptor (and thus in directory) too.
  18714. - Write tor version at the top of each log file
  18715. - New docs in the tarball:
  18716. - tor-doc.html.
  18717. - Document that you should proxy your SSL traffic too.
  18718. Changes in version 0.0.7.2 - 2004-07-07
  18719. o A better fix for the 0.0.0.0 problem, that will hopefully
  18720. eliminate the remaining related assertion failures.
  18721. Changes in version 0.0.7.1 - 2004-07-04
  18722. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  18723. since internally we use 0.0.0.0 to signify "not yet resolved".
  18724. Changes in version 0.0.7 - 2004-06-07
  18725. o Updated the man page to reflect the new features.
  18726. Changes in version 0.0.7rc2 - 2004-06-06
  18727. o Changes from 0.0.7rc1:
  18728. - Make it build on Win32 again.
  18729. o Changes from 0.0.6.2:
  18730. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  18731. settings too.
  18732. Changes in version 0.0.7rc1 - 2004-06-02
  18733. o Bugfixes:
  18734. - On sighup, we were adding another log without removing the first
  18735. one. So log messages would get duplicated n times for n sighups.
  18736. - Several cases of using a connection after we'd freed it. The
  18737. problem was that connections that are pending resolve are in both
  18738. the pending_resolve tree, and also the circuit's resolving_streams
  18739. list. When you want to remove one, you must remove it from both.
  18740. - Fix a double-mark-for-close where an end cell arrived for a
  18741. resolving stream, and then the resolve failed.
  18742. - Check directory signatures based on name of signer, not on whom
  18743. we got the directory from. This will let us cache directories more
  18744. easily.
  18745. o Features:
  18746. - Crank up some of our constants to handle more users.
  18747. Changes in version 0.0.7pre1 - 2004-06-02
  18748. o Fixes for crashes and other obnoxious bugs:
  18749. - Fix an epipe bug: sometimes when directory connections failed
  18750. to connect, we would give them a chance to flush before closing
  18751. them.
  18752. - When we detached from a circuit because of resolvefailed, we
  18753. would immediately try the same circuit twice more, and then
  18754. give up on the resolve thinking we'd tried three different
  18755. exit nodes.
  18756. - Limit the number of intro circuits we'll attempt to build for a
  18757. hidden service per 15-minute period.
  18758. - Check recommended-software string *early*, before actually parsing
  18759. the directory. Thus we can detect an obsolete version and exit,
  18760. even if the new directory format doesn't parse.
  18761. o Fixes for security bugs:
  18762. - Remember which nodes are dirservers when you startup, and if a
  18763. random OR enables his dirport, don't automatically assume he's
  18764. a trusted dirserver.
  18765. o Other bugfixes:
  18766. - Directory connections were asking the wrong poll socket to
  18767. start writing, and not asking themselves to start writing.
  18768. - When we detached from a circuit because we sent a begin but
  18769. didn't get a connected, we would use it again the first time;
  18770. but after that we would correctly switch to a different one.
  18771. - Stop warning when the first onion decrypt attempt fails; they
  18772. will sometimes legitimately fail now that we rotate keys.
  18773. - Override unaligned-access-ok check when $host_cpu is ia64 or
  18774. arm. Apparently they allow it but the kernel whines.
  18775. - Dirservers try to reconnect periodically too, in case connections
  18776. have failed.
  18777. - Fix some memory leaks in directory servers.
  18778. - Allow backslash in Win32 filenames.
  18779. - Made Tor build complain-free on FreeBSD, hopefully without
  18780. breaking other BSD builds. We'll see.
  18781. o Features:
  18782. - Doxygen markup on all functions and global variables.
  18783. - Make directory functions update routerlist, not replace it. So
  18784. now directory disagreements are not so critical a problem.
  18785. - Remove the upper limit on number of descriptors in a dirserver's
  18786. directory (not that we were anywhere close).
  18787. - Allow multiple logfiles at different severity ranges.
  18788. - Allow *BindAddress to specify ":port" rather than setting *Port
  18789. separately. Allow multiple instances of each BindAddress config
  18790. option, so you can bind to multiple interfaces if you want.
  18791. - Allow multiple exit policy lines, which are processed in order.
  18792. Now we don't need that huge line with all the commas in it.
  18793. - Enable accept/reject policies on SOCKS connections, so you can bind
  18794. to 0.0.0.0 but still control who can use your OP.
  18795. Changes in version 0.0.6.2 - 2004-05-16
  18796. o Our integrity-checking digest was checking only the most recent cell,
  18797. not the previous cells like we'd thought.
  18798. Thanks to Stefan Mark for finding the flaw!
  18799. Changes in version 0.0.6.1 - 2004-05-06
  18800. o Fix two bugs in our AES counter-mode implementation (this affected
  18801. onion-level stream encryption, but not TLS-level). It turns
  18802. out we were doing something much more akin to a 16-character
  18803. polyalphabetic cipher. Oops.
  18804. Thanks to Stefan Mark for finding the flaw!
  18805. o Retire moria3 as a directory server, and add tor26 as a directory
  18806. server.
  18807. Changes in version 0.0.6 - 2004-05-02
  18808. [version bump only]
  18809. Changes in version 0.0.6rc4 - 2004-05-01
  18810. o Update the built-in dirservers list to use the new directory format
  18811. o Fix a rare seg fault: if a node offering a hidden service attempts
  18812. to build a circuit to Alice's rendezvous point and fails before it
  18813. reaches the last hop, it retries with a different circuit, but
  18814. then dies.
  18815. o Handle windows socket errors correctly.
  18816. Changes in version 0.0.6rc3 - 2004-04-28
  18817. o Don't expire non-general excess circuits (if we had enough
  18818. circuits open, we were expiring rendezvous circuits -- even
  18819. when they had a stream attached. oops.)
  18820. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  18821. o Better debugging for tls errors
  18822. o Some versions of openssl have an SSL_pending function that erroneously
  18823. returns bytes when there is a non-application record pending.
  18824. o Set Content-Type on the directory and hidserv descriptor.
  18825. o Remove IVs from cipher code, since AES-ctr has none.
  18826. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  18827. o We were using an array of length zero in a few places.
  18828. o win32's gethostbyname can't resolve an IP to an IP.
  18829. o win32's close can't close a socket.
  18830. Changes in version 0.0.6rc2 - 2004-04-26
  18831. o Fix a bug where we were closing tls connections intermittently.
  18832. It turns out openssl keeps its errors around -- so if an error
  18833. happens, and you don't ask about it, and then another openssl
  18834. operation happens and succeeds, and you ask if there was an error,
  18835. it tells you about the first error. Fun fun.
  18836. o Fix a bug that's been lurking since 27 may 03 (!)
  18837. When passing back a destroy cell, we would use the wrong circ id.
  18838. 'Mostly harmless', but still worth fixing.
  18839. o Since we don't support truncateds much, don't bother sending them;
  18840. just close the circ.
  18841. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  18842. o don't crash if a conn that sent a begin has suddenly lost its circuit
  18843. (this was quite rare).
  18844. Changes in version 0.0.6rc1 - 2004-04-25
  18845. o We now rotate link (tls context) keys and onion keys.
  18846. o CREATE cells now include oaep padding, so you can tell
  18847. if you decrypted them correctly.
  18848. o Add bandwidthburst to server descriptor.
  18849. o Directories now say which dirserver signed them.
  18850. o Use a tor_assert macro that logs failed assertions too.
  18851. Changes in version 0.0.6pre5 - 2004-04-18
  18852. o changes from 0.0.6pre4:
  18853. - make tor build on broken freebsd 5.2 installs
  18854. - fix a failed assert when you try an intro point, get a nack, and try
  18855. a second one and it works.
  18856. - when alice uses a port that the hidden service doesn't accept,
  18857. it now sends back an end cell (denied by exit policy). otherwise
  18858. alice would just have to wait to time out.
  18859. - fix another rare bug: when we had tried all the intro
  18860. points for a hidden service, we fetched the descriptor
  18861. again, but we left our introcirc thinking it had already
  18862. sent an intro, so it kept waiting for a response...
  18863. - bugfix: when you sleep your hidden-service laptop, as soon
  18864. as it wakes up it tries to upload a service descriptor, but
  18865. socketpair fails for some reason (localhost not up yet?).
  18866. now we simply give up on that upload, and we'll try again later.
  18867. i'd still like to find the bug though.
  18868. - if an intro circ waiting for an ack dies before getting one, then
  18869. count it as a nack
  18870. - we were reusing stale service descriptors and refetching usable
  18871. ones. oops.
  18872. Changes in version 0.0.6pre4 - 2004-04-14
  18873. o changes from 0.0.6pre3:
  18874. - when bob fails to connect to the rendezvous point, and his
  18875. circ didn't fail because of the rendezvous point itself, then
  18876. he retries a couple of times
  18877. - we expire introduction and rendezvous circs more thoroughly
  18878. (sometimes they were hanging around forever)
  18879. - we expire unattached rendezvous streams that have been around
  18880. too long (they were sticking around forever).
  18881. - fix a measly fencepost error that was crashing everybody with
  18882. a strict glibc.
  18883. Changes in version 0.0.6pre3 - 2004-04-14
  18884. o changes from 0.0.6pre2:
  18885. - make hup work again
  18886. - fix some memory leaks for dirservers
  18887. - allow more skew in rendezvous descriptor timestamps, to help
  18888. handle people like blanu who don't know what time it is
  18889. - normal circs are 3 hops, but some rend/intro circs are 4, if
  18890. the initiator doesn't get to choose the last hop
  18891. - send acks for introductions, so alice can know whether to try
  18892. again
  18893. - bob publishes intro points more correctly
  18894. o changes from 0.0.5:
  18895. - fix an assert trigger that's been plaguing us since the days
  18896. of 0.0.2prexx (thanks weasel!)
  18897. - retry stream correctly when we fail to connect because of
  18898. exit-policy-reject (should try another) or can't-resolve-address
  18899. (also should try another, because dns on random internet servers
  18900. is flaky).
  18901. - when we hup a dirserver and we've *removed* a server from the
  18902. approved-routers list, now we remove that server from the
  18903. in-memory directories too
  18904. Changes in version 0.0.6pre2 - 2004-04-08
  18905. o We fixed our base32 implementation. Now it works on all architectures.
  18906. Changes in version 0.0.6pre1 - 2004-04-08
  18907. o Features:
  18908. - Hidden services and rendezvous points are implemented. Go to
  18909. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  18910. hidden services. (This only works via a socks4a proxy such as
  18911. Privoxy, and currently it's quite slow.)
  18912. Changes in version 0.0.5 - 2004-03-30
  18913. [version bump only]
  18914. Changes in version 0.0.5rc3 - 2004-03-29
  18915. o Install torrc as torrc.sample -- we no longer clobber your
  18916. torrc. (Woo!)
  18917. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  18918. o Add in a 'notice' log level for things the operator should hear
  18919. but that aren't warnings
  18920. Changes in version 0.0.5rc2 - 2004-03-29
  18921. o Hold socks connection open until reply is flushed (if possible)
  18922. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  18923. the dns farm to do it.
  18924. o Fix c99 aliasing warnings in rephist.c
  18925. o Don't include server descriptors that are older than 24 hours in the
  18926. directory.
  18927. o Give socks 'reject' replies their whole 15s to attempt to flush,
  18928. rather than seeing the 60s timeout and assuming the flush had failed.
  18929. o Clean automake droppings from the cvs repository
  18930. Changes in version 0.0.5rc1 - 2004-03-28
  18931. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  18932. o Only build circuits after we've fetched the directory: clients were
  18933. using only the directory servers before they'd fetched a directory.
  18934. This also means longer startup time; so it goes.
  18935. o Fix an assert trigger where an OP would fail to handshake, and we'd
  18936. expect it to have a nickname.
  18937. o Work around a tsocks bug: do a socks reject when AP connection dies
  18938. early, else tsocks goes into an infinite loop.
  18939. Changes in version 0.0.4 - 2004-03-26
  18940. o When connecting to a dirserver or OR and the network is down,
  18941. we would crash.
  18942. Changes in version 0.0.3 - 2004-03-26
  18943. o Warn and fail if server chose a nickname with illegal characters
  18944. o Port to Solaris and Sparc:
  18945. - include missing header fcntl.h
  18946. - have autoconf find -lsocket -lnsl automatically
  18947. - deal with hardware word alignment
  18948. - make uname() work (solaris has a different return convention)
  18949. - switch from using signal() to sigaction()
  18950. o Preliminary work on reputation system:
  18951. - Keep statistics on success/fail of connect attempts; they're published
  18952. by kill -USR1 currently.
  18953. - Add a RunTesting option to try to learn link state by creating test
  18954. circuits, even when SocksPort is off.
  18955. - Remove unused open circuits when there are too many.
  18956. Changes in version 0.0.2 - 2004-03-19
  18957. - Include strlcpy and strlcat for safer string ops
  18958. - define INADDR_NONE so we compile (but still not run) on solaris
  18959. Changes in version 0.0.2pre27 - 2004-03-14
  18960. o Bugfixes:
  18961. - Allow internal tor networks (we were rejecting internal IPs,
  18962. now we allow them if they're set explicitly).
  18963. - And fix a few endian issues.
  18964. Changes in version 0.0.2pre26 - 2004-03-14
  18965. o New features:
  18966. - If a stream times out after 15s without a connected cell, don't
  18967. try that circuit again: try a new one.
  18968. - Retry streams at most 4 times. Then give up.
  18969. - When a dirserver gets a descriptor from an unknown router, it
  18970. logs its fingerprint (so the dirserver operator can choose to
  18971. accept it even without mail from the server operator).
  18972. - Inform unapproved servers when we reject their descriptors.
  18973. - Make tor build on Windows again. It works as a client, who knows
  18974. about as a server.
  18975. - Clearer instructions in the torrc for how to set up a server.
  18976. - Be more efficient about reading fd's when our global token bucket
  18977. (used for rate limiting) becomes empty.
  18978. o Bugfixes:
  18979. - Stop asserting that computers always go forward in time. It's
  18980. simply not true.
  18981. - When we sent a cell (e.g. destroy) and then marked an OR connection
  18982. expired, we might close it before finishing a flush if the other
  18983. side isn't reading right then.
  18984. - Don't allow dirservers to start if they haven't defined
  18985. RecommendedVersions
  18986. - We were caching transient dns failures. Oops.
  18987. - Prevent servers from publishing an internal IP as their address.
  18988. - Address a strcat vulnerability in circuit.c
  18989. Changes in version 0.0.2pre25 - 2004-03-04
  18990. o New features:
  18991. - Put the OR's IP in its router descriptor, not its fqdn. That way
  18992. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  18993. e.g. poblano.
  18994. o Bugfixes:
  18995. - If the user typed in an address that didn't resolve, the server
  18996. crashed.
  18997. Changes in version 0.0.2pre24 - 2004-03-03
  18998. o Bugfixes:
  18999. - Fix an assertion failure in dns.c, where we were trying to dequeue
  19000. a pending dns resolve even if it wasn't pending
  19001. - Fix a spurious socks5 warning about still trying to write after the
  19002. connection is finished.
  19003. - Hold certain marked_for_close connections open until they're finished
  19004. flushing, rather than losing bytes by closing them too early.
  19005. - Correctly report the reason for ending a stream
  19006. - Remove some duplicate calls to connection_mark_for_close
  19007. - Put switch_id and start_daemon earlier in the boot sequence, so it
  19008. will actually try to chdir() to options.DataDirectory
  19009. - Make 'make test' exit(1) if a test fails; fix some unit tests
  19010. - Make tor fail when you use a config option it doesn't know about,
  19011. rather than warn and continue.
  19012. - Make --version work
  19013. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  19014. Changes in version 0.0.2pre23 - 2004-02-29
  19015. o New features:
  19016. - Print a statement when the first circ is finished, so the user
  19017. knows it's working.
  19018. - If a relay cell is unrecognized at the end of the circuit,
  19019. send back a destroy. (So attacks to mutate cells are more
  19020. clearly thwarted.)
  19021. - New config option 'excludenodes' to avoid certain nodes for circuits.
  19022. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  19023. so you can collect coredumps there.
  19024. o Bugfixes:
  19025. - Fix a bug in tls flushing where sometimes data got wedged and
  19026. didn't flush until more data got sent. Hopefully this bug was
  19027. a big factor in the random delays we were seeing.
  19028. - Make 'connected' cells include the resolved IP, so the client
  19029. dns cache actually gets populated.
  19030. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  19031. - When we time-out on a stream and detach from the circuit, send an
  19032. end cell down it first.
  19033. - Only warn about an unknown router (in exitnodes, entrynodes,
  19034. excludenodes) after we've fetched a directory.
  19035. Changes in version 0.0.2pre22 - 2004-02-26
  19036. o New features:
  19037. - Servers publish less revealing uname information in descriptors.
  19038. - More memory tracking and assertions, to crash more usefully when
  19039. errors happen.
  19040. - If the default torrc isn't there, just use some default defaults.
  19041. Plus provide an internal dirservers file if they don't have one.
  19042. - When the user tries to use Tor as an http proxy, give them an http
  19043. 501 failure explaining that we're a socks proxy.
  19044. - Dump a new router.desc on hup, to help confused people who change
  19045. their exit policies and then wonder why router.desc doesn't reflect
  19046. it.
  19047. - Clean up the generic tor.sh init script that we ship with.
  19048. o Bugfixes:
  19049. - If the exit stream is pending on the resolve, and a destroy arrives,
  19050. then the stream wasn't getting removed from the pending list. I
  19051. think this was the one causing recent server crashes.
  19052. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  19053. - When it couldn't resolve any dirservers, it was useless from then on.
  19054. Now it reloads the RouterFile (or default dirservers) if it has no
  19055. dirservers.
  19056. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  19057. many users don't even *have* a /usr/local/sbin/.
  19058. Changes in version 0.0.2pre21 - 2004-02-18
  19059. o New features:
  19060. - There's a ChangeLog file that actually reflects the changelog.
  19061. - There's a 'torify' wrapper script, with an accompanying
  19062. tor-tsocks.conf, that simplifies the process of using tsocks for
  19063. tor. It even has a man page.
  19064. - The tor binary gets installed to sbin rather than bin now.
  19065. - Retry streams where the connected cell hasn't arrived in 15 seconds
  19066. - Clean up exit policy handling -- get the default out of the torrc,
  19067. so we can update it without forcing each server operator to fix
  19068. his/her torrc.
  19069. - Allow imaps and pop3s in default exit policy
  19070. o Bugfixes:
  19071. - Prevent picking middleman nodes as the last node in the circuit
  19072. Changes in version 0.0.2pre20 - 2004-01-30
  19073. o New features:
  19074. - We now have a deb package, and it's in debian unstable. Go to
  19075. it, apt-getters. :)
  19076. - I've split the TotalBandwidth option into BandwidthRate (how many
  19077. bytes per second you want to allow, long-term) and
  19078. BandwidthBurst (how many bytes you will allow at once before the cap
  19079. kicks in). This better token bucket approach lets you, say, set
  19080. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  19081. performance while not exceeding your monthly bandwidth quota.
  19082. - Push out a tls record's worth of data once you've got it, rather
  19083. than waiting until you've read everything waiting to be read. This
  19084. may improve performance by pipelining better. We'll see.
  19085. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  19086. from failed circuits (if they haven't been connected yet) and attach
  19087. to new ones.
  19088. - Expire old streams that haven't managed to connect. Some day we'll
  19089. have them reattach to new circuits instead.
  19090. o Bugfixes:
  19091. - Fix several memory leaks that were causing servers to become bloated
  19092. after a while.
  19093. - Fix a few very rare assert triggers. A few more remain.
  19094. - Setuid to User _before_ complaining about running as root.
  19095. Changes in version 0.0.2pre19 - 2004-01-07
  19096. o Bugfixes:
  19097. - Fix deadlock condition in dns farm. We were telling a child to die by
  19098. closing the parent's file descriptor to him. But newer children were
  19099. inheriting the open file descriptor from the parent, and since they
  19100. weren't closing it, the socket never closed, so the child never read
  19101. eof, so he never knew to exit. Similarly, dns workers were holding
  19102. open other sockets, leading to all sorts of chaos.
  19103. - New cleaner daemon() code for forking and backgrounding.
  19104. - If you log to a file, it now prints an entry at the top of the
  19105. logfile so you know it's working.
  19106. - The onionskin challenge length was 30 bytes longer than necessary.
  19107. - Started to patch up the spec so it's not quite so out of date.
  19108. Changes in version 0.0.2pre18 - 2004-01-02
  19109. o Bugfixes:
  19110. - Fix endian issues with the 'integrity' field in the relay header.
  19111. - Fix a potential bug where connections in state
  19112. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  19113. Changes in version 0.0.2pre17 - 2003-12-30
  19114. o Bugfixes:
  19115. - Made --debuglogfile (or any second log file, actually) work.
  19116. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  19117. adversary could force us into an infinite loop.
  19118. o Features:
  19119. - Each onionskin handshake now includes a hash of the computed key,
  19120. to prove the server's identity and help perfect forward secrecy.
  19121. - Changed cell size from 256 to 512 bytes (working toward compatibility
  19122. with MorphMix).
  19123. - Changed cell length to 2 bytes, and moved it to the relay header.
  19124. - Implemented end-to-end integrity checking for the payloads of
  19125. relay cells.
  19126. - Separated streamid from 'recognized' (otherwise circuits will get
  19127. messed up when we try to have streams exit from the middle). We
  19128. use the integrity-checking to confirm that a cell is addressed to
  19129. this hop.
  19130. - Randomize the initial circid and streamid values, so an adversary who
  19131. breaks into a node can't learn how many circuits or streams have
  19132. been made so far.
  19133. Changes in version 0.0.2pre16 - 2003-12-14
  19134. o Bugfixes:
  19135. - Fixed a bug that made HUP trigger an assert
  19136. - Fixed a bug where a circuit that immediately failed wasn't being
  19137. counted as a failed circuit in counting retries.
  19138. o Features:
  19139. - Now we close the circuit when we get a truncated cell: otherwise we're
  19140. open to an anonymity attack where a bad node in the path truncates
  19141. the circuit and then we open streams at him.
  19142. - Add port ranges to exit policies
  19143. - Add a conservative default exit policy
  19144. - Warn if you're running tor as root
  19145. - on HUP, retry OR connections and close/rebind listeners
  19146. - options.EntryNodes: try these nodes first when picking the first node
  19147. - options.ExitNodes: if your best choices happen to include any of
  19148. your preferred exit nodes, you choose among just those preferred
  19149. exit nodes.
  19150. - options.ExcludedNodes: nodes that are never picked in path building
  19151. Changes in version 0.0.2pre15 - 2003-12-03
  19152. o Robustness and bugfixes:
  19153. - Sometimes clients would cache incorrect DNS resolves, which would
  19154. really screw things up.
  19155. - An OP that goes offline would slowly leak all its sockets and stop
  19156. working.
  19157. - A wide variety of bugfixes in exit node selection, exit policy
  19158. handling, and processing pending streams when a new circuit is
  19159. established.
  19160. - Pick nodes for a path only from those the directory says are up
  19161. - Choose randomly from all running dirservers, not always the first one
  19162. - Increase allowed http header size for directory fetch.
  19163. - Stop writing to stderr (if we're daemonized it will be closed).
  19164. - Enable -g always, so cores will be more useful to me.
  19165. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  19166. o Documentation:
  19167. - Wrote a man page. It lists commonly used options.
  19168. o Configuration:
  19169. - Change default loglevel to warn.
  19170. - Make PidFile default to null rather than littering in your CWD.
  19171. - OnionRouter config option is now obsolete. Instead it just checks
  19172. ORPort>0.
  19173. - Moved to a single unified torrc file for both clients and servers.
  19174. Changes in version 0.0.2pre14 - 2003-11-29
  19175. o Robustness and bugfixes:
  19176. - Force the admin to make the DataDirectory himself
  19177. - to get ownership/permissions right
  19178. - so clients no longer make a DataDirectory and then never use it
  19179. - fix bug where a client who was offline for 45 minutes would never
  19180. pull down a directory again
  19181. - fix (or at least hide really well) the dns assert bug that was
  19182. causing server crashes
  19183. - warnings and improved robustness wrt clockskew for certs
  19184. - use the native daemon(3) to daemonize, when available
  19185. - exit if bind() fails
  19186. - exit if neither socksport nor orport is defined
  19187. - include our own tor_timegm (Win32 doesn't have its own)
  19188. - bugfix for win32 with lots of connections
  19189. - fix minor bias in PRNG
  19190. - make dirserver more robust to corrupt cached directory
  19191. o Documentation:
  19192. - Wrote the design document (woo)
  19193. o Circuit building and exit policies:
  19194. - Circuits no longer try to use nodes that the directory has told them
  19195. are down.
  19196. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  19197. bitcounts (18.0.0.0/8).
  19198. - Make AP connections standby for a circuit if no suitable circuit
  19199. exists, rather than failing
  19200. - Circuits choose exit node based on addr/port, exit policies, and
  19201. which AP connections are standing by
  19202. - Bump min pathlen from 2 to 3
  19203. - Relay end cells have a payload to describe why the stream ended.
  19204. - If the stream failed because of exit policy, try again with a new
  19205. circuit.
  19206. - Clients have a dns cache to remember resolved addresses.
  19207. - Notice more quickly when we have no working circuits
  19208. o Configuration:
  19209. - APPort is now called SocksPort
  19210. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  19211. where to bind
  19212. - RecommendedVersions is now a config variable rather than
  19213. hardcoded (for dirservers)
  19214. - Reloads config on HUP
  19215. - Usage info on -h or --help
  19216. - If you set User and Group config vars, it'll setu/gid to them.
  19217. Changes in version 0.0.2pre13 - 2003-10-19
  19218. o General stability:
  19219. - SSL_write no longer fails when it returns WANTWRITE and the number
  19220. of bytes in the buf has changed by the next SSL_write call.
  19221. - Fix segfault fetching directory when network is down
  19222. - Fix a variety of minor memory leaks
  19223. - Dirservers reload the fingerprints file on HUP, so I don't have
  19224. to take down the network when I approve a new router
  19225. - Default server config file has explicit Address line to specify fqdn
  19226. o Buffers:
  19227. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  19228. - Make listener connections not ever alloc bufs
  19229. o Autoconf improvements:
  19230. - don't clobber an external CFLAGS in ./configure
  19231. - Make install now works
  19232. - create var/lib/tor on make install
  19233. - autocreate a tor.sh initscript to help distribs
  19234. - autocreate the torrc and sample-server-torrc with correct paths
  19235. o Log files and Daemonizing now work:
  19236. - If --DebugLogFile is specified, log to it at -l debug
  19237. - If --LogFile is specified, use it instead of commandline
  19238. - If --RunAsDaemon is set, tor forks and backgrounds on startup