ChangeLog 1.1 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693
  1. Changes in version 0.3.0.1-alpha - 2016-??-??
  2. Changes in version 0.2.8.10 - 2016-12-02
  3. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  4. unusable after they left standby mode. It also backports fixes for
  5. a few portability issues and a small but problematic memory leak.
  6. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  7. - When Tor leaves standby because of a new application request, open
  8. circuits as needed to serve that request. Previously, we would
  9. potentially wait a very long time. Fixes part of bug 19969; bugfix
  10. on 0.2.8.1-alpha.
  11. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  12. - Clients now respond to new application stream requests immediately
  13. when they arrive, rather than waiting up to one second before
  14. starting to handle them. Fixes part of bug 19969; bugfix
  15. on 0.2.8.1-alpha.
  16. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  17. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  18. successfully targeting earlier versions of OSX. Resolves
  19. ticket 20235.
  20. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  21. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  22. 20551; bugfix on 0.2.1.1-alpha.
  23. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  24. - Work around a memory leak in OpenSSL 1.1 when encoding public
  25. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  26. o Minor features (geoip):
  27. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  28. Country database.
  29. Changes in version 0.2.9.6-rc - 2016-12-02
  30. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  31. version. We hope that it will be ready to become stable soon, and we
  32. encourage everyone to test this release. If no showstopper bugs are
  33. found here, the next 0.2.9 release will be stable.
  34. o Major bugfixes (relay, resolver, logging):
  35. - For relays that don't know their own address, avoid attempting a
  36. local hostname resolve for each descriptor we download. This
  37. will cut down on the number of "Success: chose address 'x.x.x.x'"
  38. log lines, and also avoid confusing clock jumps if the resolver
  39. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  40. o Minor bugfixes (client, fascistfirewall):
  41. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  42. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  43. o Minor bugfixes (hidden services):
  44. - Stop ignoring the anonymity status of saved keys for hidden
  45. services and single onion services when first starting tor.
  46. Instead, refuse to start tor if any hidden service key has been
  47. used in a different hidden service anonymity mode. Fixes bug
  48. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  49. o Minor bugfixes (portability):
  50. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  51. successfully targeting earlier versions of OSX. Resolves
  52. ticket 20235.
  53. - Run correctly when built on Windows build environments that
  54. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  55. o Minor bugfixes (single onion services, Tor2web):
  56. - Stop complaining about long-term one-hop circuits deliberately
  57. created by single onion services and Tor2web. These log messages
  58. are intended to diagnose issue 8387, which relates to circuits
  59. hanging around forever for no reason. Fixes bug 20613; bugfix on
  60. 0.2.9.1-alpha. Reported by "pastly".
  61. o Minor bugfixes (unit tests):
  62. - Stop spurious failures in the local interface address discovery
  63. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  64. Neel Chauhan.
  65. o Documentation:
  66. - Correct the minimum bandwidth value in torrc.sample, and queue a
  67. corresponding change for torrc.minimal. Closes ticket 20085.
  68. Changes in version 0.2.9.5-alpha - 2016-11-08
  69. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  70. version. We believe one or two probably remain, and we encourage
  71. everyone to test this release.
  72. o Major bugfixes (client performance):
  73. - Clients now respond to new application stream requests immediately
  74. when they arrive, rather than waiting up to one second before
  75. starting to handle them. Fixes part of bug 19969; bugfix
  76. on 0.2.8.1-alpha.
  77. o Major bugfixes (client reliability):
  78. - When Tor leaves standby because of a new application request, open
  79. circuits as needed to serve that request. Previously, we would
  80. potentially wait a very long time. Fixes part of bug 19969; bugfix
  81. on 0.2.8.1-alpha.
  82. o Major bugfixes (download scheduling):
  83. - When using an exponential backoff schedule, do not give up on
  84. downloading just because we have failed a bunch of times. Since
  85. each delay is longer than the last, retrying indefinitely won't
  86. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  87. - If a consensus expires while we are waiting for certificates to
  88. download, stop waiting for certificates.
  89. - If we stop waiting for certificates less than a minute after we
  90. started downloading them, do not consider the certificate download
  91. failure a separate failure. Fixes bug 20533; bugfix
  92. on 0.2.0.9-alpha.
  93. - Remove the maximum delay on exponential-backoff scheduling. Since
  94. we now allow an infinite number of failures (see ticket 20536), we
  95. must now allow the time to grow longer on each failure. Fixes part
  96. of bug 20534; bugfix on 0.2.9.1-alpha.
  97. - Make our initial download delays closer to those from 0.2.8. Fixes
  98. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  99. - When determining when to download a directory object, handle times
  100. after 2038 if the operating system supports them. (Someday this
  101. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  102. - When using exponential backoff in test networks, use a lower
  103. exponent, so the delays do not vary as much. This helps test
  104. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  105. o Minor features (geoip):
  106. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  107. Country database.
  108. o Minor bugfixes (client directory scheduling):
  109. - Treat "relay too busy to answer request" as a failed request and a
  110. reason to back off on our retry frequency. This is safe now that
  111. exponential backoffs retry indefinitely, and avoids a bug where we
  112. would reset our download schedule erroneously. Fixes bug 20593;
  113. bugfix on 0.2.9.1-alpha.
  114. o Minor bugfixes (client, logging):
  115. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  116. assume all nodes support EXTEND2. Use ntor whenever a key is
  117. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  118. - On DNSPort, stop logging a BUG warning on a failed hostname
  119. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  120. o Minor bugfixes (hidden services):
  121. - When configuring hidden services, check every hidden service
  122. directory's permissions. Previously, we only checked the last
  123. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  124. in 0.2.6.2-alpha.
  125. o Minor bugfixes (portability):
  126. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  127. architectures. Closes ticket 20588.
  128. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  129. removed the ECDH ciphers which caused the tests to fail on
  130. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  131. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  132. 20551; bugfix on 0.2.1.1-alpha.
  133. o Minor bugfixes (relay bootstrap):
  134. - Ensure relays don't make multiple connections during bootstrap.
  135. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  136. o Minor bugfixes (relay):
  137. - Work around a memory leak in OpenSSL 1.1 when encoding public
  138. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  139. - Avoid a small memory leak when informing worker threads about
  140. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  141. - Do not try to parallelize workers more than 16x without the user
  142. explicitly configuring us to do so, even if we do detect more than
  143. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  144. o Minor bugfixes (single onion services):
  145. - Start correctly when creating a single onion service in a
  146. directory that did not previously exist. Fixes bug 20484; bugfix
  147. on 0.2.9.3-alpha.
  148. o Minor bugfixes (testing):
  149. - Avoid a unit test failure on systems with over 16 detectable CPU
  150. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  151. o Documentation:
  152. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  153. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  154. - Module-level documentation for several more modules. Closes
  155. tickets 19287 and 19290.
  156. Changes in version 0.2.8.9 - 2016-10-17
  157. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  158. of Tor that would allow a remote attacker to crash a Tor client,
  159. hidden service, relay, or authority. All Tor users should upgrade to
  160. this version, or to 0.2.9.4-alpha. Patches will be released for older
  161. versions of Tor.
  162. o Major features (security fixes, also in 0.2.9.4-alpha):
  163. - Prevent a class of security bugs caused by treating the contents
  164. of a buffer chunk as if they were a NUL-terminated string. At
  165. least one such bug seems to be present in all currently used
  166. versions of Tor, and would allow an attacker to remotely crash
  167. most Tor instances, especially those compiled with extra compiler
  168. hardening. With this defense in place, such bugs can't crash Tor,
  169. though we should still fix them as they occur. Closes ticket
  170. 20384 (TROVE-2016-10-001).
  171. o Minor features (geoip):
  172. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  173. Country database.
  174. Changes in version 0.2.9.4-alpha - 2016-10-17
  175. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  176. that would allow a remote attacker to crash a Tor client, hidden
  177. service, relay, or authority. All Tor users should upgrade to this
  178. version, or to 0.2.8.9. Patches will be released for older versions
  179. of Tor.
  180. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  181. previous versions of Tor, including the implementation of a feature to
  182. future- proof the Tor ecosystem against protocol changes, some bug
  183. fixes necessary for Tor Browser to use unix domain sockets correctly,
  184. and several portability improvements. We anticipate that this will be
  185. the last alpha in the Tor 0.2.9 series, and that the next release will
  186. be a release candidate.
  187. o Major features (security fixes):
  188. - Prevent a class of security bugs caused by treating the contents
  189. of a buffer chunk as if they were a NUL-terminated string. At
  190. least one such bug seems to be present in all currently used
  191. versions of Tor, and would allow an attacker to remotely crash
  192. most Tor instances, especially those compiled with extra compiler
  193. hardening. With this defense in place, such bugs can't crash Tor,
  194. though we should still fix them as they occur. Closes ticket
  195. 20384 (TROVE-2016-10-001).
  196. o Major features (subprotocol versions):
  197. - Tor directory authorities now vote on a set of recommended
  198. subprotocol versions, and on a set of required subprotocol
  199. versions. Clients and relays that lack support for a _required_
  200. subprotocol version will not start; those that lack support for a
  201. _recommended_ subprotocol version will warn the user to upgrade.
  202. Closes ticket 19958; implements part of proposal 264.
  203. - Tor now uses "subprotocol versions" to indicate compatibility.
  204. Previously, versions of Tor looked at the declared Tor version of
  205. a relay to tell whether they could use a given feature. Now, they
  206. should be able to rely on its declared subprotocol versions. This
  207. change allows compatible implementations of the Tor protocol(s) to
  208. exist without pretending to be 100% bug-compatible with particular
  209. releases of Tor itself. Closes ticket 19958; implements part of
  210. proposal 264.
  211. o Minor feature (fallback directories):
  212. - Remove broken fallbacks from the hard-coded fallback directory
  213. list. Closes ticket 20190; patch by teor.
  214. o Minor features (client, directory):
  215. - Since authorities now omit all routers that lack the Running and
  216. Valid flags, we assume that any relay listed in the consensus must
  217. have those flags. Closes ticket 20001; implements part of
  218. proposal 272.
  219. o Minor features (compilation, portability):
  220. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  221. ticket 20241.
  222. o Minor features (development tools, etags):
  223. - Teach the "make tags" Makefile target how to correctly find
  224. "MOCK_IMPL" function definitions. Patch from nherring; closes
  225. ticket 16869.
  226. o Minor features (geoip):
  227. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  228. Country database.
  229. o Minor features (unix domain sockets):
  230. - When configuring a unix domain socket for a SocksPort,
  231. ControlPort, or Hidden service, you can now wrap the address in
  232. quotes, using C-style escapes inside the quotes. This allows unix
  233. domain socket paths to contain spaces.
  234. o Minor features (virtual addresses):
  235. - Increase the maximum number of bits for the IPv6 virtual network
  236. prefix from 16 to 104. In this way, the condition for address
  237. allocation is less restrictive. Closes ticket 20151; feature
  238. on 0.2.4.7-alpha.
  239. o Minor bugfixes (address discovery):
  240. - Stop reordering IP addresses returned by the OS. This makes it
  241. more likely that Tor will guess the same relay IP address every
  242. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  243. Reported by René Mayrhofer, patch by "cypherpunks".
  244. o Minor bugfixes (client, unix domain sockets):
  245. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  246. the client address is meaningless. Fixes bug 20261; bugfix
  247. on 0.2.6.3-alpha.
  248. o Minor bugfixes (compilation, OpenBSD):
  249. - Detect Libevent2 functions correctly on systems that provide
  250. libevent2, but where libevent1 is linked with -levent. Fixes bug
  251. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  252. o Minor bugfixes (configuration):
  253. - When parsing quoted configuration values from the torrc file,
  254. handle windows line endings correctly. Fixes bug 19167; bugfix on
  255. 0.2.0.16-alpha. Patch from "Pingl".
  256. o Minor bugfixes (getpass):
  257. - Defensively fix a non-triggerable heap corruption at do_getpass()
  258. to protect ourselves from mistakes in the future. Fixes bug
  259. #19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  260. by nherring.
  261. o Minor bugfixes (hidden service):
  262. - Allow hidden services to run on IPv6 addresses even when the
  263. IPv6Exit option is not set. Fixes bug 18357; bugfix
  264. on 0.2.4.7-alpha.
  265. o Documentation:
  266. - Add module-level internal documentation for 36 C files that
  267. previously didn't have a high-level overview. Closes ticket #20385.
  268. o Required libraries:
  269. - When building with OpenSSL, Tor now requires version 1.0.1 or
  270. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  271. OpenSSL team, and should not be used. Closes ticket 20303.
  272. Changes in version 0.2.9.3-alpha - 2016-09-23
  273. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  274. high-performance services available through the Tor .onion mechanism
  275. without themselves receiving anonymity as they host those services. It
  276. also tries harder to ensure that all steps on a circuit are using the
  277. strongest crypto possible, strengthens some TLS properties, and
  278. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  279. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  280. o Major bugfixes (crash, also in 0.2.8.8):
  281. - Fix a complicated crash bug that could affect Tor clients
  282. configured to use bridges when replacing a networkstatus consensus
  283. in which one of their bridges was mentioned. OpenBSD users saw
  284. more crashes here, but all platforms were potentially affected.
  285. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  286. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  287. - Fix a timing-dependent assertion failure that could occur when we
  288. tried to flush from a circuit after having freed its cells because
  289. of an out-of-memory condition. Fixes bug 20203; bugfix on
  290. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  291. this one.
  292. o Major features (circuit building, security):
  293. - Authorities, relays and clients now require ntor keys in all
  294. descriptors, for all hops (except for rare hidden service protocol
  295. cases), for all circuits, and for all other roles. Part of
  296. ticket 19163.
  297. - Tor authorities, relays, and clients only use ntor, except for
  298. rare cases in the hidden service protocol. Part of ticket 19163.
  299. o Major features (single-hop "hidden" services):
  300. - Add experimental HiddenServiceSingleHopMode and
  301. HiddenServiceNonAnonymousMode options. When both are set to 1,
  302. every hidden service on a Tor instance becomes a non-anonymous
  303. Single Onion Service. Single Onions make one-hop (direct)
  304. connections to their introduction and renzedvous points. One-hop
  305. circuits make Single Onion servers easily locatable, but clients
  306. remain location-anonymous. This is compatible with the existing
  307. hidden service implementation, and works on the current tor
  308. network without any changes to older relays or clients. Implements
  309. proposal 260, completes ticket 17178. Patch by teor and asn.
  310. o Major features (resource management):
  311. - Tor can now notice it is about to run out of sockets, and
  312. preemptively close connections of lower priority. (This feature is
  313. off by default for now, since the current prioritizing method is
  314. yet not mature enough. You can enable it by setting
  315. "DisableOOSCheck 0", but watch out: it might close some sockets
  316. you would rather have it keep.) Closes ticket 18640.
  317. o Major bugfixes (circuit building):
  318. - Hidden service client-to-intro-point and service-to-rendezvous-
  319. point cicruits use the TAP key supplied by the protocol, to avoid
  320. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  321. o Major bugfixes (compilation, OpenBSD):
  322. - Fix a Libevent-detection bug in our autoconf script that would
  323. prevent Tor from linking successfully on OpenBSD. Patch from
  324. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  325. o Major bugfixes (hidden services):
  326. - Clients now require hidden services to include the TAP keys for
  327. their intro points in the hidden service descriptor. This prevents
  328. an inadvertent upgrade to ntor, which a malicious hidden service
  329. could use to distinguish clients by consensus version. Fixes bug
  330. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  331. o Minor features (security, TLS):
  332. - Servers no longer support clients that without AES ciphersuites.
  333. (3DES is no longer considered an acceptable cipher.) We believe
  334. that no such Tor clients currently exist, since Tor has required
  335. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  336. o Minor feature (fallback directories):
  337. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  338. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  339. 2016. Closes ticket 20190; patch by teor.
  340. o Minor features (geoip, also in 0.2.8.8):
  341. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  342. Country database.
  343. o Minor feature (port flags):
  344. - Add new flags to the *Port options to finer control over which
  345. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  346. and the synthetic flag OnionTrafficOnly, which is equivalent to
  347. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  348. 18693; patch by "teor".
  349. o Minor features (directory authority):
  350. - After voting, if the authorities decide that a relay is not
  351. "Valid", they no longer include it in the consensus at all. Closes
  352. ticket 20002; implements part of proposal 272.
  353. o Minor features (testing):
  354. - Disable memory protections on OpenBSD when performing our unit
  355. tests for memwipe(). The test deliberately invokes undefined
  356. behavior, and the OpenBSD protections interfere with this. Patch
  357. from "rubiate". Closes ticket 20066.
  358. o Minor features (testing, ipv6):
  359. - Add the single-onion and single-onion-ipv6 chutney targets to
  360. "make test-network-all". This requires a recent chutney version
  361. with the single onion network flavours (git c72a652 or later).
  362. Closes ticket 20072; patch by teor.
  363. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  364. tests. Remove bridges+hs, as it's somewhat redundant. This
  365. requires a recent chutney version that supports IPv6 clients,
  366. relays, and authorities. Closes ticket 20069; patch by teor.
  367. o Minor features (Tor2web):
  368. - Make Tor2web clients respect ReachableAddresses. This feature was
  369. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  370. 0.2.8.7. Implements feature 20034. Patch by teor.
  371. o Minor features (unit tests):
  372. - We've done significant work to make the unit tests run faster.
  373. - Our link-handshake unit tests now check that when invalid
  374. handshakes fail, they fail with the error messages we expected.
  375. - Our unit testing code that captures log messages no longer
  376. prevents them from being written out if the user asked for them
  377. (by passing --debug or --info or or --notice --warn to the "test"
  378. binary). This change prevents us from missing unexpected log
  379. messages simply because we were looking for others. Related to
  380. ticket 19999.
  381. - The unit tests now log all warning messages with the "BUG" flag.
  382. Previously, they only logged errors by default. This change will
  383. help us make our testing code more correct, and make sure that we
  384. only hit this code when we mean to. In the meantime, however,
  385. there will be more warnings in the unit test logs than before.
  386. This is preparatory work for ticket 19999.
  387. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  388. assertion as a test failure.
  389. o Minor bug fixes (circuits):
  390. - Use the CircuitBuildTimeout option whenever
  391. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  392. the option when a user disabled it, but not when it was disabled
  393. because some other option was set. Fixes bug 20073; bugfix on
  394. 0.2.4.12-alpha. Patch by teor.
  395. o Minor bugfixes (allocation):
  396. - Change how we allocate memory for large chunks on buffers, to
  397. avoid a (currently impossible) integer overflow, and to waste less
  398. space when allocating unusually large chunks. Fixes bug 20081;
  399. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  400. - Always include orconfig.h before including any other C headers.
  401. Sometimes, it includes macros that affect the behavior of the
  402. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  403. first version to use AC_USE_SYSTEM_EXTENSIONS).
  404. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  405. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  406. Patch from Gisle Vanem.
  407. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  408. They apparently require a set of annotations that we aren't
  409. currently using, and they create false positives in our pthreads
  410. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  411. o Minor bugfixes (directory authority):
  412. - Die with a more useful error when the operator forgets to place
  413. the authority_signing_key file into the keys directory. This
  414. avoids an uninformative assert & traceback about having an invalid
  415. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  416. - When allowing private addresses, mark Exits that only exit to
  417. private locations as such. Fixes bug 20064; bugfix
  418. on 0.2.2.9-alpha.
  419. o Minor bugfixes (documentation):
  420. - Document the default PathsNeededToBuildCircuits value that's used
  421. by clients when the directory authorities don't set
  422. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  423. in tor-0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  424. - Fix manual for the User option: it takes a username, not a UID.
  425. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  426. a manpage!).
  427. o Minor bugfixes (hidden services):
  428. - Stop logging intro point details to the client log on certain
  429. error conditions. Fixed as part of bug 20012; bugfix on
  430. 0.2.4.8-alpha. Patch by teor.
  431. o Minor bugfixes (IPv6, testing):
  432. - Check for IPv6 correctly on Linux when running test networks.
  433. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  434. o Minor bugfixes (Linux seccomp2 sandbox):
  435. - Add permission to run the sched_yield() and sigaltstack() system
  436. calls, in order to support versions of Tor compiled with asan or
  437. ubsan code that use these calls. Now "sandbox 1" and
  438. "--enable-expensive-hardening" should be compatible on more
  439. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  440. o Minor bugfixes (logging):
  441. - When logging a message from the BUG() macro, be explicit about
  442. what we were asserting. Previously we were confusing what we were
  443. asserting with what the bug was. Fixes bug 20093; bugfix
  444. on 0.2.9.1-alpha.
  445. - When we are unable to remove the bw_accounting file, do not warn
  446. if the reason we couldn't remove it was that it didn't exist.
  447. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  448. o Minor bugfixes (option parsing):
  449. - Count unix sockets when counting client listeners (SOCKS, Trans,
  450. NATD, and DNS). This has no user-visible behaviour changes: these
  451. options are set once, and never read. Required for correct
  452. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  453. 0.2.6.3-alpha. Patch by teor.
  454. o Minor bugfixes (options):
  455. - Check the consistency of UseEntryGuards and EntryNodes more
  456. reliably. Fixes bug 20074; bugfix on tor- 0.2.4.12-alpha. Patch
  457. by teor.
  458. - Stop changing the configured value of UseEntryGuards on
  459. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  460. commits 51fc6799 in tor-0.1.1.16-rc and acda1735 in tor-0.2.4.3-
  461. alpha. Patch by teor.
  462. o Minor bugfixes (Tor2web):
  463. - Prevent Tor2web clients running hidden services, these services
  464. are not anonymous due to the one-hop client paths. Fixes bug
  465. 19678. Patch by teor.
  466. o Minor bugfixes (unit tests):
  467. - Fix a shared-random unit test that was failing on big endian
  468. architectures due to internal representation of a integer copied
  469. to a buffer. The test is changed to take a full 32 bytes of data
  470. and use the output of a python script that make the COMMIT and
  471. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  472. on 0.2.9.1-alpha.
  473. - The tor_tls_server_info_callback unit test no longer crashes when
  474. debug-level logging is turned on. Fixes bug 20041; bugfix
  475. on 0.2.8.1-alpha.
  476. Changes in version 0.2.8.8 - 2016-09-23
  477. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  478. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  479. who select public relays as their bridges.
  480. o Major bugfixes (crash):
  481. - Fix a complicated crash bug that could affect Tor clients
  482. configured to use bridges when replacing a networkstatus consensus
  483. in which one of their bridges was mentioned. OpenBSD users saw
  484. more crashes here, but all platforms were potentially affected.
  485. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  486. o Major bugfixes (relay, OOM handler):
  487. - Fix a timing-dependent assertion failure that could occur when we
  488. tried to flush from a circuit after having freed its cells because
  489. of an out-of-memory condition. Fixes bug 20203; bugfix on
  490. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  491. this one.
  492. o Minor feature (fallback directories):
  493. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  494. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  495. 2016. Closes ticket 20190; patch by teor.
  496. o Minor features (geoip):
  497. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  498. Country database.
  499. Changes in version 0.2.9.2-alpha - 2016-08-24
  500. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  501. several new features and bugfixes. It also includes an important
  502. authority update and an important bugfix from 0.2.8.7. Everyone who
  503. sets the ReachableAddresses option, and all bridges, are strongly
  504. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  505. o Directory authority changes (also in 0.2.8.7):
  506. - The "Tonga" bridge authority has been retired; the new bridge
  507. authority is "Bifroest". Closes tickets 19728 and 19690.
  508. o Major bugfixes (client, security, also in 0.2.8.7):
  509. - Only use the ReachableAddresses option to restrict the first hop
  510. in a path. In earlier versions of 0.2.8.x, it would apply to
  511. every hop in the path, with a possible degradation in anonymity
  512. for anyone using an uncommon ReachableAddress setting. Fixes bug
  513. 19973; bugfix on 0.2.8.2-alpha.
  514. o Major features (user interface):
  515. - Tor now supports the ability to declare options deprecated, so
  516. that we can recommend that people stop using them. Previously,
  517. this was done in an ad-hoc way. Closes ticket 19820.
  518. o Major bugfixes (directory downloads):
  519. - Avoid resetting download status for consensuses hourly, since we
  520. already have another, smarter retry mechanism. Fixes bug 8625;
  521. bugfix on 0.2.0.9-alpha.
  522. o Minor features (config):
  523. - Warn users when descriptor and port addresses are inconsistent.
  524. Mitigates bug 13953; patch by teor.
  525. o Minor features (geoip):
  526. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  527. Country database.
  528. o Minor features (user interface):
  529. - There is a new --list-deprecated-options command-line option to
  530. list all of the deprecated options. Implemented as part of
  531. ticket 19820.
  532. o Minor bugfixes (code style):
  533. - Fix an integer signedness conversion issue in the case conversion
  534. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  535. o Minor bugfixes (compilation):
  536. - Build correctly on versions of libevent2 without support for
  537. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  538. on 0.2.5.4-alpha.
  539. - Fix a compilation warning on GCC versions before 4.6. Our
  540. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  541. when it is also required as an argument to the compiler pragma.
  542. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  543. o Minor bugfixes (compilation, also in 0.2.8.7):
  544. - Remove an inappropriate "inline" in tortls.c that was causing
  545. warnings on older versions of GCC. Fixes bug 19903; bugfix
  546. on 0.2.8.1-alpha.
  547. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  548. - Avoid logging a NULL string pointer when loading fallback
  549. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  550. and 0.2.8.1-alpha. Report and patch by "rubiate".
  551. o Minor bugfixes (logging):
  552. - Log a more accurate message when we fail to dump a microdescriptor.
  553. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  554. o Minor bugfixes (memory leak):
  555. - Fix a series of slow memory leaks related to parsing torrc files
  556. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  557. o Deprecated features:
  558. - A number of DNS-cache-related sub-options for client ports are now
  559. deprecated for security reasons, and may be removed in a future
  560. version of Tor. (We believe that client-side DNS cacheing is a bad
  561. idea for anonymity, and you should not turn it on.) The options
  562. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  563. UseIPv4Cache, and UseIPv6Cache.
  564. - A number of options are deprecated for security reasons, and may
  565. be removed in a future version of Tor. The options are:
  566. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  567. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  568. CloseHSClientCircuitsImmediatelyOnTimeout,
  569. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  570. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  571. UseNTorHandshake, and WarnUnsafeSocks.
  572. - The *ListenAddress options are now deprecated as unnecessary: the
  573. corresponding *Port options should be used instead. These options
  574. may someday be removed. The affected options are:
  575. ControlListenAddress, DNSListenAddress, DirListenAddress,
  576. NATDListenAddress, ORListenAddress, SocksListenAddress,
  577. and TransListenAddress.
  578. o Documentation:
  579. - Correct the IPv6 syntax in our documentation for the
  580. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  581. o Removed code:
  582. - We no longer include the (dead, deprecated) bufferevent code in
  583. Tor. Closes ticket 19450. Based on a patch from U+039b.
  584. Changes in version 0.2.8.7 - 2016-08-24
  585. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  586. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  587. who sets the ReachableAddresses option, and all bridges, are strongly
  588. encouraged to upgrade.
  589. o Directory authority changes:
  590. - The "Tonga" bridge authority has been retired; the new bridge
  591. authority is "Bifroest". Closes tickets 19728 and 19690.
  592. o Major bugfixes (client, security):
  593. - Only use the ReachableAddresses option to restrict the first hop
  594. in a path. In earlier versions of 0.2.8.x, it would apply to
  595. every hop in the path, with a possible degradation in anonymity
  596. for anyone using an uncommon ReachableAddress setting. Fixes bug
  597. 19973; bugfix on 0.2.8.2-alpha.
  598. o Minor features (geoip):
  599. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  600. Country database.
  601. o Minor bugfixes (compilation):
  602. - Remove an inappropriate "inline" in tortls.c that was causing
  603. warnings on older versions of GCC. Fixes bug 19903; bugfix
  604. on 0.2.8.1-alpha.
  605. o Minor bugfixes (fallback directories):
  606. - Avoid logging a NULL string pointer when loading fallback
  607. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  608. and 0.2.8.1-alpha. Report and patch by "rubiate".
  609. Changes in version 0.2.9.1-alpha - 2016-08-08
  610. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  611. series. It improves our support for hardened builds and compiler
  612. warnings, deploys some critical infrastructure for improvements to
  613. hidden services, includes a new timing backend that we hope to use for
  614. better support for traffic padding, makes it easier for programmers to
  615. log unexpected events, and contains other small improvements to
  616. security, correctness, and performance.
  617. Below are the changes since 0.2.8.6.
  618. o New system requirements:
  619. - Tor now requires Libevent version 2.0.10-stable or later. Older
  620. versions of Libevent have less efficient backends for several
  621. platforms, and lack the DNS code that we use for our server-side
  622. DNS support. This implements ticket 19554.
  623. - Tor now requires zlib version 1.2 or later, for security,
  624. efficiency, and (eventually) gzip support. (Back when we started,
  625. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  626. released in 2003. We recommend the latest version.)
  627. o Major features (build, hardening):
  628. - Tor now builds with -ftrapv by default on compilers that support
  629. it. This option detects signed integer overflow (which C forbids),
  630. and turns it into a hard-failure. We do not apply this option to
  631. code that needs to run in constant time to avoid side-channels;
  632. instead, we use -fwrapv in that code. Closes ticket 17983.
  633. - When --enable-expensive-hardening is selected, stop applying the
  634. clang/gcc sanitizers to code that needs to run in constant time.
  635. Although we are aware of no introduced side-channels, we are not
  636. able to prove that there are none. Related to ticket 17983.
  637. o Major features (compilation):
  638. - Our big list of extra GCC warnings is now enabled by default when
  639. building with GCC (or with anything like Clang that claims to be
  640. GCC-compatible). To make all warnings into fatal compilation
  641. errors, pass --enable-fatal-warnings to configure. Closes
  642. ticket 19044.
  643. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  644. turn on C and POSIX extensions. (Previously, we attempted to do
  645. this on an ad hoc basis.) Closes ticket 19139.
  646. o Major features (directory authorities, hidden services):
  647. - Directory authorities can now perform the shared randomness
  648. protocol specified by proposal 250. Using this protocol, directory
  649. authorities generate a global fresh random value every day. In the
  650. future, this value will be used by hidden services to select
  651. HSDirs. This release implements the directory authority feature;
  652. the hidden service side will be implemented in the future as part
  653. of proposal 224. Resolves ticket 16943; implements proposal 250.
  654. o Major features (downloading, random exponential backoff):
  655. - When we fail to download an object from a directory service, wait
  656. for an (exponentially increasing) randomized amount of time before
  657. retrying, rather than a fixed interval as we did before. This
  658. prevents a group of Tor instances from becoming too synchronized,
  659. or a single Tor instance from becoming too predictable, in its
  660. download schedule. Closes ticket 15942.
  661. o Major bugfixes (exit policies):
  662. - Avoid disclosing exit outbound bind addresses, configured port
  663. bind addresses, and local interface addresses in relay descriptors
  664. by default under ExitPolicyRejectPrivate. Instead, only reject
  665. these (otherwise unlisted) addresses if
  666. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  667. 0.2.7.2-alpha. Patch by teor.
  668. o Major bugfixes (hidden service client):
  669. - Allow Tor clients with appropriate controllers to work with
  670. FetchHidServDescriptors set to 0. Previously, this option also
  671. disabled descriptor cache lookup, thus breaking hidden services
  672. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  673. o Minor features (build, hardening):
  674. - Detect and work around a libclang_rt problem that would prevent
  675. clang from finding __mulodi4() on some 32-bit platforms, and thus
  676. keep -ftrapv from linking on those systems. Closes ticket 19079.
  677. - When building on a system without runtime support for the runtime
  678. hardening options, try to log a useful warning at configuration
  679. time, rather than an incomprehensible warning at link time. If
  680. expensive hardening was requested, this warning becomes an error.
  681. Closes ticket 18895.
  682. o Minor features (code safety):
  683. - In our integer-parsing functions, ensure that maxiumum value we
  684. give is no smaller than the minimum value. Closes ticket 19063;
  685. patch from U+039b.
  686. o Minor features (controller):
  687. - Implement new GETINFO queries for all downloads that use
  688. download_status_t to schedule retries. This allows controllers to
  689. examine the schedule for pending downloads. Closes ticket 19323.
  690. - Allow controllers to configure basic client authorization on
  691. hidden services when they create them with the ADD_ONION control
  692. command. Implements ticket 15588. Patch by "special".
  693. - Fire a STATUS_SERVER controller event whenever the hibernation
  694. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  695. o Minor features (directory authority):
  696. - Directory authorities now only give the Guard flag to a relay if
  697. they are also giving it the Stable flag. This change allows us to
  698. simplify path selection for clients. It should have minimal effect
  699. in practice, since >99% of Guards already have the Stable flag.
  700. Implements ticket 18624.
  701. - Directory authorities now write their v3-status-votes file out to
  702. disk earlier in the consensus process, so we have a record of the
  703. votes even if we abort the consensus process. Resolves
  704. ticket 19036.
  705. o Minor features (hidden service):
  706. - Stop being so strict about the payload length of "rendezvous1"
  707. cells. We used to be locked in to the "TAP" handshake length, and
  708. now we can handle better handshakes like "ntor". Resolves
  709. ticket 18998.
  710. o Minor features (infrastructure, time):
  711. - Tor now uses the operating system's monotonic timers (where
  712. available) for internal fine-grained timing. Previously we would
  713. look at the system clock, and then attempt to compensate for the
  714. clock running backwards. Closes ticket 18908.
  715. - Tor now includes an improved timer backend, so that we can
  716. efficiently support tens or hundreds of thousands of concurrent
  717. timers, as will be needed for some of our planned anti-traffic-
  718. analysis work. This code is based on William Ahern's "timeout.c"
  719. project, which implements a "tickless hierarchical timing wheel".
  720. Closes ticket 18365.
  721. o Minor features (logging):
  722. - Provide a more useful warning message when configured with an
  723. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  724. - When dumping unparseable router descriptors, optionally store them
  725. in separate files, named by digest, up to a configurable size
  726. limit. You can change the size limit by setting the
  727. MaxUnparseableDescSizeToLog option, and disable this feature by
  728. setting that option to 0. Closes ticket 18322.
  729. - Add a set of macros to check nonfatal assertions, for internal
  730. use. Migrating more of our checks to these should help us avoid
  731. needless crash bugs. Closes ticket 18613.
  732. o Minor features (performance):
  733. - Changer the "optimistic data" extension from "off by default" to
  734. "on by default". The default was ordinarily overridden by a
  735. consensus option, but when clients were bootstrapping for the
  736. first time, they would not have a consensus to get the option
  737. from. Changing this default When fetching a consensus for the
  738. first time, use optimistic data. This saves a round-trip during
  739. startup. Closes ticket 18815.
  740. o Minor features (relay, usability):
  741. - When the directory authorities refuse a bad relay's descriptor,
  742. encourage the relay operator to contact us. Many relay operators
  743. won't notice this line in their logs, but it's a win if even a few
  744. learn why we don't like what their relay was doing. Resolves
  745. ticket 18760.
  746. o Minor features (testing):
  747. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  748. part of bug 18934; bugfix on 0.2.5.2-alpha.
  749. - Move the test-network.sh script to chutney, and modify tor's test-
  750. network.sh to call the (newer) chutney version when available.
  751. Resolves ticket 19116. Patch by teor.
  752. - Use the lcov convention for marking lines as unreachable, so that
  753. we don't count them when we're generating test coverage data.
  754. Update our coverage tools to understand this convention. Closes
  755. ticket 16792.
  756. o Minor bugfixes (bootstrap):
  757. - Remember the directory we fetched the consensus or previous
  758. certificates from, and use it to fetch future authority
  759. certificates. This change improves bootstrapping performance.
  760. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  761. o Minor bugfixes (build):
  762. - The test-stem and test-network makefile targets now depend only on
  763. the tor binary that they are testing. Previously, they depended on
  764. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  765. patch from "cypherpunks".
  766. o Minor bugfixes (circuits):
  767. - Make sure extend_info_from_router() is only called on servers.
  768. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  769. o Minor bugfixes (compilation):
  770. - When building with Clang, use a full set of GCC warnings.
  771. (Previously, we included only a subset, because of the way we
  772. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  773. o Minor bugfixes (directory authority):
  774. - Authorities now sort the "package" lines in their votes, for ease
  775. of debugging. (They are already sorted in consensus documents.)
  776. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  777. - When parsing a detached signature, make sure we use the length of
  778. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  779. order to avoid comparing bytes out-of-bounds with a smaller digest
  780. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  781. o Minor bugfixes (documentation):
  782. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  783. 19504; bugfix on 0.2.7.3-rc.
  784. - Fix the description of the --passphrase-fd option in the
  785. tor-gencert manpage. The option is used to pass the number of a
  786. file descriptor to read the passphrase from, not to read the file
  787. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  788. o Minor bugfixes (ephemeral hidden service):
  789. - When deleting an ephemeral hidden service, close its intro points
  790. even if they are not completely open. Fixes bug 18604; bugfix
  791. on 0.2.7.1-alpha.
  792. o Minor bugfixes (guard selection):
  793. - Use a single entry guard even if the NumEntryGuards consensus
  794. parameter is not provided. Fixes bug 17688; bugfix
  795. on 0.2.5.6-alpha.
  796. - Don't mark guards as unreachable if connection_connect() fails.
  797. That function fails for local reasons, so it shouldn't reveal
  798. anything about the status of the guard. Fixes bug 14334; bugfix
  799. on 0.2.3.10-alpha.
  800. o Minor bugfixes (hidden service client):
  801. - Increase the minimum number of internal circuits we preemptively
  802. build from 2 to 3, so a circuit is available when a client
  803. connects to another onion service. Fixes bug 13239; bugfix
  804. on 0.1.0.1-rc.
  805. o Minor bugfixes (logging):
  806. - When logging a directory ownership mismatch, log the owning
  807. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  808. o Minor bugfixes (memory leaks):
  809. - Fix a small, uncommon memory leak that could occur when reading a
  810. truncated ed25519 key file. Fixes bug 18956; bugfix
  811. on 0.2.6.1-alpha.
  812. o Minor bugfixes (testing):
  813. - Allow clients to retry HSDirs much faster in test networks. Fixes
  814. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  815. - Disable ASAN's detection of segmentation faults while running
  816. test_bt.sh, so that we can make sure that our own backtrace
  817. generation code works. Fixes another aspect of bug 18934; bugfix
  818. on 0.2.5.2-alpha. Patch from "cypherpunks".
  819. - Fix the test-network-all target on out-of-tree builds by using the
  820. correct path to the test driver script. Fixes bug 19421; bugfix
  821. on 0.2.7.3-rc.
  822. o Minor bugfixes (time):
  823. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  824. bugfix on all released tor versions.
  825. - When computing the difference between two times in milliseconds,
  826. we now round to the nearest millisecond correctly. Previously, we
  827. could sometimes round in the wrong direction. Fixes bug 19428;
  828. bugfix on 0.2.2.2-alpha.
  829. o Minor bugfixes (user interface):
  830. - Display a more accurate number of suppressed messages in the log
  831. rate-limiter. Previously, there was a potential integer overflow
  832. in the counter. Now, if the number of messages hits a maximum, the
  833. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  834. on 0.2.4.11-alpha.
  835. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  836. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  837. o Code simplification and refactoring:
  838. - Remove redundant declarations of the MIN macro. Closes
  839. ticket 18889.
  840. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  841. Closes ticket 18462; patch from "icanhasaccount".
  842. - Split the 600-line directory_handle_command_get function into
  843. separate functions for different URL types. Closes ticket 16698.
  844. o Documentation:
  845. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  846. ticket 19153. Patch from "U+039b".
  847. o Removed features:
  848. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  849. "GETINFO dir-usage" controller request, which were only available
  850. via a compile-time option in Tor anyway. Feature was added in
  851. 0.2.2.1-alpha. Resolves ticket 19035.
  852. - There is no longer a compile-time option to disable support for
  853. TransPort. (If you don't want TransPort; just don't use it.) Patch
  854. from "U+039b". Closes ticket 19449.
  855. o Testing:
  856. - Run more workqueue tests as part of "make check". These had
  857. previously been implemented, but you needed to know special
  858. command-line options to enable them.
  859. - We now have unit tests for our code to reject zlib "compression
  860. bombs". (Fortunately, the code works fine.)
  861. Changes in version 0.2.8.6 - 2016-08-02
  862. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  863. The Tor 0.2.8 series improves client bootstrapping performance,
  864. completes the authority-side implementation of improved identity
  865. keys for relays, and includes numerous bugfixes and performance
  866. improvements throughout the program. This release continues to
  867. improve the coverage of Tor's test suite. For a full list of
  868. changes since Tor 0.2.7, see the ReleaseNotes file.
  869. Changes since 0.2.8.5-rc:
  870. o Minor features (geoip):
  871. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  872. Country database.
  873. o Minor bugfixes (compilation):
  874. - Fix a compilation warning in the unit tests on systems where char
  875. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  876. o Minor bugfixes (fallback directories):
  877. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  878. leaving 89 of the 100 fallbacks originally introduced in Tor
  879. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  880. o Minor bugfixes (Linux seccomp2 sandbox):
  881. - Allow more syscalls when running with "Sandbox 1" enabled:
  882. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  883. some systems, these are required for Tor to start. Fixes bug
  884. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  885. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  886. so that get_interface_address6_via_udp_socket_hack() can work.
  887. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  888. Changes in version 0.2.8.5-rc - 2016-07-07
  889. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  890. series. If we find no new bugs or regressions here, the first stable
  891. 0.2.8 release will be identical to it. It has a few small bugfixes
  892. against previous versions.
  893. o Directory authority changes:
  894. - Urras is no longer a directory authority. Closes ticket 19271.
  895. o Major bugfixes (heartbeat):
  896. - Fix a regression that would crash Tor when the periodic
  897. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  898. tor-0.2.8.1-alpha. Reported by "kubaku".
  899. o Minor features (build):
  900. - Tor now again builds with the recent OpenSSL 1.1 development
  901. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  902. - When building manual pages, set the timezone to "UTC", so that the
  903. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  904. Patch from intrigeri.
  905. o Minor bugfixes (fallback directory selection):
  906. - Avoid errors during fallback selection if there are no eligible
  907. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  908. by teor.
  909. o Minor bugfixes (IPv6, microdescriptors):
  910. - Don't check node addresses when we only have a routerstatus. This
  911. allows IPv6-only clients to bootstrap by fetching microdescriptors
  912. from fallback directory mirrors. (The microdescriptor consensus
  913. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  914. on 0.2.8.2-alpha.
  915. o Minor bugfixes (logging):
  916. - Reduce pointlessly verbose log messages when directory servers
  917. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  918. 0.2.8.1-alpha. Patch by teor.
  919. - When a fallback directory changes its fingerprint from the hard-
  920. coded fingerprint, log a less severe, more explanatory log
  921. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  922. o Minor bugfixes (Linux seccomp2 sandboxing):
  923. - Allow statistics to be written to disk when "Sandbox 1" is
  924. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  925. 0.2.6.1-alpha respectively.
  926. o Minor bugfixes (user interface):
  927. - Remove a warning message "Service [scrubbed] not found after
  928. descriptor upload". This message appears when one uses HSPOST
  929. control command to upload a service descriptor. Since there is
  930. only a descriptor and no service, showing this message is
  931. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  932. o Fallback directory list:
  933. - Add a comment to the generated fallback directory list that
  934. explains how to comment out unsuitable fallbacks in a way that's
  935. compatible with the stem fallback parser.
  936. - Update fallback whitelist and blacklist based on relay operator
  937. emails. Blacklist unsuitable (non-working, over-volatile)
  938. fallbacks. Resolves ticket 19071. Patch by teor.
  939. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  940. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  941. ticket 19071; patch by teor.
  942. Changes in version 0.2.8.4-rc - 2016-06-15
  943. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  944. If we find no new bugs or regressions here, the first stable 0.2.8
  945. release will be identical to it. It has a few small bugfixes against
  946. previous versions.
  947. o Major bugfixes (user interface):
  948. - Correctly give a warning in the cases where a relay is specified
  949. by nickname, and one such relay is found, but it is not officially
  950. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  951. o Minor features (build):
  952. - Tor now builds once again with the recent OpenSSL 1.1 development
  953. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  954. o Minor features (geoip):
  955. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  956. Country database.
  957. o Minor bugfixes (compilation):
  958. - Cause the unit tests to compile correctly on mingw64 versions that
  959. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  960. o Minor bugfixes (downloading):
  961. - Predict more correctly whether we'll be downloading over HTTP when
  962. we determine the maximum length of a URL. This should avoid a
  963. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  964. bug 19191.
  965. Changes in version 0.2.8.3-alpha - 2016-05-26
  966. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  967. the course of the 0.2.8 development cycle. It improves the behavior of
  968. directory clients, fixes several crash bugs, fixes a gap in compiler
  969. hardening, and allows the full integration test suite to run on
  970. more platforms.
  971. o Major bugfixes (security, client, DNS proxy):
  972. - Stop a crash that could occur when a client running with DNSPort
  973. received a query with multiple address types, and the first
  974. address type was not supported. Found and fixed by Scott Dial.
  975. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  976. o Major bugfixes (security, compilation):
  977. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  978. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  979. cause a compiler warning, thereby making other checks fail, and
  980. needlessly disabling compiler-hardening support. Fixes one case of
  981. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  982. o Major bugfixes (security, directory authorities):
  983. - Fix a crash and out-of-bounds write during authority voting, when
  984. the list of relays includes duplicate ed25519 identity keys. Fixes
  985. bug 19032; bugfix on 0.2.8.2-alpha.
  986. o Major bugfixes (client, bootstrapping):
  987. - Check if bootstrap consensus downloads are still needed when the
  988. linked connection attaches. This prevents tor making unnecessary
  989. begindir-style connections, which are the only directory
  990. connections tor clients make since the fix for 18483 was merged.
  991. - Fix some edge cases where consensus download connections may not
  992. have been closed, even though they were not needed. Related to fix
  993. for 18809.
  994. - Make relays retry consensus downloads the correct number of times,
  995. rather than the more aggressive client retry count. Fixes part of
  996. ticket 18809.
  997. - Stop downloading consensuses when we have a consensus, even if we
  998. don't have all the certificates for it yet. Fixes bug 18809;
  999. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  1000. o Major bugfixes (directory mirrors):
  1001. - Decide whether to advertise begindir support in the the same way
  1002. we decide whether to advertise our DirPort. Allowing these
  1003. decisions to become out-of-sync led to surprising behavior like
  1004. advertising begindir support when hibernation made us not
  1005. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  1006. Patch by teor.
  1007. o Major bugfixes (IPv6 bridges, client):
  1008. - Actually use IPv6 addresses when selecting directory addresses for
  1009. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  1010. by "teor".
  1011. o Major bugfixes (key management):
  1012. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  1013. pointer to the previous (uninitialized) key value. The impact here
  1014. should be limited to a difficult-to-trigger crash, if OpenSSL is
  1015. running an engine that makes key generation failures possible, or
  1016. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  1017. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  1018. Baishakhi Ray.
  1019. o Major bugfixes (testing):
  1020. - Fix a bug that would block 'make test-network-all' on systems where
  1021. IPv6 packets were lost. Fixes bug 19008; bugfix on tor-0.2.7.3-rc.
  1022. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  1023. bugfix on 0.2.8.1-alpha.
  1024. o Minor features (clients):
  1025. - Make clients, onion services, and bridge relays always use an
  1026. encrypted begindir connection for directory requests. Resolves
  1027. ticket 18483. Patch by "teor".
  1028. o Minor features (fallback directory mirrors):
  1029. - Give each fallback the same weight for client selection; restrict
  1030. fallbacks to one per operator; report fallback directory detail
  1031. changes when rebuilding list; add new fallback directory mirrors
  1032. to the whitelist; and many other minor simplifications and fixes.
  1033. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  1034. 0.2.8.1-alpha; patch by "teor".
  1035. - Replace the 21 fallbacks generated in January 2016 and included in
  1036. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  1037. 2016. Closes task 17158; patch by "teor".
  1038. o Minor features (geoip):
  1039. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  1040. Country database.
  1041. o Minor bugfixes (assert, portability):
  1042. - Fix an assertion failure in memarea.c on systems where "long" is
  1043. shorter than the size of a pointer. Fixes bug 18716; bugfix
  1044. on 0.2.1.1-alpha.
  1045. o Minor bugfixes (bootstrap):
  1046. - Consistently use the consensus download schedule for authority
  1047. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  1048. o Minor bugfixes (build):
  1049. - Remove a pair of redundant AM_CONDITIONAL declarations from
  1050. configure.ac. Fixes one final case of bug 17744; bugfix
  1051. on 0.2.8.2-alpha.
  1052. - Resolve warnings when building on systems that are concerned with
  1053. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  1054. and 0.2.6.1-alpha.
  1055. - When libscrypt.h is found, but no libscrypt library can be linked,
  1056. treat libscrypt as absent. Fixes bug 19161; bugfix
  1057. on 0.2.6.1-alpha.
  1058. o Minor bugfixes (client):
  1059. - Turn all TestingClientBootstrap* into non-testing torrc options.
  1060. This changes simply renames them by removing "Testing" in front of
  1061. them and they do not require TestingTorNetwork to be enabled
  1062. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  1063. - Make directory node selection more reliable, mainly for IPv6-only
  1064. clients and clients with few reachable addresses. Fixes bug 18929;
  1065. bugfix on 0.2.8.1-alpha. Patch by "teor".
  1066. o Minor bugfixes (controller, microdescriptors):
  1067. - Make GETINFO dir/status-vote/current/consensus conform to the
  1068. control specification by returning "551 Could not open cached
  1069. consensus..." when not caching consensuses. Fixes bug 18920;
  1070. bugfix on 0.2.2.6-alpha.
  1071. o Minor bugfixes (crypto, portability):
  1072. - The SHA3 and SHAKE routines now produce the correct output on Big
  1073. Endian systems. No code calls either algorithm yet, so this is
  1074. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  1075. - Tor now builds again with the recent OpenSSL 1.1 development
  1076. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  1077. ticket 18286.
  1078. o Minor bugfixes (directories):
  1079. - When fetching extrainfo documents, compare their SHA256 digests
  1080. and Ed25519 signing key certificates with the routerinfo that led
  1081. us to fetch them, rather than with the most recent routerinfo.
  1082. Otherwise we generate many spurious warnings about mismatches.
  1083. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  1084. o Minor bugfixes (logging):
  1085. - When we can't generate a signing key because OfflineMasterKey is
  1086. set, do not imply that we should have been able to load it. Fixes
  1087. bug 18133; bugfix on 0.2.7.2-alpha.
  1088. - Stop periodic_event_dispatch() from blasting twelve lines per
  1089. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  1090. - When rejecting a misformed INTRODUCE2 cell, only log at
  1091. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  1092. o Minor bugfixes (pluggable transports):
  1093. - Avoid reporting a spurious error when we decide that we don't need
  1094. to terminate a pluggable transport because it has already exited.
  1095. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  1096. o Minor bugfixes (pointer arithmetic):
  1097. - Fix a bug in memarea_alloc() that could have resulted in remote
  1098. heap write access, if Tor had ever passed an unchecked size to
  1099. memarea_alloc(). Fortunately, all the sizes we pass to
  1100. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  1101. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  1102. Guido Vranken.
  1103. o Minor bugfixes (relays):
  1104. - Consider more config options when relays decide whether to
  1105. regenerate their descriptor. Fixes more of bug 12538; bugfix
  1106. on 0.2.8.1-alpha.
  1107. - Resolve some edge cases where we might launch an ORPort
  1108. reachability check even when DisableNetwork is set. Noticed while
  1109. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  1110. o Minor bugfixes (statistics):
  1111. - We now include consensus downloads via IPv6 in our directory-
  1112. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  1113. o Minor bugfixes (testing):
  1114. - Allow directories in small networks to bootstrap by skipping
  1115. DirPort checks when the consensus has no exits. Fixes bug 19003;
  1116. bugfix on 0.2.8.1-alpha. Patch by teor.
  1117. - Fix a small memory leak that would occur when the
  1118. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  1119. bugfix on 0.2.5.2-alpha.
  1120. o Minor bugfixes (time handling):
  1121. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  1122. field. Otherwise, our unit tests crash on Windows. Fixes bug
  1123. 18977; bugfix on 0.2.2.25-alpha.
  1124. o Documentation:
  1125. - Document the contents of the 'datadir/keys' subdirectory in the
  1126. manual page. Closes ticket 17621.
  1127. - Stop recommending use of nicknames to identify relays in our
  1128. MapAddress documentation. Closes ticket 18312.
  1129. Changes in version 0.2.8.2-alpha - 2016-03-28
  1130. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  1131. bugs in earlier versions of Tor, including some that prevented
  1132. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  1133. directory support should also be much improved.
  1134. o New system requirements:
  1135. - Tor no longer supports versions of OpenSSL with a broken
  1136. implementation of counter mode. (This bug was present in OpenSSL
  1137. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  1138. longer runs with, these versions.
  1139. - Tor no longer attempts to support platforms where the "time_t"
  1140. type is unsigned. (To the best of our knowledge, only OpenVMS does
  1141. this, and Tor has never actually built on OpenVMS.) Closes
  1142. ticket 18184.
  1143. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  1144. later (released in 2008 and 2009 respectively). If you are
  1145. building Tor from the git repository instead of from the source
  1146. distribution, and your tools are older than this, you will need to
  1147. upgrade. Closes ticket 17732.
  1148. o Major bugfixes (security, pointers):
  1149. - Avoid a difficult-to-trigger heap corruption attack when extending
  1150. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1151. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1152. Reported by Guido Vranken.
  1153. o Major bugfixes (bridges, pluggable transports):
  1154. - Modify the check for OR connections to private addresses. Allow
  1155. bridges on private addresses, including pluggable transports that
  1156. ignore the (potentially private) address in the bridge line. Fixes
  1157. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  1158. o Major bugfixes (compilation):
  1159. - Repair hardened builds under the clang compiler. Previously, our
  1160. use of _FORTIFY_SOURCE would conflict with clang's address
  1161. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  1162. o Major bugfixes (crash on shutdown):
  1163. - Correctly handle detaching circuits from muxes when shutting down.
  1164. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  1165. - Fix an assert-on-exit bug related to counting memory usage in
  1166. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  1167. o Major bugfixes (crash on startup):
  1168. - Fix a segfault during startup: If a Unix domain socket was
  1169. configured as listener (such as a ControlSocket or a SocksPort
  1170. "unix:" socket), and tor was started as root but not configured to
  1171. switch to another user, tor would segfault while trying to string
  1172. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  1173. Patch by weasel.
  1174. o Major bugfixes (dns proxy mode, crash):
  1175. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1176. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1177. o Major bugfixes (relays, bridge clients):
  1178. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  1179. bridge clients use the address configured in the bridge line.
  1180. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  1181. patch by teor.
  1182. o Major bugfixes (voting):
  1183. - Actually enable support for authorities to match routers by their
  1184. Ed25519 identities. Previously, the code had been written, but
  1185. some debugging code that had accidentally been left in the
  1186. codebase made it stay turned off. Fixes bug 17702; bugfix
  1187. on 0.2.7.2-alpha.
  1188. - When collating votes by Ed25519 identities, authorities now
  1189. include a "NoEdConsensus" flag if the ed25519 value (or lack
  1190. thereof) for a server does not reflect the majority consensus.
  1191. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  1192. - When generating a vote with keypinning disabled, never include two
  1193. entries for the same ed25519 identity. This bug was causing
  1194. authorities to generate votes that they could not parse when a
  1195. router violated key pinning by changing its RSA identity but
  1196. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  1197. 18318. Bugfix on 0.2.7.2-alpha.
  1198. o Minor features (security, win32):
  1199. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  1200. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  1201. by teor.
  1202. o Minor features (bug-resistance):
  1203. - Make Tor survive errors involving connections without a
  1204. corresponding event object. Previously we'd fail with an
  1205. assertion; now we produce a log message. Related to bug 16248.
  1206. o Minor features (build):
  1207. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  1208. as having possible IPFW support. Closes ticket 18448. Patch from
  1209. Steven Chamberlain.
  1210. o Minor features (code hardening):
  1211. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  1212. level code, to harden against accidental failures to NUL-
  1213. terminate. Part of ticket 17852. Patch from jsturgix. Found
  1214. with Flawfinder.
  1215. o Minor features (crypto):
  1216. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  1217. p is a safe prime, and g is a suitable generator. Closes
  1218. ticket 18221.
  1219. o Minor features (geoip):
  1220. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  1221. Country database.
  1222. o Minor features (hidden service directory):
  1223. - Streamline relay-side hsdir handling: when relays consider whether
  1224. to accept an uploaded hidden service descriptor, they no longer
  1225. check whether they are one of the relays in the network that is
  1226. "supposed" to handle that descriptor. Implements ticket 18332.
  1227. o Minor features (IPv6):
  1228. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  1229. to 1, tor prefers IPv6 directory addresses.
  1230. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  1231. avoids using IPv4 for client OR and directory connections.
  1232. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  1233. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  1234. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  1235. o Minor features (linux seccomp2 sandbox):
  1236. - Reject attempts to change our Address with "Sandbox 1" enabled.
  1237. Changing Address with Sandbox turned on would never actually work,
  1238. but previously it would fail in strange and confusing ways. Found
  1239. while fixing 18548.
  1240. o Minor features (robustness):
  1241. - Exit immediately with an error message if the code attempts to use
  1242. Libevent without having initialized it. This should resolve some
  1243. frequently-made mistakes in our unit tests. Closes ticket 18241.
  1244. o Minor features (unix domain sockets):
  1245. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  1246. Unix domain sockets without checking the permissions on the parent
  1247. directory. (Tor checks permissions by default because some
  1248. operating systems only check permissions on the parent directory.
  1249. However, some operating systems do look at permissions on the
  1250. socket, and tor's default check is unneeded.) Closes ticket 18458.
  1251. Patch by weasel.
  1252. o Minor bugfixes (exit policies, security):
  1253. - Refresh an exit relay's exit policy when interface addresses
  1254. change. Previously, tor only refreshed the exit policy when the
  1255. configured external address changed. Fixes bug 18208; bugfix on
  1256. 0.2.7.3-rc. Patch by teor.
  1257. o Minor bugfixes (security, hidden services):
  1258. - Prevent hidden services connecting to client-supplied rendezvous
  1259. addresses that are reserved as internal or multicast. Fixes bug
  1260. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  1261. o Minor bugfixes (build):
  1262. - Do not link the unit tests against both the testing and non-
  1263. testing versions of the static libraries. Fixes bug 18490; bugfix
  1264. on 0.2.7.1-alpha.
  1265. - Avoid spurious failures from configure files related to calling
  1266. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18625; bugfix on
  1267. 0.2.0.1-alpha. Patch from "cypherpunks".
  1268. - Silence spurious clang-scan warnings in the ed25519_donna code by
  1269. explicitly initializing some objects. Fixes bug 18384; bugfix on
  1270. 0.2.7.2-alpha. Patch by teor.
  1271. o Minor bugfixes (client, bootstrap):
  1272. - Count receipt of new microdescriptors as progress towards
  1273. bootstrapping. Previously, with EntryNodes set, Tor might not
  1274. successfully repopulate the guard set on bootstrapping. Fixes bug
  1275. 16825; bugfix on 0.2.3.1-alpha.
  1276. o Minor bugfixes (code correctness):
  1277. - Update to the latest version of Trunnel, which tries harder to
  1278. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  1279. by clang address sanitizer. Fixes bug 18373; bugfix
  1280. on 0.2.7.2-alpha.
  1281. o Minor bugfixes (configuration):
  1282. - Fix a tiny memory leak when parsing a port configuration ending in
  1283. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  1284. o Minor bugfixes (containers):
  1285. - If we somehow attempt to construct a heap with more than
  1286. 1073741822 elements, avoid an integer overflow when maintaining
  1287. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  1288. o Minor bugfixes (correctness):
  1289. - Fix a bad memory handling bug that would occur if we had queued a
  1290. cell on a channel's incoming queue. Fortunately, we can't actually
  1291. queue a cell like that as our code is constructed today, but it's
  1292. best to avoid this kind of error, even if there isn't any code
  1293. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  1294. o Minor bugfixes (directory):
  1295. - When generating a URL for a directory server on an IPv6 address,
  1296. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  1297. on 0.2.3.9-alpha. Patch from Malek.
  1298. o Minor bugfixes (fallback directory mirrors):
  1299. - When requesting extrainfo descriptors from a trusted directory
  1300. server, check whether it is an authority or a fallback directory
  1301. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  1302. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  1303. o Minor bugfixes (hidden service, client):
  1304. - Handle the case where the user makes several fast consecutive
  1305. requests to the same .onion address. Previously, the first six
  1306. requests would each trigger a descriptor fetch, each picking a
  1307. directory (there are 6 overall) and the seventh one would fail
  1308. because no directories were left, thereby triggering a close on
  1309. all current directory connections asking for the hidden service.
  1310. The solution here is to not close the connections if we have
  1311. pending directory fetches. Fixes bug 15937; bugfix
  1312. on 0.2.7.1-alpha.
  1313. o Minor bugfixes (hidden service, control port):
  1314. - Add the onion address to the HS_DESC event for the UPLOADED action
  1315. both on success or failure. It was previously hardcoded with
  1316. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  1317. o Minor bugfixes (hidden service, directory):
  1318. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  1319. publish attempts. Suggested by ticket 18332.
  1320. o Minor bugfixes (linux seccomp2 sandbox):
  1321. - Allow the setrlimit syscall, and the prlimit and prlimit64
  1322. syscalls, which some libc implementations use under the hood.
  1323. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  1324. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  1325. enabled and no DNS resolvers configured. This should help TAILS
  1326. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  1327. - Fix the sandbox's interoperability with unix domain sockets under
  1328. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  1329. o Minor bugfixes (logging):
  1330. - When logging information about an unparsable networkstatus vote or
  1331. consensus, do not say "vote" when we mean consensus. Fixes bug
  1332. 18368; bugfix on 0.2.0.8-alpha.
  1333. - Scrub service name in "unrecognized service ID" log messages.
  1334. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  1335. - Downgrade logs and backtraces about IP versions to info-level.
  1336. Only log backtraces once each time tor runs. Assists in diagnosing
  1337. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  1338. Christian, patch by teor.
  1339. o Minor bugfixes (memory safety):
  1340. - Avoid freeing an uninitialized pointer when opening a socket fails
  1341. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  1342. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  1343. by teor.
  1344. - Correctly duplicate addresses in get_interface_address6_list().
  1345. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  1346. patch by "cypherpunks".
  1347. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  1348. on 0.2.0.1-alpha.
  1349. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  1350. 18672; bugfix on 0.2.5.1-alpha.
  1351. o Minor bugfixes (private directory):
  1352. - Prevent a race condition when creating private directories. Fixes
  1353. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  1354. Patch from jsturgix. Found with Flawfinder.
  1355. o Minor bugfixes (test networks, IPv6):
  1356. - Allow internal IPv6 addresses in descriptors in test networks.
  1357. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  1358. by karsten.
  1359. o Minor bugfixes (testing):
  1360. - We no longer disable assertions in the unit tests when coverage is
  1361. enabled. Instead, we require you to say --disable-asserts-in-tests
  1362. to the configure script if you need assertions disabled in the
  1363. unit tests (for example, if you want to perform branch coverage).
  1364. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  1365. o Minor bugfixes (time parsing):
  1366. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  1367. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  1368. 0.0.2pre14. Patch by teor.
  1369. o Minor bugfixes (tor-gencert):
  1370. - Correctly handle the case where an authority operator enters a
  1371. passphrase but sends an EOF before sending a newline. Fixes bug
  1372. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  1373. o Code simplification and refactoring:
  1374. - Quote all the string interpolations in configure.ac -- even those
  1375. which we are pretty sure can't contain spaces. Closes ticket
  1376. 17744. Patch from zerosion.
  1377. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  1378. inplace, so there's no need to have a separate implementation for
  1379. the non-inplace code. Closes ticket 18258. Patch from Malek.
  1380. - Simplify return types for some crypto functions that can't
  1381. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  1382. o Documentation:
  1383. - Change build messages to refer to "Fedora" instead of "Fedora
  1384. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  1385. Patches from "icanhasaccount" and "cypherpunks".
  1386. o Removed features:
  1387. - We no longer maintain an internal freelist in memarea.c.
  1388. Allocators should be good enough to make this code unnecessary,
  1389. and it's doubtful that it ever had any performance benefit.
  1390. o Testing:
  1391. - Fix several warnings from clang's address sanitizer produced in
  1392. the unit tests.
  1393. - Treat backtrace test failures as expected on FreeBSD until we
  1394. solve bug 17808. Closes ticket 18204.
  1395. Changes in version 0.2.8.1-alpha - 2016-02-04
  1396. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  1397. includes numerous small features and bugfixes against previous Tor
  1398. versions, and numerous small infrastructure improvements. The most
  1399. notable features are a set of improvements to the directory subsystem.
  1400. o Major features (security, Linux):
  1401. - When Tor starts as root on Linux and is told to switch user ID, it
  1402. can now retain the capability to bind to low ports. By default,
  1403. Tor will do this only when it's switching user ID and some low
  1404. ports have been configured. You can change this behavior with the
  1405. new option KeepBindCapabilities. Closes ticket 8195.
  1406. o Major features (directory system):
  1407. - When bootstrapping multiple consensus downloads at a time, use the
  1408. first one that starts downloading, and close the rest. This
  1409. reduces failures when authorities or fallback directories are slow
  1410. or down. Together with the code for feature 15775, this feature
  1411. should reduces failures due to fallback churn. Implements ticket
  1412. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  1413. "mikeperry" and "teor".
  1414. - Include a trial list of 21 default fallback directories, generated
  1415. in January 2016, based on an opt-in survey of suitable relays.
  1416. Doing this should make clients bootstrap more quickly and reliably,
  1417. and reduce the load on the directory authorities. Closes ticket
  1418. 15775. Patch by "teor".
  1419. Candidates identified using an OnionOO script by "weasel", "teor",
  1420. "gsathya", and "karsten".
  1421. - Previously only relays that explicitly opened a directory port
  1422. (DirPort) accepted directory requests from clients. Now all
  1423. relays, with and without a DirPort, accept and serve tunneled
  1424. directory requests that they receive through their ORPort. You can
  1425. disable this behavior using the new DirCache option. Closes
  1426. ticket 12538.
  1427. o Major key updates:
  1428. - Update the V3 identity key for the dannenberg directory authority:
  1429. it was changed on 18 November 2015. Closes task 17906. Patch
  1430. by "teor".
  1431. o Minor features (security, clock):
  1432. - Warn when the system clock appears to move back in time (when the
  1433. state file was last written in the future). Tor doesn't know that
  1434. consensuses have expired if the clock is in the past. Patch by
  1435. "teor". Implements ticket 17188.
  1436. o Minor features (security, exit policies):
  1437. - ExitPolicyRejectPrivate now rejects more private addresses by
  1438. default. Specifically, it now rejects the relay's outbound bind
  1439. addresses (if configured), and the relay's configured port
  1440. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  1441. 0.2.0.11-alpha. Patch by "teor".
  1442. o Minor features (security, memory erasure):
  1443. - Set the unused entries in a smartlist to NULL. This helped catch
  1444. a (harmless) bug, and shouldn't affect performance too much.
  1445. Implements ticket 17026.
  1446. - Use SecureMemoryWipe() function to securely clean memory on
  1447. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  1448. Implements feature 17986.
  1449. - Use explicit_bzero or memset_s when present. Previously, we'd use
  1450. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  1451. from <logan@hackers.mu> and <selven@hackers.mu>.
  1452. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  1453. zero size. Check size argument to memwipe() for underflow. Fixes
  1454. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  1455. patch by "teor".
  1456. o Minor features (security, RNG):
  1457. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  1458. positively are not allowed to fail. Previously we depended on
  1459. internal details of OpenSSL's behavior. Closes ticket 17686.
  1460. - Never use the system entropy output directly for anything besides
  1461. seeding the PRNG. When we want to generate important keys, instead
  1462. of using system entropy directly, we now hash it with the PRNG
  1463. stream. This may help resist certain attacks based on broken OS
  1464. entropy implementations. Closes part of ticket 17694.
  1465. - Use modern system calls (like getentropy() or getrandom()) to
  1466. generate strong entropy on platforms that have them. Closes
  1467. ticket 13696.
  1468. o Minor features (accounting):
  1469. - Added two modes to the AccountingRule option: One for limiting
  1470. only the number of bytes sent ("AccountingRule out"), and one for
  1471. limiting only the number of bytes received ("AccountingRule in").
  1472. Closes ticket 15989; patch from "unixninja92".
  1473. o Minor features (build):
  1474. - Since our build process now uses "make distcheck", we no longer
  1475. force "make dist" to depend on "make check". Closes ticket 17893;
  1476. patch from "cypherpunks."
  1477. - Tor now builds successfully with the recent OpenSSL 1.1
  1478. development branch, and with the latest LibreSSL. Closes tickets
  1479. 17549, 17921, and 17984.
  1480. o Minor features (controller):
  1481. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  1482. tickets 16774 and 17817. Patch by George Tankersley.
  1483. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  1484. service descriptor from a service's local hidden service
  1485. descriptor cache. Closes ticket 14846.
  1486. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  1487. controllers can examine the the reject rules added by
  1488. ExitPolicyRejectPrivate. This makes it easier for stem to display
  1489. exit policies.
  1490. o Minor features (crypto):
  1491. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  1492. George Tankersley.
  1493. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  1494. - When allocating a digest state object, allocate no more space than
  1495. we actually need. Previously, we would allocate as much space as
  1496. the state for the largest algorithm would need. This change saves
  1497. up to 672 bytes per circuit. Closes ticket 17796.
  1498. - Improve performance when hashing non-multiple of 8 sized buffers,
  1499. based on Andrew Moon's public domain SipHash-2-4 implementation.
  1500. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  1501. o Minor features (directory downloads):
  1502. - Wait for busy authorities and fallback directories to become non-
  1503. busy when bootstrapping. (A similar change was made in 6c443e987d
  1504. for directory caches chosen from the consensus.) Closes ticket
  1505. 17864; patch by "teor".
  1506. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  1507. directory mirrors. The default is 1; set it to 0 to disable
  1508. fallbacks. Implements ticket 17576. Patch by "teor".
  1509. o Minor features (geoip):
  1510. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  1511. Country database.
  1512. o Minor features (IPv6):
  1513. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  1514. FallbackDir torrc options, to specify an IPv6 address for an
  1515. authority or fallback directory. Add hard-coded ipv6 addresses for
  1516. directory authorities that have them. Closes ticket 17327; patch
  1517. from Nick Mathewson and "teor".
  1518. - Add address policy assume_action support for IPv6 addresses.
  1519. - Limit IPv6 mask bits to 128.
  1520. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  1521. almost always a bug. Closes ticket 17863; patch by "teor".
  1522. - Allow users to configure directory authorities and fallback
  1523. directory servers with IPv6 addresses and ORPorts. Resolves
  1524. ticket 6027.
  1525. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  1526. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  1527. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  1528. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  1529. o Minor features (logging):
  1530. - When logging to syslog, allow a tag to be added to the syslog
  1531. identity (the string prepended to every log message). The tag can
  1532. be configured with SyslogIdentityTag and defaults to none. Setting
  1533. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  1534. ticket 17194.
  1535. o Minor features (portability):
  1536. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  1537. patch from <logan@hackers.mu>.
  1538. o Minor features (relay, address discovery):
  1539. - Add a family argument to get_interface_addresses_raw() and
  1540. subfunctions to make network interface address interogation more
  1541. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  1542. types of interfaces from the operating system. Resolves
  1543. ticket 17950.
  1544. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  1545. fails to enumerate interface addresses using the platform-specific
  1546. API, have it rely on the UDP socket fallback technique to try and
  1547. find out what IP addresses (both IPv4 and IPv6) our machine has.
  1548. Resolves ticket 17951.
  1549. o Minor features (replay cache):
  1550. - The replay cache now uses SHA256 instead of SHA1. Implements
  1551. feature 8961. Patch by "teor", issue reported by "rransom".
  1552. o Minor features (unix file permissions):
  1553. - Defer creation of Unix sockets until after setuid. This avoids
  1554. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  1555. CapabilityBoundingSet, or chown and fowner when using SELinux.
  1556. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1557. - If any directory created by Tor is marked as group readable, the
  1558. filesystem group is allowed to be either the default GID or the
  1559. root user. Allowing root to read the DataDirectory prevents the
  1560. need for CAP_READ_SEARCH when using systemd's
  1561. CapabilityBoundingSet, or dac_read_search when using SELinux.
  1562. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1563. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  1564. 1, the DataDirectory will be made readable by the default GID.
  1565. Implements part of ticket 17562. Patch from Jamie Nguyen.
  1566. o Minor bugfixes (accounting):
  1567. - The max bandwidth when using 'AccountRule sum' is now correctly
  1568. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  1569. from "unixninja92".
  1570. o Minor bugfixes (code correctness):
  1571. - When closing an entry connection, generate a warning if we should
  1572. have sent an end cell for it but we haven't. Fixes bug 17876;
  1573. bugfix on 0.2.3.2-alpha.
  1574. - Assert that allocated memory held by the reputation code is freed
  1575. according to its internal counters. Fixes bug 17753; bugfix
  1576. on 0.1.1.1-alpha.
  1577. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  1578. bugfix on 0.0.6.
  1579. o Minor bugfixes (compilation):
  1580. - Mark all object files that include micro-revision.i as depending
  1581. on it, so as to make parallel builds more reliable. Fixes bug
  1582. 17826; bugfix on 0.2.5.1-alpha.
  1583. - Don't try to use the pthread_condattr_setclock() function unless
  1584. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  1585. 17819; bugfix on 0.2.6.3-alpha.
  1586. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  1587. on 0.2.5.2-alpha.
  1588. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  1589. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  1590. - Fix search for libevent libraries on OpenBSD (and other systems
  1591. that install libevent 1 and libevent 2 in parallel). Fixes bug
  1592. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  1593. - Isolate environment variables meant for tests from the rest of the
  1594. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  1595. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  1596. on 0.0.2pre8.
  1597. - Remove config.log only from make distclean, not from make clean.
  1598. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  1599. o Minor bugfixes (crypto):
  1600. - Check the return value of HMAC() and assert on failure. Fixes bug
  1601. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  1602. o Minor bugfixes (fallback directories):
  1603. - Mark fallbacks as "too busy" when they return a 503 response,
  1604. rather than just marking authorities. Fixes bug 17572; bugfix on
  1605. 0.2.4.7-alpha. Patch by "teor".
  1606. o Minor bugfixes (IPv6):
  1607. - Update the limits in max_dl_per_request for IPv6 address length.
  1608. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  1609. o Minor bugfixes (linux seccomp2 sandbox):
  1610. - Fix a crash when using offline master ed25519 keys with the Linux
  1611. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  1612. o Minor bugfixes (logging):
  1613. - In log messages that include a function name, use __FUNCTION__
  1614. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  1615. with clang __PRETTY_FUNCTION__ has extra information we don't
  1616. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  1617. der Woerdt.
  1618. - Remove needless quotes from a log message about unparseable
  1619. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  1620. o Minor bugfixes (portability):
  1621. - Remove an #endif from configure.ac so that we correctly detect the
  1622. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  1623. on 0.2.0.13-alpha.
  1624. o Minor bugfixes (relays):
  1625. - Check that both the ORPort and DirPort (if present) are reachable
  1626. before publishing a relay descriptor. Otherwise, relays publish a
  1627. descriptor with DirPort 0 when the DirPort reachability test takes
  1628. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  1629. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  1630. o Minor bugfixes (relays, hidden services):
  1631. - Refuse connection requests to private OR addresses unless
  1632. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  1633. then refuse to send any cells to a private address. Fixes bugs
  1634. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  1635. o Minor bugfixes (safe logging):
  1636. - When logging a malformed hostname received through socks4, scrub
  1637. it if SafeLogging says we should. Fixes bug 17419; bugfix
  1638. on 0.1.1.16-rc.
  1639. o Minor bugfixes (statistics code):
  1640. - Consistently check for overflow in round_*_to_next_multiple_of
  1641. functions, and add unit tests with additional and maximal values.
  1642. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  1643. - Handle edge cases in the laplace functions: avoid division by
  1644. zero, avoid taking the log of zero, and silence clang type
  1645. conversion warnings using round and trunc. Add unit tests for edge
  1646. cases with maximal values. Fixes part of bug 13192; bugfix
  1647. on 0.2.6.2-alpha.
  1648. o Minor bugfixes (testing):
  1649. - The test for log_heartbeat was incorrectly failing in timezones
  1650. with non-integer offsets. Instead of comparing the end of the time
  1651. string against a constant, compare it to the output of
  1652. format_local_iso_time when given the correct input. Fixes bug
  1653. 18039; bugfix on 0.2.5.4-alpha.
  1654. - Make unit tests pass on IPv6-only systems, and systems without
  1655. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  1656. bugfix on 0.2.7.3-rc. Patch by "teor".
  1657. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  1658. on 0.2.4.8-alpha.
  1659. - Check the full results of SHA256 and SHA512 digests in the unit
  1660. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  1661. o Code simplification and refactoring:
  1662. - Move logging of redundant policy entries in
  1663. policies_parse_exit_policy_internal into its own function. Closes
  1664. ticket 17608; patch from "juce".
  1665. - Extract the more complicated parts of circuit_mark_for_close()
  1666. into a new function that we run periodically before circuits are
  1667. freed. This change removes more than half of the functions
  1668. currently in the "blob". Closes ticket 17218.
  1669. - Clean up a little duplicated code in
  1670. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  1671. from "pfrankw".
  1672. - Decouple the list of streams waiting to be attached to circuits
  1673. from the overall connection list. This change makes it possible to
  1674. attach streams quickly while simplifying Tor's callgraph and
  1675. avoiding O(N) scans of the entire connection list. Closes
  1676. ticket 17590.
  1677. - When a direct directory request fails immediately on launch,
  1678. instead of relaunching that request from inside the code that
  1679. launches it, instead mark the connection for teardown. This change
  1680. simplifies Tor's callback and prevents the directory-request
  1681. launching code from invoking itself recursively. Closes
  1682. ticket 17589
  1683. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  1684. use them. Closes ticket 17926.
  1685. o Documentation:
  1686. - Add a description of the correct use of the '--keygen' command-
  1687. line option. Closes ticket 17583; based on text by 's7r'.
  1688. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  1689. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  1690. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  1691. - Mention torspec URL in the manpage and point the reader to it
  1692. whenever we mention a document that belongs in torspce. Fixes
  1693. issue 17392.
  1694. o Removed features:
  1695. - Remove client-side support for connecting to Tor relays running
  1696. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  1697. the v3 TLS handshake protocol, and are no longer allowed on the
  1698. Tor network. Implements the client side of ticket 11150. Based on
  1699. patches by Tom van der Woerdt.
  1700. o Testing:
  1701. - Add unit tests to check for common RNG failure modes, such as
  1702. returning all zeroes, identical values, or incrementing values
  1703. (OpenSSL's rand_predictable feature). Patch by "teor".
  1704. - Log more information when the backtrace tests fail. Closes ticket
  1705. 17892. Patch from "cypherpunks."
  1706. - Always test both ed25519 backends, so that we can be sure that our
  1707. batch-open replacement code works. Part of ticket 16794.
  1708. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  1709. portion of ticket 16831.
  1710. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  1711. util_format.c, directory.c, and options_validate.c. Closes tickets
  1712. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  1713. Ola Bini.
  1714. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  1715. Patch from Reinaldo de Souza Jr.
  1716. Changes in version 0.2.7.6 - 2015-12-10
  1717. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  1718. well as a minor bug in hidden service reliability.
  1719. o Major bugfixes (guard selection):
  1720. - Actually look at the Guard flag when selecting a new directory
  1721. guard. When we implemented the directory guard design, we
  1722. accidentally started treating all relays as if they have the Guard
  1723. flag during guard selection, leading to weaker anonymity and worse
  1724. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  1725. by Mohsen Imani.
  1726. o Minor features (geoip):
  1727. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  1728. Country database.
  1729. o Minor bugfixes (compilation):
  1730. - When checking for net/pfvar.h, include netinet/in.h if possible.
  1731. This fixes transparent proxy detection on OpenBSD. Fixes bug
  1732. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  1733. - Fix a compilation warning with Clang 3.6: Do not check the
  1734. presence of an address which can never be NULL. Fixes bug 17781.
  1735. o Minor bugfixes (correctness):
  1736. - When displaying an IPv6 exit policy, include the mask bits
  1737. correctly even when the number is greater than 31. Fixes bug
  1738. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  1739. - The wrong list was used when looking up expired intro points in a
  1740. rend service object, causing what we think could be reachability
  1741. issues for hidden services, and triggering a BUG log. Fixes bug
  1742. 16702; bugfix on 0.2.7.2-alpha.
  1743. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  1744. bug 17722; bugfix on 0.2.7.2-alpha.
  1745. Changes in version 0.2.7.5 - 2015-11-20
  1746. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  1747. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  1748. tirelessly to advocate human rights regardless of national borders,
  1749. and oppose the encroachments of mass surveillance. He opposed national
  1750. exceptionalism, he brought clarity to legal and policy debates, he
  1751. understood and predicted the impact of mass surveillance on the world,
  1752. and he laid the groundwork for resisting it. While serving on the Tor
  1753. Project's board of directors, he brought us his uncompromising focus
  1754. on technical excellence in the service of humankind. Caspar was an
  1755. inimitable force for good and a wonderful friend. He was kind,
  1756. humorous, generous, gallant, and believed we should protect one
  1757. another without exception. We honor him here for his ideals, his
  1758. efforts, and his accomplishments. Please honor his memory with works
  1759. that would make him proud.
  1760. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  1761. The 0.2.7 series adds a more secure identity key type for relays,
  1762. improves cryptography performance, resolves several longstanding
  1763. hidden-service performance issues, improves controller support for
  1764. hidden services, and includes small bugfixes and performance
  1765. improvements throughout the program. This release series also includes
  1766. more tests than before, and significant simplifications to which parts
  1767. of Tor invoke which others.
  1768. (This release contains no code changes since 0.2.7.4-rc.)
  1769. Changes in version 0.2.7.4-rc - 2015-10-21
  1770. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  1771. fixes some important memory leaks, and a scary-looking (but mostly
  1772. harmless in practice) invalid-read bug. It also has a few small
  1773. bugfixes, notably fixes for compilation and portability on different
  1774. platforms. If no further significant bounds are found, the next
  1775. release will the the official stable release.
  1776. o Major bugfixes (security, correctness):
  1777. - Fix an error that could cause us to read 4 bytes before the
  1778. beginning of an openssl string. This bug could be used to cause
  1779. Tor to crash on systems with unusual malloc implementations, or
  1780. systems with unusual hardening installed. Fixes bug 17404; bugfix
  1781. on 0.2.3.6-alpha.
  1782. o Major bugfixes (correctness):
  1783. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  1784. bug 17401; bugfix on 0.2.7.3-rc.
  1785. o Major bugfixes (memory leaks):
  1786. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  1787. 17398; bugfix on 0.2.6.1-alpha.
  1788. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  1789. 17402; bugfix on 0.2.7.3-rc.
  1790. - Fix a memory leak when reading an expired signing key from disk.
  1791. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  1792. o Minor features (geoIP):
  1793. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  1794. Country database.
  1795. o Minor bugfixes (compilation):
  1796. - Repair compilation with the most recent (unreleased, alpha)
  1797. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  1798. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  1799. 17251; bugfix on 0.2.7.2-alpha.
  1800. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  1801. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  1802. o Minor bugfixes (portability):
  1803. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  1804. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  1805. Marcin Cieślak.
  1806. o Minor bugfixes (sandbox):
  1807. - Add the "hidserv-stats" filename to our sandbox filter for the
  1808. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  1809. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  1810. o Minor bugfixes (testing):
  1811. - Add unit tests for get_interface_address* failure cases. Fixes bug
  1812. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  1813. - Fix breakage when running 'make check' with BSD make. Fixes bug
  1814. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  1815. - Make the get_ifaddrs_* unit tests more tolerant of different
  1816. network configurations. (Don't assume every test box has an IPv4
  1817. address, and don't assume every test box has a non-localhost
  1818. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  1819. - Skip backtrace tests when backtrace support is not compiled in.
  1820. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  1821. Marcin Cieślak.
  1822. o Documentation:
  1823. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  1824. - Note that HiddenServicePorts can take a unix domain socket. Closes
  1825. ticket 17364.
  1826. Changes in version 0.2.7.3-rc - 2015-09-25
  1827. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  1828. contains numerous usability fixes for Ed25519 keys, safeguards against
  1829. several misconfiguration problems, significant simplifications to
  1830. Tor's callgraph, and numerous bugfixes and small features.
  1831. This is the most tested release of Tor to date. The unit tests cover
  1832. 39.40% of the code, and the integration tests (accessible with "make
  1833. test-full-online", requiring stem and chutney and a network
  1834. connection) raise the coverage to 64.49%.
  1835. o Major features (security, hidden services):
  1836. - Hidden services, if using the EntryNodes option, are required to
  1837. use more than one EntryNode, in order to avoid a guard discovery
  1838. attack. (This would only affect people who had configured hidden
  1839. services and manually specified the EntryNodes option with a
  1840. single entry-node. The impact was that it would be easy to
  1841. remotely identify the guard node used by such a hidden service.
  1842. See ticket for more information.) Fixes ticket 14917.
  1843. o Major features (Ed25519 keys, keypinning):
  1844. - The key-pinning option on directory authorities is now advisory-
  1845. only by default. In a future version, or when the AuthDirPinKeys
  1846. option is set, pins are enforced again. Disabling key-pinning
  1847. seemed like a good idea so that we can survive the fallout of any
  1848. usability problems associated with Ed25519 keys. Closes
  1849. ticket 17135.
  1850. o Major features (Ed25519 performance):
  1851. - Improve the speed of Ed25519 operations and Curve25519 keypair
  1852. generation when built targeting 32 bit x86 platforms with SSE2
  1853. available. Implements ticket 16535.
  1854. - Improve the runtime speed of Ed25519 signature verification by
  1855. using Ed25519-donna's batch verification support. Implements
  1856. ticket 16533.
  1857. o Major features (performance testing):
  1858. - The test-network.sh script now supports performance testing.
  1859. Requires corresponding chutney performance testing changes. Patch
  1860. by "teor". Closes ticket 14175.
  1861. o Major features (relay, Ed25519):
  1862. - Significant usability improvements for Ed25519 key management. Log
  1863. messages are better, and the code can recover from far more
  1864. failure conditions. Thanks to "s7r" for reporting and diagnosing
  1865. so many of these!
  1866. - Add a new OfflineMasterKey option to tell Tor never to try loading
  1867. or generating a secret Ed25519 identity key. You can use this in
  1868. combination with tor --keygen to manage offline and/or encrypted
  1869. Ed25519 keys. Implements ticket 16944.
  1870. - Add a --newpass option to allow changing or removing the
  1871. passphrase of an encrypted key with tor --keygen. Implements part
  1872. of ticket 16769.
  1873. - On receiving a HUP signal, check to see whether the Ed25519
  1874. signing key has changed, and reload it if so. Closes ticket 16790.
  1875. o Major bugfixes (relay, Ed25519):
  1876. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  1877. 0.2.7.2-alpha. Reported by "s7r".
  1878. - Improve handling of expired signing keys with offline master keys.
  1879. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  1880. o Minor features (client-side privacy):
  1881. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  1882. lifespan when IsolateSOCKSAuth and streams with SOCKS
  1883. authentication are attached to the circuit. This allows
  1884. applications like TorBrowser to manage circuit lifetime on their
  1885. own. Implements feature 15482.
  1886. - When logging malformed hostnames from SOCKS5 requests, respect
  1887. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  1888. o Minor features (compilation):
  1889. - Give a warning as early as possible when trying to build with an
  1890. unsupported OpenSSL version. Closes ticket 16901.
  1891. - Fail during configure if we're trying to build against an OpenSSL
  1892. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  1893. which started requiring ECC.
  1894. o Minor features (geoip):
  1895. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  1896. Country database.
  1897. o Minor features (hidden services):
  1898. - Relays need to have the Fast flag to get the HSDir flag. As this
  1899. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  1900. drop. This change should make some attacks against the hidden
  1901. service directory system harder. Fixes ticket 15963.
  1902. - Turn on hidden service statistics collection by setting the torrc
  1903. option HiddenServiceStatistics to "1" by default. (This keeps
  1904. track only of the fraction of traffic used by hidden services, and
  1905. the total number of hidden services in existence.) Closes
  1906. ticket 15254.
  1907. - Client now uses an introduction point failure cache to know when
  1908. to fetch or keep a descriptor in their cache. Previously, failures
  1909. were recorded implicitly, but not explicitly remembered. Closes
  1910. ticket 16389.
  1911. o Minor features (testing, authorities, documentation):
  1912. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  1913. explicitly manage consensus flags in testing networks. Patch by
  1914. "robgjansen", modified by "teor". Implements part of ticket 14882.
  1915. o Minor bugfixes (security, exit policies):
  1916. - ExitPolicyRejectPrivate now also rejects the relay's published
  1917. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  1918. addresses on any local interfaces. ticket 17027. Patch by "teor".
  1919. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  1920. o Minor bug fixes (torrc exit policies):
  1921. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  1922. produce IPv6 wildcard addresses. Previously they would produce
  1923. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  1924. of bug 16069; bugfix on 0.2.4.7-alpha.
  1925. - When parsing torrc ExitPolicies, we now warn for a number of cases
  1926. where the user's intent is likely to differ from Tor's actual
  1927. behavior. These include: using an IPv4 address with an accept6 or
  1928. reject6 line; using "private" on an accept6 or reject6 line; and
  1929. including any ExitPolicy lines after accept *:* or reject *:*.
  1930. Related to ticket 16069.
  1931. - When parsing torrc ExitPolicies, we now issue an info-level
  1932. message when expanding an "accept/reject *" line to include both
  1933. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  1934. - In each instance above, usage advice is provided to avoid the
  1935. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  1936. 16069; bugfix on 0.2.4.7-alpha.
  1937. o Minor bugfixes (authority):
  1938. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  1939. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  1940. - Downgrade log messages about Ed25519 key issues if they are in old
  1941. cached router descriptors. Fixes part of bug 16286; bugfix
  1942. on 0.2.7.2-alpha.
  1943. - When we find an Ed25519 key issue in a cached descriptor, stop
  1944. saying the descriptor was just "uploaded". Fixes another part of
  1945. bug 16286; bugfix on 0.2.7.2-alpha.
  1946. o Minor bugfixes (control port):
  1947. - Repair a warning and a spurious result when getting the maximum
  1948. number of file descriptors from the controller. Fixes bug 16697;
  1949. bugfix on 0.2.7.2-alpha.
  1950. o Minor bugfixes (correctness):
  1951. - When calling channel_free_list(), avoid calling smartlist_remove()
  1952. while inside a FOREACH loop. This partially reverts commit
  1953. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  1954. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  1955. o Minor bugfixes (documentation):
  1956. - Advise users on how to configure separate IPv4 and IPv6 exit
  1957. policies in the manpage and sample torrcs. Related to ticket 16069.
  1958. - Fix the usage message of tor-resolve(1) so that it no longer lists
  1959. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  1960. - Fix an error in the manual page and comments for
  1961. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  1962. required "ORPort connectivity". While this is true, it is in no
  1963. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  1964. DirPort configured in order for the authorities to assign that
  1965. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  1966. on 0.2.6.3-alpha.
  1967. o Minor bugfixes (Ed25519):
  1968. - Fix a memory leak when reading router descriptors with expired
  1969. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  1970. o Minor bugfixes (linux seccomp2 sandbox):
  1971. - Allow bridge authorities to run correctly under the seccomp2
  1972. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  1973. - Allow routers with ed25519 keys to run correctly under the
  1974. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  1975. o Minor bugfixes (open file limit):
  1976. - Fix set_max_file_descriptors() to set by default the max open file
  1977. limit to the current limit when setrlimit() fails. Fixes bug
  1978. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  1979. o Minor bugfixes (portability):
  1980. - Try harder to normalize the exit status of the Tor process to the
  1981. standard-provided range. Fixes bug 16975; bugfix on every version
  1982. of Tor ever.
  1983. - Check correctly for Windows socket errors in the workqueue
  1984. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  1985. - Fix the behavior of crypto_rand_time_range() when told to consider
  1986. times before 1970. (These times were possible when running in a
  1987. simulated network environment where time()'s output starts at
  1988. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  1989. - Restore correct operation of TLS client-cipher detection on
  1990. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  1991. o Minor bugfixes (relay):
  1992. - Ensure that worker threads actually exit when a fatal error or
  1993. shutdown is indicated. This fix doesn't currently affect the
  1994. behavior of Tor, because Tor workers never indicates fatal error
  1995. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  1996. on 0.2.6.3-alpha.
  1997. - Unblock threads before releasing the work queue mutex to ensure
  1998. predictable scheduling behavior. Fixes bug 16644; bugfix
  1999. on 0.2.6.3-alpha.
  2000. o Code simplification and refactoring:
  2001. - Change the function that's called when we need to retry all
  2002. downloads so that it only reschedules the downloads to happen
  2003. immediately, rather than launching them all at once itself. This
  2004. further simplifies Tor's callgraph.
  2005. - Move some format-parsing functions out of crypto.c and
  2006. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  2007. - Move the client-only parts of init_keys() into a separate
  2008. function. Closes ticket 16763.
  2009. - Simplify the microdesc_free() implementation so that it no longer
  2010. appears (to code analysis tools) to potentially invoke a huge
  2011. suite of other microdesc functions.
  2012. - Simply the control graph further by deferring the inner body of
  2013. directory_all_unreachable() into a callback. Closes ticket 16762.
  2014. - Treat the loss of an owning controller as equivalent to a SIGTERM
  2015. signal. This removes a tiny amount of duplicated code, and
  2016. simplifies our callgraph. Closes ticket 16788.
  2017. - When generating an event to send to the controller, we no longer
  2018. put the event over the network immediately. Instead, we queue
  2019. these events, and use a Libevent callback to deliver them. This
  2020. change simplifies Tor's callgraph by reducing the number of
  2021. functions from which all other Tor functions are reachable. Closes
  2022. ticket 16695.
  2023. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  2024. that try to scan or compile every file on Unix won't decide that
  2025. they are broken.
  2026. - Remove the unused "nulterminate" argument from buf_pullup().
  2027. o Documentation:
  2028. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  2029. than a 4 GB max. Closes ticket 16742.
  2030. - Include the TUNING document in our source tarball. It is referred
  2031. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  2032. on 0.2.6.1-alpha.
  2033. o Removed code:
  2034. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  2035. distribution, in favor of the pure-Go clone available from
  2036. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  2037. used by the C tor-fw-helper are not, in our opinion, very
  2038. confidence- inspiring in their secure-programming techniques.
  2039. Closes ticket 13338.
  2040. - Remove the code that would try to aggressively flush controller
  2041. connections while writing to them. This code was introduced in
  2042. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  2043. their limits. But there is no longer a maximum output buffer size,
  2044. and flushing data in this way caused some undesirable recursions
  2045. in our call graph. Closes ticket 16480.
  2046. o Testing:
  2047. - Make "bridges+hs" the default test network. This tests almost all
  2048. tor functionality during make test-network, while allowing tests
  2049. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  2050. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  2051. (chutney). Patches by "teor".
  2052. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  2053. by-side in the same parent directory. Closes ticket 16903. Patch
  2054. by "teor".
  2055. - Use environment variables rather than autoconf substitutions to
  2056. send variables from the build system to the test scripts. This
  2057. change should be easier to maintain, and cause 'make distcheck' to
  2058. work better than before. Fixes bug 17148.
  2059. - Add a new set of callgraph analysis scripts that use clang to
  2060. produce a list of which Tor functions are reachable from which
  2061. other Tor functions. We're planning to use these to help simplify
  2062. our code structure by identifying illogical dependencies.
  2063. - Add new 'test-full' and 'test-full-online' targets to run all
  2064. tests, including integration tests with stem and chutney.
  2065. - Make the test-workqueue test work on Windows by initializing the
  2066. network before we begin.
  2067. - New make target (make test-network-all) to run multiple applicable
  2068. chutney test cases. Patch from Teor; closes 16953.
  2069. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  2070. functions in dns.c. Implements a portion of ticket 16831.
  2071. - When building Tor with testing coverage enabled, run Chutney tests
  2072. (if any) using the 'tor-cov' coverage binary.
  2073. - When running test-network or test-stem, check for the absence of
  2074. stem/chutney before doing any build operations.
  2075. Changes in version 0.2.7.2-alpha - 2015-07-27
  2076. This, the second alpha in the Tor 0.2.7 series, has a number of new
  2077. features, including a way to manually pick the number of introduction
  2078. points for hidden services, and the much stronger Ed25519 signing key
  2079. algorithm for regular Tor relays (including support for encrypted
  2080. offline identity keys in the new algorithm).
  2081. Support for Ed25519 on relays is currently limited to signing router
  2082. descriptors; later alphas in this series will extend Ed25519 key
  2083. support to more parts of the Tor protocol.
  2084. o Major features (Ed25519 identity keys, Proposal 220):
  2085. - All relays now maintain a stronger identity key, using the Ed25519
  2086. elliptic curve signature format. This master key is designed so
  2087. that it can be kept offline. Relays also generate an online
  2088. signing key, and a set of other Ed25519 keys and certificates.
  2089. These are all automatically regenerated and rotated as needed.
  2090. Implements part of ticket 12498.
  2091. - Directory authorities now vote on Ed25519 identity keys along with
  2092. RSA1024 keys. Implements part of ticket 12498.
  2093. - Directory authorities track which Ed25519 identity keys have been
  2094. used with which RSA1024 identity keys, and do not allow them to
  2095. vary freely. Implements part of ticket 12498.
  2096. - Microdescriptors now include Ed25519 identity keys. Implements
  2097. part of ticket 12498.
  2098. - Add support for offline encrypted Ed25519 master keys. To use this
  2099. feature on your tor relay, run "tor --keygen" to make a new master
  2100. key (or to make a new signing key if you already have a master
  2101. key). Closes ticket 13642.
  2102. o Major features (Hidden services):
  2103. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  2104. specify a fixed number of introduction points. Its maximum value
  2105. is 10 and default is 3. Using this option can increase a hidden
  2106. service's reliability under load, at the cost of making it more
  2107. visible that the hidden service is facing extra load. Closes
  2108. ticket 4862.
  2109. - Remove the adaptive algorithm for choosing the number of
  2110. introduction points, which used to change the number of
  2111. introduction points (poorly) depending on the number of
  2112. connections the HS sees. Closes ticket 4862.
  2113. o Major features (onion key cross-certification):
  2114. - Relay descriptors now include signatures of their own identity
  2115. keys, made using the TAP and ntor onion keys. These signatures
  2116. allow relays to prove ownership of their own onion keys. Because
  2117. of this change, microdescriptors will no longer need to include
  2118. RSA identity keys. Implements proposal 228; closes ticket 12499.
  2119. o Major features (performance):
  2120. - Improve the runtime speed of Ed25519 operations by using the
  2121. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  2122. Implements ticket 16467.
  2123. - Improve the runtime speed of the ntor handshake by using an
  2124. optimized curve25519 basepoint scalarmult implementation from the
  2125. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  2126. ideas by Adam Langley. Implements ticket 9663.
  2127. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  2128. - Properly separate out each SOCKSPort when applying stream
  2129. isolation. The error occurred because each port's session group
  2130. was being overwritten by a default value when the listener
  2131. connection was initialized. Fixes bug 16247; bugfix on
  2132. 0.2.6.3-alpha. Patch by "jojelino".
  2133. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  2134. - Stop refusing to store updated hidden service descriptors on a
  2135. client. This reverts commit 9407040c59218 (which indeed fixed bug
  2136. 14219, but introduced a major hidden service reachability
  2137. regression detailed in bug 16381). This is a temporary fix since
  2138. we can live with the minor issue in bug 14219 (it just results in
  2139. some load on the network) but the regression of 16381 is too much
  2140. of a setback. First-round fix for bug 16381; bugfix
  2141. on 0.2.6.3-alpha.
  2142. o Major bugfixes (hidden services):
  2143. - When cannibalizing a circuit for an introduction point, always
  2144. extend to the chosen exit node (creating a 4 hop circuit).
  2145. Previously Tor would use the current circuit exit node, which
  2146. changed the original choice of introduction point, and could cause
  2147. the hidden service to skip excluded introduction points or
  2148. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  2149. on 0.1.0.1-rc.
  2150. o Major bugfixes (open file limit):
  2151. - The open file limit wasn't checked before calling
  2152. tor_accept_socket_nonblocking(), which would make Tor exceed the
  2153. limit. Now, before opening a new socket, Tor validates the open
  2154. file limit just before, and if the max has been reached, return an
  2155. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  2156. o Major bugfixes (stability, also in 0.2.6.10):
  2157. - Stop crashing with an assertion failure when parsing certain kinds
  2158. of malformed or truncated microdescriptors. Fixes bug 16400;
  2159. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  2160. by "cypherpunks_backup".
  2161. - Stop random client-side assertion failures that could occur when
  2162. connecting to a busy hidden service, or connecting to a hidden
  2163. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  2164. on 0.1.0.1-rc.
  2165. o Minor features (directory authorities, security, also in 0.2.6.9):
  2166. - The HSDir flag given by authorities now requires the Stable flag.
  2167. For the current network, this results in going from 2887 to 2806
  2168. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  2169. attack by raising the effort for a relay to become Stable to
  2170. require at the very least 7 days, while maintaining the 96 hours
  2171. uptime requirement for HSDir. Implements ticket 8243.
  2172. o Minor features (client):
  2173. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  2174. character '_' to appear, in order to cope with domains observed in
  2175. the wild that are serving non-RFC compliant records. Resolves
  2176. ticket 16430.
  2177. - Relax the validation done to hostnames in SOCKS5 requests, and
  2178. allow a single trailing '.' to cope with clients that pass FQDNs
  2179. using that syntax to explicitly indicate that the domain name is
  2180. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  2181. - Add GroupWritable and WorldWritable options to unix-socket based
  2182. SocksPort and ControlPort options. These options apply to a single
  2183. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  2184. ticket 15220.
  2185. o Minor features (control protocol):
  2186. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  2187. the control protocol. Resolves ticket 15358.
  2188. o Minor features (directory authorities):
  2189. - Directory authorities no longer vote against the "Fast", "Stable",
  2190. and "HSDir" flags just because they were going to vote against
  2191. "Running": if the consensus turns out to be that the router was
  2192. running, then the authority's vote should count. Patch from Peter
  2193. Retzlaff; closes issue 8712.
  2194. o Minor features (geoip, also in 0.2.6.10):
  2195. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  2196. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  2197. o Minor features (hidden services):
  2198. - Add the new options "HiddenServiceMaxStreams" and
  2199. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  2200. limit the maximum number of simultaneous streams per circuit, and
  2201. optionally tear down the circuit when the limit is exceeded. Part
  2202. of ticket 16052.
  2203. o Minor features (portability):
  2204. - Use C99 variadic macros when the compiler is not GCC. This avoids
  2205. failing compilations on MSVC, and fixes a log-file-based race
  2206. condition in our old workarounds. Original patch from Gisle Vanem.
  2207. o Minor bugfixes (compilation, also in 0.2.6.9):
  2208. - Build with --enable-systemd correctly when libsystemd is
  2209. installed, but systemd is not. Fixes bug 16164; bugfix on
  2210. 0.2.6.3-alpha. Patch from Peter Palfrader.
  2211. o Minor bugfixes (controller):
  2212. - Add the descriptor ID in each HS_DESC control event. It was
  2213. missing, but specified in control-spec.txt. Fixes bug 15881;
  2214. bugfix on 0.2.5.2-alpha.
  2215. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  2216. - Check for failures from crypto_early_init, and refuse to continue.
  2217. A previous typo meant that we could keep going with an
  2218. uninitialized crypto library, and would have OpenSSL initialize
  2219. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  2220. when implementing ticket 4900. Patch by "teor".
  2221. o Minor bugfixes (hidden services):
  2222. - Fix a crash when reloading configuration while at least one
  2223. configured and one ephemeral hidden service exists. Fixes bug
  2224. 16060; bugfix on 0.2.7.1-alpha.
  2225. - Avoid crashing with a double-free bug when we create an ephemeral
  2226. hidden service but adding it fails for some reason. Fixes bug
  2227. 16228; bugfix on 0.2.7.1-alpha.
  2228. o Minor bugfixes (Linux seccomp2 sandbox):
  2229. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  2230. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  2231. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  2232. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  2233. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  2234. on 0.2.6.3-alpha. Patch from "teor".
  2235. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  2236. - Fix sandboxing to work when running as a relay, by allowing the
  2237. renaming of secret_id_key, and allowing the eventfd2 and futex
  2238. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  2239. Peter Palfrader.
  2240. - Allow systemd connections to work with the Linux seccomp2 sandbox
  2241. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  2242. Peter Palfrader.
  2243. o Minor bugfixes (relay):
  2244. - Fix a rarely-encountered memory leak when failing to initialize
  2245. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  2246. from "cypherpunks".
  2247. o Minor bugfixes (systemd):
  2248. - Fix an accidental formatting error that broke the systemd
  2249. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  2250. - Tor's systemd unit file no longer contains extraneous spaces.
  2251. These spaces would sometimes confuse tools like deb-systemd-
  2252. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  2253. o Minor bugfixes (tests):
  2254. - Use the configured Python executable when running test-stem-full.
  2255. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  2256. o Minor bugfixes (tests, also in 0.2.6.9):
  2257. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  2258. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  2259. o Minor bugfixes (threads, comments):
  2260. - Always initialize return value in compute_desc_id in rendcommon.c
  2261. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2262. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  2263. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2264. - Remove undefined directive-in-macro in test_util_writepid clang
  2265. 3.7 complains that using a preprocessor directive inside a macro
  2266. invocation in test_util_writepid in test_util.c is undefined.
  2267. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  2268. o Code simplification and refactoring:
  2269. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  2270. to ensure they remain consistent and visible everywhere.
  2271. - Remove some vestigial workarounds for the MSVC6 compiler. We
  2272. haven't supported that in ages.
  2273. - The link authentication code has been refactored for better
  2274. testability and reliability. It now uses code generated with the
  2275. "trunnel" binary encoding generator, to reduce the risk of bugs
  2276. due to programmer error. Done as part of ticket 12498.
  2277. o Documentation:
  2278. - Include a specific and (hopefully) accurate documentation of the
  2279. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  2280. of interest to people writing programs to parse or generate torrc
  2281. files. This document is not a commitment to long-term
  2282. compatibility; some aspects of the current format are a bit
  2283. ridiculous. Closes ticket 2325.
  2284. o Removed features:
  2285. - Tor no longer supports copies of OpenSSL that are missing support
  2286. for Elliptic Curve Cryptography. (We began using ECC when
  2287. available in 0.2.4.8-alpha, for more safe and efficient key
  2288. negotiation.) In particular, support for at least one of P256 or
  2289. P224 is now required, with manual configuration needed if only
  2290. P224 is available. Resolves ticket 16140.
  2291. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  2292. on an operating system that has not upgraded to OpenSSL 1.0 or
  2293. later, and you compile Tor from source, you will need to install a
  2294. more recent OpenSSL to link Tor against.) These versions of
  2295. OpenSSL are still supported by the OpenSSL, but the numerous
  2296. cryptographic improvements in later OpenSSL releases makes them a
  2297. clear choice. Resolves ticket 16034.
  2298. - Remove the HidServDirectoryV2 option. Now all relays offer to
  2299. store hidden service descriptors. Related to 16543.
  2300. - Remove the VoteOnHidServDirectoriesV2 option, since all
  2301. authorities have long set it to 1. Closes ticket 16543.
  2302. o Testing:
  2303. - Document use of coverity, clang static analyzer, and clang dynamic
  2304. undefined behavior and address sanitizers in doc/HACKING. Include
  2305. detailed usage instructions in the blacklist. Patch by "teor".
  2306. Closes ticket 15817.
  2307. - The link authentication protocol code now has extensive tests.
  2308. - The relay descriptor signature testing code now has
  2309. extensive tests.
  2310. - The test_workqueue program now runs faster, and is enabled by
  2311. default as a part of "make check".
  2312. - Now that OpenSSL has its own scrypt implementation, add an unit
  2313. test that checks for interoperability between libscrypt_scrypt()
  2314. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  2315. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  2316. ticket 16189.
  2317. Changes in version 0.2.6.10 - 2015-07-12
  2318. Tor version 0.2.6.10 fixes some significant stability and hidden
  2319. service client bugs, bulletproofs the cryptography init process, and
  2320. fixes a bug when using the sandbox code with some older versions of
  2321. Linux. Everyone running an older version, especially an older version
  2322. of 0.2.6, should upgrade.
  2323. o Major bugfixes (hidden service clients, stability):
  2324. - Stop refusing to store updated hidden service descriptors on a
  2325. client. This reverts commit 9407040c59218 (which indeed fixed bug
  2326. 14219, but introduced a major hidden service reachability
  2327. regression detailed in bug 16381). This is a temporary fix since
  2328. we can live with the minor issue in bug 14219 (it just results in
  2329. some load on the network) but the regression of 16381 is too much
  2330. of a setback. First-round fix for bug 16381; bugfix
  2331. on 0.2.6.3-alpha.
  2332. o Major bugfixes (stability):
  2333. - Stop crashing with an assertion failure when parsing certain kinds
  2334. of malformed or truncated microdescriptors. Fixes bug 16400;
  2335. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  2336. by "cypherpunks_backup".
  2337. - Stop random client-side assertion failures that could occur when
  2338. connecting to a busy hidden service, or connecting to a hidden
  2339. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  2340. on 0.1.0.1-rc.
  2341. o Minor features (geoip):
  2342. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  2343. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  2344. o Minor bugfixes (crypto error-handling):
  2345. - Check for failures from crypto_early_init, and refuse to continue.
  2346. A previous typo meant that we could keep going with an
  2347. uninitialized crypto library, and would have OpenSSL initialize
  2348. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  2349. when implementing ticket 4900. Patch by "teor".
  2350. o Minor bugfixes (Linux seccomp2 sandbox):
  2351. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  2352. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  2353. on 0.2.6.3-alpha. Patch from "teor".
  2354. Changes in version 0.2.6.9 - 2015-06-11
  2355. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  2356. requirements for receiving an HSDir flag, and addresses some other small
  2357. bugs in the systemd and sandbox code. Clients using circuit isolation
  2358. should upgrade; all directory authorities should upgrade.
  2359. o Major bugfixes (client-side privacy):
  2360. - Properly separate out each SOCKSPort when applying stream
  2361. isolation. The error occurred because each port's session group was
  2362. being overwritten by a default value when the listener connection
  2363. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  2364. by "jojelino".
  2365. o Minor feature (directory authorities, security):
  2366. - The HSDir flag given by authorities now requires the Stable flag.
  2367. For the current network, this results in going from 2887 to 2806
  2368. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  2369. attack by raising the effort for a relay to become Stable which
  2370. takes at the very least 7 days to do so and by keeping the 96
  2371. hours uptime requirement for HSDir. Implements ticket 8243.
  2372. o Minor bugfixes (compilation):
  2373. - Build with --enable-systemd correctly when libsystemd is
  2374. installed, but systemd is not. Fixes bug 16164; bugfix on
  2375. 0.2.6.3-alpha. Patch from Peter Palfrader.
  2376. o Minor bugfixes (Linux seccomp2 sandbox):
  2377. - Fix sandboxing to work when running as a relaymby renaming of
  2378. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  2379. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  2380. - Allow systemd connections to work with the Linux seccomp2 sandbox
  2381. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  2382. Peter Palfrader.
  2383. o Minor bugfixes (tests):
  2384. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  2385. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  2386. Changes in version 0.2.6.8 - 2015-05-21
  2387. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  2388. fixes an authority-side bug in assigning the HSDir flag. All directory
  2389. authorities should upgrade.
  2390. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  2391. - Revert commit that made directory authorities assign the HSDir
  2392. flag to relay without a DirPort; this was bad because such relays
  2393. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  2394. on 0.2.6.3-alpha.
  2395. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  2396. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  2397. a client authorized hidden service. Fixes bug 15823; bugfix
  2398. on 0.2.1.6-alpha.
  2399. o Minor features (geoip):
  2400. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  2401. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  2402. Country database.
  2403. Changes in version 0.2.7.1-alpha - 2015-05-12
  2404. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  2405. includes numerous small features and bugfixes against previous Tor
  2406. versions, and numerous small infrastructure improvements. The most
  2407. notable features are several new ways for controllers to interact with
  2408. the hidden services subsystem.
  2409. o New system requirements:
  2410. - Tor no longer includes workarounds to support Libevent versions
  2411. before 1.3e. Libevent 2.0 or later is recommended. Closes
  2412. ticket 15248.
  2413. o Major features (controller):
  2414. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  2415. and management of hidden services via the controller. Closes
  2416. ticket 6411.
  2417. - New "GETINFO onions/current" and "GETINFO onions/detached"
  2418. commands to get information about hidden services created via the
  2419. controller. Part of ticket 6411.
  2420. - New HSFETCH command to launch a request for a hidden service
  2421. descriptor. Closes ticket 14847.
  2422. - New HSPOST command to upload a hidden service descriptor. Closes
  2423. ticket 3523. Patch by "DonnchaC".
  2424. o Major bugfixes (hidden services):
  2425. - Revert commit that made directory authorities assign the HSDir
  2426. flag to relay without a DirPort; this was bad because such relays
  2427. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  2428. on 0.2.6.3-alpha.
  2429. o Minor features (clock-jump tolerance):
  2430. - Recover better when our clock jumps back many hours, like might
  2431. happen for Tails or Whonix users who start with a very wrong
  2432. hardware clock, use Tor to discover a more accurate time, and then
  2433. fix their clock. Resolves part of ticket 8766.
  2434. o Minor features (command-line interface):
  2435. - Make --hash-password imply --hush to prevent unnecessary noise.
  2436. Closes ticket 15542. Patch from "cypherpunks".
  2437. - Print a warning whenever we find a relative file path being used
  2438. as torrc option. Resolves issue 14018.
  2439. o Minor features (controller):
  2440. - Add DirAuthority lines for default directory authorities to the
  2441. output of the "GETINFO config/defaults" command if not already
  2442. present. Implements ticket 14840.
  2443. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  2444. retrieve items from the client's hidden service descriptor cache.
  2445. Closes ticket 14845.
  2446. - Implement a new controller command "GETINFO status/fresh-relay-
  2447. descs" to fetch a descriptor/extrainfo pair that was generated on
  2448. demand just for the controller's use. Implements ticket 14784.
  2449. o Minor features (DoS-resistance):
  2450. - Make it harder for attackers to overload hidden services with
  2451. introductions, by blocking multiple introduction requests on the
  2452. same circuit. Resolves ticket 15515.
  2453. o Minor features (geoip):
  2454. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  2455. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  2456. Country database.
  2457. o Minor features (HS popularity countermeasure):
  2458. - To avoid leaking HS popularity, don't cycle the introduction point
  2459. when we've handled a fixed number of INTRODUCE2 cells but instead
  2460. cycle it when a random number of introductions is reached, thus
  2461. making it more difficult for an attacker to find out the amount of
  2462. clients that have used the introduction point for a specific HS.
  2463. Closes ticket 15745.
  2464. o Minor features (logging):
  2465. - Include the Tor version in all LD_BUG log messages, since people
  2466. tend to cut and paste those into the bugtracker. Implements
  2467. ticket 15026.
  2468. o Minor features (pluggable transports):
  2469. - When launching managed pluggable transports on Linux systems,
  2470. attempt to have the kernel deliver a SIGTERM on tor exit if the
  2471. pluggable transport process is still running. Resolves
  2472. ticket 15471.
  2473. - When launching managed pluggable transports, setup a valid open
  2474. stdin in the child process that can be used to detect if tor has
  2475. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  2476. can be used by implementations to detect this new behavior.
  2477. Resolves ticket 15435.
  2478. o Minor features (testing):
  2479. - Add a test to verify that the compiler does not eliminate our
  2480. memwipe() implementation. Closes ticket 15377.
  2481. - Add make rule `check-changes` to verify the format of changes
  2482. files. Closes ticket 15180.
  2483. - Add unit tests for control_event_is_interesting(). Add a compile-
  2484. time check that the number of events doesn't exceed the capacity
  2485. of control_event_t.event_mask. Closes ticket 15431, checks for
  2486. bugs similar to 13085. Patch by "teor".
  2487. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  2488. - Integrate the ntor, backtrace, and zero-length keys tests into the
  2489. automake test suite. Closes ticket 15344.
  2490. - Remove assertions during builds to determine Tor's test coverage.
  2491. We don't want to trigger these even in assertions, so including
  2492. them artificially makes our branch coverage look worse than it is.
  2493. This patch provides the new test-stem-full and coverage-html-full
  2494. configure options. Implements ticket 15400.
  2495. o Minor bugfixes (build):
  2496. - Improve out-of-tree builds by making non-standard rules work and
  2497. clean up additional files and directories. Fixes bug 15053; bugfix
  2498. on 0.2.7.0-alpha.
  2499. o Minor bugfixes (command-line interface):
  2500. - When "--quiet" is provided along with "--validate-config", do not
  2501. write anything to stdout on success. Fixes bug 14994; bugfix
  2502. on 0.2.3.3-alpha.
  2503. - When complaining about bad arguments to "--dump-config", use
  2504. stderr, not stdout.
  2505. o Minor bugfixes (configuration, unit tests):
  2506. - Only add the default fallback directories when the DirAuthorities,
  2507. AlternateDirAuthority, and FallbackDir directory config options
  2508. are set to their defaults. The default fallback directory list is
  2509. currently empty, this fix will only change tor's behavior when it
  2510. has default fallback directories. Includes unit tests for
  2511. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  2512. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  2513. o Minor bugfixes (correctness):
  2514. - For correctness, avoid modifying a constant string in
  2515. handle_control_postdescriptor. Fixes bug 15546; bugfix
  2516. on 0.1.1.16-rc.
  2517. - Remove side-effects from tor_assert() calls. This was harmless,
  2518. because we never disable assertions, but it is bad style and
  2519. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  2520. and 0.2.0.10.
  2521. o Minor bugfixes (hidden service):
  2522. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  2523. a client authorized hidden service. Fixes bug 15823; bugfix
  2524. on 0.2.1.6-alpha.
  2525. - Remove an extraneous newline character from the end of hidden
  2526. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  2527. o Minor bugfixes (interface):
  2528. - Print usage information for --dump-config when it is used without
  2529. an argument. Also, fix the error message to use different wording
  2530. and add newline at the end. Fixes bug 15541; bugfix
  2531. on 0.2.5.1-alpha.
  2532. o Minor bugfixes (logs):
  2533. - When building Tor under Clang, do not include an extra set of
  2534. parentheses in log messages that include function names. Fixes bug
  2535. 15269; bugfix on every released version of Tor when compiled with
  2536. recent enough Clang.
  2537. o Minor bugfixes (network):
  2538. - When attempting to use fallback technique for network interface
  2539. lookup, disregard loopback and multicast addresses since they are
  2540. unsuitable for public communications.
  2541. o Minor bugfixes (statistics):
  2542. - Disregard the ConnDirectionStatistics torrc options when Tor is
  2543. not a relay since in that mode of operation no sensible data is
  2544. being collected and because Tor might run into measurement hiccups
  2545. when running as a client for some time, then becoming a relay.
  2546. Fixes bug 15604; bugfix on 0.2.2.35.
  2547. o Minor bugfixes (test networks):
  2548. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  2549. determine if local/private addresses imply reachability. The
  2550. previous fix used TestingTorNetwork, which implies
  2551. ExtendAllowPrivateAddresses, but this excluded rare configurations
  2552. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  2553. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  2554. issue discovered by CJ Ess.
  2555. o Minor bugfixes (testing):
  2556. - Check for matching value in server response in ntor_ref.py. Fixes
  2557. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  2558. by "joelanders".
  2559. - Set the severity correctly when testing
  2560. get_interface_addresses_ifaddrs() and
  2561. get_interface_addresses_win32(), so that the tests fail gracefully
  2562. instead of triggering an assertion. Fixes bug 15759; bugfix on
  2563. 0.2.6.3-alpha. Reported by Nicolas Derive.
  2564. o Code simplification and refactoring:
  2565. - Move the hacky fallback code out of get_interface_address6() into
  2566. separate function and get it covered with unit-tests. Resolves
  2567. ticket 14710.
  2568. - Refactor hidden service client-side cache lookup to intelligently
  2569. report its various failure cases, and disentangle failure cases
  2570. involving a lack of introduction points. Closes ticket 14391.
  2571. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  2572. control over the output. Part of ticket 15652.
  2573. o Documentation:
  2574. - Improve the descriptions of statistics-related torrc options in
  2575. the manpage to describe rationale and possible uses cases. Fixes
  2576. issue 15550.
  2577. - Improve the layout and formatting of ./configure --help messages.
  2578. Closes ticket 15024. Patch from "cypherpunks".
  2579. - Standardize on the term "server descriptor" in the manual page.
  2580. Previously, we had used "router descriptor", "server descriptor",
  2581. and "relay descriptor" interchangeably. Part of ticket 14987.
  2582. o Removed code:
  2583. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  2584. and always use the internal Base64 decoder. The internal decoder
  2585. has been part of tor since 0.2.0.10-alpha, and no one should
  2586. be using the OpenSSL one. Part of ticket 15652.
  2587. - Remove the 'tor_strclear()' function; use memwipe() instead.
  2588. Closes ticket 14922.
  2589. o Removed features:
  2590. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  2591. fingerprinting we now recommend pluggable transports; for forward-
  2592. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  2593. - Remove the undocumented "--digests" command-line option. It
  2594. complicated our build process, caused subtle build issues on
  2595. multiple platforms, and is now redundant since we started
  2596. including git version identifiers. Closes ticket 14742.
  2597. - Tor no longer contains checks for ancient directory cache versions
  2598. that didn't know about microdescriptors.
  2599. - Tor no longer contains workarounds for stat files generated by
  2600. super-old versions of Tor that didn't choose guards sensibly.
  2601. Changes in version 0.2.4.27 - 2015-04-06
  2602. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  2603. could be used by an attacker to crash hidden services, or crash clients
  2604. visiting hidden services. Hidden services should upgrade as soon as
  2605. possible; clients should upgrade whenever packages become available.
  2606. This release also backports a simple improvement to make hidden
  2607. services a bit less vulnerable to denial-of-service attacks.
  2608. o Major bugfixes (security, hidden service):
  2609. - Fix an issue that would allow a malicious client to trigger an
  2610. assertion failure and halt a hidden service. Fixes bug 15600;
  2611. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2612. - Fix a bug that could cause a client to crash with an assertion
  2613. failure when parsing a malformed hidden service descriptor. Fixes
  2614. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2615. o Minor features (DoS-resistance, hidden service):
  2616. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2617. arrive on the same circuit. This should make it more expensive for
  2618. attackers to overwhelm hidden services with introductions.
  2619. Resolves ticket 15515.
  2620. Changes in version 0.2.5.12 - 2015-04-06
  2621. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  2622. could be used by an attacker to crash hidden services, or crash clients
  2623. visiting hidden services. Hidden services should upgrade as soon as
  2624. possible; clients should upgrade whenever packages become available.
  2625. This release also backports a simple improvement to make hidden
  2626. services a bit less vulnerable to denial-of-service attacks.
  2627. o Major bugfixes (security, hidden service):
  2628. - Fix an issue that would allow a malicious client to trigger an
  2629. assertion failure and halt a hidden service. Fixes bug 15600;
  2630. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2631. - Fix a bug that could cause a client to crash with an assertion
  2632. failure when parsing a malformed hidden service descriptor. Fixes
  2633. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2634. o Minor features (DoS-resistance, hidden service):
  2635. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2636. arrive on the same circuit. This should make it more expensive for
  2637. attackers to overwhelm hidden services with introductions.
  2638. Resolves ticket 15515.
  2639. Changes in version 0.2.6.7 - 2015-04-06
  2640. Tor 0.2.6.7 fixes two security issues that could be used by an
  2641. attacker to crash hidden services, or crash clients visiting hidden
  2642. services. Hidden services should upgrade as soon as possible; clients
  2643. should upgrade whenever packages become available.
  2644. This release also contains two simple improvements to make hidden
  2645. services a bit less vulnerable to denial-of-service attacks.
  2646. o Major bugfixes (security, hidden service):
  2647. - Fix an issue that would allow a malicious client to trigger an
  2648. assertion failure and halt a hidden service. Fixes bug 15600;
  2649. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  2650. - Fix a bug that could cause a client to crash with an assertion
  2651. failure when parsing a malformed hidden service descriptor. Fixes
  2652. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  2653. o Minor features (DoS-resistance, hidden service):
  2654. - Introduction points no longer allow multiple INTRODUCE1 cells to
  2655. arrive on the same circuit. This should make it more expensive for
  2656. attackers to overwhelm hidden services with introductions.
  2657. Resolves ticket 15515.
  2658. - Decrease the amount of reattempts that a hidden service performs
  2659. when its rendezvous circuits fail. This reduces the computational
  2660. cost for running a hidden service under heavy load. Resolves
  2661. ticket 11447.
  2662. Changes in version 0.2.6.6 - 2015-03-24
  2663. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  2664. It adds numerous safety, security, correctness, and performance
  2665. improvements. Client programs can be configured to use more kinds of
  2666. sockets, AutomapHosts works better, the multithreading backend is
  2667. improved, cell transmission is refactored, test coverage is much
  2668. higher, more denial-of-service attacks are handled, guard selection is
  2669. improved to handle long-term guards better, pluggable transports
  2670. should work a bit better, and some annoying hidden service performance
  2671. bugs should be addressed.
  2672. o Minor bugfixes (portability):
  2673. - Use the correct datatype in the SipHash-2-4 function to prevent
  2674. compilers from assuming any sort of alignment. Fixes bug 15436;
  2675. bugfix on 0.2.5.3-alpha.
  2676. Changes in version 0.2.6.5-rc - 2015-03-18
  2677. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  2678. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  2679. o Major bugfixes (client):
  2680. - Avoid crashing when making certain configuration option changes on
  2681. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  2682. by "anonym".
  2683. o Major bugfixes (pluggable transports):
  2684. - Initialize the extended OR Port authentication cookie before
  2685. launching pluggable transports. This prevents a race condition
  2686. that occured when server-side pluggable transports would cache the
  2687. authentication cookie before it has been (re)generated. Fixes bug
  2688. 15240; bugfix on 0.2.5.1-alpha.
  2689. o Major bugfixes (portability):
  2690. - Do not crash on startup when running on Solaris. Fixes a bug
  2691. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  2692. by "ruebezahl".
  2693. o Minor features (heartbeat):
  2694. - On relays, report how many connections we negotiated using each
  2695. version of the Tor link protocols. This information will let us
  2696. know if removing support for very old versions of the Tor
  2697. protocols is harming the network. Closes ticket 15212.
  2698. o Code simplification and refactoring:
  2699. - Refactor main loop to extract the 'loop' part. This makes it
  2700. easier to run Tor under Shadow. Closes ticket 15176.
  2701. Changes in version 0.2.5.11 - 2015-03-17
  2702. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  2703. It backports several bugfixes from the 0.2.6 branch, including a
  2704. couple of medium-level security fixes for relays and exit nodes.
  2705. It also updates the list of directory authorities.
  2706. o Directory authority changes:
  2707. - Remove turtles as a directory authority.
  2708. - Add longclaw as a new (v3) directory authority. This implements
  2709. ticket 13296. This keeps the directory authority count at 9.
  2710. - The directory authority Faravahar has a new IP address. This
  2711. closes ticket 14487.
  2712. o Major bugfixes (crash, OSX, security):
  2713. - Fix a remote denial-of-service opportunity caused by a bug in
  2714. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  2715. in OSX 10.9.
  2716. o Major bugfixes (relay, stability, possible security):
  2717. - Fix a bug that could lead to a relay crashing with an assertion
  2718. failure if a buffer of exactly the wrong layout was passed to
  2719. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2720. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  2721. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2722. very end of the buffer; log a BUG message instead. Only assert if
  2723. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2724. o Major bugfixes (exit node stability):
  2725. - Fix an assertion failure that could occur under high DNS load.
  2726. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2727. diagnosed and fixed by "cypherpunks".
  2728. o Major bugfixes (Linux seccomp2 sandbox):
  2729. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  2730. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  2731. 0.2.5.1-alpha. Patch from "sanic".
  2732. o Minor features (controller):
  2733. - New "GETINFO bw-event-cache" to get information about recent
  2734. bandwidth events. Closes ticket 14128. Useful for controllers to
  2735. get recent bandwidth history after the fix for ticket 13988.
  2736. o Minor features (geoip):
  2737. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2738. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2739. Country database.
  2740. o Minor bugfixes (client, automapping):
  2741. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  2742. no value follows the option. Fixes bug 14142; bugfix on
  2743. 0.2.4.7-alpha. Patch by "teor".
  2744. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  2745. 14195; bugfix on 0.1.0.1-rc.
  2746. o Minor bugfixes (compilation):
  2747. - Build without warnings with the stock OpenSSL srtp.h header, which
  2748. has a duplicate declaration of SSL_get_selected_srtp_profile().
  2749. Fixes bug 14220; this is OpenSSL's bug, not ours.
  2750. o Minor bugfixes (directory authority):
  2751. - Allow directory authorities to fetch more data from one another if
  2752. they find themselves missing lots of votes. Previously, they had
  2753. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  2754. bugfix on 0.1.2.5-alpha.
  2755. - Enlarge the buffer to read bwauth generated files to avoid an
  2756. issue when parsing the file in dirserv_read_measured_bandwidths().
  2757. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  2758. o Minor bugfixes (statistics):
  2759. - Increase period over which bandwidth observations are aggregated
  2760. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  2761. o Minor bugfixes (preventative security, C safety):
  2762. - When reading a hexadecimal, base-32, or base-64 encoded value from
  2763. a string, always overwrite the whole output buffer. This prevents
  2764. some bugs where we would look at (but fortunately, not reveal)
  2765. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  2766. versions of Tor.
  2767. Changes in version 0.2.4.26 - 2015-03-17
  2768. Tor 0.2.4.26 includes an updated list of directory authorities. It
  2769. also backports a couple of stability and security bugfixes from 0.2.5
  2770. and beyond.
  2771. o Directory authority changes:
  2772. - Remove turtles as a directory authority.
  2773. - Add longclaw as a new (v3) directory authority. This implements
  2774. ticket 13296. This keeps the directory authority count at 9.
  2775. - The directory authority Faravahar has a new IP address. This
  2776. closes ticket 14487.
  2777. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  2778. - Fix an assertion failure that could occur under high DNS load.
  2779. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2780. diagnosed and fixed by "cypherpunks".
  2781. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  2782. - Fix a bug that could lead to a relay crashing with an assertion
  2783. failure if a buffer of exactly the wrong layout was passed to
  2784. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2785. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  2786. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2787. very end of the buffer; log a BUG message instead. Only assert if
  2788. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2789. o Minor features (geoip):
  2790. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2791. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2792. Country database.
  2793. Changes in version 0.2.6.4-rc - 2015-03-09
  2794. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  2795. attacker might be able to use in order to crash certain Tor
  2796. directories. It also resolves some minor issues left over from, or
  2797. introduced in, Tor 0.2.6.3-alpha or earlier.
  2798. o Major bugfixes (crash, OSX, security):
  2799. - Fix a remote denial-of-service opportunity caused by a bug in
  2800. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  2801. in OSX 10.9.
  2802. o Major bugfixes (relay, stability, possible security):
  2803. - Fix a bug that could lead to a relay crashing with an assertion
  2804. failure if a buffer of exactly the wrong layout is passed to
  2805. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  2806. 0.2.0.10-alpha. Patch from "cypherpunks".
  2807. - Do not assert if the 'data' pointer on a buffer is advanced to the
  2808. very end of the buffer; log a BUG message instead. Only assert if
  2809. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  2810. o Major bugfixes (FreeBSD IPFW transparent proxy):
  2811. - Fix address detection with FreeBSD transparent proxies, when
  2812. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  2813. on 0.2.5.4-alpha.
  2814. o Major bugfixes (Linux seccomp2 sandbox):
  2815. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  2816. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  2817. on 0.2.6.3-alpha.
  2818. - Allow AF_UNIX hidden services to be used with the seccomp2
  2819. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  2820. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  2821. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  2822. 0.2.5.1-alpha. Patch from "sanic".
  2823. o Minor features (controller):
  2824. - Messages about problems in the bootstrap process now include
  2825. information about the server we were trying to connect to when we
  2826. noticed the problem. Closes ticket 15006.
  2827. o Minor features (geoip):
  2828. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  2829. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  2830. Country database.
  2831. o Minor features (logs):
  2832. - Quiet some log messages in the heartbeat and at startup. Closes
  2833. ticket 14950.
  2834. o Minor bugfixes (certificate handling):
  2835. - If an authority operator accidentally makes a signing certificate
  2836. with a future publication time, do not discard its real signing
  2837. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  2838. - Remove any old authority certificates that have been superseded
  2839. for at least two days. Previously, we would keep superseded
  2840. certificates until they expired, if they were published close in
  2841. time to the certificate that superseded them. Fixes bug 11454;
  2842. bugfix on 0.2.1.8-alpha.
  2843. o Minor bugfixes (compilation):
  2844. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  2845. on 0.2.5.2-alpha.
  2846. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  2847. on 0.2.6.2-alpha.
  2848. o Minor bugfixes (testing):
  2849. - Fix endianness issues in unit test for resolve_my_address() to
  2850. have it pass on big endian systems. Fixes bug 14980; bugfix on
  2851. Tor 0.2.6.3-alpha.
  2852. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  2853. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  2854. - When running the new 'make test-stem' target, use the configured
  2855. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  2856. from "cypherpunks".
  2857. - When running the zero-length-keys tests, do not use the default
  2858. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  2859. by "reezer".
  2860. o Directory authority IP change:
  2861. - The directory authority Faravahar has a new IP address. This
  2862. closes ticket 14487.
  2863. o Removed code:
  2864. - Remove some lingering dead code that once supported mempools.
  2865. Mempools were disabled by default in 0.2.5, and removed entirely
  2866. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  2867. by "cypherpunks".
  2868. Changes in version 0.2.6.3-alpha - 2015-02-19
  2869. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  2870. the 0.2.6.x series. It introduces support for more kinds of sockets,
  2871. makes it harder to accidentally run an exit, improves our
  2872. multithreading backend, incorporates several fixes for the
  2873. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  2874. If no major regressions or security holes are found in this version,
  2875. the next version will be a release candidate.
  2876. o Deprecated versions:
  2877. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  2878. advertise themselves on the network. Closes ticket 13555.
  2879. o Major features (security, unix domain sockets):
  2880. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  2881. applications can reach Tor without having to create AF_INET or
  2882. AF_INET6 sockets, meaning they can completely disable their
  2883. ability to make non-Tor network connections. To create a socket of
  2884. this type, use "SocksPort unix:/path/to/socket". Implements
  2885. ticket 12585.
  2886. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  2887. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  2888. Implements ticket 11485.
  2889. o Major features (changed defaults):
  2890. - Prevent relay operators from unintentionally running exits: When a
  2891. relay is configured as an exit node, we now warn the user unless
  2892. the "ExitRelay" option is set to 1. We warn even more loudly if
  2893. the relay is configured with the default exit policy, since this
  2894. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  2895. stops Tor from running as an exit relay. Closes ticket 10067.
  2896. o Major features (directory system):
  2897. - When downloading server- or microdescriptors from a directory
  2898. server, we no longer launch multiple simultaneous requests to the
  2899. same server. This reduces load on the directory servers,
  2900. especially when directory guards are in use. Closes ticket 9969.
  2901. - When downloading server- or microdescriptors over a tunneled
  2902. connection, do not limit the length of our requests to what the
  2903. Squid proxy is willing to handle. Part of ticket 9969.
  2904. - Authorities can now vote on the correct digests and latest
  2905. versions for different software packages. This allows packages
  2906. that include Tor to use the Tor authority system as a way to get
  2907. notified of updates and their correct digests. Implements proposal
  2908. 227. Closes ticket 10395.
  2909. o Major features (guards):
  2910. - Introduce the Guardfraction feature to improves load balancing on
  2911. guard nodes. Specifically, it aims to reduce the traffic gap that
  2912. guard nodes experience when they first get the Guard flag. This is
  2913. a required step if we want to increase the guard lifetime to 9
  2914. months or greater. Closes ticket 9321.
  2915. o Major features (performance):
  2916. - Make the CPU worker implementation more efficient by avoiding the
  2917. kernel and lengthening pipelines. The original implementation used
  2918. sockets to transfer data from the main thread to the workers, and
  2919. didn't allow any thread to be assigned more than a single piece of
  2920. work at once. The new implementation avoids communications
  2921. overhead by making requests in shared memory, avoiding kernel IO
  2922. where possible, and keeping more requests in flight at once.
  2923. Implements ticket 9682.
  2924. o Major features (relay):
  2925. - Raise the minimum acceptable configured bandwidth rate for bridges
  2926. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  2927. 20 KiB/sec.) Closes ticket 13822.
  2928. o Major bugfixes (exit node stability):
  2929. - Fix an assertion failure that could occur under high DNS load.
  2930. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  2931. diagnosed and fixed by "cypherpunks".
  2932. o Major bugfixes (mixed relay-client operation):
  2933. - When running as a relay and client at the same time (not
  2934. recommended), if we decide not to use a new guard because we want
  2935. to retry older guards, only close the locally-originating circuits
  2936. passing through that guard. Previously we would close all the
  2937. circuits through that guard. Fixes bug 9819; bugfix on
  2938. 0.2.1.1-alpha. Reported by "skruffy".
  2939. o Minor features (build):
  2940. - New --disable-system-torrc compile-time option to prevent Tor from
  2941. looking for the system-wide torrc or torrc-defaults files.
  2942. Resolves ticket 13037.
  2943. o Minor features (controller):
  2944. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  2945. events so controllers can observe circuit isolation inputs. Closes
  2946. ticket 8405.
  2947. - ControlPort now supports the unix:/path/to/socket syntax as an
  2948. alternative to the ControlSocket option, for consistency with
  2949. SocksPort and HiddenServicePort. Closes ticket 14451.
  2950. - New "GETINFO bw-event-cache" to get information about recent
  2951. bandwidth events. Closes ticket 14128. Useful for controllers to
  2952. get recent bandwidth history after the fix for ticket 13988.
  2953. o Minor features (Denial of service resistance):
  2954. - Count the total number of bytes used storing hidden service
  2955. descriptors against the value of MaxMemInQueues. If we're low on
  2956. memory, and more than 20% of our memory is used holding hidden
  2957. service descriptors, free them until no more than 10% of our
  2958. memory holds hidden service descriptors. Free the least recently
  2959. fetched descriptors first. Resolves ticket 13806.
  2960. - When we have recently been under memory pressure (over 3/4 of
  2961. MaxMemInQueues is allocated), then allocate smaller zlib objects
  2962. for small requests. Closes ticket 11791.
  2963. o Minor features (geoip):
  2964. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  2965. GeoLite2 Country database.
  2966. o Minor features (guard nodes):
  2967. - Reduce the time delay before saving guard status to disk from 10
  2968. minutes to 30 seconds (or from one hour to 10 minutes if
  2969. AvoidDiskWrites is set). Closes ticket 12485.
  2970. o Minor features (hidden service):
  2971. - Make Sybil attacks against hidden services harder by changing the
  2972. minimum time required to get the HSDir flag from 25 hours up to 96
  2973. hours. Addresses ticket 14149.
  2974. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  2975. services to disable the anti-scanning feature introduced in
  2976. 0.2.6.2-alpha. With this option not set, a connection to an
  2977. unlisted port closes the circuit. With this option set, only a
  2978. RELAY_DONE cell is sent. Closes ticket 14084.
  2979. o Minor features (interface):
  2980. - Implement "-f -" command-line option to read torrc configuration
  2981. from standard input, if you don't want to store the torrc file in
  2982. the file system. Implements feature 13865.
  2983. o Minor features (logging):
  2984. - Add a count of unique clients to the bridge heartbeat message.
  2985. Resolves ticket 6852.
  2986. - Suppress "router info incompatible with extra info" message when
  2987. reading extrainfo documents from cache. (This message got loud
  2988. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  2989. ticket 13762.
  2990. - Elevate hidden service authorized-client message from DEBUG to
  2991. INFO. Closes ticket 14015.
  2992. o Minor features (stability):
  2993. - Add assertions in our hash-table iteration code to check for
  2994. corrupted values that could cause infinite loops. Closes
  2995. ticket 11737.
  2996. o Minor features (systemd):
  2997. - Various improvements and modernizations in systemd hardening
  2998. support. Closes ticket 13805. Patch from Craig Andrews.
  2999. o Minor features (testing networks):
  3000. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  3001. and the default on a testing network to 2 minutes. Drop the
  3002. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  3003. keep the default on a testing network at 30 seconds. This reduces
  3004. HS bootstrap time to around 25 seconds. Also, change the default
  3005. time in test-network.sh to match. Closes ticket 13401. Patch
  3006. by "teor".
  3007. - Create TestingDirAuthVoteHSDir to correspond to
  3008. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  3009. HSDir flag for the listed relays regardless of uptime or ORPort
  3010. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  3011. Partial implementation for ticket 14067. Patch by "teor".
  3012. o Minor features (tor2web mode):
  3013. - Introduce the config option Tor2webRendezvousPoints, which allows
  3014. clients in Tor2webMode to select a specific Rendezvous Point to be
  3015. used in HS circuits. This might allow better performance for
  3016. Tor2Web nodes. Implements ticket 12844.
  3017. o Minor bugfixes (client DNS):
  3018. - Report the correct cached DNS expiration times on SOCKS port or in
  3019. DNS replies. Previously, we would report everything as "never
  3020. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  3021. - Avoid a small memory leak when we find a cached answer for a
  3022. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  3023. side DNS caching is off by default, and is not recommended.) Fixes
  3024. bug 14259; bugfix on 0.2.0.1-alpha.
  3025. o Minor bugfixes (client, automapping):
  3026. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  3027. no value follows the option. Fixes bug 14142; bugfix on
  3028. 0.2.4.7-alpha. Patch by "teor".
  3029. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  3030. 14195; bugfix on 0.1.0.1-rc.
  3031. - Prevent changes to other options from removing the wildcard value
  3032. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  3033. on 0.2.0.1-alpha.
  3034. - Allow MapAddress and AutomapHostsOnResolve to work together when
  3035. an address is mapped into another address type (like .onion) that
  3036. must be automapped at resolve time. Fixes bug 7555; bugfix
  3037. on 0.2.0.1-alpha.
  3038. o Minor bugfixes (client, bridges):
  3039. - When we are using bridges and we had a network connectivity
  3040. problem, only retry connecting to our currently configured
  3041. bridges, not all bridges we know about and remember using. Fixes
  3042. bug 14216; bugfix on 0.2.2.17-alpha.
  3043. o Minor bugfixes (client, IPv6):
  3044. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  3045. flag is not set; and not because the NoIPv4Traffic flag was set.
  3046. Previously we'd looked at the NoIPv4Traffic flag for both types of
  3047. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  3048. o Minor bugfixes (compilation):
  3049. - The address of an array in the middle of a structure will always
  3050. be non-NULL. clang recognises this and complains. Disable the
  3051. tautologous and redundant check to silence this warning. Fixes bug
  3052. 14001; bugfix on 0.2.1.2-alpha.
  3053. - Avoid warnings when building with systemd 209 or later. Fixes bug
  3054. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  3055. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  3056. Addresses ticket 14188.
  3057. - Build without warnings with the stock OpenSSL srtp.h header, which
  3058. has a duplicate declaration of SSL_get_selected_srtp_profile().
  3059. Fixes bug 14220; this is OpenSSL's bug, not ours.
  3060. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  3061. is not enabled at compile time. Previously, this code was included
  3062. in a disabled state. See discussion on ticket 12844.
  3063. - Remove the --disable-threads configure option again. It was
  3064. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  3065. 14819; bugfix on 0.2.6.2-alpha.
  3066. o Minor bugfixes (controller):
  3067. - Report "down" in response to the "GETINFO entry-guards" command
  3068. when relays are down with an unreachable_since value. Previously,
  3069. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  3070. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  3071. 14116; bugfix on 0.2.2.9-alpha.
  3072. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  3073. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  3074. o Minor bugfixes (directory authority):
  3075. - Allow directory authorities to fetch more data from one another if
  3076. they find themselves missing lots of votes. Previously, they had
  3077. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  3078. bugfix on 0.1.2.5-alpha.
  3079. - Do not attempt to download extrainfo documents which we will be
  3080. unable to validate with a matching server descriptor. Fixes bug
  3081. 13762; bugfix on 0.2.0.1-alpha.
  3082. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  3083. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  3084. - Enlarge the buffer to read bwauth generated files to avoid an
  3085. issue when parsing the file in dirserv_read_measured_bandwidths().
  3086. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  3087. o Minor bugfixes (file handling):
  3088. - Stop failing when key files are zero-length. Instead, generate new
  3089. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  3090. on all versions of Tor. Patch by "teor".
  3091. - Stop generating a fresh .old RSA onion key file when the .old file
  3092. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  3093. - Avoid overwriting .old key files with empty key files.
  3094. - Skip loading zero-length extrainfo store, router store, stats,
  3095. state, and key files.
  3096. - Avoid crashing when trying to reload a torrc specified as a
  3097. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  3098. on 0.2.3.11-alpha.
  3099. o Minor bugfixes (hidden services):
  3100. - Close the introduction circuit when we have no more usable intro
  3101. points, instead of waiting for it to time out. This also ensures
  3102. that no follow-up HS descriptor fetch is triggered when the
  3103. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  3104. - When fetching a hidden service descriptor for a down service that
  3105. was recently up, do not keep refetching until we try the same
  3106. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  3107. - Successfully launch Tor with a nonexistent hidden service
  3108. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  3109. 14106; bugfix on 0.2.6.2-alpha.
  3110. o Minor bugfixes (logging):
  3111. - Avoid crashing when there are more log domains than entries in
  3112. domain_list. Bugfix on 0.2.3.1-alpha.
  3113. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  3114. on 0.2.6.1-alpha.
  3115. - Don't log messages to stdout twice when starting up. Fixes bug
  3116. 13993; bugfix on 0.2.6.1-alpha.
  3117. o Minor bugfixes (parsing):
  3118. - Stop accepting milliseconds (or other junk) at the end of
  3119. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  3120. - Support two-number and three-number version numbers correctly, in
  3121. case we change the Tor versioning system in the future. Fixes bug
  3122. 13661; bugfix on 0.0.8pre1.
  3123. o Minor bugfixes (path counting):
  3124. - When deciding whether the consensus lists any exit nodes, count
  3125. the number listed in the consensus, not the number we have
  3126. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  3127. - When deciding whether we have any exit nodes, only examine
  3128. ExitNodes when the ExitNodes option is actually set. Fixes part of
  3129. bug 14918; bugfix on 0.2.6.2-alpha.
  3130. - Get rid of redundant and possibly scary warnings that we are
  3131. missing directory information while we bootstrap. Fixes part of
  3132. bug 14918; bugfix on 0.2.6.2-alpha.
  3133. o Minor bugfixes (portability):
  3134. - Fix the ioctl()-based network interface lookup code so that it
  3135. will work on systems that have variable-length struct ifreq, for
  3136. example Mac OS X.
  3137. - Fix scheduler compilation on targets where char is unsigned. Fixes
  3138. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  3139. o Minor bugfixes (sandbox):
  3140. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  3141. Previously, glibc would try to write them to /dev/tty, and the
  3142. sandbox would trap the call and make Tor exit prematurely. Fixes
  3143. bug 14759; bugfix on 0.2.5.1-alpha.
  3144. o Minor bugfixes (shutdown):
  3145. - When shutting down, always call event_del() on lingering read or
  3146. write events before freeing them. Otherwise, we risk double-frees
  3147. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  3148. on 0.1.0.2-rc.
  3149. o Minor bugfixes (small memory leaks):
  3150. - Avoid leaking memory when using IPv6 virtual address mappings.
  3151. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  3152. der Woerdt.
  3153. o Minor bugfixes (statistics):
  3154. - Increase period over which bandwidth observations are aggregated
  3155. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  3156. o Minor bugfixes (systemd support):
  3157. - Fix detection and operation of systemd watchdog. Fixes part of bug
  3158. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  3159. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  3160. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  3161. - Inform the systemd supervisor about more changes in the Tor
  3162. process status. Implements part of ticket 14141. Patch from
  3163. Tomasz Torcz.
  3164. - Cause the "--disable-systemd" option to actually disable systemd
  3165. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  3166. from "blueness".
  3167. o Minor bugfixes (TLS):
  3168. - Check more thoroughly throughout the TLS code for possible
  3169. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  3170. o Minor bugfixes (transparent proxy):
  3171. - Use getsockname, not getsockopt, to retrieve the address for a
  3172. TPROXY-redirected connection. Fixes bug 13796; bugfix
  3173. on 0.2.5.2-alpha.
  3174. o Code simplification and refactoring:
  3175. - Move fields related to isolating and configuring client ports into
  3176. a shared structure. Previously, they were duplicated across
  3177. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  3178. to copy them correctly had been the cause of at least one bug in
  3179. the past. Closes ticket 8546.
  3180. - Refactor the get_interface_addresses_raw() doom-function into
  3181. multiple smaller and simpler subfunctions. Cover the resulting
  3182. subfunctions with unit-tests. Fixes a significant portion of
  3183. issue 12376.
  3184. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  3185. only for version <= 0.2.2.24 which is now deprecated. Closes
  3186. ticket 14202.
  3187. - Remove a test for a long-defunct broken version-one
  3188. directory server.
  3189. o Documentation:
  3190. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  3191. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  3192. - Make the tor-resolve documentation match its help string and its
  3193. options. Resolves part of ticket 14325.
  3194. - Log a more useful error message from tor-resolve when failing to
  3195. look up a hidden service address. Resolves part of ticket 14325.
  3196. o Downgraded warnings:
  3197. - Don't warn when we've attempted to contact a relay using the wrong
  3198. ntor onion key. Closes ticket 9635.
  3199. o Removed features:
  3200. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  3201. longer silently accepted as an alias for "ExitNodes".
  3202. - The --enable-mempool and --enable-buf-freelists options, which
  3203. were originally created to work around bad malloc implementations,
  3204. no longer exist. They were off-by-default in 0.2.5. Closes
  3205. ticket 14848.
  3206. o Testing:
  3207. - Make the checkdir/perms test complete successfully even if the
  3208. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  3209. - Test that tor does not fail when key files are zero-length. Check
  3210. that tor generates new keys, and overwrites the empty key files.
  3211. - Test that tor generates new keys when keys are missing
  3212. (existing behavior).
  3213. - Test that tor does not overwrite key files that already contain
  3214. data (existing behavior). Tests bug 13111. Patch by "teor".
  3215. - New "make test-stem" target to run stem integration tests.
  3216. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  3217. Closes ticket 14107.
  3218. - Make the test_cmdline_args.py script work correctly on Windows.
  3219. Patch from Gisle Vanem.
  3220. - Move the slower unit tests into a new "./src/test/test-slow"
  3221. binary that can be run independently of the other tests. Closes
  3222. ticket 13243.
  3223. - Avoid undefined behavior when sampling huge values from the
  3224. Laplace distribution. This made unittests fail on Raspberry Pi.
  3225. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  3226. Changes in version 0.2.6.2-alpha - 2014-12-31
  3227. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  3228. It introduces a major new backend for deciding when to send cells on
  3229. channels, which should lead down the road to big performance
  3230. increases. It contains security and statistics features for better
  3231. work on hidden services, and numerous bugfixes.
  3232. This release contains many new unit tests, along with major
  3233. performance improvements for running testing networks using Chutney.
  3234. Thanks to a series of patches contributed by "teor", testing networks
  3235. should now bootstrap in seconds, rather than minutes.
  3236. o Major features (relay, infrastructure):
  3237. - Complete revision of the code that relays use to decide which cell
  3238. to send next. Formerly, we selected the best circuit to write on
  3239. each channel, but we didn't select among channels in any
  3240. sophisticated way. Now, we choose the best circuits globally from
  3241. among those whose channels are ready to deliver traffic.
  3242. This patch implements a new inter-cmux comparison API, a global
  3243. high/low watermark mechanism and a global scheduler loop for
  3244. transmission prioritization across all channels as well as among
  3245. circuits on one channel. This schedule is currently tuned to
  3246. (tolerantly) avoid making changes in network performance, but it
  3247. should form the basis for major circuit performance increases in
  3248. the future. Code by Andrea; tuning by Rob Jansen; implements
  3249. ticket 9262.
  3250. o Major features (hidden services):
  3251. - Make HS port scanning more difficult by immediately closing the
  3252. circuit when a user attempts to connect to a nonexistent port.
  3253. Closes ticket 13667.
  3254. - Add a HiddenServiceStatistics option that allows Tor relays to
  3255. gather and publish statistics about the overall size and volume of
  3256. hidden service usage. Specifically, when this option is turned on,
  3257. an HSDir will publish an approximate number of hidden services
  3258. that have published descriptors to it the past 24 hours. Also, if
  3259. a relay has acted as a hidden service rendezvous point, it will
  3260. publish the approximate amount of rendezvous cells it has relayed
  3261. the past 24 hours. The statistics themselves are obfuscated so
  3262. that the exact values cannot be derived. For more details see
  3263. proposal 238, "Better hidden service stats from Tor relays". This
  3264. feature is currently disabled by default. Implements feature 13192.
  3265. o Major bugfixes (client, automap):
  3266. - Repair automapping with IPv6 addresses. This automapping should
  3267. have worked previously, but one piece of debugging code that we
  3268. inserted to detect a regression actually caused the regression to
  3269. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  3270. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  3271. Izquierdo Riera.
  3272. o Major bugfixes (hidden services):
  3273. - When closing an introduction circuit that was opened in parallel
  3274. with others, don't mark the introduction point as unreachable.
  3275. Previously, the first successful connection to an introduction
  3276. point would make the other introduction points get marked as
  3277. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  3278. o Directory authority changes:
  3279. - Remove turtles as a directory authority.
  3280. - Add longclaw as a new (v3) directory authority. This implements
  3281. ticket 13296. This keeps the directory authority count at 9.
  3282. o Major removed features:
  3283. - Tor clients no longer support connecting to hidden services
  3284. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  3285. option has been removed. (There shouldn't be any hidden services
  3286. running these versions on the network.) Closes ticket 7803.
  3287. o Minor features (client):
  3288. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  3289. is enabled, reject requests with IP addresses as hostnames.
  3290. Resolves ticket 13315.
  3291. o Minor features (controller):
  3292. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  3293. write an unscheduled heartbeat message to the log. Implements
  3294. feature 9503.
  3295. o Minor features (geoip):
  3296. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  3297. Country database.
  3298. o Minor features (hidden services):
  3299. - When re-enabling the network, don't try to build introduction
  3300. circuits until we have successfully built a circuit. This makes
  3301. hidden services come up faster when the network is re-enabled.
  3302. Patch from "akwizgran". Closes ticket 13447.
  3303. - When we fail to retrieve a hidden service descriptor, send the
  3304. controller an "HS_DESC FAILED" controller event. Implements
  3305. feature 13212.
  3306. - New HiddenServiceDirGroupReadable option to cause hidden service
  3307. directories and hostname files to be created group-readable. Patch
  3308. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  3309. o Minor features (systemd):
  3310. - Where supported, when running with systemd, report successful
  3311. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  3312. - When running with systemd, support systemd watchdog messages. Part
  3313. of ticket 11016. Patch by Michael Scherer.
  3314. o Minor features (transparent proxy):
  3315. - Update the transparent proxy option checks to allow for both ipfw
  3316. and pf on OS X. Closes ticket 14002.
  3317. - Use the correct option when using IPv6 with transparent proxy
  3318. support on Linux. Resolves 13808. Patch by Francisco Blas
  3319. Izquierdo Riera.
  3320. o Minor bugfixes (preventative security, C safety):
  3321. - When reading a hexadecimal, base-32, or base-64 encoded value from
  3322. a string, always overwrite the whole output buffer. This prevents
  3323. some bugs where we would look at (but fortunately, not reveal)
  3324. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  3325. versions of Tor.
  3326. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  3327. just the part that's used. This makes it harder for data leak bugs
  3328. to occur in the event of other programming failures. Resolves
  3329. ticket 14041.
  3330. o Minor bugfixes (client, microdescriptors):
  3331. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  3332. computing which microdescriptors to download. This keeps us from
  3333. erroneous download behavior if two microdescriptor digests ever
  3334. have the same first 160 bits. Fixes part of bug 13399; bugfix
  3335. on 0.2.3.1-alpha.
  3336. - Reset a router's status if its microdescriptor digest changes,
  3337. even if the first 160 bits remain the same. Fixes part of bug
  3338. 13399; bugfix on 0.2.3.1-alpha.
  3339. o Minor bugfixes (compilation):
  3340. - Silence clang warnings under --enable-expensive-hardening,
  3341. including implicit truncation of 64 bit values to 32 bit, const
  3342. char assignment to self, tautological compare, and additional
  3343. parentheses around equality tests. Fixes bug 13577; bugfix
  3344. on 0.2.5.4-alpha.
  3345. - Fix a clang warning about checking whether an address in the
  3346. middle of a structure is NULL. Fixes bug 14001; bugfix
  3347. on 0.2.1.2-alpha.
  3348. o Minor bugfixes (hidden services):
  3349. - Correctly send a controller event when we find that a rendezvous
  3350. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  3351. - Pre-check directory permissions for new hidden-services to avoid
  3352. at least one case of "Bug: Acting on config options left us in a
  3353. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  3354. - When adding a new hidden service (for example, via SETCONF), Tor
  3355. no longer congratulates the user for running a relay. Fixes bug
  3356. 13941; bugfix on 0.2.6.1-alpha.
  3357. - When fetching hidden service descriptors, we now check not only
  3358. for whether we got the hidden service we had in mind, but also
  3359. whether we got the particular descriptors we wanted. This prevents
  3360. a class of inefficient but annoying DoS attacks by hidden service
  3361. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  3362. by "special".
  3363. o Minor bugfixes (Linux seccomp2 sandbox):
  3364. - Make transparent proxy support work along with the seccomp2
  3365. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  3366. by Francisco Blas Izquierdo Riera.
  3367. - Fix a memory leak in tor-resolve when running with the sandbox
  3368. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  3369. o Minor bugfixes (logging):
  3370. - Downgrade warnings about RSA signature failures to info log level.
  3371. Emit a warning when an extra info document is found incompatible
  3372. with a corresponding router descriptor. Fixes bug 9812; bugfix
  3373. on 0.0.6rc3.
  3374. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  3375. correctly. Fixes bug 13701; bugfix on 0.0.6.
  3376. o Minor bugfixes (misc):
  3377. - Stop allowing invalid address patterns like "*/24" that contain
  3378. both a wildcard address and a bit prefix length. This affects all
  3379. our address-range parsing code. Fixes bug 7484; bugfix
  3380. on 0.0.2pre14.
  3381. o Minor bugfixes (testing networks, fast startup):
  3382. - Allow Tor to build circuits using a consensus with no exits. If
  3383. the consensus has no exits (typical of a bootstrapping test
  3384. network), allow Tor to build circuits once enough descriptors have
  3385. been downloaded. This assists in bootstrapping a testing Tor
  3386. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  3387. by "teor".
  3388. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  3389. header to directory servers. This allows us to obtain consensuses
  3390. promptly when the consensus interval is very short. This assists
  3391. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  3392. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  3393. - Stop assuming that private addresses are local when checking
  3394. reachability in a TestingTorNetwork. Instead, when testing, assume
  3395. all OR connections are remote. (This is necessary due to many test
  3396. scenarios running all relays on localhost.) This assists in
  3397. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  3398. 0.1.0.1-rc. Patch by "teor".
  3399. - Avoid building exit circuits from a consensus with no exits. Now
  3400. thanks to our fix for 13718, we accept a no-exit network as not
  3401. wholly lost, but we need to remember not to try to build exit
  3402. circuits on it. Closes ticket 13814; patch by "teor".
  3403. - Stop requiring exits to have non-zero bandwithcapacity in a
  3404. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  3405. ignore exit bandwidthcapacity. This assists in bootstrapping a
  3406. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  3407. on 0.2.0.3-alpha. Patch by "teor".
  3408. - Add "internal" to some bootstrap statuses when no exits are
  3409. available. If the consensus does not contain Exits, Tor will only
  3410. build internal circuits. In this case, relevant statuses will
  3411. contain the word "internal" as indicated in the Tor control-
  3412. spec.txt. When bootstrap completes, Tor will be ready to build
  3413. internal circuits. If a future consensus contains Exits, exit
  3414. circuits may become available. Fixes part of bug 13718; bugfix on
  3415. 0.2.4.10-alpha. Patch by "teor".
  3416. - Decrease minimum consensus interval to 10 seconds when
  3417. TestingTorNetwork is set, or 5 seconds for the first consensus.
  3418. Fix assumptions throughout the code that assume larger intervals.
  3419. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  3420. by "teor".
  3421. - Avoid excluding guards from path building in minimal test
  3422. networks, when we're in a test network and excluding guards would
  3423. exclude all relays. This typically occurs in incredibly small tor
  3424. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  3425. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  3426. o Code simplification and refactoring:
  3427. - Stop using can_complete_circuits as a global variable; access it
  3428. with a function instead.
  3429. - Avoid using operators directly as macro arguments: this lets us
  3430. apply coccinelle transformations to our codebase more directly.
  3431. Closes ticket 13172.
  3432. - Combine the functions used to parse ClientTransportPlugin and
  3433. ServerTransportPlugin into a single function. Closes ticket 6456.
  3434. - Add inline functions and convenience macros for inspecting channel
  3435. state. Refactor the code to use convenience macros instead of
  3436. checking channel state directly. Fixes issue 7356.
  3437. - Document all members of was_router_added_t and rename
  3438. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  3439. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  3440. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  3441. constant instead of hardcoded value. Fixes issue 13840.
  3442. - Refactor our generic strmap and digestmap types into a single
  3443. implementation, so that we can add a new digest256map
  3444. type trivially.
  3445. o Documentation:
  3446. - Document the bridge-authority-only 'networkstatus-bridges' file.
  3447. Closes ticket 13713; patch from "tom".
  3448. - Fix typo in PredictedPortsRelevanceTime option description in
  3449. manpage. Resolves issue 13707.
  3450. - Stop suggesting that users specify relays by nickname: it isn't a
  3451. good idea. Also, properly cross-reference how to specify relays in
  3452. all parts of manual documenting options that take a list of
  3453. relays. Closes ticket 13381.
  3454. - Clarify the HiddenServiceDir option description in manpage to make
  3455. it clear that relative paths are taken with respect to the current
  3456. working directory. Also clarify that this behavior is not
  3457. guaranteed to remain indefinitely. Fixes issue 13913.
  3458. o Testing:
  3459. - New tests for many parts of channel, relay, and circuitmux
  3460. functionality. Code by Andrea; part of 9262.
  3461. - New tests for parse_transport_line(). Part of ticket 6456.
  3462. - In the unit tests, use chgrp() to change the group of the unit
  3463. test temporary directory to the current user, so that the sticky
  3464. bit doesn't interfere with tests that check directory groups.
  3465. Closes 13678.
  3466. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  3467. by 'rl1987'.
  3468. Changes in version 0.2.6.1-alpha - 2014-10-30
  3469. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  3470. includes numerous code cleanups and new tests, and fixes a large
  3471. number of annoying bugs. Out-of-memory conditions are handled better
  3472. than in 0.2.5, pluggable transports have improved proxy support, and
  3473. clients now use optimistic data for contacting hidden services. Also,
  3474. we are now more robust to changes in what we consider a parseable
  3475. directory object, so that tightening restrictions does not have a risk
  3476. of introducing infinite download loops.
  3477. This is the first alpha release in a new series, so expect there to be
  3478. bugs. Users who would rather test out a more stable branch should stay
  3479. with 0.2.5.x for now.
  3480. o New compiler and system requirements:
  3481. - Tor 0.2.6.x requires that your compiler support more of the C99
  3482. language standard than before. The 'configure' script now detects
  3483. whether your compiler supports C99 mid-block declarations and
  3484. designated initializers. If it does not, Tor will not compile.
  3485. We may revisit this requirement if it turns out that a significant
  3486. number of people need to build Tor with compilers that don't
  3487. bother implementing a 15-year-old standard. Closes ticket 13233.
  3488. - Tor no longer supports systems without threading support. When we
  3489. began working on Tor, there were several systems that didn't have
  3490. threads, or where the thread support wasn't able to run the
  3491. threads of a single process on multiple CPUs. That no longer
  3492. holds: every system where Tor needs to run well now has threading
  3493. support. Resolves ticket 12439.
  3494. o Removed platform support:
  3495. - We no longer include special code to build on Windows CE; as far
  3496. as we know, nobody has used Tor on Windows CE in a very long time.
  3497. Closes ticket 11446.
  3498. o Major features (bridges):
  3499. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  3500. transports if they are configured via the "TOR_PT_PROXY"
  3501. environment variable. Implements proposal 232. Resolves
  3502. ticket 8402.
  3503. o Major features (client performance, hidden services):
  3504. - Allow clients to use optimistic data when connecting to a hidden
  3505. service, which should remove a round-trip from hidden service
  3506. initialization. See proposal 181 for details. Implements
  3507. ticket 13211.
  3508. o Major features (directory system):
  3509. - Upon receiving an unparseable directory object, if its digest
  3510. matches what we expected, then don't try to download it again.
  3511. Previously, when we got a descriptor we didn't like, we would keep
  3512. trying to download it over and over. Closes ticket 11243.
  3513. o Major features (sample torrc):
  3514. - Add a new, infrequently-changed "torrc.minimal". This file is
  3515. similar to torrc.sample, but it will change as infrequently as
  3516. possible, for the benefit of users whose systems prompt them for
  3517. intervention whenever a default configuration file is changed.
  3518. Making this change allows us to update torrc.sample to be a more
  3519. generally useful "sample torrc".
  3520. o Major bugfixes (directory authorities):
  3521. - Do not assign the HSDir flag to relays if they are not Valid, or
  3522. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  3523. o Major bugfixes (directory bandwidth performance):
  3524. - Don't flush the zlib buffer aggressively when compressing
  3525. directory information for clients. This should save about 7% of
  3526. the bandwidth currently used for compressed descriptors and
  3527. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  3528. o Minor features (security, memory wiping):
  3529. - Ensure we securely wipe keys from memory after
  3530. crypto_digest_get_digest and init_curve25519_keypair_from_file
  3531. have finished using them. Resolves ticket 13477.
  3532. o Minor features (security, out-of-memory handling):
  3533. - When handling an out-of-memory condition, allocate less memory for
  3534. temporary data structures. Fixes issue 10115.
  3535. - When handling an out-of-memory condition, consider more types of
  3536. buffers, including those on directory connections, and zlib
  3537. buffers. Resolves ticket 11792.
  3538. o Minor features:
  3539. - When identity keypair is generated for first time, log a
  3540. congratulatory message that links to the new relay lifecycle
  3541. document. Implements feature 10427.
  3542. o Minor features (client):
  3543. - Clients are now willing to send optimistic data (before they
  3544. receive a 'connected' cell) to relays of any version. (Relays
  3545. without support for optimistic data are no longer supported on the
  3546. Tor network.) Resolves ticket 13153.
  3547. o Minor features (directory authorities):
  3548. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  3549. Implements a feature proposed during discussion of bug 13000.
  3550. - In tor-gencert, report an error if the user provides the same
  3551. argument more than once.
  3552. - If a directory authority can't find a best consensus method in the
  3553. votes that it holds, it now falls back to its favorite consensus
  3554. method. Previously, it fell back to method 1. Neither of these is
  3555. likely to get enough signatures, but "fall back to favorite"
  3556. doesn't require us to maintain support an obsolete consensus
  3557. method. Implements part of proposal 215.
  3558. o Minor features (logging):
  3559. - On Unix-like systems, you can now use named pipes as the target of
  3560. the Log option, and other options that try to append to files.
  3561. Closes ticket 12061. Patch from "carlo von lynX".
  3562. - When opening a log file at startup, send it every log message that
  3563. we generated between startup and opening it. Previously, log
  3564. messages that were generated before opening the log file were only
  3565. logged to stdout. Closes ticket 6938.
  3566. - Add a TruncateLogFile option to overwrite logs instead of
  3567. appending to them. Closes ticket 5583.
  3568. o Minor features (portability, Solaris):
  3569. - Threads are no longer disabled by default on Solaris; we believe
  3570. that the versions of Solaris with broken threading support are all
  3571. obsolete by now. Resolves ticket 9495.
  3572. o Minor features (relay):
  3573. - Re-check our address after we detect a changed IP address from
  3574. getsockname(). This ensures that the controller command "GETINFO
  3575. address" will report the correct value. Resolves ticket 11582.
  3576. Patch from "ra".
  3577. - A new AccountingRule option lets Relays set whether they'd like
  3578. AccountingMax to be applied separately to inbound and outbound
  3579. traffic, or applied to the sum of inbound and outbound traffic.
  3580. Resolves ticket 961. Patch by "chobe".
  3581. o Minor features (testing networks):
  3582. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  3583. the "Exit" flag regardless of their uptime, bandwidth, or exit
  3584. policy. TestingTorNetwork must be set for this option to have any
  3585. effect. Previously, authorities would take up to 35 minutes to
  3586. give nodes the Exit flag in a test network. Partially implements
  3587. ticket 13161.
  3588. o Minor features (validation):
  3589. - Check all date/time values passed to tor_timegm and
  3590. parse_rfc1123_time for validity, taking leap years into account.
  3591. Improves HTTP header validation. Implemented with bug 13476.
  3592. - In correct_tm(), limit the range of values returned by system
  3593. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  3594. This means we don't have to deal with negative or too large dates,
  3595. even if a clock is wrong. Otherwise we might fail to read a file
  3596. written by us which includes such a date. Fixes bug 13476.
  3597. o Minor bugfixes (bridge clients):
  3598. - When configured to use a bridge without an identity digest (not
  3599. recommended), avoid launching an extra channel to it when
  3600. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  3601. o Minor bugfixes (bridges):
  3602. - When DisableNetwork is set, do not launch pluggable transport
  3603. plugins, and if any are running, terminate them. Fixes bug 13213;
  3604. bugfix on 0.2.3.6-alpha.
  3605. o Minor bugfixes (C correctness):
  3606. - Fix several instances of possible integer overflow/underflow/NaN.
  3607. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  3608. from "teor".
  3609. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  3610. avoid dividing by zero in the pareto calculations. This traps
  3611. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  3612. on 0.2.2.2-alpha.
  3613. - Fix an integer overflow in format_time_interval(). Fixes bug
  3614. 13393; bugfix on 0.2.0.10-alpha.
  3615. - Set the correct day of year value when the system's localtime(_r)
  3616. or gmtime(_r) functions fail to set struct tm. Not externally
  3617. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  3618. - Avoid unlikely signed integer overflow in tor_timegm on systems
  3619. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  3620. o Minor bugfixes (client):
  3621. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  3622. BadExit flag are not considered worthy candidates. Fixes bug
  3623. 13066; bugfix on 0.1.2.3-alpha.
  3624. - Use the consensus schedule for downloading consensuses, and not
  3625. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  3626. - Handle unsupported or malformed SOCKS5 requests properly by
  3627. responding with the appropriate error message before closing the
  3628. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  3629. o Minor bugfixes (client, torrc):
  3630. - Stop modifying the value of our DirReqStatistics torrc option just
  3631. because we're not a bridge or relay. This bug was causing Tor
  3632. Browser users to write "DirReqStatistics 0" in their torrc files
  3633. as if they had chosen to change the config. Fixes bug 4244; bugfix
  3634. on 0.2.3.1-alpha.
  3635. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  3636. that our options have changed every time we SIGHUP. Fixes bug
  3637. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  3638. o Minor bugfixes (controller):
  3639. - Return an error when the second or later arguments of the
  3640. "setevents" controller command are invalid events. Previously we
  3641. would return success while silently skipping invalid events. Fixes
  3642. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  3643. o Minor bugfixes (directory system):
  3644. - Always believe that v3 directory authorities serve extra-info
  3645. documents, whether they advertise "caches-extra-info" or not.
  3646. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  3647. - When running as a v3 directory authority, advertise that you serve
  3648. extra-info documents so that clients who want them can find them
  3649. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  3650. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  3651. Previously, directories offering BRIDGE_DIRINFO and some other
  3652. flag (i.e. microdescriptors or extrainfo) would be ignored when
  3653. looking for bridges. Partially fixes bug 13163; bugfix
  3654. on 0.2.0.7-alpha.
  3655. o Minor bugfixes (networking):
  3656. - Check for orconns and use connection_or_close_for_error() rather
  3657. than connection_mark_for_close() directly in the getsockopt()
  3658. failure case of connection_handle_write_impl(). Fixes bug 11302;
  3659. bugfix on 0.2.4.4-alpha.
  3660. o Minor bugfixes (relay):
  3661. - When generating our family list, remove spaces from around the
  3662. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  3663. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  3664. new relay descriptor immediately. Fixes bug 13000; bugfix
  3665. on 0.1.1.6-alpha.
  3666. o Minor bugfixes (testing networks):
  3667. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  3668. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  3669. - Stop using the default authorities in networks which provide both
  3670. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  3671. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  3672. o Minor bugfixes (testing):
  3673. - Stop spawn test failures due to a race condition between the
  3674. SIGCHLD handler updating the process status, and the test reading
  3675. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  3676. o Minor bugfixes (testing, Windows):
  3677. - Avoid passing an extra backslash when creating a temporary
  3678. directory for running the unit tests on Windows. Fixes bug 12392;
  3679. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  3680. o Minor bugfixes (windows):
  3681. - Remove code to special-case handling of NTE_BAD_KEYSET when
  3682. acquiring windows CryptoAPI context. This error can't actually
  3683. occur for the parameters we're providing. Fixes bug 10816; bugfix
  3684. on 0.0.2pre26.
  3685. o Minor bugfixes (zlib):
  3686. - Avoid truncating a zlib stream when trying to finalize it with an
  3687. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  3688. o Build fixes:
  3689. - Allow our configure script to build correctly with autoconf 2.62
  3690. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  3691. - Improve the error message from ./configure to make it clear that
  3692. when asciidoc has not been found, the user will have to either add
  3693. --disable-asciidoc argument or install asciidoc. Resolves
  3694. ticket 13228.
  3695. o Code simplification and refactoring:
  3696. - Change the entry_is_live() function to take named bitfield
  3697. elements instead of an unnamed list of booleans. Closes
  3698. ticket 12202.
  3699. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  3700. Resolves ticket 12205.
  3701. - Use calloc and reallocarray functions instead of multiply-
  3702. then-malloc. This makes it less likely for us to fall victim to an
  3703. integer overflow attack when allocating. Resolves ticket 12855.
  3704. - Use the standard macro name SIZE_MAX, instead of our
  3705. own SIZE_T_MAX.
  3706. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  3707. functions which take them as arguments. Replace 0 with NO_DIRINFO
  3708. in a function call for clarity. Seeks to prevent future issues
  3709. like 13163.
  3710. - Avoid 4 null pointer errors under clang static analysis by using
  3711. tor_assert() to prove that the pointers aren't null. Fixes
  3712. bug 13284.
  3713. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  3714. represent parsing options, instead of a confusing mess of
  3715. booleans. Resolves ticket 8197.
  3716. - Introduce a helper function to parse ExitPolicy in
  3717. or_options_t structure.
  3718. o Documentation:
  3719. - Add a doc/TUNING document with tips for handling large numbers of
  3720. TCP connections when running busy Tor relay. Update the warning
  3721. message to point to this file when running out of sockets
  3722. operating system is allowing to use simultaneously. Resolves
  3723. ticket 9708.
  3724. o Removed features:
  3725. - We no longer remind the user about configuration options that have
  3726. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  3727. - Remove our old, non-weighted bandwidth-based node selection code.
  3728. Previously, we used it as a fallback when we couldn't perform
  3729. weighted bandwidth-based node selection. But that would only
  3730. happen in the cases where we had no consensus, or when we had a
  3731. consensus generated by buggy or ancient directory authorities. In
  3732. either case, it's better to use the more modern, better maintained
  3733. algorithm, with reasonable defaults for the weights. Closes
  3734. ticket 13126.
  3735. - Remove the --disable-curve25519 configure option. Relays and
  3736. clients now are required to support curve25519 and the
  3737. ntor handshake.
  3738. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  3739. used to be deprecated synonyms for "StrictNodes", are now marked
  3740. obsolete. Resolves ticket 12226.
  3741. - Clients don't understand the BadDirectory flag in the consensus
  3742. anymore, and ignore it.
  3743. o Testing:
  3744. - Refactor the function that chooses guard nodes so that it can more
  3745. easily be tested; write some tests for it.
  3746. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  3747. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  3748. - Create unit tests for format_time_interval(). With bug 13393.
  3749. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  3750. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  3751. tests (visible) fixes in bug 13476.
  3752. - Add a "coverage-html" make target to generate HTML-visualized
  3753. coverage results when building with --enable-coverage. (Requires
  3754. lcov.) Patch from Kevin Murray.
  3755. - Enable the backtrace handler (where supported) when running the
  3756. unit tests.
  3757. - Revise all unit tests that used the legacy test_* macros to
  3758. instead use the recommended tt_* macros. This patch was generated
  3759. with coccinelle, to avoid manual errors. Closes ticket 13119.
  3760. o Distribution (systemd):
  3761. - systemd unit file: only allow tor to write to /var/lib/tor and
  3762. /var/log/tor. The rest of the filesystem is accessible for reading
  3763. only. Patch by intrigeri; resolves ticket 12751.
  3764. - systemd unit file: ensure that the process and all its children
  3765. can never gain new privileges. Patch by intrigeri; resolves
  3766. ticket 12939.
  3767. - systemd unit file: set up /var/run/tor as writable for the Tor
  3768. service. Patch by intrigeri; resolves ticket 13196.
  3769. o Removed features (directory authorities):
  3770. - Remove code that prevented authorities from listing Tor relays
  3771. affected by CVE-2011-2769 as guards. These relays are already
  3772. rejected altogether due to the minimum version requirement of
  3773. 0.2.3.16-alpha. Closes ticket 13152.
  3774. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  3775. the fingerprints file (approved-routers) has been deprecated.
  3776. - Directory authorities do not support being Naming dirauths anymore.
  3777. The "NamingAuthoritativeDir" config option is now obsolete.
  3778. - Directory authorities do not support giving out the BadDirectory
  3779. flag anymore.
  3780. - Directory authorities no longer advertise or support consensus
  3781. methods 1 through 12 inclusive. These consensus methods were
  3782. obsolete and/or insecure: maintaining the ability to support them
  3783. served no good purpose. Implements part of proposal 215; closes
  3784. ticket 10163.
  3785. o Testing (test-network.sh):
  3786. - Stop using "echo -n", as some shells' built-in echo doesn't
  3787. support "-n". Instead, use "/bin/echo -n". Partially fixes
  3788. bug 13161.
  3789. - Stop an apparent test-network hang when used with make -j2. Fixes
  3790. bug 13331.
  3791. - Add a --delay option to test-network.sh, which configures the
  3792. delay before the chutney network tests for data transmission.
  3793. Partially implements ticket 13161.
  3794. Changes in version 0.2.5.10 - 2014-10-24
  3795. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  3796. It adds several new security features, including improved
  3797. denial-of-service resistance for relays, new compiler hardening
  3798. options, and a system-call sandbox for hardened installations on Linux
  3799. (requires seccomp2). The controller protocol has several new features,
  3800. resolving IPv6 addresses should work better than before, and relays
  3801. should be a little more CPU-efficient. We've added support for more
  3802. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  3803. system and testing infrastructure to allow unit testing of more parts
  3804. of the Tor codebase. Finally, we've addressed several nagging pluggable
  3805. transport usability issues, and included numerous other small bugfixes
  3806. and features mentioned below.
  3807. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  3808. have accumulated many known flaws; everyone should upgrade.
  3809. o Deprecated versions:
  3810. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  3811. attention for some while.
  3812. Changes in version 0.2.5.9-rc - 2014-10-20
  3813. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  3814. series. It disables SSL3 in response to the recent "POODLE" attack
  3815. (even though POODLE does not affect Tor). It also works around a crash
  3816. bug caused by some operating systems' response to the "POODLE" attack
  3817. (which does affect Tor). It also contains a few miscellaneous fixes.
  3818. o Major security fixes:
  3819. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  3820. today support TLS 1.0 or later, so we can safely turn off support
  3821. for this old (and insecure) protocol. Fixes bug 13426.
  3822. o Major bugfixes (openssl bug workaround):
  3823. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  3824. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  3825. 13471. This is a workaround for an OpenSSL bug.
  3826. o Minor bugfixes:
  3827. - Disable the sandbox name resolver cache when running tor-resolve:
  3828. tor-resolve doesn't use the sandbox code, and turning it on was
  3829. breaking attempts to do tor-resolve on a non-default server on
  3830. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  3831. o Compilation fixes:
  3832. - Build and run correctly on systems like OpenBSD-current that have
  3833. patched OpenSSL to remove get_cipher_by_char and/or its
  3834. implementations. Fixes issue 13325.
  3835. o Downgraded warnings:
  3836. - Downgrade the severity of the 'unexpected sendme cell from client'
  3837. from 'warn' to 'protocol warning'. Closes ticket 8093.
  3838. Changes in version 0.2.4.25 - 2014-10-20
  3839. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  3840. (even though POODLE does not affect Tor). It also works around a crash
  3841. bug caused by some operating systems' response to the "POODLE" attack
  3842. (which does affect Tor).
  3843. o Major security fixes (also in 0.2.5.9-rc):
  3844. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  3845. today support TLS 1.0 or later, so we can safely turn off support
  3846. for this old (and insecure) protocol. Fixes bug 13426.
  3847. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  3848. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  3849. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  3850. 13471. This is a workaround for an OpenSSL bug.
  3851. Changes in version 0.2.5.8-rc - 2014-09-22
  3852. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  3853. series. It fixes a bug that affects consistency and speed when
  3854. connecting to hidden services, and it updates the location of one of
  3855. the directory authorities.
  3856. o Major bugfixes:
  3857. - Clients now send the correct address for their chosen rendezvous
  3858. point when trying to access a hidden service. They used to send
  3859. the wrong address, which would still work some of the time because
  3860. they also sent the identity digest of the rendezvous point, and if
  3861. the hidden service happened to try connecting to the rendezvous
  3862. point from a relay that already had a connection open to it,
  3863. the relay would reuse that connection. Now connections to hidden
  3864. services should be more robust and faster. Also, this bug meant
  3865. that clients were leaking to the hidden service whether they were
  3866. on a little-endian (common) or big-endian (rare) system, which for
  3867. some users might have reduced their anonymity. Fixes bug 13151;
  3868. bugfix on 0.2.1.5-alpha.
  3869. o Directory authority changes:
  3870. - Change IP address for gabelmoo (v3 directory authority).
  3871. Changes in version 0.2.4.24 - 2014-09-22
  3872. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  3873. connecting to hidden services, and it updates the location of one of
  3874. the directory authorities.
  3875. o Major bugfixes:
  3876. - Clients now send the correct address for their chosen rendezvous
  3877. point when trying to access a hidden service. They used to send
  3878. the wrong address, which would still work some of the time because
  3879. they also sent the identity digest of the rendezvous point, and if
  3880. the hidden service happened to try connecting to the rendezvous
  3881. point from a relay that already had a connection open to it,
  3882. the relay would reuse that connection. Now connections to hidden
  3883. services should be more robust and faster. Also, this bug meant
  3884. that clients were leaking to the hidden service whether they were
  3885. on a little-endian (common) or big-endian (rare) system, which for
  3886. some users might have reduced their anonymity. Fixes bug 13151;
  3887. bugfix on 0.2.1.5-alpha.
  3888. o Directory authority changes:
  3889. - Change IP address for gabelmoo (v3 directory authority).
  3890. o Minor features (geoip):
  3891. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  3892. Country database.
  3893. Changes in version 0.2.5.7-rc - 2014-09-11
  3894. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  3895. release series, and some long-standing bugs related to ORPort reachability
  3896. testing and failure to send CREATE cells. It is the first release
  3897. candidate for the Tor 0.2.5.x series.
  3898. o Major bugfixes (client, startup):
  3899. - Start making circuits as soon as DisabledNetwork is turned off.
  3900. When Tor started with DisabledNetwork set, it would correctly
  3901. conclude that it shouldn't build circuits, but it would mistakenly
  3902. cache this conclusion, and continue believing it even when
  3903. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  3904. for bug 11200; bugfix on 0.2.5.4-alpha.
  3905. - Resume expanding abbreviations for command-line options. The fix
  3906. for bug 4647 accidentally removed our hack from bug 586 that
  3907. rewrote HashedControlPassword to __HashedControlSessionPassword
  3908. when it appears on the commandline (which allowed the user to set
  3909. her own HashedControlPassword in the torrc file while the
  3910. controller generates a fresh session password for each run). Fixes
  3911. bug 12948; bugfix on 0.2.5.1-alpha.
  3912. - Warn about attempts to run hidden services and relays in the same
  3913. process: that's probably not a good idea. Closes ticket 12908.
  3914. o Major bugfixes (relay):
  3915. - Avoid queuing or sending destroy cells for circuit ID zero when we
  3916. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  3917. Found and fixed by "cypherpunks".
  3918. - Fix ORPort reachability detection on relays running behind a
  3919. proxy, by correctly updating the "local" mark on the controlling
  3920. channel when changing the address of an or_connection_t after the
  3921. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  3922. o Minor features (bridge):
  3923. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  3924. cookie file for the ExtORPort g+r by default.
  3925. o Minor features (geoip):
  3926. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  3927. Country database.
  3928. o Minor bugfixes (logging):
  3929. - Reduce the log severity of the "Pluggable transport proxy does not
  3930. provide any needed transports and will not be launched." message,
  3931. since Tor Browser includes several ClientTransportPlugin lines in
  3932. its torrc-defaults file, leading every Tor Browser user who looks
  3933. at her logs to see these notices and wonder if they're dangerous.
  3934. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  3935. - Downgrade "Unexpected onionskin length after decryption" warning
  3936. to a protocol-warn, since there's nothing relay operators can do
  3937. about a client that sends them a malformed create cell. Resolves
  3938. bug 12996; bugfix on 0.0.6rc1.
  3939. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  3940. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  3941. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  3942. their names correctly. Fixes part of bug 12700; bugfix
  3943. on 0.2.4.8-alpha.
  3944. - When logging information about a relay cell whose command we don't
  3945. recognize, log its command as an integer. Fixes part of bug 12700;
  3946. bugfix on 0.2.1.10-alpha.
  3947. - Escape all strings from the directory connection before logging
  3948. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  3949. o Minor bugfixes (controller):
  3950. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  3951. bug 12864; bugfix on 0.2.5.1-alpha.
  3952. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  3953. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  3954. by "teor".
  3955. o Minor bugfixes (compilation):
  3956. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  3957. bugfix on 0.2.5.5-alpha.
  3958. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  3959. 0.2.5.1-alpha. Patch from "NewEraCracker".
  3960. - In routerlist_assert_ok(), don't take the address of a
  3961. routerinfo's cache_info member unless that routerinfo is non-NULL.
  3962. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  3963. - Fix a large number of false positive warnings from the clang
  3964. analyzer static analysis tool. This should make real warnings
  3965. easier for clang analyzer to find. Patch from "teor". Closes
  3966. ticket 13036.
  3967. o Distribution (systemd):
  3968. - Verify configuration file via ExecStartPre in the systemd unit
  3969. file. Patch from intrigeri; resolves ticket 12730.
  3970. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  3971. current systemd unit uses "Type = simple", so systemd does not
  3972. expect tor to fork. If the user has "RunAsDaemon 1" in their
  3973. torrc, then things won't work as expected. This is e.g. the case
  3974. on Debian (and derivatives), since there we pass "--defaults-torrc
  3975. /usr/share/tor/tor-service-defaults-torrc" (that contains
  3976. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  3977. ticket 12731.
  3978. o Documentation:
  3979. - Adjust the URLs in the README to refer to the new locations of
  3980. several documents on the website. Fixes bug 12830. Patch from
  3981. Matt Pagan.
  3982. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  3983. ticket 12878.
  3984. Changes in version 0.2.5.6-alpha - 2014-07-28
  3985. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  3986. risk from guard rotation, and fixes a variety of other issues to get
  3987. us closer to a release candidate.
  3988. o Major features (also in 0.2.4.23):
  3989. - Make the number of entry guards configurable via a new
  3990. NumEntryGuards consensus parameter, and the number of directory
  3991. guards configurable via a new NumDirectoryGuards consensus
  3992. parameter. Implements ticket 12688.
  3993. o Major bugfixes (also in 0.2.4.23):
  3994. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  3995. implementation that caused incorrect results on 32-bit
  3996. implementations when certain malformed inputs were used along with
  3997. a small class of private ntor keys. This bug does not currently
  3998. appear to allow an attacker to learn private keys or impersonate a
  3999. Tor server, but it could provide a means to distinguish 32-bit Tor
  4000. implementations from 64-bit Tor implementations. Fixes bug 12694;
  4001. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  4002. Adam Langley.
  4003. o Major bugfixes:
  4004. - Perform circuit cleanup operations even when circuit
  4005. construction operations are disabled (because the network is
  4006. disabled, or because there isn't enough directory information).
  4007. Previously, when we were not building predictive circuits, we
  4008. were not closing expired circuits either. Fixes bug 8387; bugfix on
  4009. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  4010. became more strict about when we have "enough directory information
  4011. to build circuits".
  4012. o Minor features:
  4013. - Authorities now assign the Guard flag to the fastest 25% of the
  4014. network (it used to be the fastest 50%). Also raise the consensus
  4015. weight that guarantees the Guard flag from 250 to 2000. For the
  4016. current network, this results in about 1100 guards, down from 2500.
  4017. This step paves the way for moving the number of entry guards
  4018. down to 1 (proposal 236) while still providing reasonable expected
  4019. performance for most users. Implements ticket 12690.
  4020. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  4021. Country database.
  4022. - Slightly enhance the diagnostic message for bug 12184.
  4023. o Minor bugfixes (also in 0.2.4.23):
  4024. - Warn and drop the circuit if we receive an inbound 'relay early'
  4025. cell. Those used to be normal to receive on hidden service circuits
  4026. due to bug 1038, but the buggy Tor versions are long gone from
  4027. the network so we can afford to resume watching for them. Resolves
  4028. the rest of bug 1038; bugfix on 0.2.1.19.
  4029. - Correct a confusing error message when trying to extend a circuit
  4030. via the control protocol but we don't know a descriptor or
  4031. microdescriptor for one of the specified relays. Fixes bug 12718;
  4032. bugfix on 0.2.3.1-alpha.
  4033. o Minor bugfixes:
  4034. - Fix compilation when building with bufferevents enabled. (This
  4035. configuration is still not expected to work, however.)
  4036. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  4037. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  4038. Gunasekaran.
  4039. - Compile correctly with builds and forks of OpenSSL (such as
  4040. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  4041. 0.2.1.1-alpha. Patch from "dhill".
  4042. Changes in version 0.2.4.23 - 2014-07-28
  4043. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  4044. guard rotation, and also backports several important fixes from the
  4045. Tor 0.2.5 alpha release series.
  4046. o Major features:
  4047. - Clients now look at the "usecreatefast" consensus parameter to
  4048. decide whether to use CREATE_FAST or CREATE cells for the first hop
  4049. of their circuit. This approach can improve security on connections
  4050. where Tor's circuit handshake is stronger than the available TLS
  4051. connection security levels, but the tradeoff is more computational
  4052. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  4053. - Make the number of entry guards configurable via a new
  4054. NumEntryGuards consensus parameter, and the number of directory
  4055. guards configurable via a new NumDirectoryGuards consensus
  4056. parameter. Implements ticket 12688.
  4057. o Major bugfixes:
  4058. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  4059. implementation that caused incorrect results on 32-bit
  4060. implementations when certain malformed inputs were used along with
  4061. a small class of private ntor keys. This bug does not currently
  4062. appear to allow an attacker to learn private keys or impersonate a
  4063. Tor server, but it could provide a means to distinguish 32-bit Tor
  4064. implementations from 64-bit Tor implementations. Fixes bug 12694;
  4065. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  4066. Adam Langley.
  4067. o Minor bugfixes:
  4068. - Warn and drop the circuit if we receive an inbound 'relay early'
  4069. cell. Those used to be normal to receive on hidden service circuits
  4070. due to bug 1038, but the buggy Tor versions are long gone from
  4071. the network so we can afford to resume watching for them. Resolves
  4072. the rest of bug 1038; bugfix on 0.2.1.19.
  4073. - Correct a confusing error message when trying to extend a circuit
  4074. via the control protocol but we don't know a descriptor or
  4075. microdescriptor for one of the specified relays. Fixes bug 12718;
  4076. bugfix on 0.2.3.1-alpha.
  4077. - Avoid an illegal read from stack when initializing the TLS
  4078. module using a version of OpenSSL without all of the ciphers
  4079. used by the v2 link handshake. Fixes bug 12227; bugfix on
  4080. 0.2.4.8-alpha. Found by "starlight".
  4081. o Minor features:
  4082. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  4083. Country database.
  4084. Changes in version 0.2.5.5-alpha - 2014-06-18
  4085. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  4086. 0.2.5.x release series, including a couple of DoS issues, some
  4087. performance regressions, a large number of bugs affecting the Linux
  4088. seccomp2 sandbox code, and various other bugfixes. It also adds
  4089. diagnostic bugfixes for a few tricky issues that we're trying to
  4090. track down.
  4091. o Major features (security, traffic analysis resistance):
  4092. - Several major improvements to the algorithm used to decide when to
  4093. close TLS connections. Previous versions of Tor closed connections
  4094. at a fixed interval after the last time a non-padding cell was
  4095. sent over the connection, regardless of the target of the
  4096. connection. Now, we randomize the intervals by adding up to 50% of
  4097. their base value, we measure the length of time since connection
  4098. last had at least one circuit, and we allow connections to known
  4099. ORs to remain open a little longer (15 minutes instead of 3
  4100. minutes minimum). These changes should improve Tor's resistance
  4101. against some kinds of traffic analysis, and lower some overhead
  4102. from needlessly closed connections. Fixes ticket 6799.
  4103. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  4104. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  4105. - Fix a memory leak that could occur if a microdescriptor parse
  4106. fails during the tokenizing step. This bug could enable a memory
  4107. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  4108. on 0.2.2.6-alpha.
  4109. o Major bugfixes (security, directory authorities):
  4110. - Directory authorities now include a digest of each relay's
  4111. identity key as a part of its microdescriptor.
  4112. This is a workaround for bug 11743 (reported by "cypherpunks"),
  4113. where Tor clients do not support receiving multiple
  4114. microdescriptors with the same SHA256 digest in the same
  4115. consensus. When clients receive a consensus like this, they only
  4116. use one of the relays. Without this fix, a hostile relay could
  4117. selectively disable some client use of target relays by
  4118. constructing a router descriptor with a different identity and the
  4119. same microdescriptor parameters and getting the authorities to
  4120. list it in a microdescriptor consensus. This fix prevents an
  4121. attacker from causing a microdescriptor collision, because the
  4122. router's identity is not forgeable.
  4123. o Major bugfixes (relay):
  4124. - Use a direct dirport connection when uploading non-anonymous
  4125. descriptors to the directory authorities. Previously, relays would
  4126. incorrectly use tunnel connections under a fairly wide variety of
  4127. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  4128. - When a circuit accidentally has the same circuit ID for its
  4129. forward and reverse direction, correctly detect the direction of
  4130. cells using that circuit. Previously, this bug made roughly one
  4131. circuit in a million non-functional. Fixes bug 12195; this is a
  4132. bugfix on every version of Tor.
  4133. o Major bugfixes (client, pluggable transports):
  4134. - When managing pluggable transports, use OS notification facilities
  4135. to learn if they have crashed, and don't attempt to kill any
  4136. process that has already exited. Fixes bug 8746; bugfix
  4137. on 0.2.3.6-alpha.
  4138. o Minor features (diagnostic):
  4139. - When logging a warning because of bug 7164, additionally check the
  4140. hash table for consistency (as proposed on ticket 11737). This may
  4141. help diagnose bug 7164.
  4142. - When we log a heartbeat, log how many one-hop circuits we have
  4143. that are at least 30 minutes old, and log status information about
  4144. a few of them. This is an attempt to track down bug 8387.
  4145. - When encountering an unexpected CR while writing text to a file on
  4146. Windows, log the name of the file. Should help diagnosing
  4147. bug 11233.
  4148. - Give more specific warnings when a client notices that an onion
  4149. handshake has failed. Fixes ticket 9635.
  4150. - Add significant new logging code to attempt to diagnose bug 12184,
  4151. where relays seem to run out of available circuit IDs.
  4152. - Improve the diagnostic log message for bug 8387 even further to
  4153. try to improve our odds of figuring out why one-hop directory
  4154. circuits sometimes do not get closed.
  4155. o Minor features (security, memory management):
  4156. - Memory allocation tricks (mempools and buffer freelists) are now
  4157. disabled by default. You can turn them back on with
  4158. --enable-mempools and --enable-buf-freelists respectively. We're
  4159. disabling these features because malloc performance is good enough
  4160. on most platforms, and a similar feature in OpenSSL exacerbated
  4161. exploitation of the Heartbleed attack. Resolves ticket 11476.
  4162. o Minor features (security):
  4163. - Apply the secure SipHash-2-4 function to the hash table mapping
  4164. circuit IDs and channels to circuits. We missed this one when we
  4165. were converting all the other hash functions to use SipHash back
  4166. in 0.2.5.3-alpha. Resolves ticket 11750.
  4167. o Minor features (build):
  4168. - The configure script has a --disable-seccomp option to turn off
  4169. support for libseccomp on systems that have it, in case it (or
  4170. Tor's use of it) is broken. Resolves ticket 11628.
  4171. o Minor features (other):
  4172. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  4173. Country database.
  4174. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  4175. - When running a hidden service, do not allow TunneledDirConns 0;
  4176. this will keep the hidden service from running, and also
  4177. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  4178. bugfix on 0.2.1.1-alpha.
  4179. o Minor bugfixes (performance):
  4180. - Avoid a bug where every successful connection made us recompute
  4181. the flag telling us whether we have sufficient information to
  4182. build circuits. Previously, we would forget our cached value
  4183. whenever we successfully opened a channel (or marked a router as
  4184. running or not running for any other reason), regardless of
  4185. whether we had previously believed the router to be running. This
  4186. forced us to run an expensive update operation far too often.
  4187. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  4188. - Avoid using tor_memeq() for checking relay cell integrity. This
  4189. removes a possible performance bottleneck. Fixes part of bug
  4190. 12169; bugfix on 0.2.1.31.
  4191. o Minor bugfixes (compilation):
  4192. - Fix compilation of test_status.c when building with MVSC. Bugfix
  4193. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  4194. - Resolve GCC complaints on OpenBSD about discarding constness in
  4195. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  4196. on 0.1.1.23. Patch from Dana Koch.
  4197. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  4198. treatment of long and time_t as comparable types. Fixes part of
  4199. bug 11633. Patch from Dana Koch.
  4200. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  4201. 11623; bugfix on 0.2.5.3-alpha.
  4202. - When deciding whether to build the 64-bit curve25519
  4203. implementation, detect platforms where we can compile 128-bit
  4204. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  4205. 0.2.4.8-alpha. Patch from "conradev".
  4206. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  4207. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  4208. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  4209. on 0.2.4.10-alpha.
  4210. o Minor bugfixes (Directory server):
  4211. - When sending a compressed set of descriptors or microdescriptors,
  4212. make sure to finalize the zlib stream. Previously, we would write
  4213. all the compressed data, but if the last descriptor we wanted to
  4214. send was missing or too old, we would not mark the stream as
  4215. finished. This caused problems for decompression tools. Fixes bug
  4216. 11648; bugfix on 0.1.1.23.
  4217. o Minor bugfixes (Linux seccomp sandbox):
  4218. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  4219. 11622; bugfix on 0.2.5.1-alpha.
  4220. - Avoid crashing when re-opening listener ports with the seccomp
  4221. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  4222. - Avoid crashing with the seccomp sandbox enabled along with
  4223. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  4224. - When we receive a SIGHUP with the sandbox enabled, correctly
  4225. support rotating our log files. Fixes bug 12032; bugfix
  4226. on 0.2.5.1-alpha.
  4227. - Avoid crash when running with sandboxing enabled and
  4228. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  4229. on 0.2.5.1-alpha.
  4230. - Fix a "BUG" warning when trying to write bridge-stats files with
  4231. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  4232. on 0.2.5.1-alpha.
  4233. - Prevent the sandbox from crashing on startup when run with the
  4234. --enable-expensive-hardening configuration option. Fixes bug
  4235. 11477; bugfix on 0.2.5.4-alpha.
  4236. - When running with DirPortFrontPage and sandboxing both enabled,
  4237. reload the DirPortFrontPage correctly when restarting. Fixes bug
  4238. 12028; bugfix on 0.2.5.1-alpha.
  4239. - Don't try to enable the sandbox when using the Tor binary to check
  4240. its configuration, hash a passphrase, or so on. Doing so was
  4241. crashing on startup for some users. Fixes bug 11609; bugfix
  4242. on 0.2.5.1-alpha.
  4243. - Avoid warnings when running with sandboxing and node statistics
  4244. enabled at the same time. Fixes part of 12064; bugfix on
  4245. 0.2.5.1-alpha. Patch from Michael Wolf.
  4246. - Avoid warnings when running with sandboxing enabled at the same
  4247. time as cookie authentication, hidden services, or directory
  4248. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  4249. - Do not allow options that require calls to exec to be enabled
  4250. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  4251. bug 12043; bugfix on 0.2.5.1-alpha.
  4252. - Handle failures in getpwnam()/getpwuid() when running with the
  4253. User option set and the Linux syscall sandbox enabled. Fixes bug
  4254. 11946; bugfix on 0.2.5.1-alpha.
  4255. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  4256. to avoid calling getaddrinfo() after installing the sandbox
  4257. filters. Previously, it preloaded a cache with the IPv4 address
  4258. for our hostname, and nothing else. Now, it loads the cache with
  4259. every address that it used to initialize the Tor process. Fixes
  4260. bug 11970; bugfix on 0.2.5.1-alpha.
  4261. o Minor bugfixes (pluggable transports):
  4262. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  4263. default location of the authentication token for the extended OR
  4264. Port as used by sever-side pluggable transports. We had
  4265. implemented this option before, but the code to make it settable
  4266. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  4267. - Avoid another 60-second delay when starting Tor in a pluggable-
  4268. transport-using configuration when we already have cached
  4269. descriptors for our bridges. Fixes bug 11965; bugfix
  4270. on 0.2.3.6-alpha.
  4271. o Minor bugfixes (client):
  4272. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  4273. when starting a client with bridges configured and DisableNetwork
  4274. set. (Tor launcher starts Tor with DisableNetwork set the first
  4275. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  4276. o Minor bugfixes (testing):
  4277. - The Python parts of the test scripts now work on Python 3 as well
  4278. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  4279. no longer have the tests break. Fixes bug 11608; bugfix
  4280. on 0.2.5.2-alpha.
  4281. - When looking for versions of python that we could run the tests
  4282. with, check for "python2.7" and "python3.3"; previously we were
  4283. only looking for "python", "python2", and "python3". Patch from
  4284. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  4285. - Fix all valgrind warnings produced by the unit tests. There were
  4286. over a thousand memory leak warnings previously, mostly produced
  4287. by forgetting to free things in the unit test code. Fixes bug
  4288. 11618, bugfixes on many versions of Tor.
  4289. o Minor bugfixes (tor-fw-helper):
  4290. - Give a correct log message when tor-fw-helper fails to launch.
  4291. (Previously, we would say something like "tor-fw-helper sent us a
  4292. string we could not parse".) Fixes bug 9781; bugfix
  4293. on 0.2.4.2-alpha.
  4294. o Minor bugfixes (relay, threading):
  4295. - Check return code on spawn_func() in cpuworker code, so that we
  4296. don't think we've spawned a nonworking cpuworker and write junk to
  4297. it forever. Fix related to bug 4345; bugfix on all released Tor
  4298. versions. Found by "skruffy".
  4299. - Use a pthread_attr to make sure that spawn_func() cannot return an
  4300. error while at the same time launching a thread. Fix related to
  4301. bug 4345; bugfix on all released Tor versions. Reported
  4302. by "cypherpunks".
  4303. o Minor bugfixes (relay, oom prevention):
  4304. - Correctly detect the total available system memory. We tried to do
  4305. this in 0.2.5.4-alpha, but the code was set up to always return an
  4306. error value, even on success. Fixes bug 11805; bugfix
  4307. on 0.2.5.4-alpha.
  4308. o Minor bugfixes (relay, other):
  4309. - We now drop CREATE cells for already-existent circuit IDs and for
  4310. zero-valued circuit IDs, regardless of other factors that might
  4311. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  4312. on 0.0.8pre1.
  4313. - Avoid an illegal read from stack when initializing the TLS module
  4314. using a version of OpenSSL without all of the ciphers used by the
  4315. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  4316. by "starlight".
  4317. - When rejecting DATA cells for stream_id zero, still count them
  4318. against the circuit's deliver window so that we don't fail to send
  4319. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  4320. o Minor bugfixes (logging):
  4321. - Fix a misformatted log message about delayed directory fetches.
  4322. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  4323. - Squelch a spurious LD_BUG message "No origin circuit for
  4324. successful SOCKS stream" in certain hidden service failure cases;
  4325. fixes bug 10616.
  4326. o Distribution:
  4327. - Include a tor.service file in contrib/dist for use with systemd.
  4328. Some distributions will be able to use this file unmodified;
  4329. others will need to tweak it, or write their own. Patch from Jamie
  4330. Nguyen; resolves ticket 8368.
  4331. o Documentation:
  4332. - Clean up several option names in the manpage to match their real
  4333. names, add the missing documentation for a couple of testing and
  4334. directory authority options, remove the documentation for a
  4335. V2-directory fetching option that no longer exists. Resolves
  4336. ticket 11634.
  4337. - Correct the documenation so that it lists the correct directory
  4338. for the stats files. (They are in a subdirectory called "stats",
  4339. not "status".)
  4340. - In the manpage, move more authority-only options into the
  4341. directory authority section so that operators of regular directory
  4342. caches don't get confused.
  4343. o Package cleanup:
  4344. - The contrib directory has been sorted and tidied. Before, it was
  4345. an unsorted dumping ground for useful and not-so-useful things.
  4346. Now, it is divided based on functionality, and the items which
  4347. seemed to be nonfunctional or useless have been removed. Resolves
  4348. ticket 8966; based on patches from "rl1987".
  4349. o Removed code:
  4350. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  4351. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  4352. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  4353. exist; tunneled directory connections have been available since
  4354. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  4355. brute-force fix for 10849, where "TunnelDirConns 0" would break
  4356. hidden services.
  4357. Changes in version 0.2.4.22 - 2014-05-16
  4358. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  4359. alpha release series. These include blocking all authority signing
  4360. keys that may have been affected by the OpenSSL "heartbleed" bug,
  4361. choosing a far more secure set of TLS ciphersuites by default, closing
  4362. a couple of memory leaks that could be used to run a target relay out
  4363. of RAM, and several others.
  4364. o Major features (security, backport from 0.2.5.4-alpha):
  4365. - Block authority signing keys that were used on authorities
  4366. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  4367. don't have any evidence that these keys _were_ compromised; we're
  4368. doing this to be prudent.) Resolves ticket 11464.
  4369. o Major bugfixes (security, OOM):
  4370. - Fix a memory leak that could occur if a microdescriptor parse
  4371. fails during the tokenizing step. This bug could enable a memory
  4372. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  4373. on 0.2.2.6-alpha.
  4374. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  4375. - The relay ciphersuite list is now generated automatically based on
  4376. uniform criteria, and includes all OpenSSL ciphersuites with
  4377. acceptable strength and forward secrecy. Previously, we had left
  4378. some perfectly fine ciphersuites unsupported due to omission or
  4379. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  4380. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  4381. - Relays now trust themselves to have a better view than clients of
  4382. which TLS ciphersuites are better than others. (Thanks to bug
  4383. 11513, the relay list is now well-considered, whereas the client
  4384. list has been chosen mainly for anti-fingerprinting purposes.)
  4385. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  4386. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  4387. AES128. Resolves ticket 11528.
  4388. - Clients now try to advertise the same list of ciphersuites as
  4389. Firefox 28. This change enables selection of (fast) GCM
  4390. ciphersuites, disables some strange old ciphers, and stops
  4391. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  4392. Resolves ticket 11438.
  4393. o Minor bugfixes (configuration, security):
  4394. - When running a hidden service, do not allow TunneledDirConns 0:
  4395. trying to set that option together with a hidden service would
  4396. otherwise prevent the hidden service from running, and also make
  4397. it publish its descriptors directly over HTTP. Fixes bug 10849;
  4398. bugfix on 0.2.1.1-alpha.
  4399. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  4400. - Avoid sending a garbage value to the controller when a circuit is
  4401. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  4402. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  4403. - Stop leaking memory when we successfully resolve a PTR record.
  4404. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  4405. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  4406. - Avoid 60-second delays in the bootstrapping process when Tor is
  4407. launching for a second time while using bridges. Fixes bug 9229;
  4408. bugfix on 0.2.0.3-alpha.
  4409. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  4410. - Give the correct URL in the warning message when trying to run a
  4411. relay on an ancient version of Windows. Fixes bug 9393.
  4412. o Minor bugfixes (compilation):
  4413. - Fix a compilation error when compiling with --disable-curve25519.
  4414. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  4415. o Minor bugfixes:
  4416. - Downgrade the warning severity for the the "md was still
  4417. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  4418. for trying to diagnose this bug, and the current warning in
  4419. earlier versions of tor achieves nothing useful. Addresses warning
  4420. from bug 7164.
  4421. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  4422. - When we run out of usable circuit IDs on a channel, log only one
  4423. warning for the whole channel, and describe how many circuits
  4424. there were on the channel. Fixes part of ticket 11553.
  4425. o Minor features (security, backport from 0.2.5.4-alpha):
  4426. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  4427. leave the default at 8GBytes), to better support Raspberry Pi
  4428. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  4429. o Documentation (backport from 0.2.5.4-alpha):
  4430. - Correctly document that we search for a system torrc file before
  4431. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  4432. 0.2.3.18-rc.
  4433. Changes in version 0.2.5.4-alpha - 2014-04-25
  4434. Tor 0.2.5.4-alpha includes several security and performance
  4435. improvements for clients and relays, including blacklisting authority
  4436. signing keys that were used while susceptible to the OpenSSL
  4437. "heartbleed" bug, fixing two expensive functions on busy relays,
  4438. improved TLS ciphersuite preference lists, support for run-time
  4439. hardening on compilers that support AddressSanitizer, and more work on
  4440. the Linux sandbox code.
  4441. There are also several usability fixes for clients (especially clients
  4442. that use bridges), two new TransPort protocols supported (one on
  4443. OpenBSD, one on FreeBSD), and various other bugfixes.
  4444. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  4445. have accumulated many known flaws; everyone should upgrade.
  4446. o Major features (security):
  4447. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  4448. pick a good value based on your total system memory. Previously,
  4449. the default was always 8 GB. You can still override the default by
  4450. setting MaxMemInQueues yourself. Resolves ticket 11396.
  4451. - Block authority signing keys that were used on authorities
  4452. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  4453. don't have any evidence that these keys _were_ compromised; we're
  4454. doing this to be prudent.) Resolves ticket 11464.
  4455. o Major features (relay performance):
  4456. - Speed up server-side lookups of rendezvous and introduction point
  4457. circuits by using hashtables instead of linear searches. These
  4458. functions previously accounted between 3 and 7% of CPU usage on
  4459. some busy relays. Resolves ticket 9841.
  4460. - Avoid wasting CPU when extending a circuit over a channel that is
  4461. nearly out of circuit IDs. Previously, we would do a linear scan
  4462. over possible circuit IDs before finding one or deciding that we
  4463. had exhausted our possibilities. Now, we try at most 64 random
  4464. circuit IDs before deciding that we probably won't succeed. Fixes
  4465. a possible root cause of ticket 11553.
  4466. o Major features (seccomp2 sandbox, Linux only):
  4467. - The seccomp2 sandbox can now run a test network for multiple hours
  4468. without crashing. The sandbox is still experimental, and more bugs
  4469. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  4470. host. Resolves ticket 11351.
  4471. - Strengthen sandbox code: the sandbox can now test the arguments
  4472. for rename(), and blocks _sysctl() entirely. Resolves another part
  4473. of ticket 11351.
  4474. - When the sandbox blocks a system call, it now tries to log a stack
  4475. trace before exiting. Resolves ticket 11465.
  4476. o Major bugfixes (TLS cipher selection):
  4477. - The relay ciphersuite list is now generated automatically based on
  4478. uniform criteria, and includes all OpenSSL ciphersuites with
  4479. acceptable strength and forward secrecy. Previously, we had left
  4480. some perfectly fine ciphersuites unsupported due to omission or
  4481. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  4482. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  4483. - Relays now trust themselves to have a better view than clients of
  4484. which TLS ciphersuites are better than others. (Thanks to bug
  4485. 11513, the relay list is now well-considered, whereas the client
  4486. list has been chosen mainly for anti-fingerprinting purposes.)
  4487. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  4488. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  4489. AES128. Resolves ticket 11528.
  4490. - Clients now try to advertise the same list of ciphersuites as
  4491. Firefox 28. This change enables selection of (fast) GCM
  4492. ciphersuites, disables some strange old ciphers, and stops
  4493. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  4494. Resolves ticket 11438.
  4495. o Major bugfixes (bridge client):
  4496. - Avoid 60-second delays in the bootstrapping process when Tor is
  4497. launching for a second time while using bridges. Fixes bug 9229;
  4498. bugfix on 0.2.0.3-alpha.
  4499. o Minor features (transparent proxy, *BSD):
  4500. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  4501. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  4502. 10267; patch from "yurivict".
  4503. - Support OpenBSD's divert-to rules with the pf firewall for
  4504. transparent proxy ports. To enable it, set "TransProxyType
  4505. pf-divert". This allows Tor to run a TransPort transparent proxy
  4506. port on OpenBSD 4.4 or later without root privileges. See the
  4507. pf.conf(5) manual page for information on configuring pf to use
  4508. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  4509. o Minor features (security):
  4510. - New --enable-expensive-hardening option to enable security
  4511. hardening options that consume nontrivial amounts of CPU and
  4512. memory. Right now, this includes AddressSanitizer and UbSan, which
  4513. are supported in newer versions of GCC and Clang. Closes ticket
  4514. 11477.
  4515. o Minor features (log verbosity):
  4516. - Demote the message that we give when a flushing connection times
  4517. out for too long from NOTICE to INFO. It was usually meaningless.
  4518. Resolves ticket 5286.
  4519. - Don't log so many notice-level bootstrapping messages at startup
  4520. about downloading descriptors. Previously, we'd log a notice
  4521. whenever we learned about more routers. Now, we only log a notice
  4522. at every 5% of progress. Fixes bug 9963.
  4523. - Warn less verbosely when receiving a malformed
  4524. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  4525. - When we run out of usable circuit IDs on a channel, log only one
  4526. warning for the whole channel, and describe how many circuits
  4527. there were on the channel. Fixes part of ticket 11553.
  4528. o Minor features (relay):
  4529. - If a circuit timed out for at least 3 minutes, check if we have a
  4530. new external IP address, and publish a new descriptor with the new
  4531. IP address if it changed. Resolves ticket 2454.
  4532. o Minor features (controller):
  4533. - Make the entire exit policy available from the control port via
  4534. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  4535. "rl1987".
  4536. - Because of the fix for ticket 11396, the real limit for memory
  4537. usage may no longer match the configured MaxMemInQueues value. The
  4538. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  4539. o Minor features (bridge client):
  4540. - Report a more useful failure message when we can't connect to a
  4541. bridge because we don't have the right pluggable transport
  4542. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  4543. o Minor features (diagnostic):
  4544. - Add more log messages to diagnose bug 7164, which causes
  4545. intermittent "microdesc_free() called but md was still referenced"
  4546. warnings. We now include more information, to figure out why we
  4547. might be cleaning a microdescriptor for being too old if it's
  4548. still referenced by a live node_t object.
  4549. o Minor bugfixes (client, DNSPort):
  4550. - When using DNSPort, try to respond to AAAA requests with AAAA
  4551. answers. Previously, we hadn't looked at the request type when
  4552. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  4553. 0.2.4.7-alpha.
  4554. - When receiving a DNS query for an unsupported record type, reply
  4555. with no answer rather than with a NOTIMPL error. This behavior
  4556. isn't correct either, but it will break fewer client programs, we
  4557. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  4558. from "epoch".
  4559. o Minor bugfixes (exit relay):
  4560. - Stop leaking memory when we successfully resolve a PTR record.
  4561. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  4562. o Minor bugfixes (bridge client):
  4563. - Stop accepting bridge lines containing hostnames. Doing so would
  4564. cause clients to perform DNS requests on the hostnames, which was
  4565. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  4566. - Avoid a 60-second delay in the bootstrapping process when a Tor
  4567. client with pluggable transports re-reads its configuration at
  4568. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  4569. o Minor bugfixes (client, logging during bootstrap):
  4570. - Warn only once if we start logging in an unsafe way. Previously,
  4571. we complain as many times as we had problems. Fixes bug 9870;
  4572. bugfix on 0.2.5.1-alpha.
  4573. - Only report the first fatal bootstrap error on a given OR
  4574. connection. This stops us from telling the controller bogus error
  4575. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  4576. - Be more helpful when trying to run sandboxed on Linux without
  4577. libseccomp. Instead of saying "Sandbox is not implemented on this
  4578. platform", we now explain that we need to be built with
  4579. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  4580. - Avoid generating spurious warnings when starting with
  4581. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  4582. 0.2.3.9-alpha.
  4583. o Minor bugfixes (closing OR connections):
  4584. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  4585. check if it's an or_connection_t and correctly call
  4586. connection_or_close_for_error() rather than
  4587. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  4588. 0.2.4.4-alpha.
  4589. - When closing all connections on setting DisableNetwork to 1, use
  4590. connection_or_close_normally() rather than closing OR connections
  4591. out from under the channel layer. Fixes bug 11306; bugfix on
  4592. 0.2.4.4-alpha.
  4593. o Minor bugfixes (controller):
  4594. - Avoid sending a garbage value to the controller when a circuit is
  4595. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  4596. o Minor bugfixes (tor-fw-helper):
  4597. - Allow tor-fw-helper to build again by adding src/ext to its
  4598. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  4599. o Minor bugfixes (bridges):
  4600. - Avoid potential crashes or bad behavior when launching a
  4601. server-side managed proxy with ORPort or ExtORPort temporarily
  4602. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  4603. o Minor bugfixes (platform-specific):
  4604. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  4605. bug 11426; bugfix on 0.2.5.3-alpha.
  4606. - When dumping a malformed directory object to disk, save it in
  4607. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  4608. 0.2.2.1-alpha.
  4609. - Don't report failures from make_socket_reuseable() on incoming
  4610. sockets on OSX: this can happen when incoming connections close
  4611. early. Fixes bug 10081.
  4612. o Minor bugfixes (trivial memory leaks):
  4613. - Fix a small memory leak when signing a directory object. Fixes bug
  4614. 11275; bugfix on 0.2.4.13-alpha.
  4615. - Free placeholder entries in our circuit table at exit; fixes a
  4616. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  4617. - Don't re-initialize a second set of OpenSSL mutexes when starting
  4618. up. Previously, we'd make one set of mutexes, and then immediately
  4619. replace them with another. Fixes bug 11726; bugfix on
  4620. 0.2.5.3-alpha.
  4621. - Resolve some memory leaks found by coverity in the unit tests, on
  4622. exit in tor-gencert, and on a failure to compute digests for our
  4623. own keys when generating a v3 networkstatus vote. These leaks
  4624. should never have affected anyone in practice.
  4625. o Minor bugfixes (hidden service):
  4626. - Only retry attempts to connect to a chosen rendezvous point 8
  4627. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  4628. o Minor bugfixes (misc code correctness):
  4629. - Fix various instances of undefined behavior in channeltls.c,
  4630. tor_memmem(), and eventdns.c that would cause us to construct
  4631. pointers to memory outside an allocated object. (These invalid
  4632. pointers were not accessed, but C does not even allow them to
  4633. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  4634. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  4635. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  4636. fix some miscellaneous errors in our tests and codebase. Fixes bug
  4637. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  4638. - Always check return values for unlink, munmap, UnmapViewOfFile;
  4639. check strftime return values more often. In some cases all we can
  4640. do is report a warning, but this may help prevent deeper bugs from
  4641. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  4642. versions.
  4643. - Fix numerous warnings from the clang "scan-build" static analyzer.
  4644. Some of these are programming style issues; some of them are false
  4645. positives that indicated awkward code; some are undefined behavior
  4646. cases related to constructing (but not using) invalid pointers;
  4647. some are assumptions about API behavior; some are (harmlessly)
  4648. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  4649. correct; and one or two are genuine bugs that weren't reachable
  4650. from the rest of the program. Fixes bug 8793; bugfixes on many,
  4651. many tor versions.
  4652. o Documentation:
  4653. - Build the torify.1 manpage again. Previously, we were only trying
  4654. to build it when also building tor-fw-helper. That's why we didn't
  4655. notice that we'd broken the ability to build it. Fixes bug 11321;
  4656. bugfix on 0.2.5.1-alpha.
  4657. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  4658. 11061; bugfix on 0.2.4.7-alpha.
  4659. - Correctly document that we search for a system torrc file before
  4660. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  4661. 0.2.3.18-rc.
  4662. - Resolve warnings from Doxygen.
  4663. o Code simplifications and refactoring:
  4664. - Remove is_internal_IP() function. Resolves ticket 4645.
  4665. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  4666. Closes issue 9107; patch from "marek".
  4667. - Change our use of the ENUM_BF macro to avoid declarations that
  4668. confuse Doxygen.
  4669. o Deprecated versions:
  4670. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  4671. attention for some while. Directory authorities no longer accept
  4672. descriptors from relays running any version of Tor prior to Tor
  4673. 0.2.3.16-alpha. Resolves ticket 11149.
  4674. o Testing:
  4675. - New macros in test.h to simplify writing mock-functions for unit
  4676. tests. Part of ticket 11507. Patch from Dana Koch.
  4677. - Complete tests for the status.c module. Resolves ticket 11507.
  4678. Patch from Dana Koch.
  4679. o Removed code:
  4680. - Remove all code for the long unused v1 directory protocol.
  4681. Resolves ticket 11070.
  4682. Changes in version 0.2.5.3-alpha - 2014-03-22
  4683. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  4684. two new anti-DoS features for Tor relays, resolves a bug that kept
  4685. SOCKS5 support for IPv6 from working, fixes several annoying usability
  4686. issues for bridge users, and removes more old code for unused
  4687. directory formats.
  4688. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  4689. patches not already written will be considered for inclusion in 0.2.5.x.
  4690. o Major features (relay security, DoS-resistance):
  4691. - When deciding whether we have run out of memory and we need to
  4692. close circuits, also consider memory allocated in buffers for
  4693. streams attached to each circuit.
  4694. This change, which extends an anti-DoS feature introduced in
  4695. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  4696. better resist more memory-based DoS attacks than before. Since the
  4697. MaxMemInCellQueues option now applies to all queues, it is renamed
  4698. to MaxMemInQueues. This feature fixes bug 10169.
  4699. - Avoid hash-flooding denial-of-service attacks by using the secure
  4700. SipHash-2-4 hash function for our hashtables. Without this
  4701. feature, an attacker could degrade performance of a targeted
  4702. client or server by flooding their data structures with a large
  4703. number of entries to be stored at the same hash table position,
  4704. thereby slowing down the Tor instance. With this feature, hash
  4705. table positions are derived from a randomized cryptographic key,
  4706. and an attacker cannot predict which entries will collide. Closes
  4707. ticket 4900.
  4708. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  4709. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  4710. bug 9686; bugfix on 0.2.4.14-alpha.
  4711. o Minor features (bridges, pluggable transports):
  4712. - Bridges now write the SHA1 digest of their identity key
  4713. fingerprint (that is, a hash of a hash of their public key) to
  4714. notice-level logs, and to a new hashed-fingerprint file. This
  4715. information will help bridge operators look up their bridge in
  4716. Globe and similar tools. Resolves ticket 10884.
  4717. - Improve the message that Tor displays when running as a bridge
  4718. using pluggable transports without an Extended ORPort listener.
  4719. Also, log the message in the log file too. Resolves ticket 11043.
  4720. o Minor features (other):
  4721. - Add a new option, PredictedPortsRelevanceTime, to control how long
  4722. after having received a request to connect to a given port Tor
  4723. will try to keep circuits ready in anticipation of future requests
  4724. for that port. Patch from "unixninja92"; implements ticket 9176.
  4725. - Generate a warning if any ports are listed in the SocksPolicy,
  4726. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  4727. AuthDirBadExit options. (These options only support address
  4728. ranges.) Fixes part of ticket 11108.
  4729. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  4730. Country database.
  4731. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  4732. - Build without warnings under clang 3.4. (We have some macros that
  4733. define static functions only some of which will get used later in
  4734. the module. Starting with clang 3.4, these give a warning unless the
  4735. unused attribute is set on them.) Resolves ticket 10904.
  4736. - Fix build warnings about missing "a2x" comment when building the
  4737. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  4738. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  4739. o Minor bugfixes (client):
  4740. - Improve the log message when we can't connect to a hidden service
  4741. because all of the hidden service directory nodes hosting its
  4742. descriptor are excluded. Improves on our fix for bug 10722, which
  4743. was a bugfix on 0.2.0.10-alpha.
  4744. - Raise a control port warning when we fail to connect to all of
  4745. our bridges. Previously, we didn't inform the controller, and
  4746. the bootstrap process would stall. Fixes bug 11069; bugfix on
  4747. 0.2.1.2-alpha.
  4748. - Exit immediately when a process-owning controller exits.
  4749. Previously, tor relays would wait for a little while after their
  4750. controller exited, as if they had gotten an INT signal -- but this
  4751. was problematic, since there was no feedback for the user. To do a
  4752. clean shutdown, controllers should send an INT signal and give Tor
  4753. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  4754. - Stop attempting to connect to bridges before our pluggable
  4755. transports are configured (harmless but resulted in some erroneous
  4756. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  4757. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  4758. generating incorrect SOCKS5 responses, and confusing client
  4759. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  4760. o Minor bugfixes (relays and bridges):
  4761. - Avoid crashing on a malformed resolv.conf file when running a
  4762. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  4763. - Non-exit relays no longer launch mock DNS requests to check for
  4764. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  4765. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  4766. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  4767. - Bridges now report complete directory request statistics. Related
  4768. to bug 5824; bugfix on 0.2.2.1-alpha.
  4769. - Bridges now never collect statistics that were designed for
  4770. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  4771. - Stop giving annoying warning messages when we decide not to launch
  4772. a pluggable transport proxy that we don't need (because there are
  4773. no bridges configured to use it). Resolves ticket 5018; bugfix
  4774. on 0.2.5.2-alpha.
  4775. - Give the correct URL in the warning message when trying to run a
  4776. relay on an ancient version of Windows. Fixes bug 9393.
  4777. o Minor bugfixes (backtrace support):
  4778. - Support automatic backtraces on more platforms by using the
  4779. "-fasynchronous-unwind-tables" compiler option. This option is
  4780. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  4781. is on by default and table generation is not. This doesn't yet
  4782. add Windows support; only Linux, OSX, and some BSDs are affected.
  4783. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  4784. - Avoid strange behavior if two threads hit failed assertions at the
  4785. same time and both try to log backtraces at once. (Previously, if
  4786. this had happened, both threads would have stored their intermediate
  4787. results in the same buffer, and generated junk outputs.) Reported by
  4788. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  4789. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  4790. 0.2.5.2-alpha; patch from Nick Hopper.
  4791. o Minor bugfixes (unit tests):
  4792. - Fix a small bug in the unit tests that might have made the tests
  4793. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  4794. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  4795. o Removed code:
  4796. - Remove all remaining code related to version-0 hidden service
  4797. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  4798. the rest of bug 10841.
  4799. o Documentation:
  4800. - Document in the manpage that "KBytes" may also be written as
  4801. "kilobytes" or "KB", that "Kbits" may also be written as
  4802. "kilobits", and so forth. Closes ticket 9222.
  4803. - Document that the ClientOnly config option overrides ORPort.
  4804. Our old explanation made ClientOnly sound as though it did
  4805. nothing at all. Resolves bug 9059.
  4806. - Explain that SocksPolicy, DirPolicy, and similar options don't
  4807. take port arguments. Fixes the other part of ticket 11108.
  4808. - Fix a comment about the rend_server_descriptor_t.protocols field
  4809. to more accurately describe its range. Also, make that field
  4810. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  4811. bugfix on 0.2.1.5-alpha.
  4812. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  4813. the maximum client name length is 16, not 19. Fixes bug 11118;
  4814. bugfix on 0.2.1.6-alpha.
  4815. o Code simplifications and refactoring:
  4816. - Get rid of router->address, since in all cases it was just the
  4817. string representation of router->addr. Resolves ticket 5528.
  4818. o Test infrastructure:
  4819. - Update to the latest version of tinytest.
  4820. - Improve the tinytest implementation of string operation tests so
  4821. that comparisons with NULL strings no longer crash the tests; they
  4822. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  4823. Changes in version 0.2.4.21 - 2014-02-28
  4824. Tor 0.2.4.21 further improves security against potential adversaries who
  4825. find breaking 1024-bit crypto doable, and backports several stability
  4826. and robustness patches from the 0.2.5 branch.
  4827. o Major features (client security):
  4828. - When we choose a path for a 3-hop circuit, make sure it contains
  4829. at least one relay that supports the NTor circuit extension
  4830. handshake. Otherwise, there is a chance that we're building
  4831. a circuit that's worth attacking by an adversary who finds
  4832. breaking 1024-bit crypto doable, and that chance changes the game
  4833. theory. Implements ticket 9777.
  4834. o Major bugfixes:
  4835. - Do not treat streams that fail with reason
  4836. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  4837. since it could also indicate an ENETUNREACH connection error. Fixes
  4838. part of bug 10777; bugfix on 0.2.4.8-alpha.
  4839. o Code simplification and refactoring:
  4840. - Remove data structures which were introduced to implement the
  4841. CellStatistics option: they are now redundant with the new timestamp
  4842. field in the regular packed_cell_t data structure, which we did
  4843. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  4844. o Minor features:
  4845. - Always clear OpenSSL bignums before freeing them -- even bignums
  4846. that don't contain secrets. Resolves ticket 10793. Patch by
  4847. Florent Daigniere.
  4848. - Build without warnings under clang 3.4. (We have some macros that
  4849. define static functions only some of which will get used later in
  4850. the module. Starting with clang 3.4, these give a warning unless the
  4851. unused attribute is set on them.) Resolves ticket 10904.
  4852. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  4853. GeoLite2 Country database.
  4854. o Minor bugfixes:
  4855. - Set the listen() backlog limit to the largest actually supported
  4856. on the system, not to the value in a header file. Fixes bug 9716;
  4857. bugfix on every released Tor.
  4858. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  4859. exit node as a NOROUTE error, not an INTERNAL error, since they
  4860. can apparently happen when trying to connect to the wrong sort
  4861. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  4862. - Fix build warnings about missing "a2x" comment when building the
  4863. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  4864. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  4865. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  4866. not entirely remove it from the connection lists. Fixes bug 9602;
  4867. bugfix on 0.2.4.4-alpha.
  4868. - Fix a segmentation fault in our benchmark code when running with
  4869. Fedora's OpenSSL package, or any other OpenSSL that provides
  4870. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  4871. - Turn "circuit handshake stats since last time" log messages into a
  4872. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  4873. o Documentation fixes:
  4874. - Document that all but one DirPort entry must have the NoAdvertise
  4875. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  4876. Changes in version 0.2.5.2-alpha - 2014-02-13
  4877. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  4878. like the "poor random number generation" fix and the "building too many
  4879. circuits" fix. It also further improves security against potential
  4880. adversaries who find breaking 1024-bit crypto doable, and launches
  4881. pluggable transports on demand (which gets us closer to integrating
  4882. pluggable transport support by default -- not to be confused with Tor
  4883. bundles enabling pluggable transports and bridges by default).
  4884. o Major features (client security):
  4885. - When we choose a path for a 3-hop circuit, make sure it contains
  4886. at least one relay that supports the NTor circuit extension
  4887. handshake. Otherwise, there is a chance that we're building
  4888. a circuit that's worth attacking by an adversary who finds
  4889. breaking 1024-bit crypto doable, and that chance changes the game
  4890. theory. Implements ticket 9777.
  4891. - Clients now look at the "usecreatefast" consensus parameter to
  4892. decide whether to use CREATE_FAST or CREATE cells for the first hop
  4893. of their circuit. This approach can improve security on connections
  4894. where Tor's circuit handshake is stronger than the available TLS
  4895. connection security levels, but the tradeoff is more computational
  4896. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  4897. o Major features (bridges):
  4898. - Don't launch pluggable transport proxies if we don't have any
  4899. bridges configured that would use them. Now we can list many
  4900. pluggable transports, and Tor will dynamically start one when it
  4901. hears a bridge address that needs it. Resolves ticket 5018.
  4902. - The bridge directory authority now assigns status flags (Stable,
  4903. Guard, etc) to bridges based on thresholds calculated over all
  4904. Running bridges. Now bridgedb can finally make use of its features
  4905. to e.g. include at least one Stable bridge in its answers. Fixes
  4906. bug 9859.
  4907. o Major features (other):
  4908. - Extend ORCONN controller event to include an "ID" parameter,
  4909. and add four new controller event types CONN_BW, CIRC_BW,
  4910. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  4911. The new events are emitted in private Tor networks only, with the
  4912. goal of being able to better track performance and load during
  4913. full-network simulations. Implements proposal 218 and ticket 7359.
  4914. - On some platforms (currently: recent OSX versions, glibc-based
  4915. platforms that support the ELF format, and a few other
  4916. Unix-like operating systems), Tor can now dump stack traces
  4917. when a crash occurs or an assertion fails. By default, traces
  4918. are dumped to stderr (if possible) and to any logs that are
  4919. reporting errors. Implements ticket 9299.
  4920. o Major bugfixes:
  4921. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  4922. not entirely remove it from the connection lists. Fixes bug 9602;
  4923. bugfix on 0.2.4.4-alpha.
  4924. - Do not treat streams that fail with reason
  4925. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  4926. since it could also indicate an ENETUNREACH connection error. Fixes
  4927. part of bug 10777; bugfix on 0.2.4.8-alpha.
  4928. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  4929. - Do not allow OpenSSL engines to replace the PRNG, even when
  4930. HardwareAccel is set. The only default builtin PRNG engine uses
  4931. the Intel RDRAND instruction to replace the entire PRNG, and
  4932. ignores all attempts to seed it with more entropy. That's
  4933. cryptographically stupid: the right response to a new alleged
  4934. entropy source is never to discard all previously used entropy
  4935. sources. Fixes bug 10402; works around behavior introduced in
  4936. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  4937. and "rl1987".
  4938. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  4939. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  4940. - Avoid launching spurious extra circuits when a stream is pending.
  4941. This fixes a bug where any circuit that _wasn't_ unusable for new
  4942. streams would be treated as if it were, causing extra circuits to
  4943. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  4944. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  4945. - No longer stop reading or writing on cpuworker connections when
  4946. our rate limiting buckets go empty. Now we should handle circuit
  4947. handshake requests more promptly. Resolves bug 9731.
  4948. - Stop trying to bootstrap all our directory information from
  4949. only our first guard. Discovered while fixing bug 9946; bugfix
  4950. on 0.2.4.8-alpha.
  4951. o Minor features (bridges, pluggable transports):
  4952. - Add threshold cutoffs to the networkstatus document created by
  4953. the Bridge Authority. Fixes bug 1117.
  4954. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  4955. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  4956. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  4957. Vidalia set this option for us.) Implements ticket 10297.
  4958. o Minor features (security):
  4959. - Always clear OpenSSL bignums before freeing them -- even bignums
  4960. that don't contain secrets. Resolves ticket 10793. Patch by
  4961. Florent Daignière.
  4962. o Minor features (config options and command line):
  4963. - Add an --allow-missing-torrc commandline option that tells Tor to
  4964. run even if the configuration file specified by -f is not available.
  4965. Implements ticket 10060.
  4966. - Add support for the TPROXY transparent proxying facility on Linux.
  4967. See documentation for the new TransProxyType option for more
  4968. details. Implementation by "thomo". Closes ticket 10582.
  4969. o Minor features (controller):
  4970. - Add a new "HS_DESC" controller event that reports activities
  4971. related to hidden service descriptors. Resolves ticket 8510.
  4972. - New "DROPGUARDS" controller command to forget all current entry
  4973. guards. Not recommended for ordinary use, since replacing guards
  4974. too frequently makes several attacks easier. Resolves ticket 9934;
  4975. patch from "ra".
  4976. o Minor features (build):
  4977. - Assume that a user using ./configure --host wants to cross-compile,
  4978. and give an error if we cannot find a properly named
  4979. tool-chain. Add a --disable-tool-name-check option to proceed
  4980. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  4981. - If we run ./configure and the compiler recognizes -fstack-protector
  4982. but the linker rejects it, warn the user about a potentially missing
  4983. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  4984. o Minor features (testing):
  4985. - If Python is installed, "make check" now runs extra tests beyond
  4986. the unit test scripts.
  4987. - When bootstrapping a test network, sometimes very few relays get
  4988. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  4989. specify a set of relays which should be voted Guard regardless of
  4990. their uptime or bandwidth. Addresses ticket 9206.
  4991. o Minor features (log messages):
  4992. - When ServerTransportPlugin is set on a bridge, Tor can write more
  4993. useful statistics about bridge use in its extrainfo descriptors,
  4994. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  4995. log message to inform the user in this case. Resolves ticket 9651.
  4996. - When receiving a new controller connection, log the origin address.
  4997. Resolves ticket 9698; patch from "sigpipe".
  4998. - When logging OpenSSL engine status at startup, log the status of
  4999. more engines. Fixes ticket 10043; patch from Joshua Datko.
  5000. - Turn "circuit handshake stats since last time" log messages into a
  5001. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  5002. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5003. - Improve the circuit queue out-of-memory handler. Previously, when
  5004. we ran low on memory, we'd close whichever circuits had the most
  5005. queued cells. Now, we close those that have the *oldest* queued
  5006. cells, on the theory that those are most responsible for us
  5007. running low on memory. Based on analysis from a forthcoming paper
  5008. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  5009. - Generate bootstrapping status update events correctly when fetching
  5010. microdescriptors. Fixes bug 9927.
  5011. - Update to the October 2 2013 Maxmind GeoLite Country database.
  5012. o Minor bugfixes (clients):
  5013. - When closing a channel that has already been open, do not close
  5014. pending circuits that were waiting to connect to the same relay.
  5015. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  5016. finding this bug.
  5017. o Minor bugfixes (relays):
  5018. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  5019. exit node as a NOROUTE error, not an INTERNAL error, since they
  5020. can apparently happen when trying to connect to the wrong sort
  5021. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  5022. o Minor bugfixes (bridges):
  5023. - Fix a bug where the first connection works to a bridge that uses a
  5024. pluggable transport with client-side parameters, but we don't send
  5025. the client-side parameters on subsequent connections. (We don't
  5026. use any pluggable transports with client-side parameters yet,
  5027. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  5028. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  5029. o Minor bugfixes (node selection):
  5030. - If ExcludeNodes is set, consider non-excluded hidden service
  5031. directory servers before excluded ones. Do not consider excluded
  5032. hidden service directory servers at all if StrictNodes is
  5033. set. (Previously, we would sometimes decide to connect to those
  5034. servers, and then realize before we initiated a connection that
  5035. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  5036. Reported by "mr-4".
  5037. - If we set the ExitNodes option but it doesn't include any nodes
  5038. that have the Exit flag, we would choose not to bootstrap. Now we
  5039. bootstrap so long as ExitNodes includes nodes which can exit to
  5040. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  5041. o Minor bugfixes (controller and command-line):
  5042. - If changing a config option via "setconf" fails in a recoverable
  5043. way, we used to nonetheless write our new control ports to the
  5044. file described by the "ControlPortWriteToFile" option. Now we only
  5045. write out that file if we successfully switch to the new config
  5046. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  5047. - When a command-line option such as --version or --help that
  5048. ordinarily implies --hush appears on the command line along with
  5049. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  5050. only if it appeared later on the command line. Fixes bug 9578;
  5051. bugfix on 0.2.5.1-alpha.
  5052. o Minor bugfixes (code correctness):
  5053. - Previously we used two temporary files when writing descriptors to
  5054. disk; now we only use one. Fixes bug 1376.
  5055. - Remove an erroneous (but impossible and thus harmless) pointer
  5056. comparison that would have allowed compilers to skip a bounds
  5057. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  5058. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  5059. - Fix an always-true assertion in pluggable transports code so it
  5060. actually checks what it was trying to check. Fixes bug 10046;
  5061. bugfix on 0.2.3.9-alpha. Found by "dcb".
  5062. o Minor bugfixes (protocol correctness):
  5063. - When receiving a VERSIONS cell with an odd number of bytes, close
  5064. the connection immediately since the cell is malformed. Fixes bug
  5065. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  5066. "rl1987".
  5067. o Minor bugfixes (build):
  5068. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  5069. turned off (that is, without support for v2 link handshakes). Fixes
  5070. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  5071. - Fix compilation warnings and startup issues when running with
  5072. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  5073. 0.2.5.1-alpha.
  5074. - Fix compilation on Solaris 9, which didn't like us having an
  5075. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  5076. o Minor bugfixes (testing):
  5077. - Fix a segmentation fault in our benchmark code when running with
  5078. Fedora's OpenSSL package, or any other OpenSSL that provides
  5079. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  5080. o Minor bugfixes (log messages):
  5081. - Fix a bug where clients using bridges would report themselves
  5082. as 50% bootstrapped even without a live consensus document.
  5083. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  5084. - Suppress a warning where, if there's only one directory authority
  5085. in the network, we would complain that votes and signatures cannot
  5086. be uploaded to other directory authorities. Fixes bug 10842;
  5087. bugfix on 0.2.2.26-beta.
  5088. - Report bootstrapping progress correctly when we're downloading
  5089. microdescriptors. We had updated our "do we have enough microdescs
  5090. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  5091. (see bug 5956), but we left the bootstrap status event logic at
  5092. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  5093. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  5094. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  5095. - Avoid a crash bug when starting with a corrupted microdescriptor
  5096. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  5097. - If we fail to dump a previously cached microdescriptor to disk, avoid
  5098. freeing duplicate data later on. Fixes bug 10423; bugfix on
  5099. 0.2.4.13-alpha. Spotted by "bobnomnom".
  5100. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5101. - Correctly log long IPv6 exit policies, instead of truncating them
  5102. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  5103. - Our default TLS ecdhe groups were backwards: we meant to be using
  5104. P224 for relays (for performance win) and P256 for bridges (since
  5105. it is more common in the wild). Instead we had it backwards. After
  5106. reconsideration, we decided that the default should be P256 on all
  5107. hosts, since its security is probably better, and since P224 is
  5108. reportedly used quite little in the wild. Found by "skruffy" on
  5109. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  5110. - Free directory authority certificate download statuses on exit
  5111. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  5112. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5113. - If the guard we choose first doesn't answer, we would try the
  5114. second guard, but once we connected to the second guard we would
  5115. abandon it and retry the first one, slowing down bootstrapping.
  5116. The fix is to treat all our initially chosen guards as acceptable
  5117. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  5118. - Fix an assertion failure that would occur when disabling the
  5119. ORPort setting on a running Tor process while accounting was
  5120. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  5121. - When examining the list of network interfaces to find our address,
  5122. do not consider non-running or disabled network interfaces. Fixes
  5123. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  5124. - Avoid an off-by-one error when checking buffer boundaries when
  5125. formatting the exit status of a pluggable transport helper.
  5126. This is probably not an exploitable bug, but better safe than
  5127. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  5128. Pedro Ribeiro.
  5129. o Removed code and features:
  5130. - Clients now reject any directory authority certificates lacking
  5131. a dir-key-crosscert element. These have been included since
  5132. 0.2.1.9-alpha, so there's no real reason for them to be optional
  5133. any longer. Completes proposal 157. Resolves ticket 10162.
  5134. - Remove all code that existed to support the v2 directory system,
  5135. since there are no longer any v2 directory authorities. Resolves
  5136. ticket 10758.
  5137. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  5138. options, which were used for designating authorities as "Hidden
  5139. service authorities". There has been no use of hidden service
  5140. authorities since 0.2.2.1-alpha, when we stopped uploading or
  5141. downloading v0 hidden service descriptors. Fixes bug 10881; also
  5142. part of a fix for bug 10841.
  5143. o Code simplification and refactoring:
  5144. - Remove some old fallback code designed to keep Tor clients working
  5145. in a network with only two working relays. Elsewhere in the code we
  5146. have long since stopped supporting such networks, so there wasn't
  5147. much point in keeping it around. Addresses ticket 9926.
  5148. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  5149. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  5150. - Remove data structures which were introduced to implement the
  5151. CellStatistics option: they are now redundant with the addition
  5152. of a timestamp to the regular packed_cell_t data structure, which
  5153. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  5154. ticket 10870.
  5155. o Documentation (man page) fixes:
  5156. - Update manpage to describe some of the files you can expect to
  5157. find in Tor's DataDirectory. Addresses ticket 9839.
  5158. - Document that all but one DirPort entry must have the NoAdvertise
  5159. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  5160. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  5161. - Clarify the usage and risks of setting the ContactInfo torrc line
  5162. for your relay or bridge. Resolves ticket 9854.
  5163. - Add anchors to the manpage so we can link to the html version of
  5164. the documentation for specific options. Resolves ticket 9866.
  5165. - Replace remaining references to DirServer in man page and
  5166. log entries. Resolves ticket 10124.
  5167. o Tool changes:
  5168. - Make the "tor-gencert" tool used by directory authority operators
  5169. create 2048-bit signing keys by default (rather than 1024-bit, since
  5170. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  5171. Changes in version 0.2.4.20 - 2013-12-22
  5172. Tor 0.2.4.20 fixes potentially poor random number generation for users
  5173. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  5174. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  5175. and 4) have no state file in their DataDirectory (as would happen on
  5176. first start). Users who generated relay or hidden service identity
  5177. keys in such a situation should discard them and generate new ones.
  5178. This release also fixes a logic error that caused Tor clients to build
  5179. many more preemptive circuits than they actually need.
  5180. o Major bugfixes:
  5181. - Do not allow OpenSSL engines to replace the PRNG, even when
  5182. HardwareAccel is set. The only default builtin PRNG engine uses
  5183. the Intel RDRAND instruction to replace the entire PRNG, and
  5184. ignores all attempts to seed it with more entropy. That's
  5185. cryptographically stupid: the right response to a new alleged
  5186. entropy source is never to discard all previously used entropy
  5187. sources. Fixes bug 10402; works around behavior introduced in
  5188. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  5189. and "rl1987".
  5190. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  5191. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  5192. - Avoid launching spurious extra circuits when a stream is pending.
  5193. This fixes a bug where any circuit that _wasn't_ unusable for new
  5194. streams would be treated as if it were, causing extra circuits to
  5195. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  5196. o Minor bugfixes:
  5197. - Avoid a crash bug when starting with a corrupted microdescriptor
  5198. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  5199. - If we fail to dump a previously cached microdescriptor to disk, avoid
  5200. freeing duplicate data later on. Fixes bug 10423; bugfix on
  5201. 0.2.4.13-alpha. Spotted by "bobnomnom".
  5202. Changes in version 0.2.4.19 - 2013-12-11
  5203. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  5204. (1986-2013). Aaron worked on diverse projects including helping to guide
  5205. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  5206. transparency to the U.S government's PACER documents, and contributing
  5207. design and development for Tor and Tor2Web. Aaron was one of the latest
  5208. martyrs in our collective fight for civil liberties and human rights,
  5209. and his death is all the more painful because he was one of us.
  5210. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  5211. a new circuit handshake and link encryption that use ECC to provide
  5212. better security and efficiency; makes relays better manage circuit
  5213. creation requests; uses "directory guards" to reduce client enumeration
  5214. risks; makes bridges collect and report statistics about the pluggable
  5215. transports they support; cleans up and improves our geoip database;
  5216. gets much closer to IPv6 support for clients, bridges, and relays; makes
  5217. directory authorities use measured bandwidths rather than advertised
  5218. ones when computing flags and thresholds; disables client-side DNS
  5219. caching to reduce tracking risks; and fixes a big bug in bridge
  5220. reachability testing. This release introduces two new design
  5221. abstractions in the code: a new "channel" abstraction between circuits
  5222. and or_connections to allow for implementing alternate relay-to-relay
  5223. transports, and a new "circuitmux" abstraction storing the queue of
  5224. circuits for a channel. The release also includes many stability,
  5225. security, and privacy fixes.
  5226. Changes in version 0.2.4.18-rc - 2013-11-16
  5227. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  5228. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  5229. stability, performance, and better handling of edge cases.
  5230. o Major features:
  5231. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  5232. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  5233. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  5234. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  5235. them to solve bug 6033.)
  5236. o Major bugfixes:
  5237. - No longer stop reading or writing on cpuworker connections when
  5238. our rate limiting buckets go empty. Now we should handle circuit
  5239. handshake requests more promptly. Resolves bug 9731.
  5240. - If we are unable to save a microdescriptor to the journal, do not
  5241. drop it from memory and then reattempt downloading it. Fixes bug
  5242. 9645; bugfix on 0.2.2.6-alpha.
  5243. - Stop trying to bootstrap all our directory information from
  5244. only our first guard. Discovered while fixing bug 9946; bugfix
  5245. on 0.2.4.8-alpha.
  5246. - The new channel code sometimes lost track of in-progress circuits,
  5247. causing long-running clients to stop building new circuits. The
  5248. fix is to always call circuit_n_chan_done(chan, 0) from
  5249. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  5250. o Minor bugfixes (on 0.2.4.x):
  5251. - Correctly log long IPv6 exit policies, instead of truncating them
  5252. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  5253. - Our default TLS ecdhe groups were backwards: we meant to be using
  5254. P224 for relays (for performance win) and P256 for bridges (since
  5255. it is more common in the wild). Instead we had it backwards. After
  5256. reconsideration, we decided that the default should be P256 on all
  5257. hosts, since its security is probably better, and since P224 is
  5258. reportedly used quite little in the wild. Found by "skruffy" on
  5259. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  5260. - Free directory authority certificate download statuses on exit
  5261. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  5262. o Minor bugfixes (on 0.2.3.x and earlier):
  5263. - If the guard we choose first doesn't answer, we would try the
  5264. second guard, but once we connected to the second guard we would
  5265. abandon it and retry the first one, slowing down bootstrapping.
  5266. The fix is to treat all our initially chosen guards as acceptable
  5267. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  5268. - Fix an assertion failure that would occur when disabling the
  5269. ORPort setting on a running Tor process while accounting was
  5270. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  5271. - When examining the list of network interfaces to find our address,
  5272. do not consider non-running or disabled network interfaces. Fixes
  5273. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  5274. - Avoid an off-by-one error when checking buffer boundaries when
  5275. formatting the exit status of a pluggable transport helper.
  5276. This is probably not an exploitable bug, but better safe than
  5277. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  5278. Pedro Ribeiro.
  5279. o Minor features (protecting client timestamps):
  5280. - Clients no longer send timestamps in their NETINFO cells. These were
  5281. not used for anything, and they provided one small way for clients
  5282. to be distinguished from each other as they moved from network to
  5283. network or behind NAT. Implements part of proposal 222.
  5284. - Clients now round timestamps in INTRODUCE cells down to the nearest
  5285. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  5286. if it's set to "auto" and the feature is disabled in the consensus,
  5287. the timestamp is sent as 0 instead. Implements part of proposal 222.
  5288. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  5289. a big deal from a security point of view, but it achieves no actual
  5290. good purpose, and isn't needed. Implements part of proposal 222.
  5291. - Reduce down accuracy of timestamps in hidden service descriptors.
  5292. Implements part of proposal 222.
  5293. o Minor features (other):
  5294. - Improve the circuit queue out-of-memory handler. Previously, when
  5295. we ran low on memory, we'd close whichever circuits had the most
  5296. queued cells. Now, we close those that have the *oldest* queued
  5297. cells, on the theory that those are most responsible for us
  5298. running low on memory. Based on analysis from a forthcoming paper
  5299. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  5300. - Generate bootstrapping status update events correctly when fetching
  5301. microdescriptors. Fixes bug 9927.
  5302. - Update to the October 2 2013 Maxmind GeoLite Country database.
  5303. o Documentation fixes:
  5304. - Clarify the usage and risks of setting the ContactInfo torrc line
  5305. for your relay or bridge. Resolves ticket 9854.
  5306. - Add anchors to the manpage so we can link to the html version of
  5307. the documentation for specific options. Resolves ticket 9866.
  5308. - Replace remaining references to DirServer in man page and
  5309. log entries. Resolves ticket 10124.
  5310. Changes in version 0.2.5.1-alpha - 2013-10-02
  5311. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  5312. on Linux, allows bridges that offer pluggable transports to report usage
  5313. statistics, fixes many issues to make testing easier, and provides
  5314. a pile of minor features and bugfixes that have been waiting for a
  5315. release of the new branch.
  5316. This is the first alpha release in a new series, so expect there to
  5317. be bugs. Users who would rather test out a more stable branch should
  5318. stay with 0.2.4.x for now.
  5319. o Major features (security):
  5320. - Use the seccomp2 syscall filtering facility on Linux to limit
  5321. which system calls Tor can invoke. This is an experimental,
  5322. Linux-only feature to provide defense-in-depth against unknown
  5323. attacks. To try turning it on, set "Sandbox 1" in your torrc
  5324. file. Please be ready to report bugs. We hope to add support
  5325. for better sandboxing in the future, including more fine-grained
  5326. filters, better division of responsibility, and support for more
  5327. platforms. This work has been done by Cristian-Matei Toader for
  5328. Google Summer of Code.
  5329. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  5330. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  5331. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  5332. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  5333. them to solve bug 6033.)
  5334. o Major features (other):
  5335. - Add support for passing arguments to managed pluggable transport
  5336. proxies. Implements ticket 3594.
  5337. - Bridges now track GeoIP information and the number of their users
  5338. even when pluggable transports are in use, and report usage
  5339. statistics in their extra-info descriptors. Resolves tickets 4773
  5340. and 5040.
  5341. - Make testing Tor networks bootstrap better: lower directory fetch
  5342. retry schedules and maximum interval without directory requests,
  5343. and raise maximum download tries. Implements ticket 6752.
  5344. - Add make target 'test-network' to run tests on a Chutney network.
  5345. Implements ticket 8530.
  5346. - The ntor handshake is now on-by-default, no matter what the
  5347. directory authorities recommend. Implements ticket 8561.
  5348. o Major bugfixes:
  5349. - Instead of writing destroy cells directly to outgoing connection
  5350. buffers, queue them and intersperse them with other outgoing cells.
  5351. This can prevent a set of resource starvation conditions where too
  5352. many pending destroy cells prevent data cells from actually getting
  5353. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  5354. bugfix on 0.2.0.1-alpha.
  5355. - If we are unable to save a microdescriptor to the journal, do not
  5356. drop it from memory and then reattempt downloading it. Fixes bug
  5357. 9645; bugfix on 0.2.2.6-alpha.
  5358. - The new channel code sometimes lost track of in-progress circuits,
  5359. causing long-running clients to stop building new circuits. The
  5360. fix is to always call circuit_n_chan_done(chan, 0) from
  5361. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  5362. o Build features:
  5363. - Tor now builds each source file in two modes: a mode that avoids
  5364. exposing identifiers needlessly, and another mode that exposes
  5365. more identifiers for testing. This lets the compiler do better at
  5366. optimizing the production code, while enabling us to take more
  5367. radical measures to let the unit tests test things.
  5368. - The production builds no longer include functions used only in
  5369. the unit tests; all functions exposed from a module only for
  5370. unit-testing are now static in production builds.
  5371. - Add an --enable-coverage configuration option to make the unit
  5372. tests (and a new src/or/tor-cov target) to build with gcov test
  5373. coverage support.
  5374. o Testing:
  5375. - We now have rudimentary function mocking support that our unit
  5376. tests can use to test functions in isolation. Function mocking
  5377. lets the tests temporarily replace a function's dependencies with
  5378. stub functions, so that the tests can check the function without
  5379. invoking the other functions it calls.
  5380. - Add more unit tests for the <circid,channel>->circuit map, and
  5381. the destroy-cell-tracking code to fix bug 7912.
  5382. - Unit tests for failing cases of the TAP onion handshake.
  5383. - More unit tests for address-manipulation functions.
  5384. o Minor features (protecting client timestamps):
  5385. - Clients no longer send timestamps in their NETINFO cells. These were
  5386. not used for anything, and they provided one small way for clients
  5387. to be distinguished from each other as they moved from network to
  5388. network or behind NAT. Implements part of proposal 222.
  5389. - Clients now round timestamps in INTRODUCE cells down to the nearest
  5390. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  5391. if it's set to "auto" and the feature is disabled in the consensus,
  5392. the timestamp is sent as 0 instead. Implements part of proposal 222.
  5393. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  5394. a big deal from a security point of view, but it achieves no actual
  5395. good purpose, and isn't needed. Implements part of proposal 222.
  5396. - Reduce down accuracy of timestamps in hidden service descriptors.
  5397. Implements part of proposal 222.
  5398. o Minor features (config options):
  5399. - Config (torrc) lines now handle fingerprints which are missing
  5400. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  5401. - Support a --dump-config option to print some or all of the
  5402. configured options. Mainly useful for debugging the command-line
  5403. option parsing code. Helps resolve ticket 4647.
  5404. - Raise awareness of safer logging: notify user of potentially
  5405. unsafe config options, like logging more verbosely than severity
  5406. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  5407. - Add a new configuration option TestingV3AuthVotingStartOffset
  5408. that bootstraps a network faster by changing the timing for
  5409. consensus votes. Addresses ticket 8532.
  5410. - Add a new torrc option "ServerTransportOptions" that allows
  5411. bridge operators to pass configuration parameters to their
  5412. pluggable transports. Resolves ticket 8929.
  5413. - The config (torrc) file now accepts bandwidth and space limits in
  5414. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  5415. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  5416. Patch by CharlieB.
  5417. o Minor features (build):
  5418. - Add support for `--library-versions` flag. Implements ticket 6384.
  5419. - Return the "unexpected sendme" warnings to a warn severity, but make
  5420. them rate limited, to help diagnose ticket 8093.
  5421. - Detect a missing asciidoc, and warn the user about it, during
  5422. configure rather than at build time. Fixes issue 6506. Patch from
  5423. Arlo Breault.
  5424. o Minor features (other):
  5425. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  5426. sockets in a single system call. Implements ticket 5129.
  5427. - Log current accounting state (bytes sent and received + remaining
  5428. time for the current accounting period) in the relay's heartbeat
  5429. message. Implements ticket 5526; patch from Peter Retzlaff.
  5430. - Implement the TRANSPORT_LAUNCHED control port event that
  5431. notifies controllers about new launched pluggable
  5432. transports. Resolves ticket 5609.
  5433. - If we're using the pure-C 32-bit curve25519_donna implementation
  5434. of curve25519, build it with the -fomit-frame-pointer option to
  5435. make it go faster on register-starved hosts. This improves our
  5436. handshake performance by about 6% on i386 hosts without nacl.
  5437. Closes ticket 8109.
  5438. - Update to the September 4 2013 Maxmind GeoLite Country database.
  5439. o Minor bugfixes:
  5440. - Set the listen() backlog limit to the largest actually supported
  5441. on the system, not to the value in a header file. Fixes bug 9716;
  5442. bugfix on every released Tor.
  5443. - No longer accept malformed http headers when parsing urls from
  5444. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  5445. bugfix on 0.0.6pre1.
  5446. - In munge_extrainfo_into_routerinfo(), check the return value of
  5447. memchr(). This would have been a serious issue if we ever passed
  5448. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  5449. from Arlo Breault.
  5450. - On the chance that somebody manages to build Tor on a
  5451. platform where time_t is unsigned, correct the way that
  5452. microdesc_add_to_cache() handles negative time arguments.
  5453. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  5454. - Reject relative control socket paths and emit a warning. Previously,
  5455. single-component control socket paths would be rejected, but Tor
  5456. would not log why it could not validate the config. Fixes bug 9258;
  5457. bugfix on 0.2.3.16-alpha.
  5458. o Minor bugfixes (command line):
  5459. - Use a single command-line parser for parsing torrc options on the
  5460. command line and for finding special command-line options to avoid
  5461. inconsistent behavior for torrc option arguments that have the same
  5462. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  5463. 0.0.9pre5.
  5464. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  5465. 9573; bugfix on 0.0.9pre5.
  5466. o Minor fixes (build, auxiliary programs):
  5467. - Stop preprocessing the "torify" script with autoconf, since
  5468. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  5469. from Guilhem.
  5470. - The tor-fw-helper program now follows the standard convention and
  5471. exits with status code "0" on success. Fixes bug 9030; bugfix on
  5472. 0.2.3.1-alpha. Patch by Arlo Breault.
  5473. - Corrected ./configure advice for what openssl dev package you should
  5474. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  5475. o Minor code improvements:
  5476. - Remove constants and tests for PKCS1 padding; it's insecure and
  5477. shouldn't be used for anything new. Fixes bug 8792; patch
  5478. from Arlo Breault.
  5479. - Remove instances of strcpy() from the unit tests. They weren't
  5480. hurting anything, since they were only in the unit tests, but it's
  5481. embarassing to have strcpy() in the code at all, and some analysis
  5482. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  5483. 0.2.3.8-alpha. Patch from Arlo Breault.
  5484. o Removed features:
  5485. - Remove migration code from when we renamed the "cached-routers"
  5486. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  5487. incidentally resolves ticket 6502 by cleaning up the related code
  5488. a bit. Patch from Akshay Hebbar.
  5489. o Code simplification and refactoring:
  5490. - Extract the common duplicated code for creating a subdirectory
  5491. of the data directory and writing to a file in it. Fixes ticket
  5492. 4282; patch from Peter Retzlaff.
  5493. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  5494. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  5495. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  5496. - Add a set of accessor functions for the circuit timeout data
  5497. structure. Fixes ticket 6153; patch from "piet".
  5498. - Clean up exit paths from connection_listener_new(). Closes ticket
  5499. 8789. Patch from Arlo Breault.
  5500. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  5501. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  5502. - Use a doubly-linked list to implement the global circuit list.
  5503. Resolves ticket 9108. Patch from Marek Majkowski.
  5504. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  5505. Changes in version 0.2.4.17-rc - 2013-09-05
  5506. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  5507. series. It adds an emergency step to help us tolerate the massive
  5508. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  5509. circuit-level handshakes now effectively jump the queue compared to
  5510. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  5511. big bug hindering bridge reachability tests.
  5512. o Major features:
  5513. - Relays now process the new "NTor" circuit-level handshake requests
  5514. with higher priority than the old "TAP" circuit-level handshake
  5515. requests. We still process some TAP requests to not totally starve
  5516. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  5517. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  5518. Implements ticket 9574.
  5519. o Major bugfixes:
  5520. - If the circuit build timeout logic is disabled (via the consensus,
  5521. or because we are an authority), then don't build testing circuits.
  5522. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  5523. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  5524. previously they did not, which prevented them from receiving
  5525. successful connections from relays for self-test or bandwidth
  5526. testing. Also, when a relay is extending a circuit to a bridge,
  5527. it needs to send a NETINFO cell, even when the bridge hasn't sent
  5528. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  5529. - If the time to download the next old-style networkstatus is in
  5530. the future, do not decline to consider whether to download the
  5531. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  5532. 0.2.3.14-alpha.
  5533. o Minor bugfixes:
  5534. - Avoid double-closing the listener socket in our socketpair()
  5535. replacement (used on Windows) in the case where the addresses on
  5536. our opened sockets don't match what we expected. Fixes bug 9400;
  5537. bugfix on 0.0.2pre7. Found by Coverity.
  5538. o Minor fixes (config options):
  5539. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  5540. ridiculously high value, by imposing a (ridiculously high) 30-day
  5541. maximum on MaxCircuitDirtiness.
  5542. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  5543. message is logged at notice, not at info.
  5544. - Warn and fail if a server is configured not to advertise any
  5545. ORPorts at all. (We need *something* to put in our descriptor,
  5546. or we just won't work.)
  5547. o Minor features:
  5548. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  5549. and how many we complete, and log it every hour to help relay
  5550. operators follow trends in network load. Addresses ticket 9658.
  5551. - Update to the August 7 2013 Maxmind GeoLite Country database.
  5552. Changes in version 0.2.4.16-rc - 2013-08-10
  5553. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  5554. series. It fixes several crash bugs in the 0.2.4 branch.
  5555. o Major bugfixes:
  5556. - Fix a bug in the voting algorithm that could yield incorrect results
  5557. when a non-naming authority declared too many flags. Fixes bug 9200;
  5558. bugfix on 0.2.0.3-alpha.
  5559. - Fix an uninitialized read that could in some cases lead to a remote
  5560. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  5561. Anybody running a hidden service on the experimental 0.2.4.x
  5562. branch should upgrade. (This is, so far as we know, unrelated to
  5563. the recent news.)
  5564. - Avoid an assertion failure when processing DNS replies without the
  5565. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  5566. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  5567. 0.2.4.15-rc. Found by stem integration tests.
  5568. o Minor bugfixes:
  5569. - Fix an invalid memory read that occured when a pluggable
  5570. transport proxy failed its configuration protocol.
  5571. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  5572. - When evaluating whether to use a connection that we haven't
  5573. decided is canonical using a recent link protocol version,
  5574. decide that it's canonical only if it used address _does_
  5575. match the desired address. Fixes bug 9309; bugfix on
  5576. 0.2.4.4-alpha. Reported by skruffy.
  5577. - Make the default behavior of NumDirectoryGuards be to track
  5578. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  5579. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  5580. - Fix a spurious compilation warning with some older versions of
  5581. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  5582. o Minor features:
  5583. - Update to the July 3 2013 Maxmind GeoLite Country database.
  5584. Changes in version 0.2.4.15-rc - 2013-07-01
  5585. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  5586. series. It fixes a few smaller bugs, but generally appears stable.
  5587. Please test it and let us know whether it is!
  5588. o Major bugfixes:
  5589. - When receiving a new configuration file via the control port's
  5590. LOADCONF command, do not treat the defaults file as absent.
  5591. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  5592. o Minor features:
  5593. - Issue a warning when running with the bufferevents backend enabled.
  5594. It's still not stable, and people should know that they're likely
  5595. to hit unexpected problems. Closes ticket 9147.
  5596. Changes in version 0.2.4.14-alpha - 2013-06-18
  5597. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  5598. present in 0.2.4.13-alpha.
  5599. o Major bugfixes:
  5600. - When we have too much memory queued in circuits (according to a new
  5601. MaxMemInCellQueues option), close the circuits consuming the most
  5602. memory. This prevents us from running out of memory as a relay if
  5603. circuits fill up faster than they can be drained. Fixes bug 9063;
  5604. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  5605. bug 6252, whose fix was merged into 0.2.3.21-rc.
  5606. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  5607. where we tried to solve this issue simply by imposing an upper limit
  5608. on the number of queued cells for a single circuit. That approach
  5609. proved to be problematic, since there are ways to provoke clients to
  5610. send a number of cells in excess of any such reasonable limit. Fixes
  5611. bug 9072; bugfix on 0.2.4.13-alpha.
  5612. - Limit hidden service descriptors to at most ten introduction
  5613. points, to slow one kind of guard enumeration. Fixes bug 9002;
  5614. bugfix on 0.1.1.11-alpha.
  5615. Changes in version 0.2.4.13-alpha - 2013-06-14
  5616. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  5617. vulnerabilities, makes socks5 username/password circuit isolation
  5618. actually actually work (this time for sure!), and cleans up a bunch
  5619. of other issues in preparation for a release candidate.
  5620. o Major bugfixes (robustness):
  5621. - Close any circuit that has too many cells queued on it. Fixes
  5622. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  5623. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  5624. - Prevent the get_freelists() function from running off the end of
  5625. the list of freelists if it somehow gets an unrecognized
  5626. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  5627. eugenis.
  5628. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  5629. when an exit connection with optimistic data succeeds immediately
  5630. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  5631. 0.2.3.1-alpha.
  5632. - Fix a directory authority crash bug when building a consensus
  5633. using an older consensus as its basis. Fixes bug 8833. Bugfix
  5634. on 0.2.4.12-alpha.
  5635. o Major bugfixes:
  5636. - Avoid a memory leak where we would leak a consensus body when we
  5637. find that a consensus which we couldn't previously verify due to
  5638. missing certificates is now verifiable. Fixes bug 8719; bugfix
  5639. on 0.2.0.10-alpha.
  5640. - We used to always request authority certificates by identity digest,
  5641. meaning we'd get the newest one even when we wanted one with a
  5642. different signing key. Then we would complain about being given
  5643. a certificate we already had, and never get the one we really
  5644. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  5645. resource to request the one we want. Fixes bug 5595; bugfix on
  5646. 0.2.0.8-alpha.
  5647. - Follow the socks5 protocol when offering username/password
  5648. authentication. The fix for bug 8117 exposed this bug, and it
  5649. turns out real-world applications like Pidgin do care. Bugfix on
  5650. 0.2.3.2-alpha; fixes bug 8879.
  5651. - Prevent failures on Windows Vista and later when rebuilding the
  5652. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  5653. bugfix on 0.2.4.12-alpha.
  5654. o Minor bugfixes:
  5655. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  5656. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  5657. - If for some reason we fail to write a microdescriptor while
  5658. rebuilding the cache, do not let the annotations from that
  5659. microdescriptor linger in the cache file, and do not let the
  5660. microdescriptor stay recorded as present in its old location.
  5661. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  5662. - Fix a memory leak that would occur whenever a configuration
  5663. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  5664. - Paste the description for PathBias parameters from the man
  5665. page into or.h, so the code documents them too. Fixes bug 7982;
  5666. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  5667. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  5668. publish an updated descriptor. Fixes bug 6026; bugfix on
  5669. 0.2.4.1-alpha.
  5670. - When launching a resolve request on behalf of an AF_UNIX control
  5671. socket, omit the address field of the new entry connection, used in
  5672. subsequent controller events, rather than letting tor_dup_addr()
  5673. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  5674. 0.2.4.12-alpha.
  5675. o Minor bugfixes (log messages):
  5676. - Fix a scaling issue in the path bias accounting code that
  5677. resulted in "Bug:" log messages from either
  5678. pathbias_scale_close_rates() or pathbias_count_build_success().
  5679. This represents a bugfix on a previous bugfix: the original fix
  5680. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  5681. on 0.2.4.1-alpha.
  5682. - Give a less useless error message when the user asks for an IPv4
  5683. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  5684. on 0.2.4.7-alpha.
  5685. o Minor features:
  5686. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  5687. to tolerate bug 8093 for now.
  5688. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  5689. in directory authority votes to describe whether they have enough
  5690. measured bandwidths to ignore advertised (relay descriptor)
  5691. bandwidth claims. Resolves ticket 8711.
  5692. - Update to the June 5 2013 Maxmind GeoLite Country database.
  5693. o Removed documentation:
  5694. - Remove some of the older contents of doc/ as obsolete; move others
  5695. to torspec.git. Fixes bug 8965.
  5696. o Code simplification and refactoring:
  5697. - Avoid using character buffers when constructing most directory
  5698. objects: this approach was unwieldy and error-prone. Instead,
  5699. build smartlists of strings, and concatenate them when done.
  5700. Changes in version 0.2.4.12-alpha - 2013-04-18
  5701. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  5702. process for lengthening the guard rotation period, makes directory
  5703. authority opinions in the consensus a bit less gameable, makes socks5
  5704. username/password circuit isolation actually work, and fixes a wide
  5705. variety of other issues.
  5706. o Major features:
  5707. - Raise the default time that a client keeps an entry guard from
  5708. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  5709. 2012 paper. (We would make it even longer, but we need better client
  5710. load balancing first.) Also, make the guard lifetime controllable
  5711. via a new GuardLifetime torrc option and a GuardLifetime consensus
  5712. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  5713. - Directory authorities now prefer using measured bandwidths to
  5714. advertised ones when computing flags and thresholds. Resolves
  5715. ticket 8273.
  5716. - Directory authorities that have more than a threshold number
  5717. of relays with measured bandwidths now treat relays with unmeasured
  5718. bandwidths as having bandwidth 0. Resolves ticket 8435.
  5719. o Major bugfixes (assert / resource use):
  5720. - Avoid a bug where our response to TLS renegotiation under certain
  5721. network conditions could lead to a busy-loop, with 100% CPU
  5722. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  5723. - Avoid an assertion when we discover that we'd like to write a cell
  5724. onto a closing connection: just discard the cell. Fixes another
  5725. case of bug 7350; bugfix on 0.2.4.4-alpha.
  5726. o Major bugfixes (client-side privacy):
  5727. - When we mark a circuit as unusable for new circuits, have it
  5728. continue to be unusable for new circuits even if MaxCircuitDirtiness
  5729. is increased too much at the wrong time, or the system clock jumps
  5730. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  5731. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  5732. which have resolved to internal addresses") is set, apply that
  5733. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  5734. - When an exit relay rejects a stream with reason "exit policy", but
  5735. we only know an exit policy summary (e.g. from the microdesc
  5736. consensus) for it, do not mark the relay as useless for all exiting.
  5737. Instead, mark just the circuit as unsuitable for that particular
  5738. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  5739. - Allow applications to get proper stream isolation with
  5740. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  5741. username/password authentication also offer "no authentication". Tor
  5742. had previously preferred "no authentication", so the applications
  5743. never actually sent Tor their auth details. Now Tor selects
  5744. username/password authentication if it's offered. You can disable
  5745. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  5746. bug 8117; bugfix on 0.2.3.3-alpha.
  5747. o Major bugfixes (other):
  5748. - When unable to find any working directory nodes to use as a
  5749. directory guard, give up rather than adding the same non-working
  5750. nodes to the directory guard list over and over. Fixes bug 8231;
  5751. bugfix on 0.2.4.8-alpha.
  5752. o Minor features:
  5753. - Reject as invalid most directory objects containing a NUL.
  5754. Belt-and-suspender fix for bug 8037.
  5755. - In our testsuite, create temporary directories with a bit more
  5756. entropy in their name to make name collisions less likely. Fixes
  5757. bug 8638.
  5758. - Add CACHED keyword to ADDRMAP events in the control protocol
  5759. to indicate whether a DNS result will be cached or not. Resolves
  5760. ticket 8596.
  5761. - Update to the April 3 2013 Maxmind GeoLite Country database.
  5762. o Minor features (build):
  5763. - Detect and reject attempts to build Tor with threading support
  5764. when OpenSSL has been compiled without threading support.
  5765. Fixes bug 6673.
  5766. - Clarify that when autoconf is checking for nacl, it is checking
  5767. specifically for nacl with a fast curve25519 implementation.
  5768. Fixes bug 8014.
  5769. - Warn if building on a platform with an unsigned time_t: there
  5770. are too many places where Tor currently assumes that time_t can
  5771. hold negative values. We'd like to fix them all, but probably
  5772. some will remain.
  5773. o Minor bugfixes (build):
  5774. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  5775. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  5776. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  5777. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  5778. On the off chance that somebody has one, it will go away as soon
  5779. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  5780. - Build Tor correctly on 32-bit platforms where the compiler can build
  5781. but not run code using the "uint128_t" construction. Fixes bug 8587;
  5782. bugfix on 0.2.4.8-alpha.
  5783. - Fix compilation warning with some versions of clang that would
  5784. prefer the -Wswitch-enum compiler flag to warn about switch
  5785. statements with missing enum values, even if those switch
  5786. statements have a "default:" statement. Fixes bug 8598; bugfix
  5787. on 0.2.4.10-alpha.
  5788. o Minor bugfixes (protocol):
  5789. - Fix the handling of a TRUNCATE cell when it arrives while the
  5790. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  5791. - Fix a misframing issue when reading the version numbers in a
  5792. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  5793. 'version 1, version 2, and version 0x100', when it should have
  5794. only included versions 1 and 2. Fixes bug 8059; bugfix on
  5795. 0.2.0.10-alpha. Reported pseudonymously.
  5796. - Make the format and order of STREAM events for DNS lookups
  5797. consistent among the various ways to launch DNS lookups. Fixes
  5798. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  5799. - Correct our check for which versions of Tor support the EXTEND2
  5800. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  5801. later, when support was really added in version 0.2.4.8-alpha.
  5802. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  5803. o Minor bugfixes (other):
  5804. - Correctly store microdescriptors and extrainfo descriptors with
  5805. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  5806. Bug reported by "cypherpunks".
  5807. - Increase the width of the field used to remember a connection's
  5808. link protocol version to two bytes. Harmless for now, since the
  5809. only currently recognized versions are one byte long. Reported
  5810. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  5811. - If the state file's path bias counts are invalid (presumably from a
  5812. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  5813. additional checks and log messages to the scaling of Path Bias
  5814. counts, in case there still are remaining issues with scaling.
  5815. Should help resolve bug 8235.
  5816. - Eliminate several instances where we use "Nickname=ID" to refer to
  5817. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  5818. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  5819. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  5820. o Minor bugfixes (syscalls):
  5821. - Always check the return values of functions fcntl() and
  5822. setsockopt(). We don't believe these are ever actually failing in
  5823. practice, but better safe than sorry. Also, checking these return
  5824. values should please analysis tools like Coverity. Patch from
  5825. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  5826. - Use direct writes rather than stdio when building microdescriptor
  5827. caches, in an attempt to mitigate bug 8031, or at least make it
  5828. less common.
  5829. o Minor bugfixes (config):
  5830. - When rejecting a configuration because we were unable to parse a
  5831. quoted string, log an actual error message. Fixes bug 7950; bugfix
  5832. on 0.2.0.16-alpha.
  5833. - Behave correctly when the user disables LearnCircuitBuildTimeout
  5834. but doesn't tell us what they would like the timeout to be. Fixes
  5835. bug 6304; bugfix on 0.2.2.14-alpha.
  5836. - When autodetecting the number of CPUs, use the number of available
  5837. CPUs in preference to the number of configured CPUs. Inform the
  5838. user if this reduces the number of available CPUs. Fixes bug 8002;
  5839. bugfix on 0.2.3.1-alpha.
  5840. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  5841. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  5842. bug 8180; bugfix on 0.2.3.11-alpha.
  5843. - Allow TestingTorNetworks to override the 4096-byte minimum for
  5844. the Fast threshold. Otherwise they can't bootstrap until they've
  5845. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  5846. - Fix some logic errors when the user manually overrides the
  5847. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  5848. on 0.2.4.10-alpha.
  5849. o Minor bugfixes (log messages to help diagnose bugs):
  5850. - If we fail to free a microdescriptor because of bug 7164, log
  5851. the filename and line number from which we tried to free it.
  5852. - Add another diagnostic to the heartbeat message: track and log
  5853. overhead that TLS is adding to the data we write. If this is
  5854. high, we are sending too little data to SSL_write at a time.
  5855. Diagnostic for bug 7707.
  5856. - Add more detail to a log message about relaxed timeouts, to help
  5857. track bug 7799.
  5858. - Warn more aggressively when flushing microdescriptors to a
  5859. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  5860. or at least make it more diagnosable.
  5861. - Improve debugging output to help track down bug 8185 ("Bug:
  5862. outgoing relay cell has n_chan==NULL. Dropping.")
  5863. - Log the purpose of a path-bias testing circuit correctly.
  5864. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  5865. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  5866. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  5867. They might never timeout. This should eliminate some/all cases of
  5868. the relaxed timeout log message.
  5869. - Use circuit creation time for network liveness evaluation. This
  5870. should eliminate warning log messages about liveness caused
  5871. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  5872. 0.2.4.8-alpha.
  5873. - Reduce a path bias length check from notice to info. The message
  5874. is triggered when creating controller circuits. Fixes bug 8196;
  5875. bugfix on 0.2.4.8-alpha.
  5876. - Fix a path state issue that triggered a notice during relay startup.
  5877. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  5878. - Reduce occurrences of warns about circuit purpose in
  5879. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  5880. 0.2.4.11-alpha.
  5881. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  5882. - If we encounter a write failure on a SOCKS connection before we
  5883. finish our SOCKS handshake, don't warn that we closed the
  5884. connection before we could send a SOCKS reply. Fixes bug 8427;
  5885. bugfix on 0.1.0.1-rc.
  5886. - Correctly recognize that [::1] is a loopback address. Fixes
  5887. bug 8377; bugfix on 0.2.1.3-alpha.
  5888. - Fix a directory authority warn caused when we have a large amount
  5889. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  5890. - Don't log inappropriate heartbeat messages when hibernating: a
  5891. hibernating node is _expected_ to drop out of the consensus,
  5892. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  5893. bugfix on 0.2.3.1-alpha.
  5894. - Don't complain about bootstrapping problems while hibernating.
  5895. These complaints reflect a general code problem, but not one
  5896. with any problematic effects (no connections are actually
  5897. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  5898. o Documentation fixes:
  5899. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  5900. names match. Fixes bug 7768.
  5901. - Make the torify manpage no longer refer to tsocks; torify hasn't
  5902. supported tsocks since 0.2.3.14-alpha.
  5903. - Make the tor manpage no longer reference tsocks.
  5904. - Fix the GeoIPExcludeUnknown documentation to refer to
  5905. ExcludeExitNodes rather than the currently nonexistent
  5906. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  5907. o Removed files:
  5908. - The tor-tsocks.conf is no longer distributed or installed. We
  5909. recommend that tsocks users use torsocks instead. Resolves
  5910. ticket 8290.
  5911. Changes in version 0.2.4.11-alpha - 2013-03-11
  5912. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  5913. more robust, makes hidden service authentication work again, and
  5914. resolves a DPI fingerprint for Tor's SSL transport.
  5915. o Major features (directory authorities):
  5916. - Directory authorities now support a new consensus method (17)
  5917. where they cap the published bandwidth of servers for which
  5918. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  5919. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  5920. serve any v2 directory information. Now we can test disabling the
  5921. old deprecated v2 directory format, and see whether doing so has
  5922. any effect on network load. Begins to fix bug 6783.
  5923. - Directory authorities now include inside each vote a statement of
  5924. the performance thresholds they used when assigning flags.
  5925. Implements ticket 8151.
  5926. o Major bugfixes (directory authorities):
  5927. - Stop marking every relay as having been down for one hour every
  5928. time we restart a directory authority. These artificial downtimes
  5929. were messing with our Stable and Guard flag calculations. Fixes
  5930. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  5931. o Major bugfixes (hidden services):
  5932. - Allow hidden service authentication to succeed again. When we
  5933. refactored the hidden service introduction code back
  5934. in 0.2.4.1-alpha, we didn't update the code that checks
  5935. whether authentication information is present, causing all
  5936. authentication checks to return "false". Fix for bug 8207; bugfix
  5937. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  5938. o Minor features (relays, bridges):
  5939. - Make bridge relays check once a minute for whether their IP
  5940. address has changed, rather than only every 15 minutes. Resolves
  5941. bugs 1913 and 1992.
  5942. - Refactor resolve_my_address() so it returns the method by which we
  5943. decided our public IP address (explicitly configured, resolved from
  5944. explicit hostname, guessed from interfaces, learned by gethostname).
  5945. Now we can provide more helpful log messages when a relay guesses
  5946. its IP address incorrectly (e.g. due to unexpected lines in
  5947. /etc/hosts). Resolves ticket 2267.
  5948. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  5949. microdescriptor-related dir requests, and only fall back to normal
  5950. descriptors if none of their bridges can handle microdescriptors
  5951. (as opposed to the fix in ticket 4013, which caused them to fall
  5952. back to normal descriptors if *any* of their bridges preferred
  5953. them). Resolves ticket 4994.
  5954. - Randomize the lifetime of our SSL link certificate, so censors can't
  5955. use the static value for filtering Tor flows. Resolves ticket 8443;
  5956. related to ticket 4014 which was included in 0.2.2.33.
  5957. - Support a new version of the link protocol that allows 4-byte circuit
  5958. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  5959. a possible resource exhaustion issue. Closes ticket 7351; implements
  5960. proposal 214.
  5961. o Minor features (portability):
  5962. - Tweak the curve25519-donna*.c implementations to tolerate systems
  5963. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  5964. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  5965. the signs of types during autoconf. This is better than our old
  5966. approach, which didn't work when cross-compiling.
  5967. - Detect the sign of enum values, rather than assuming that MSC is the
  5968. only compiler where enum types are all signed. Fixes bug 7727;
  5969. bugfix on 0.2.4.10-alpha.
  5970. o Minor features (other):
  5971. - Say "KBytes" rather than "KB" in the man page (for various values
  5972. of K), to further reduce confusion about whether Tor counts in
  5973. units of memory or fractions of units of memory. Resolves ticket 7054.
  5974. - Clear the high bit on curve25519 public keys before passing them to
  5975. our backend, in case we ever wind up using a backend that doesn't do
  5976. so itself. If we used such a backend, and *didn't* clear the high bit,
  5977. we could wind up in a situation where users with such backends would
  5978. be distinguishable from users without. Fixes bug 8121; bugfix on
  5979. 0.2.4.8-alpha.
  5980. - Update to the March 6 2013 Maxmind GeoLite Country database.
  5981. o Minor bugfixes (clients):
  5982. - When we receive a RELAY_END cell with the reason DONE, or with no
  5983. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  5984. status as "connection refused". Previously we reported these cases
  5985. as success but then immediately closed the connection. Fixes bug
  5986. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  5987. - Downgrade an assertion in connection_ap_expire_beginning to an
  5988. LD_BUG message. The fix for bug 8024 should prevent this message
  5989. from displaying, but just in case, a warn that we can diagnose
  5990. is better than more assert crashes. Fixes bug 8065; bugfix on
  5991. 0.2.4.8-alpha.
  5992. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  5993. Also make the rate limiting flags for the path use bias log messages
  5994. independent from the original path bias flags. Fixes bug 8161;
  5995. bugfix on 0.2.4.10-alpha.
  5996. o Minor bugfixes (relays):
  5997. - Stop trying to resolve our hostname so often (e.g. every time we
  5998. think about doing a directory fetch). Now we reuse the cached
  5999. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  6000. and 2410 (bugfix on 0.1.2.2-alpha).
  6001. - Stop sending a stray "(null)" in some cases for the server status
  6002. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  6003. on 0.1.2.6-alpha.
  6004. - When choosing which stream on a formerly stalled circuit to wake
  6005. first, make better use of the platform's weak RNG. Previously,
  6006. we had been using the % ("modulo") operator to try to generate a
  6007. 1/N chance of picking each stream, but this behaves badly with
  6008. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  6009. 0.2.2.20-alpha.
  6010. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  6011. Irix's random() only return 15 bits; Solaris's random() returns more
  6012. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  6013. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  6014. o Minor bugfixes (directory authorities):
  6015. - Directory authorities now use less space when formatting identical
  6016. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  6017. on 0.2.4.1-alpha.
  6018. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  6019. - Avoid leaking memory if we fail to compute a consensus signature
  6020. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  6021. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  6022. on 0.2.1.1-alpha.
  6023. - Fix a memory leak during safe-cookie controller authentication.
  6024. Bugfix on 0.2.3.13-alpha.
  6025. - Avoid memory leak of IPv6 policy content if we fail to format it into
  6026. a router descriptor. Bugfix on 0.2.4.7-alpha.
  6027. o Minor bugfixes (other code correctness issues):
  6028. - Avoid a crash if we fail to generate an extrainfo descriptor.
  6029. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  6030. this is CID 718634.
  6031. - When detecting the largest possible file descriptor (in order to
  6032. close all file descriptors when launching a new program), actually
  6033. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  6034. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  6035. is CID 743383.
  6036. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  6037. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  6038. Bugfix on 0.2.4.10-alpha.
  6039. - Fix an impossible-to-trigger integer overflow when estimating how
  6040. long our onionskin queue would take. (This overflow would require us
  6041. to accept 4 million onionskins before processing 100 of them.) Fixes
  6042. bug 8210; bugfix on 0.2.4.10-alpha.
  6043. o Code simplification and refactoring:
  6044. - Add a wrapper function for the common "log a message with a
  6045. rate-limit" case.
  6046. Changes in version 0.2.4.10-alpha - 2013-02-04
  6047. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  6048. certain attacks that flood the network with relays; changes the queue
  6049. for circuit create requests from a sized-based limit to a time-based
  6050. limit; resumes building with MSVC on Windows; and fixes a wide variety
  6051. of other issues.
  6052. o Major bugfixes (directory authority):
  6053. - When computing directory thresholds, ignore any rejected-as-sybil
  6054. nodes during the computation so that they can't influence Fast,
  6055. Guard, etc. (We should have done this for proposal 109.) Fixes
  6056. bug 8146.
  6057. - When marking a node as a likely sybil, reset its uptime metrics
  6058. to zero, so that it cannot time towards getting marked as Guard,
  6059. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  6060. bug 8147.
  6061. o Major bugfixes:
  6062. - When a TLS write is partially successful but incomplete, remember
  6063. that the flushed part has been flushed, and notice that bytes were
  6064. actually written. Reported and fixed pseudonymously. Fixes bug
  6065. 7708; bugfix on Tor 0.1.0.5-rc.
  6066. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  6067. ID: these could be used to create unexpected streams and circuits
  6068. which would count as "present" to some parts of Tor but "absent"
  6069. to others, leading to zombie circuits and streams or to a bandwidth
  6070. denial-of-service. Fixes bug 7889; bugfix on every released version
  6071. of Tor. Reported by "oftc_must_be_destroyed".
  6072. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  6073. This change seems the only good way to permanently prevent conflicts
  6074. with queue.h on various operating systems. Fixes bug 8107; bugfix
  6075. on 0.2.4.6-alpha.
  6076. o Major features (relay):
  6077. - Instead of limiting the number of queued onionskins (aka circuit
  6078. create requests) to a fixed, hard-to-configure number, we limit
  6079. the size of the queue based on how many we expect to be able to
  6080. process in a given amount of time. We estimate the time it will
  6081. take to process an onionskin based on average processing time
  6082. of previous onionskins. Closes ticket 7291. You'll never have to
  6083. configure MaxOnionsPending again.
  6084. o Major features (portability):
  6085. - Resume building correctly with MSVC and Makefile.nmake. This patch
  6086. resolves numerous bugs and fixes reported by ultramage, including
  6087. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  6088. - Make the ntor and curve25519 code build correctly with MSVC.
  6089. Fix on 0.2.4.8-alpha.
  6090. o Minor features:
  6091. - When directory authorities are computing thresholds for flags,
  6092. never let the threshold for the Fast flag fall below 4096
  6093. bytes. Also, do not consider nodes with extremely low bandwidths
  6094. when deciding thresholds for various directory flags. This change
  6095. should raise our threshold for Fast relays, possibly in turn
  6096. improving overall network performance; see ticket 1854. Resolves
  6097. ticket 8145.
  6098. - The Tor client now ignores sub-domain components of a .onion
  6099. address. This change makes HTTP "virtual" hosting
  6100. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  6101. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  6102. hosted on the same hidden service. Implements proposal 204.
  6103. - We compute the overhead from passing onionskins back and forth to
  6104. cpuworkers, and report it when dumping statistics in response to
  6105. SIGUSR1. Supports ticket 7291.
  6106. o Minor features (path selection):
  6107. - When deciding whether we have enough descriptors to build circuits,
  6108. instead of looking at raw relay counts, look at which fraction
  6109. of (bandwidth-weighted) paths we're able to build. This approach
  6110. keeps clients from building circuits if their paths are likely to
  6111. stand out statistically. The default fraction of paths needed is
  6112. taken from the consensus directory; you can override it with the
  6113. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  6114. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  6115. and we have GeoIP information, also exclude all nodes with unknown
  6116. countries "??" and "A1". This behavior is controlled by the
  6117. new GeoIPExcludeUnknown option: you can make such nodes always
  6118. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  6119. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  6120. gets you the default behavior. Implements feature 7706.
  6121. - Path Use Bias: Perform separate accounting for successful circuit
  6122. use. Keep separate statistics on stream attempt rates versus stream
  6123. success rates for each guard. Provide configurable thresholds to
  6124. determine when to emit log messages or disable use of guards that
  6125. fail too many stream attempts. Resolves ticket 7802.
  6126. o Minor features (log messages):
  6127. - When learning a fingerprint for a bridge, log its corresponding
  6128. transport type. Implements ticket 7896.
  6129. - Improve the log message when "Bug/attack: unexpected sendme cell
  6130. from client" occurs, to help us track bug 8093.
  6131. o Minor bugfixes:
  6132. - Remove a couple of extraneous semicolons that were upsetting the
  6133. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  6134. bugfix on 0.2.2.1-alpha.
  6135. - Remove a source of rounding error during path bias count scaling;
  6136. don't count cannibalized circuits as used for path bias until we
  6137. actually try to use them; and fix a circuit_package_relay_cell()
  6138. warning message about n_chan==NULL. Fixes bug 7802.
  6139. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  6140. actually link against nacl when we're configured to use it. Fixes
  6141. bug 7972; bugfix on 0.2.4.8-alpha.
  6142. - Compile correctly with the --disable-curve25519 option. Fixes
  6143. bug 8153; bugfix on 0.2.4.8-alpha.
  6144. o Build improvements:
  6145. - Do not report status verbosely from autogen.sh unless the -v flag
  6146. is specified. Fixes issue 4664. Patch from Onizuka.
  6147. - Replace all calls to snprintf() outside of src/ext with
  6148. tor_snprintf(). Also remove the #define to replace snprintf with
  6149. _snprintf on Windows; they have different semantics, and all of
  6150. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  6151. - Try to detect if we are ever building on a platform where
  6152. memset(...,0,...) does not set the value of a double to 0.0. Such
  6153. platforms are permitted by the C standard, though in practice
  6154. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  6155. currently support them, but it's better to detect them and fail
  6156. than to perform erroneously.
  6157. o Removed features:
  6158. - Stop exporting estimates of v2 and v3 directory traffic shares
  6159. in extrainfo documents. They were unneeded and sometimes inaccurate.
  6160. Also stop exporting any v2 directory request statistics. Resolves
  6161. ticket 5823.
  6162. - Drop support for detecting and warning about versions of Libevent
  6163. before 1.3e. Nothing reasonable ships with them any longer;
  6164. warning the user about them shouldn't be needed. Resolves ticket
  6165. 6826.
  6166. o Code simplifications and refactoring:
  6167. - Rename "isin" functions to "contains", for grammar. Resolves
  6168. ticket 5285.
  6169. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  6170. with the natural logarithm function from the system libm. Resolves
  6171. ticket 7599.
  6172. Changes in version 0.2.4.9-alpha - 2013-01-15
  6173. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  6174. work more robustly.
  6175. o Major bugfixes:
  6176. - Fix backward compatibility logic when receiving an embedded ntor
  6177. handshake tunneled in a CREATE cell. This clears up the "Bug:
  6178. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  6179. on 0.2.4.8-alpha.
  6180. Changes in version 0.2.4.8-alpha - 2013-01-14
  6181. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  6182. risks, adds a new stronger and faster circuit handshake, and offers
  6183. stronger and faster link encryption when both sides support it.
  6184. o Major features:
  6185. - Preliminary support for directory guards (proposal 207): when
  6186. possible, clients now use their entry guards for non-anonymous
  6187. directory requests. This can help prevent client enumeration. Note
  6188. that this behavior only works when we have a usable consensus
  6189. directory, and when options about what to download are more or less
  6190. standard. In the future we should re-bootstrap from our guards,
  6191. rather than re-bootstrapping from the preconfigured list of
  6192. directory sources that ships with Tor. Resolves ticket 6526.
  6193. - Tor relays and clients now support a better CREATE/EXTEND cell
  6194. format, allowing the sender to specify multiple address, identity,
  6195. and handshake types. Implements Robert Ransom's proposal 200;
  6196. closes ticket 7199.
  6197. o Major features (new circuit handshake):
  6198. - Tor now supports a new circuit extension handshake designed by Ian
  6199. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  6200. circuit extension handshake, later called "TAP", was a bit slow
  6201. (especially on the relay side), had a fragile security proof, and
  6202. used weaker keys than we'd now prefer. The new circuit handshake
  6203. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  6204. function, making it significantly more secure than the older
  6205. handshake, and significantly faster. Tor can use one of two built-in
  6206. pure-C curve25519-donna implementations by Adam Langley, or it
  6207. can link against the "nacl" library for a tuned version if present.
  6208. The built-in version is very fast for 64-bit systems when building
  6209. with GCC. The built-in 32-bit version is still faster than the
  6210. old TAP protocol, but using libnacl is better on most such hosts.
  6211. Clients don't currently use this protocol by default, since
  6212. comparatively few clients support it so far. To try it, set
  6213. UseNTorHandshake to 1.
  6214. Implements proposal 216; closes ticket 7202.
  6215. o Major features (better link encryption):
  6216. - Relays can now enable the ECDHE TLS ciphersuites when available
  6217. and appropriate. These ciphersuites let us negotiate forward-secure
  6218. TLS secret keys more safely and more efficiently than with our
  6219. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  6220. public relays prefer the (faster) P224 group, and bridges prefer
  6221. the (more common) P256 group; you can override this with the
  6222. TLSECGroup option.
  6223. Enabling these ciphers was a little tricky, since for a long time,
  6224. clients had been claiming to support them without actually doing
  6225. so, in order to foil fingerprinting. But with the client-side
  6226. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  6227. match the ciphers from recent Firefox versions *and* list the
  6228. ciphers they actually mean, so relays can believe such clients
  6229. when they advertise ECDHE support in their TLS ClientHello messages.
  6230. This feature requires clients running 0.2.3.17-beta or later,
  6231. and requires both sides to be running OpenSSL 1.0.0 or later
  6232. with ECC support. OpenSSL 1.0.1, with the compile-time option
  6233. "enable-ec_nistp_64_gcc_128", is highly recommended.
  6234. Implements the relay side of proposal 198; closes ticket 7200.
  6235. o Major bugfixes:
  6236. - Avoid crashing when, as a relay without IPv6-exit support, a
  6237. client insists on getting an IPv6 address or nothing. Fixes bug
  6238. 7814; bugfix on 0.2.4.7-alpha.
  6239. o Minor features:
  6240. - Improve circuit build timeout handling for hidden services.
  6241. In particular: adjust build timeouts more accurately depending
  6242. upon the number of hop-RTTs that a particular circuit type
  6243. undergoes. Additionally, launch intro circuits in parallel
  6244. if they timeout, and take the first one to reply as valid.
  6245. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  6246. separate error codes; or at least, don't break for that reason.
  6247. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  6248. - Update to the January 2 2013 Maxmind GeoLite Country database.
  6249. o Minor features (testing):
  6250. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  6251. (P-256) Diffie-Hellman handshakes to src/or/bench.
  6252. - Add benchmark functions to test onion handshake performance.
  6253. o Minor features (path bias detection):
  6254. - Alter the Path Bias log messages to be more descriptive in terms
  6255. of reporting timeouts and other statistics.
  6256. - Create three levels of Path Bias log messages, as opposed to just
  6257. two. These are configurable via consensus as well as via the torrc
  6258. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  6259. The default values are 0.70, 0.50, and 0.30 respectively.
  6260. - Separate the log message levels from the decision to drop guards,
  6261. which also is available via torrc option PathBiasDropGuards.
  6262. PathBiasDropGuards still defaults to 0 (off).
  6263. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  6264. in combination with PathBiasExtremeRate.
  6265. - Increase the default values for PathBiasScaleThreshold and
  6266. PathBiasCircThreshold from (200, 20) to (300, 150).
  6267. - Add in circuit usage accounting to path bias. If we try to use a
  6268. built circuit but fail for any reason, it counts as path bias.
  6269. Certain classes of circuits where the adversary gets to pick your
  6270. destination node are exempt from this accounting. Usage accounting
  6271. can be specifically disabled via consensus parameter or torrc.
  6272. - Convert all internal path bias state to double-precision floating
  6273. point, to avoid roundoff error and other issues.
  6274. - Only record path bias information for circuits that have completed
  6275. *two* hops. Assuming end-to-end tagging is the attack vector, this
  6276. makes us more resilient to ambient circuit failure without any
  6277. detection capability loss.
  6278. o Minor bugfixes (log messages):
  6279. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  6280. circuit with channel state open..." message to once per hour to
  6281. keep it from filling the notice logs. Mitigates bug 7799 but does
  6282. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  6283. - Avoid spurious warnings when configuring multiple client ports of
  6284. which only some are nonlocal. Previously, we had claimed that some
  6285. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  6286. 0.2.3.3-alpha.
  6287. o Code simplifications and refactoring:
  6288. - Get rid of a couple of harmless clang warnings, where we compared
  6289. enums to ints. These warnings are newly introduced in clang 3.2.
  6290. - Split the onion.c file into separate modules for the onion queue
  6291. and the different handshakes it supports.
  6292. - Remove the marshalling/unmarshalling code for sending requests to
  6293. cpuworkers over a socket, and instead just send structs. The
  6294. recipient will always be the same Tor binary as the sender, so
  6295. any encoding is overkill.
  6296. Changes in version 0.2.4.7-alpha - 2012-12-24
  6297. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  6298. directory mirrors for more robust bootstrapping; fixes more issues where
  6299. clients with changing network conditions refuse to make any circuits;
  6300. adds initial support for exiting to IPv6 addresses; resumes being able
  6301. to update our GeoIP database, and includes the geoip6 file this time;
  6302. turns off the client-side DNS cache by default due to privacy risks;
  6303. and fixes a variety of other issues.
  6304. o Major features (client resilience):
  6305. - Add a new "FallbackDir" torrc option to use when we can't use
  6306. a directory mirror from the consensus (either because we lack a
  6307. consensus, or because they're all down). Currently, all authorities
  6308. are fallbacks by default, and there are no other default fallbacks,
  6309. but that will change. This option will allow us to give clients a
  6310. longer list of servers to try to get a consensus from when first
  6311. connecting to the Tor network, and thereby reduce load on the
  6312. directory authorities. Implements proposal 206, "Preconfigured
  6313. directory sources for bootstrapping". We also removed the old
  6314. "FallbackNetworkstatus" option, since we never got it working well
  6315. enough to use it. Closes bug 572.
  6316. - If we have no circuits open, use a relaxed timeout (the
  6317. 95-percentile cutoff) until a circuit succeeds. This heuristic
  6318. should allow Tor to succeed at building circuits even when the
  6319. network connection drastically changes. Should help with bug 3443.
  6320. o Major features (IPv6):
  6321. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  6322. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  6323. exit policy reads as you would like: the address * applies to all
  6324. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  6325. addresses only. On the client side, you'll need to wait until the
  6326. authorities have upgraded, wait for enough exits to support IPv6,
  6327. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  6328. ticket 5547, implements proposal 117 as revised in proposal 208.
  6329. We DO NOT recommend that clients with actual anonymity needs start
  6330. using IPv6 over Tor yet, since not enough exits support it yet.
  6331. o Major features (geoip database):
  6332. - Maxmind began labelling Tor relays as being in country "A1",
  6333. which breaks by-country node selection inside Tor. Now we use a
  6334. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  6335. file with real country codes. This script fixes about 90% of "A1"
  6336. entries automatically and uses manual country code assignments to
  6337. fix the remaining 10%. See src/config/README.geoip for details.
  6338. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  6339. Country database, as modified above.
  6340. o Major bugfixes (client-side DNS):
  6341. - Turn off the client-side DNS cache by default. Updating and using
  6342. the DNS cache is now configurable on a per-client-port
  6343. level. SOCKSPort, DNSPort, etc lines may now contain
  6344. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  6345. cache these types of DNS answers when we receive them from an
  6346. exit node in response to an application request on this port, and
  6347. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  6348. cached DNS answers of these types, we shouldn't use them. It's
  6349. potentially risky to use cached DNS answers at the client, since
  6350. doing so can indicate to one exit what answers we've gotten
  6351. for DNS lookups in the past. With IPv6, this becomes especially
  6352. problematic. Using cached DNS answers for requests on the same
  6353. circuit would present less linkability risk, since all traffic
  6354. on a circuit is already linkable, but it would also provide
  6355. little performance benefit: the exit node caches DNS replies
  6356. too. Implements a simplified version of Proposal 205. Implements
  6357. ticket 7570.
  6358. o Major bugfixes (other):
  6359. - Alter circuit build timeout measurement to start at the point
  6360. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  6361. initialization). This should make our timeout measurements more
  6362. uniform. Previously, we were sometimes including ORconn setup time
  6363. in our circuit build time measurements. Should resolve bug 3443.
  6364. - Fix an assertion that could trigger in hibernate_go_dormant() when
  6365. closing an or_connection_t: call channel_mark_for_close() rather
  6366. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  6367. 0.2.4.4-alpha.
  6368. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  6369. 7655; bugfix on 0.2.4.6-alpha.
  6370. o Minor features:
  6371. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  6372. operators select the address where their pluggable transports will
  6373. listen for connections. Resolves ticket 7013.
  6374. - Allow an optional $ before the node identity digest in the
  6375. controller command GETINFO ns/id/<identity>, for consistency with
  6376. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  6377. - Log packaged cell fullness as part of the heartbeat message.
  6378. Diagnosis to try to determine the extent of bug 7743.
  6379. o Minor features (IPv6):
  6380. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  6381. prefer to hand out virtual IPv6 addresses, since there are more of
  6382. them and we can't run out. To override this behavior and make IPv4
  6383. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  6384. or DNSPort you're using for resolving. Implements ticket 7571.
  6385. - AutomapHostsOnResolve responses are now randomized, to avoid
  6386. annoying situations where Tor is restarted and applications
  6387. connect to the wrong addresses.
  6388. - Never try more than 1000 times to pick a new virtual address when
  6389. AutomapHostsOnResolve is set. That's good enough so long as we
  6390. aren't close to handing out our entire virtual address space;
  6391. if you're getting there, it's best to switch to IPv6 virtual
  6392. addresses anyway.
  6393. o Minor bugfixes:
  6394. - The ADDRMAP command can no longer generate an ill-formed error
  6395. code on a failed MAPADDRESS. It now says "internal" rather than
  6396. an English sentence fragment with spaces in the middle. Bugfix on
  6397. Tor 0.2.0.19-alpha.
  6398. - Fix log messages and comments to avoid saying "GMT" when we mean
  6399. "UTC". Fixes bug 6113.
  6400. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  6401. "yayooo".
  6402. - Fix a crash when debugging unit tests on Windows: deallocate a
  6403. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  6404. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  6405. o Renamed options:
  6406. - The DirServer option is now DirAuthority, for consistency with
  6407. current naming patterns. You can still use the old DirServer form.
  6408. o Code simplification and refactoring:
  6409. - Move the client-side address-map/virtual-address/DNS-cache code
  6410. out of connection_edge.c into a new addressmap.c module.
  6411. - Remove unused code for parsing v1 directories and "running routers"
  6412. documents. Fixes bug 6887.
  6413. Changes in version 0.2.3.25 - 2012-11-19
  6414. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  6415. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  6416. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  6417. programmer, and friend. Unstinting in his dedication to the cause of
  6418. freedom, he inspired and helped many of us as we began our work on
  6419. anonymity, and inspires us still. Please honor his memory by writing
  6420. software to protect people's freedoms, and by helping others to do so.
  6421. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  6422. significantly reduced directory overhead (via microdescriptors),
  6423. enormous crypto performance improvements for fast relays on new
  6424. enough hardware, a new v3 TLS handshake protocol that can better
  6425. resist fingerprinting, support for protocol obfuscation plugins (aka
  6426. pluggable transports), better scalability for hidden services, IPv6
  6427. support for bridges, performance improvements like allowing clients
  6428. to skip the first round-trip on the circuit ("optimistic data") and
  6429. refilling token buckets more often, a new "stream isolation" design
  6430. to isolate different applications on different circuits, and many
  6431. stability, security, and privacy fixes.
  6432. o Major bugfixes:
  6433. - Tor tries to wipe potentially sensitive data after using it, so
  6434. that if some subsequent security failure exposes Tor's memory,
  6435. the damage will be limited. But we had a bug where the compiler
  6436. was eliminating these wipe operations when it decided that the
  6437. memory was no longer visible to a (correctly running) program,
  6438. hence defeating our attempt at defense in depth. We fix that
  6439. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  6440. is unlikely to optimize away. Future versions of Tor may use
  6441. a less ridiculously heavy approach for this. Fixes bug 7352.
  6442. Reported in an article by Andrey Karpov.
  6443. o Minor bugfixes:
  6444. - Fix a harmless bug when opting against publishing a relay descriptor
  6445. because DisableNetwork is set. Fixes bug 7464; bugfix on
  6446. 0.2.3.9-alpha.
  6447. Changes in version 0.2.4.6-alpha - 2012-11-13
  6448. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  6449. makes our defense-in-depth memory wiping more reliable, and begins to
  6450. count IPv6 addresses in bridge statistics,
  6451. o Major bugfixes:
  6452. - Fix an assertion failure that could occur when closing a connection
  6453. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  6454. Tor 0.2.4.4-alpha.
  6455. - Tor tries to wipe potentially sensitive data after using it, so
  6456. that if some subsequent security failure exposes Tor's memory,
  6457. the damage will be limited. But we had a bug where the compiler
  6458. was eliminating these wipe operations when it decided that the
  6459. memory was no longer visible to a (correctly running) program,
  6460. hence defeating our attempt at defense in depth. We fix that
  6461. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  6462. is unlikely to optimize away. Future versions of Tor may use
  6463. a less ridiculously heavy approach for this. Fixes bug 7352.
  6464. Reported in an article by Andrey Karpov.
  6465. o Minor features:
  6466. - Add GeoIP database for IPv6 addresses. The new config option
  6467. is GeoIPv6File.
  6468. - Bridge statistics now count bridge clients connecting over IPv6:
  6469. bridge statistics files now list "bridge-ip-versions" and
  6470. extra-info documents list "geoip6-db-digest". The control protocol
  6471. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  6472. implementation by "shkoo", addressing ticket 5055.
  6473. o Minor bugfixes:
  6474. - Warn when we are binding low ports when hibernation is enabled;
  6475. previously we had warned when we were _advertising_ low ports with
  6476. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  6477. - Fix a harmless bug when opting against publishing a relay descriptor
  6478. because DisableNetwork is set. Fixes bug 7464; bugfix on
  6479. 0.2.3.9-alpha.
  6480. - Add warning message when a managed proxy dies during configuration.
  6481. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  6482. - Fix a linking error when building tor-fw-helper without miniupnp.
  6483. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  6484. - Check for closing an or_connection_t without going through correct
  6485. channel functions; emit a warning and then call
  6486. connection_or_close_for_error() so we don't assert as in bugs 7212
  6487. and 7267.
  6488. - Compile correctly on compilers without C99 designated initializer
  6489. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  6490. - Avoid a possible assert that can occur when channel_send_destroy() is
  6491. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  6492. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  6493. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  6494. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  6495. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  6496. o Code simplification and refactoring:
  6497. - Start using OpenBSD's implementation of queue.h, so that we don't
  6498. need to hand-roll our own pointer and list structures whenever we
  6499. need them. (We can't rely on a sys/queue.h, since some operating
  6500. systems don't have them, and the ones that do have them don't all
  6501. present the same extensions.)
  6502. Changes in version 0.2.4.5-alpha - 2012-10-25
  6503. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  6504. two important security vulnerabilities that could lead to remotely
  6505. triggerable relay crashes, fix a major bug that was preventing clients
  6506. from choosing suitable exit nodes, and refactor some of our code.
  6507. o Major bugfixes (security, also in 0.2.3.24-rc):
  6508. - Fix a group of remotely triggerable assertion failures related to
  6509. incorrect link protocol negotiation. Found, diagnosed, and fixed
  6510. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  6511. 0.2.3.6-alpha.
  6512. - Fix a denial of service attack by which any directory authority
  6513. could crash all the others, or by which a single v2 directory
  6514. authority could crash everybody downloading v2 directory
  6515. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  6516. o Major bugfixes (also in 0.2.3.24-rc):
  6517. - When parsing exit policy summaries from microdescriptors, we had
  6518. previously been ignoring the last character in each one, so that
  6519. "accept 80,443,8080" would be treated by clients as indicating
  6520. a node that allows access to ports 80, 443, and 808. That would
  6521. lead to clients attempting connections that could never work,
  6522. and ignoring exit nodes that would support their connections. Now
  6523. clients parse these exit policy summaries correctly. Fixes bug 7192;
  6524. bugfix on 0.2.3.1-alpha.
  6525. o Minor bugfixes (also in 0.2.3.24-rc):
  6526. - Clients now consider the ClientRejectInternalAddresses config option
  6527. when using a microdescriptor consensus stanza to decide whether
  6528. an exit relay would allow exiting to an internal address. Fixes
  6529. bug 7190; bugfix on 0.2.3.1-alpha.
  6530. o Minor bugfixes:
  6531. - Only disable TLS session ticket support when running as a TLS
  6532. server. Now clients will blend better with regular Firefox
  6533. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  6534. o Code simplification and refactoring:
  6535. - Start using OpenBSD's implementation of queue.h (originally by
  6536. Niels Provos).
  6537. - Move the entry node code from circuitbuild.c to its own file.
  6538. - Move the circuit build timeout tracking code from circuitbuild.c
  6539. to its own file.
  6540. Changes in version 0.2.3.24-rc - 2012-10-25
  6541. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  6542. could lead to remotely triggerable relay crashes, and fixes
  6543. a major bug that was preventing clients from choosing suitable exit
  6544. nodes.
  6545. o Major bugfixes (security):
  6546. - Fix a group of remotely triggerable assertion failures related to
  6547. incorrect link protocol negotiation. Found, diagnosed, and fixed
  6548. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  6549. 0.2.3.6-alpha.
  6550. - Fix a denial of service attack by which any directory authority
  6551. could crash all the others, or by which a single v2 directory
  6552. authority could crash everybody downloading v2 directory
  6553. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  6554. o Major bugfixes:
  6555. - When parsing exit policy summaries from microdescriptors, we had
  6556. previously been ignoring the last character in each one, so that
  6557. "accept 80,443,8080" would be treated by clients as indicating
  6558. a node that allows access to ports 80, 443, and 808. That would
  6559. lead to clients attempting connections that could never work,
  6560. and ignoring exit nodes that would support their connections. Now
  6561. clients parse these exit policy summaries correctly. Fixes bug 7192;
  6562. bugfix on 0.2.3.1-alpha.
  6563. o Minor bugfixes:
  6564. - Clients now consider the ClientRejectInternalAddresses config option
  6565. when using a microdescriptor consensus stanza to decide whether
  6566. an exit relay would allow exiting to an internal address. Fixes
  6567. bug 7190; bugfix on 0.2.3.1-alpha.
  6568. Changes in version 0.2.4.4-alpha - 2012-10-20
  6569. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  6570. vulnerability introduced by a change in OpenSSL, fixes a remotely
  6571. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  6572. that will make it easier to test new connection transport and cell
  6573. scheduling algorithms.
  6574. o New directory authorities (also in 0.2.3.23-rc):
  6575. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  6576. authority. Closes ticket 5749.
  6577. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  6578. - Disable TLS session tickets. OpenSSL's implementation was giving
  6579. our TLS session keys the lifetime of our TLS context objects, when
  6580. perfect forward secrecy would want us to discard anything that
  6581. could decrypt a link connection as soon as the link connection
  6582. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  6583. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  6584. - Discard extraneous renegotiation attempts once the V3 link
  6585. protocol has been initiated. Failure to do so left us open to
  6586. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  6587. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  6588. o Internal abstraction features:
  6589. - Introduce new channel_t abstraction between circuits and
  6590. or_connection_t to allow for implementing alternate OR-to-OR
  6591. transports. A channel_t is an abstract object which can either be a
  6592. cell-bearing channel, which is responsible for authenticating and
  6593. handshaking with the remote OR and transmitting cells to and from
  6594. it, or a listening channel, which spawns new cell-bearing channels
  6595. at the request of remote ORs. Implements part of ticket 6465.
  6596. - Also new is the channel_tls_t subclass of channel_t, adapting it
  6597. to the existing or_connection_t code. The V2/V3 protocol handshaking
  6598. code which formerly resided in command.c has been moved below the
  6599. channel_t abstraction layer and may be found in channeltls.c now.
  6600. Implements the rest of ticket 6465.
  6601. - Introduce new circuitmux_t storing the queue of circuits for
  6602. a channel; this encapsulates and abstracts the queue logic and
  6603. circuit selection policy, and allows the latter to be overridden
  6604. easily by switching out a policy object. The existing EWMA behavior
  6605. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  6606. o Required libraries:
  6607. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  6608. strongly recommended.
  6609. o Minor features:
  6610. - Warn users who run hidden services on a Tor client with
  6611. UseEntryGuards disabled that their hidden services will be
  6612. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  6613. attack which motivated Tor to support entry guards in the first
  6614. place). Resolves ticket 6889.
  6615. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  6616. dhill. Resolves ticket 6982.
  6617. - Option OutboundBindAddress can be specified multiple times and
  6618. accepts IPv6 addresses. Resolves ticket 6876.
  6619. o Minor bugfixes (also in 0.2.3.23-rc):
  6620. - Don't serve or accept v2 hidden service descriptors over a
  6621. relay's DirPort. It's never correct to do so, and disabling it
  6622. might make it more annoying to exploit any bugs that turn up in the
  6623. descriptor-parsing code. Fixes bug 7149.
  6624. - Fix two cases in src/or/transports.c where we were calling
  6625. fmt_addr() twice in a parameter list. Bug found by David
  6626. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  6627. - Fix memory leaks whenever we logged any message about the "path
  6628. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  6629. - When relays refuse a "create" cell because their queue of pending
  6630. create cells is too big (typically because their cpu can't keep up
  6631. with the arrival rate), send back reason "resource limit" rather
  6632. than reason "internal", so network measurement scripts can get a
  6633. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  6634. o Minor bugfixes:
  6635. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  6636. - Free some more still-in-use memory at exit, to make hunting for
  6637. memory leaks easier. Resolves bug 7029.
  6638. - When a Tor client gets a "truncated" relay cell, the first byte of
  6639. its payload specifies why the circuit was truncated. We were
  6640. ignoring this 'reason' byte when tearing down the circuit, resulting
  6641. in the controller not being told why the circuit closed. Now we
  6642. pass the reason from the truncated cell to the controller. Bugfix
  6643. on 0.1.2.3-alpha; fixes bug 7039.
  6644. - Downgrade "Failed to hand off onionskin" messages to "debug"
  6645. severity, since they're typically redundant with the "Your computer
  6646. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  6647. - Make clients running with IPv6 bridges connect over IPv6 again,
  6648. even without setting new config options ClientUseIPv6 and
  6649. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  6650. - Use square brackets around IPv6 addresses in numerous places
  6651. that needed them, including log messages, HTTPS CONNECT proxy
  6652. requests, TransportProxy statefile entries, and pluggable transport
  6653. extra-info lines. Fixes bug 7011; patch by David Fifield.
  6654. o Code refactoring and cleanup:
  6655. - Source files taken from other packages now reside in src/ext;
  6656. previously they were scattered around the rest of Tor.
  6657. - Avoid use of reserved identifiers in our C code. The C standard
  6658. doesn't like us declaring anything that starts with an
  6659. underscore, so let's knock it off before we get in trouble. Fix
  6660. for bug 1031; bugfix on the first Tor commit.
  6661. Changes in version 0.2.3.23-rc - 2012-10-20
  6662. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  6663. vulnerability introduced by a change in OpenSSL, and fixes a variety
  6664. of smaller bugs in preparation for the release.
  6665. o New directory authorities:
  6666. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  6667. authority. Closes ticket 5749.
  6668. o Major bugfixes (security/privacy):
  6669. - Disable TLS session tickets. OpenSSL's implementation was giving
  6670. our TLS session keys the lifetime of our TLS context objects, when
  6671. perfect forward secrecy would want us to discard anything that
  6672. could decrypt a link connection as soon as the link connection
  6673. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  6674. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  6675. - Discard extraneous renegotiation attempts once the V3 link
  6676. protocol has been initiated. Failure to do so left us open to
  6677. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  6678. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  6679. o Major bugfixes:
  6680. - Fix a possible crash bug when checking for deactivated circuits
  6681. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  6682. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  6683. o Minor bugfixes (on 0.2.3.x):
  6684. - Fix two cases in src/or/transports.c where we were calling
  6685. fmt_addr() twice in a parameter list. Bug found by David
  6686. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  6687. - Convert an assert in the pathbias code to a log message. The assert
  6688. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  6689. bugfix on 0.2.3.17-beta.
  6690. - Fix memory leaks whenever we logged any message about the "path
  6691. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  6692. o Minor bugfixes (on 0.2.2.x and earlier):
  6693. - Don't serve or accept v2 hidden service descriptors over a relay's
  6694. DirPort. It's never correct to do so, and disabling it might
  6695. make it more annoying to exploit any bugs that turn up in the
  6696. descriptor-parsing code. Fixes bug 7149.
  6697. - When relays refuse a "create" cell because their queue of pending
  6698. create cells is too big (typically because their cpu can't keep up
  6699. with the arrival rate), send back reason "resource limit" rather
  6700. than reason "internal", so network measurement scripts can get a
  6701. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  6702. - Correct file sizes when reading binary files on Cygwin, to avoid
  6703. a bug where Tor would fail to read its state file. Fixes bug 6844;
  6704. bugfix on 0.1.2.7-alpha.
  6705. - Avoid undefined behavior when parsing the list of supported
  6706. rendezvous/introduction protocols in a hidden service descriptor.
  6707. Previously, Tor would have confused (as-yet-unused) protocol version
  6708. numbers greater than 32 with lower ones on many platforms. Fixes
  6709. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  6710. o Documentation fixes:
  6711. - Clarify that hidden services are TCP only. Fixes bug 6024.
  6712. Changes in version 0.2.4.3-alpha - 2012-09-22
  6713. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  6714. assertion, resumes letting relays test reachability of their DirPort,
  6715. and cleans up a bunch of smaller bugs.
  6716. o Security fixes:
  6717. - Fix an assertion failure in tor_timegm() that could be triggered
  6718. by a badly formatted directory object. Bug found by fuzzing with
  6719. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6720. o Major bugfixes:
  6721. - Fix a possible crash bug when checking for deactivated circuits
  6722. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  6723. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  6724. - Allow routers to detect that their own DirPorts are running. When
  6725. we removed support for versions_supports_begindir, we also
  6726. accidentally removed the mechanism we used to self-test our
  6727. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  6728. bugfix on 0.2.4.2-alpha.
  6729. o Security features:
  6730. - Switch to a completely time-invariant approach for picking nodes
  6731. weighted by bandwidth. Our old approach would run through the
  6732. part of the loop after it had made its choice slightly slower
  6733. than it ran through the part of the loop before it had made its
  6734. choice. Addresses ticket 6538.
  6735. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  6736. by tor2web clients allows hidden services to identify tor2web
  6737. clients through their repeated selection of the same rendezvous
  6738. and introduction point circuit endpoints (their guards). Resolves
  6739. ticket 6888.
  6740. o Minor features:
  6741. - Enable Tor to read configuration, state, and key information from
  6742. a FIFO. Previously Tor would only read from files with a positive
  6743. stat.st_size. Code from meejah; fixes bug 6044.
  6744. o Minor bugfixes:
  6745. - Correct file sizes when reading binary files on Cygwin, to avoid
  6746. a bug where Tor would fail to read its state file. Fixes bug 6844;
  6747. bugfix on 0.1.2.7-alpha.
  6748. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  6749. bugfix on 0.2.0.3-alpha.
  6750. - When complaining about a client port on a public address, log
  6751. which address we're complaining about. Fixes bug 4020; bugfix on
  6752. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  6753. - Convert an assert in the pathbias code to a log message. The assert
  6754. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  6755. bugfix on 0.2.3.17-beta.
  6756. - Our new buildsystem was overzealous about rebuilding manpages: it
  6757. would rebuild them all whenever any one of them changed. Now our
  6758. dependency checking should be correct. Fixes bug 6843; bugfix on
  6759. 0.2.4.1-alpha.
  6760. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  6761. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  6762. - Correct log printout about which address family is preferred
  6763. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  6764. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  6765. o Minor bugfixes (code cleanliness):
  6766. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  6767. with large values. This situation was untriggered, but nevertheless
  6768. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  6769. - Reject consensus votes with more than 64 known-flags. We aren't even
  6770. close to that limit yet, and our code doesn't handle it correctly.
  6771. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  6772. - Avoid undefined behavior when parsing the list of supported
  6773. rendezvous/introduction protocols in a hidden service descriptor.
  6774. Previously, Tor would have confused (as-yet-unused) protocol version
  6775. numbers greater than 32 with lower ones on many platforms. Fixes
  6776. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  6777. - Fix handling of rendezvous client authorization types over 8.
  6778. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  6779. - Fix building with older versions of GCC (2.95, for one) that don't
  6780. like preprocessor directives inside macro arguments. Found by
  6781. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  6782. - Switch weighted node selection rule from using a list of doubles
  6783. to using a list of int64_t. This change should make the process
  6784. slightly easier to debug and maintain. Needed to finish ticket 6538.
  6785. o Code simplification and refactoring:
  6786. - Move the generic "config" code into a new file, and have "config.c"
  6787. hold only torrc- and state-related code. Resolves ticket 6823.
  6788. - Move the core of our "choose a weighted element at random" logic
  6789. into its own function, and give it unit tests. Now the logic is
  6790. testable, and a little less fragile too.
  6791. - Removed the testing_since field of node_t, which hasn't been used
  6792. for anything since 0.2.0.9-alpha.
  6793. o Documentation fixes:
  6794. - Clarify that hidden services are TCP only. Fixes bug 6024.
  6795. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  6796. 0.2.3.14-alpha.
  6797. Changes in version 0.2.3.22-rc - 2012-09-11
  6798. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  6799. assertion.
  6800. o Security fixes:
  6801. - Fix an assertion failure in tor_timegm() that could be triggered
  6802. by a badly formatted directory object. Bug found by fuzzing with
  6803. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6804. o Minor bugfixes:
  6805. - Avoid segfault when starting up having run with an extremely old
  6806. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  6807. on 0.2.2.23-alpha.
  6808. Changes in version 0.2.2.39 - 2012-09-11
  6809. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  6810. assertions.
  6811. o Security fixes:
  6812. - Fix an assertion failure in tor_timegm() that could be triggered
  6813. by a badly formatted directory object. Bug found by fuzzing with
  6814. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  6815. - Do not crash when comparing an address with port value 0 to an
  6816. address policy. This bug could have been used to cause a remote
  6817. assertion failure by or against directory authorities, or to
  6818. allow some applications to crash clients. Fixes bug 6690; bugfix
  6819. on 0.2.1.10-alpha.
  6820. Changes in version 0.2.4.2-alpha - 2012-09-10
  6821. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  6822. raises the default rate limiting even more, and makes the bootstrapping
  6823. log messages less noisy.
  6824. o Major features:
  6825. - Automatically forward the TCP ports of pluggable transport
  6826. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  6827. ticket 4567.
  6828. o Major bugfixes:
  6829. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  6830. to 1GB/1GB. The previous defaults were intended to be "basically
  6831. infinite", but it turns out they're now limiting our 100mbit+
  6832. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  6833. last time we raised it).
  6834. o Minor features:
  6835. - Detect when we're running with a version of OpenSSL other than the
  6836. one we compiled with. This has occasionally given people hard-to-
  6837. track-down errors.
  6838. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  6839. versions and capabilities when everything is going right. Resolves
  6840. part of ticket 6736.
  6841. - Directory authorities no long accept descriptors for any version of
  6842. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  6843. These versions are insecure, unsupported, or both. Implements
  6844. ticket 6789.
  6845. o Minor bugfixes:
  6846. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  6847. to start with a triple-underscore so the controller won't touch it.
  6848. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  6849. - Avoid segfault when starting up having run with an extremely old
  6850. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  6851. on 0.2.2.23-alpha.
  6852. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  6853. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  6854. - Don't follow the NULL pointer if microdescriptor generation fails.
  6855. (This does not appear to be triggerable, but it's best to be safe.)
  6856. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  6857. - Fix mis-declared dependencies on src/common/crypto.c and
  6858. src/or/tor_main.c that could break out-of-tree builds under some
  6859. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  6860. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  6861. 6778; bugfix on 0.2.4.1-alpha.
  6862. - Fix a harmless (in this case) build warning for implicitly
  6863. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  6864. o Removed features:
  6865. - Now that all versions before 0.2.2.x are disallowed, we no longer
  6866. need to work around their missing features. Thus we can remove a
  6867. bunch of compatibility code.
  6868. o Code refactoring:
  6869. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  6870. TCP ports to forward. In the past it only accepted two ports:
  6871. the ORPort and the DirPort.
  6872. Changes in version 0.2.4.1-alpha - 2012-09-05
  6873. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  6874. bridgedb; lets relays use IPv6 addresses and directory authorities
  6875. advertise them; and switches to a cleaner build interface.
  6876. This is the first alpha release in a new series, so expect there to
  6877. be bugs. Users who would rather test out a more stable branch should
  6878. stay with 0.2.3.x for now.
  6879. o Major features (bridges):
  6880. - Bridges now report the pluggable transports they support to the
  6881. bridge authority, so it can pass the supported transports on to
  6882. bridgedb and/or eventually do reachability testing. Implements
  6883. ticket 3589.
  6884. o Major features (IPv6):
  6885. - Bridge authorities now accept IPv6 bridge addresses and include
  6886. them in network status documents. Implements ticket 5534.
  6887. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  6888. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  6889. to happen. Implements ticket 5535.
  6890. - All kind of relays, not just bridges, can now advertise an IPv6
  6891. OR port. Implements ticket 6362.
  6892. - Directory authorities vote on IPv6 OR ports using the new consensus
  6893. method 14. Implements ticket 6363.
  6894. o Major features (build):
  6895. - Switch to a nonrecursive Makefile structure. Now instead of each
  6896. Makefile.am invoking other Makefile.am's, there is a master
  6897. Makefile.am that includes the others. This change makes our build
  6898. process slightly more maintainable, and improves parallelism for
  6899. building with make -j. Original patch by Stewart Smith; various
  6900. fixes by Jim Meyering.
  6901. - Where available, we now use automake's "silent" make rules by
  6902. default, so that warnings are easier to spot. You can get the old
  6903. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  6904. o Minor features (code security and spec conformance):
  6905. - Clear keys and key-derived material left on the stack in
  6906. rendservice.c and rendclient.c. Check return value of
  6907. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  6908. These fixes should make us more forward-secure against cold-boot
  6909. attacks and the like. Fixes bug 2385.
  6910. - Reject EXTEND cells sent to nonexistent streams. According to the
  6911. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  6912. we were only checking for stream IDs that were currently in use.
  6913. Found while hunting for more instances of bug 6271. Bugfix on
  6914. 0.0.2pre8, which introduced incremental circuit construction.
  6915. o Minor features (streamlining);
  6916. - No longer include the "opt" prefix when generating routerinfos
  6917. or v2 directories: it has been needless since Tor 0.1.2. Closes
  6918. ticket 5124.
  6919. - Remove some now-needless code that tried to aggressively flush
  6920. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  6921. cell queue logic has saved us from the failure mode that this code
  6922. was supposed to prevent. Removing this code will limit the number
  6923. of baroque control flow paths through Tor's network logic. Reported
  6924. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  6925. o Minor features (controller):
  6926. - Add a "GETINFO signal/names" control port command. Implements
  6927. ticket 3842.
  6928. - Provide default values for all options via "GETINFO config/defaults".
  6929. Implements ticket 4971.
  6930. o Minor features (IPv6):
  6931. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  6932. authorities should set if they have IPv6 connectivity and want to
  6933. do reachability tests for IPv6 relays. Implements feature 5974.
  6934. - A relay with an IPv6 OR port now sends that address in NETINFO
  6935. cells (in addition to its other address). Implements ticket 6364.
  6936. o Minor features (log messages):
  6937. - Omit the first heartbeat log message, because it never has anything
  6938. useful to say, and it clutters up the bootstrapping messages.
  6939. Resolves ticket 6758.
  6940. - Don't log about reloading the microdescriptor cache at startup. Our
  6941. bootstrap warnings are supposed to tell the user when there's a
  6942. problem, and our bootstrap notices say when there isn't. Resolves
  6943. ticket 6759; bugfix on 0.2.2.6-alpha.
  6944. - Don't log "I learned some more directory information" when we're
  6945. reading cached directory information. Reserve it for when new
  6946. directory information arrives in response to a fetch. Resolves
  6947. ticket 6760.
  6948. - Prevent rounding error in path bias counts when scaling
  6949. them down, and use the correct scale factor default. Also demote
  6950. some path bias related log messages down a level and make others
  6951. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  6952. - We no longer warn so much when generating manpages from their
  6953. asciidoc source.
  6954. o Code simplifications and refactoring:
  6955. - Enhance our internal sscanf replacement so that we can eliminate
  6956. the last remaining uses of the system sscanf. (Though those uses
  6957. of sscanf were safe, sscanf itself is generally error prone, so
  6958. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  6959. CID 448.
  6960. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  6961. - Move last_reachable and testing_since from routerinfo_t to node_t.
  6962. Implements ticket 5529.
  6963. - Add replaycache_t structure, functions and unit tests, then refactor
  6964. rend_service_introduce() to be more clear to read, improve, debug,
  6965. and test. Resolves bug 6177.
  6966. - Finally remove support for malloc_good_size and malloc_usable_size.
  6967. We had hoped that these functions would let us eke a little more
  6968. memory out of our malloc implementation. Unfortunately, the only
  6969. implementations that provided these functions are also ones that
  6970. are already efficient about not overallocation: they never got us
  6971. more than 7 or so bytes per allocation. Removing them saves us a
  6972. little code complexity and a nontrivial amount of build complexity.
  6973. o New requirements:
  6974. - Tor maintainers now require Automake version 1.9 or later to build
  6975. Tor from the Git repository. (Automake is not required when building
  6976. from a source distribution.)
  6977. Changes in version 0.2.3.21-rc - 2012-09-05
  6978. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  6979. series. It fixes a trio of potential security bugs, fixes a bug where
  6980. we were leaving some of the fast relays out of the microdescriptor
  6981. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  6982. and cleans up other smaller issues.
  6983. o Major bugfixes (security):
  6984. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  6985. could use this trick to make their circuits receive cells faster
  6986. than our flow control would have allowed, or to gum up the network,
  6987. or possibly to do targeted memory denial-of-service attacks on
  6988. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  6989. from July 2002, before the release of Tor 0.0.0. We had committed
  6990. this patch previously, but we had to revert it because of bug 6271.
  6991. Now that 6271 is fixed, this patch appears to work.
  6992. - Reject any attempt to extend to an internal address. Without
  6993. this fix, a router could be used to probe addresses on an internal
  6994. network to see whether they were accepting connections. Fixes bug
  6995. 6710; bugfix on 0.0.8pre1.
  6996. - Do not crash when comparing an address with port value 0 to an
  6997. address policy. This bug could have been used to cause a remote
  6998. assertion failure by or against directory authorities, or to
  6999. allow some applications to crash clients. Fixes bug 6690; bugfix
  7000. on 0.2.1.10-alpha.
  7001. o Major bugfixes:
  7002. - Remove the upper bound on microdescriptor length. We were hitting
  7003. the limit for routers with complex exit policies or family
  7004. declarations, causing clients to not use them. Fixes the first
  7005. piece of bug 6404; fix on 0.2.2.6-alpha.
  7006. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  7007. as a relay. Previously, some of our code would treat the presence
  7008. of any ORPort line as meaning that we should act like a relay,
  7009. even though our new listener code would correctly not open any
  7010. ORPorts for ORPort 0. Similar bugs in other Port options are also
  7011. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  7012. o Minor bugfixes:
  7013. - Avoid a pair of double-free and use-after-mark bugs that can
  7014. occur with certain timings in canceled and re-received DNS
  7015. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  7016. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  7017. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  7018. - Allow one-hop directory fetching circuits the full "circuit build
  7019. timeout" period, rather than just half of it, before failing them
  7020. and marking the relay down. This fix should help reduce cases where
  7021. clients declare relays (or worse, bridges) unreachable because
  7022. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  7023. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  7024. 30 seconds.
  7025. - Authorities no longer include any router in their microdescriptor
  7026. consensuses for which they couldn't generate or agree on a
  7027. microdescriptor. Fixes the second piece of bug 6404; fix on
  7028. 0.2.2.6-alpha.
  7029. - Detect and reject attempts to specify both "FooPort" and
  7030. "FooPort 0" in the same configuration domain. (It's still okay
  7031. to have a FooPort in your configuration file, and use "FooPort 0"
  7032. on the command line to disable it.) Fixes the second half of bug
  7033. 6507; bugfix on 0.2.3.3-alpha.
  7034. - Make wildcarded addresses (that is, ones beginning with "*.") work
  7035. when provided via the controller's MapAddress command. Previously,
  7036. they were accepted, but we never actually noticed that they were
  7037. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  7038. - Avoid crashing on a malformed state file where EntryGuardPathBias
  7039. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  7040. - Add a (probably redundant) memory clear between iterations of
  7041. the router status voting loop, to prevent future coding errors
  7042. where data might leak between iterations of the loop. Resolves
  7043. ticket 6514.
  7044. o Minor bugfixes (log messages):
  7045. - Downgrade "set buildtimeout to low value" messages to "info"
  7046. severity; they were never an actual problem, there was never
  7047. anything reasonable to do about them, and they tended to spam logs
  7048. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  7049. - Downgrade path-bias warning messages to "info". We'll try to get
  7050. them working better in 0.2.4. Add internal circuit construction
  7051. state to protect against the noisy warn message "Unexpectedly high
  7052. circuit_successes". Also add some additional rate-limited notice
  7053. messages to help determine the root cause of the warn. Fixes bug
  7054. 6475. Bugfix against 0.2.3.17-beta.
  7055. - Move log message when unable to find a microdesc in a routerstatus
  7056. entry to parse time. Previously we'd spam this warning every time
  7057. we tried to figure out which microdescriptors to download. Fixes
  7058. the third piece of bug 6404; fix on 0.2.3.18-rc.
  7059. o Minor features:
  7060. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  7061. change when the authority is deciding whether to accept a newly
  7062. uploaded descriptor. Implements ticket 6423.
  7063. - Add missing documentation for consensus and microdesc files.
  7064. Resolves ticket 6732.
  7065. Changes in version 0.2.2.38 - 2012-08-12
  7066. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  7067. attack that could in theory leak path information.
  7068. o Security fixes:
  7069. - Avoid an uninitialized memory read when reading a vote or consensus
  7070. document that has an unrecognized flavor name. This read could
  7071. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  7072. - Try to leak less information about what relays a client is
  7073. choosing to a side-channel attacker. Previously, a Tor client would
  7074. stop iterating through the list of available relays as soon as it
  7075. had chosen one, thus finishing a little earlier when it picked
  7076. a router earlier in the list. If an attacker can recover this
  7077. timing information (nontrivial but not proven to be impossible),
  7078. they could learn some coarse-grained information about which relays
  7079. a client was picking (middle nodes in particular are likelier to
  7080. be affected than exits). The timing attack might be mitigated by
  7081. other factors (see bug 6537 for some discussion), but it's best
  7082. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  7083. Changes in version 0.2.3.20-rc - 2012-08-05
  7084. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  7085. series. It fixes a pair of code security bugs and a potential anonymity
  7086. issue, updates our RPM spec files, and cleans up other smaller issues.
  7087. o Security fixes:
  7088. - Avoid read-from-freed-memory and double-free bugs that could occur
  7089. when a DNS request fails while launching it. Fixes bug 6480;
  7090. bugfix on 0.2.0.1-alpha.
  7091. - Avoid an uninitialized memory read when reading a vote or consensus
  7092. document that has an unrecognized flavor name. This read could
  7093. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  7094. - Try to leak less information about what relays a client is
  7095. choosing to a side-channel attacker. Previously, a Tor client would
  7096. stop iterating through the list of available relays as soon as it
  7097. had chosen one, thus finishing a little earlier when it picked
  7098. a router earlier in the list. If an attacker can recover this
  7099. timing information (nontrivial but not proven to be impossible),
  7100. they could learn some coarse-grained information about which relays
  7101. a client was picking (middle nodes in particular are likelier to
  7102. be affected than exits). The timing attack might be mitigated by
  7103. other factors (see bug 6537 for some discussion), but it's best
  7104. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  7105. o Minor features:
  7106. - Try to make the warning when giving an obsolete SOCKSListenAddress
  7107. a little more useful.
  7108. - Terminate active server managed proxies if Tor stops being a
  7109. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  7110. - Provide a better error message about possible OSX Asciidoc failure
  7111. reasons. Fixes bug 6436.
  7112. - Warn when Tor is configured to use accounting in a way that can
  7113. link a hidden service to some other hidden service or public
  7114. address. Resolves ticket 6490.
  7115. o Minor bugfixes:
  7116. - Check return value of fputs() when writing authority certificate
  7117. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  7118. - Ignore ServerTransportPlugin lines when Tor is not configured as
  7119. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  7120. - When disabling guards for having too high a proportion of failed
  7121. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  7122. on 0.2.3.17-beta.
  7123. o Packaging (RPM):
  7124. - Update our default RPM spec files to work with mock and rpmbuild
  7125. on RHEL/Fedora. They have an updated set of dependencies and
  7126. conflicts, a fix for an ancient typo when creating the "_tor"
  7127. user, and better instructions. Thanks to Ondrej Mikle for the
  7128. patch series. Fixes bug 6043.
  7129. o Testing:
  7130. - Make it possible to set the TestingTorNetwork configuration
  7131. option using AlternateDirAuthority and AlternateBridgeAuthority
  7132. as an alternative to setting DirServer. Addresses ticket 6377.
  7133. o Documentation:
  7134. - Clarify the documentation for the Alternate*Authority options.
  7135. Fixes bug 6387.
  7136. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  7137. o Code simplification and refactoring:
  7138. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  7139. 10 lines. Also, don't nest them. Doing so in the past has
  7140. led to hard-to-debug code. The new style is to use the
  7141. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  7142. Changes in version 0.2.3.19-rc - 2012-07-06
  7143. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  7144. series. It fixes the compile on Windows, reverts to a GeoIP database
  7145. that isn't as broken, and fixes a flow control bug that has been around
  7146. since the beginning of Tor.
  7147. o Major bugfixes:
  7148. - Fix a bug handling SENDME cells on nonexistent streams that could
  7149. result in bizarre window values. Report and patch contributed
  7150. pseudonymously. Fixes part of bug 6271. This bug was introduced
  7151. before the first Tor release, in svn commit r152.
  7152. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  7153. June 2012 database, Maxmind marked many Tor relays as country "A1",
  7154. which will cause risky behavior for clients that set EntryNodes
  7155. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  7156. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  7157. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  7158. o Minor bugfixes:
  7159. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  7160. bugfix on 0.2.1.10-alpha.
  7161. Changes in version 0.2.3.18-rc - 2012-06-28
  7162. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  7163. series. It fixes a few smaller bugs, but generally appears stable.
  7164. Please test it and let us know whether it is!
  7165. o Major bugfixes:
  7166. - Allow wildcarded mapaddress targets to be specified on the
  7167. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  7168. - Make our linker option detection code more robust against linkers
  7169. such as on FreeBSD 8, where a bad combination of options completes
  7170. successfully but makes an unrunnable binary. Fixes bug 6173;
  7171. bugfix on 0.2.3.17-beta.
  7172. o Minor bugfixes (on 0.2.2.x and earlier):
  7173. - Avoid a false positive in the util/threads unit test by increasing
  7174. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  7175. - Replace "Sending publish request" log messages with "Launching
  7176. upload", so that they no longer confusingly imply that we're
  7177. sending something to a directory we might not even be connected
  7178. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  7179. - Make sure to set *socket_error in all error cases in
  7180. connection_connect(), so it can't produce a warning about
  7181. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  7182. 0.2.1.1-alpha; resolves ticket 6028.
  7183. - Downgrade "Got a certificate, but we already have it" log messages
  7184. from warning to info, except when we're a dirauth. Fixes bug 5238;
  7185. bugfix on 0.2.1.7-alpha.
  7186. - When checking for requested signatures on the latest consensus
  7187. before serving it to a client, make sure to check the right
  7188. consensus flavor. Bugfix on 0.2.2.6-alpha.
  7189. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  7190. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  7191. o Minor bugfixes (on 0.2.3.x):
  7192. - Make format_helper_exit_status() avoid unnecessary space padding
  7193. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  7194. on 0.2.3.1-alpha.
  7195. - Downgrade a message about cleaning the microdescriptor cache to
  7196. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  7197. - Log a BUG message at severity INFO if we have a networkstatus with
  7198. a missing entry for some microdescriptor. Continues on a patch
  7199. to 0.2.3.2-alpha.
  7200. - Improve the log message when a managed proxy fails to launch. Fixes
  7201. bug 5099; bugfix on 0.2.3.6-alpha.
  7202. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  7203. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  7204. - When formatting wildcarded address mappings for the controller,
  7205. be sure to include "*." as appropriate. Partially fixes bug 6244;
  7206. bugfix on 0.2.3.9-alpha.
  7207. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  7208. Bugfix on 0.2.3.13-alpha.
  7209. - Stop logging messages about running with circuit timeout learning
  7210. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  7211. - Disable a spurious warning about reading on a marked and flushing
  7212. connection. We shouldn't be doing that, but apparently we
  7213. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  7214. - Fix a bug that stopped AllowDotExit from working on addresses
  7215. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  7216. 0.2.3.17-beta.
  7217. o Code simplification, refactoring, unit tests:
  7218. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  7219. Libevent's notion of cached time when possible.
  7220. - Remove duplicate code for invoking getrlimit() from control.c.
  7221. - Add a unit test for the environment_variable_names_equal function.
  7222. o Documentation:
  7223. - Document the --defaults-torrc option, and the new (in 0.2.3)
  7224. semantics for overriding, extending, and clearing lists of
  7225. options. Closes bug 4748.
  7226. Changes in version 0.2.3.17-beta - 2012-06-15
  7227. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  7228. gets our TLS handshake back on track for being able to blend in with
  7229. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  7230. with Vidalia, and otherwise continues to get us closer to a release
  7231. candidate.
  7232. o Major features:
  7233. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  7234. - Update TLS cipher list to match Firefox 8 and later. Resolves
  7235. ticket 4744.
  7236. - Implement the client side of proposal 198: remove support for
  7237. clients falsely claiming to support standard ciphersuites that
  7238. they can actually provide. As of modern OpenSSL versions, it's not
  7239. necessary to fake any standard ciphersuite, and doing so prevents
  7240. us from using better ciphersuites in the future, since servers
  7241. can't know whether an advertised ciphersuite is really supported or
  7242. not. Some hosts -- notably, ones with very old versions of OpenSSL
  7243. or where OpenSSL has been built with ECC disabled -- will stand
  7244. out because of this change; TBB users should not be affected.
  7245. o Major bugfixes:
  7246. - Change the default value for DynamicDHGroups (introduced in
  7247. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  7248. identifiable by their use of the mod_ssl DH group, but at
  7249. the cost of some usability (#4721) and bridge tracing (#6087)
  7250. regressions. Resolves ticket 5598.
  7251. - Send a CRLF at the end of each STATUS_* control protocol event. This
  7252. bug tickled a bug in Vidalia which would make it freeze. Fixes
  7253. bug 6094; bugfix on 0.2.3.16-alpha.
  7254. o Minor bugfixes:
  7255. - Disable writing on marked-for-close connections when they are
  7256. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  7257. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  7258. case for flushing marked connections.
  7259. - Detect SSL handshake even when the initial attempt to write the
  7260. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  7261. - Change the AllowDotExit rules so they should actually work.
  7262. We now enforce AllowDotExit only immediately after receiving an
  7263. address via SOCKS or DNSPort: other sources are free to provide
  7264. .exit addresses after the resolution occurs. Fixes bug 3940;
  7265. bugfix on 0.2.2.1-alpha.
  7266. - Fix a (harmless) integer overflow in cell statistics reported by
  7267. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  7268. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  7269. right places and never depends on the consensus parameters or
  7270. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  7271. bugfix on 0.2.2.14-alpha.
  7272. - When building Tor on Windows with -DUNICODE (not default), ensure
  7273. that error messages, filenames, and DNS server names are always
  7274. NUL-terminated when we convert them to a single-byte encoding.
  7275. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  7276. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  7277. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  7278. - Fix an edge case where TestingTorNetwork is set but the authorities
  7279. and relays all have an uptime of zero, where the private Tor network
  7280. could briefly lack support for hidden services. Fixes bug 3886;
  7281. bugfix on 0.2.2.18-alpha.
  7282. - Correct the manpage's descriptions for the default values of
  7283. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  7284. on 0.2.3.1-alpha.
  7285. - Fix the documentation for the --hush and --quiet command line
  7286. options, which changed their behavior back in 0.2.3.3-alpha.
  7287. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  7288. 0.2.3.11-alpha.
  7289. o Minor features:
  7290. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  7291. more information to it, so that we can track it down in case it
  7292. returns again. Mitigates bug 5235.
  7293. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  7294. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  7295. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  7296. - Warn the user when HTTPProxy, but no other proxy type, is
  7297. configured. This can cause surprising behavior: it doesn't send
  7298. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  7299. directory traffic only. Resolves ticket 4663.
  7300. - Issue a notice if a guard completes less than 40% of your circuits.
  7301. Threshold is configurable by torrc option PathBiasNoticeRate and
  7302. consensus parameter pb_noticepct. There is additional, off-by-
  7303. default code to disable guards which fail too many circuits.
  7304. Addresses ticket 5458.
  7305. - Update to the June 6 2012 Maxmind GeoLite Country database.
  7306. o Code simplifications and refactoring:
  7307. - Remove validate_pluggable_transports_config(): its warning
  7308. message is now handled by connection_or_connect().
  7309. Changes in version 0.2.2.37 - 2012-06-06
  7310. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  7311. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  7312. currently).
  7313. o Major bugfixes:
  7314. - Work around a bug in OpenSSL that broke renegotiation with TLS
  7315. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  7316. the v2 Tor connection protocol when both sides were using OpenSSL
  7317. 1.0.1 would fail. Resolves ticket 6033.
  7318. - When waiting for a client to renegotiate, don't allow it to add
  7319. any bytes to the input buffer. This fixes a potential DoS issue.
  7320. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  7321. - Fix an edge case where if we fetch or publish a hidden service
  7322. descriptor, we might build a 4-hop circuit and then use that circuit
  7323. for exiting afterwards -- even if the new last hop doesn't obey our
  7324. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  7325. o Minor bugfixes:
  7326. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  7327. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  7328. o Minor features:
  7329. - Tell GCC and Clang to check for any errors in format strings passed
  7330. to the tor_v*(print|scan)f functions.
  7331. Changes in version 0.2.3.16-alpha - 2012-06-05
  7332. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  7333. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  7334. currently). It also fixes a variety of smaller bugs and other cleanups
  7335. that get us closer to a release candidate.
  7336. o Major bugfixes (general):
  7337. - Work around a bug in OpenSSL that broke renegotiation with TLS
  7338. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  7339. the v2 Tor connection protocol when both sides were using OpenSSL
  7340. 1.0.1 would fail. Resolves ticket 6033.
  7341. - When waiting for a client to renegotiate, don't allow it to add
  7342. any bytes to the input buffer. This fixes a potential DoS issue.
  7343. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  7344. - Pass correct OR address to managed proxies (like obfsproxy),
  7345. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  7346. 0.2.3.9-alpha.
  7347. - The advertised platform of a router now includes only its operating
  7348. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  7349. service pack level (for Windows) or its CPU architecture (for Unix).
  7350. We also no longer include the "git-XYZ" tag in the version. Resolves
  7351. part of bug 2988.
  7352. o Major bugfixes (clients):
  7353. - If we are unable to find any exit that supports our predicted ports,
  7354. stop calling them predicted, so that we don't loop and build
  7355. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  7356. which introduced predicted ports.
  7357. - Fix an edge case where if we fetch or publish a hidden service
  7358. descriptor, we might build a 4-hop circuit and then use that circuit
  7359. for exiting afterwards -- even if the new last hop doesn't obey our
  7360. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  7361. - Check at each new consensus whether our entry guards were picked
  7362. long enough ago that we should rotate them. Previously, we only
  7363. did this check at startup, which could lead to us holding a guard
  7364. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  7365. - When fetching a bridge descriptor from a bridge authority,
  7366. always do so anonymously, whether we have been able to open
  7367. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  7368. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  7369. but we'll need to wait for bug 6010 before it's actually usable.
  7370. o Major bugfixes (directory authorities):
  7371. - When computing weight parameters, behave more robustly in the
  7372. presence of a bad bwweightscale value. Previously, the authorities
  7373. would crash if they agreed on a sufficiently broken weight_scale
  7374. value: now, they use a reasonable default and carry on. Partial
  7375. fix for 5786; bugfix on 0.2.2.17-alpha.
  7376. - Check more thoroughly to prevent a rogue authority from
  7377. double-voting on any consensus directory parameter. Previously,
  7378. authorities would crash in this case if the total number of
  7379. votes for any parameter exceeded the number of active voters,
  7380. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  7381. on 0.2.2.2-alpha.
  7382. o Minor features:
  7383. - Rate-limit log messages when asked to connect anonymously to
  7384. a private address. When these hit, they tended to hit fast and
  7385. often. Also, don't bother trying to connect to addresses that we
  7386. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  7387. reply makes us think we have been lied to, even when the address the
  7388. client tried to connect to was "localhost." Resolves ticket 2822.
  7389. - Allow packagers to insert an extra string in server descriptor
  7390. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  7391. Resolves the rest of ticket 2988.
  7392. - Raise the threshold of server descriptors needed (75%) and exit
  7393. server descriptors needed (50%) before we will declare ourselves
  7394. bootstrapped. This will make clients start building circuits a
  7395. little later, but makes the initially constructed circuits less
  7396. skewed and less in conflict with further directory fetches. Fixes
  7397. ticket 3196.
  7398. - Close any connection that sends unrecognized junk before the
  7399. handshake. Solves an issue noted in bug 4369.
  7400. - Improve log messages about managed transports. Resolves ticket 5070.
  7401. - Tag a bridge's descriptor as "never to be sent unencrypted".
  7402. This shouldn't matter, since bridges don't open non-anonymous
  7403. connections to the bridge authority and don't allow unencrypted
  7404. directory connections from clients, but we might as well make
  7405. sure. Closes bug 5139.
  7406. - Expose our view of whether we have gone dormant to the controller,
  7407. via a new "GETINFO dormant" value. Torbutton and other controllers
  7408. can use this to avoid doing periodic requests through Tor while
  7409. it's dormant (bug 4718). Fixes bug 5954.
  7410. - Tell GCC and Clang to check for any errors in format strings passed
  7411. to the tor_v*(print|scan)f functions.
  7412. - Update to the May 1 2012 Maxmind GeoLite Country database.
  7413. o Minor bugfixes (already included in 0.2.2.36):
  7414. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  7415. Fixes bug 5346; bugfix on 0.0.8pre3.
  7416. - Correct parsing of certain date types in parse_http_time().
  7417. Without this patch, If-Modified-Since would behave
  7418. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  7419. Esteban Manchado Velázques.
  7420. - Make our number-parsing functions always treat too-large values
  7421. as an error, even when those values exceed the width of the
  7422. underlying type. Previously, if the caller provided these
  7423. functions with minima or maxima set to the extreme values of the
  7424. underlying integer type, these functions would return those
  7425. values on overflow rather than treating overflow as an error.
  7426. Fixes part of bug 5786; bugfix on 0.0.9.
  7427. - If we hit the error case where routerlist_insert() replaces an
  7428. existing (old) server descriptor, make sure to remove that
  7429. server descriptor from the old_routers list. Fix related to bug
  7430. 1776. Bugfix on 0.2.2.18-alpha.
  7431. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  7432. circuits. Fixes issue 5259.
  7433. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  7434. - Prevent a null-pointer dereference when receiving a data cell
  7435. for a nonexistent stream when the circuit in question has an
  7436. empty deliver window. We don't believe this is triggerable,
  7437. since we don't currently allow deliver windows to become empty,
  7438. but the logic is tricky enough that it's better to make the code
  7439. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  7440. - Fix a memory leak when trying to launch a DNS request when the
  7441. network is disabled or the nameservers are unconfigurable. Fixes
  7442. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  7443. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  7444. - Don't hold a Windows file handle open for every file mapping;
  7445. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  7446. 0.1.2.1-alpha.
  7447. - Avoid O(n^2) performance characteristics when parsing a large
  7448. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  7449. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  7450. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  7451. Tor 0.2.0.8-alpha.
  7452. - Make our replacement implementation of strtok_r() compatible with
  7453. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  7454. bugfix on 0.2.2.1-alpha.
  7455. - Fix a NULL-pointer dereference on a badly formed
  7456. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  7457. bugfix on 0.2.2.9-alpha.
  7458. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  7459. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  7460. - Defensively refactor rend_mid_rendezvous() so that protocol
  7461. violations and length checks happen in the beginning. Fixes
  7462. bug 5645.
  7463. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  7464. that IPv6 stuff will compile on MSVC, and compilation issues
  7465. will be easier to track down. Fixes bug 5861.
  7466. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  7467. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  7468. resource exhaustion, so that clients can adjust their load to
  7469. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  7470. started using END_STREAM_REASON_RESOURCELIMIT.
  7471. - Don't check for whether the address we're using for outbound
  7472. connections has changed until after the outbound connection has
  7473. completed. On Windows, getsockname() doesn't succeed until the
  7474. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  7475. - If the configuration tries to set MyFamily on a bridge, refuse to
  7476. do so, and warn about the security implications. Fixes bug 4657;
  7477. bugfix on 0.2.0.3-alpha.
  7478. - If the client fails to set a reasonable set of ciphersuites
  7479. during its v2 handshake renegotiation, allow the renegotiation to
  7480. continue nevertheless (i.e. send all the required certificates).
  7481. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  7482. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  7483. option is set to 0 (which Vidalia version 0.2.16 now does when
  7484. a SAVECONF attempt fails), perform other actions that SIGHUP
  7485. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  7486. on 0.2.1.9-alpha.
  7487. - If we fail to write a microdescriptor to the disk cache, do not
  7488. continue replacing the old microdescriptor file. Fixes bug 2954;
  7489. bugfix on 0.2.2.6-alpha.
  7490. - Exit nodes don't need to fetch certificates for authorities that
  7491. they don't recognize; only directory authorities, bridges,
  7492. and caches need to do that. Fixes part of bug 2297; bugfix on
  7493. 0.2.2.11-alpha.
  7494. - Correctly handle checking the permissions on the parent
  7495. directory of a control socket in the root directory. Bug found
  7496. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  7497. 0.2.2.26-beta.
  7498. - When told to add a bridge with the same digest as a preexisting
  7499. bridge but a different addr:port, change the addr:port as
  7500. requested. Previously we would not notice the change. Fixes half
  7501. of bug 5603; fix on 0.2.2.26-beta.
  7502. - End AUTHCHALLENGE error messages (in the control protocol) with
  7503. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  7504. o Minor bugfixes (on 0.2.3.x):
  7505. - Turn an assertion (that the number of handshakes received as a
  7506. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  7507. 0.2.3.1-alpha.
  7508. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  7509. we had reversed them when the answer was cached.) Fixes bug
  7510. 5723; bugfix on 0.2.3.1-alpha.
  7511. - Work correctly on Linux systems with accept4 support advertised in
  7512. their headers, but without accept4 support in the kernel. Fix
  7513. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  7514. - When told to add a bridge with the same addr:port as a preexisting
  7515. bridge but a different transport, change the transport as
  7516. requested. Previously we would not notice the change. Fixes half
  7517. of bug 5603; fix on 0.2.3.2-alpha.
  7518. - Avoid a "double-reply" warning when replying to a SOCKS request
  7519. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  7520. bugfix on 0.2.3.4-alpha.
  7521. - Fix a bug where a bridge authority crashes if it has seen no
  7522. directory requests when it's time to write statistics to disk.
  7523. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  7524. a better way.
  7525. - Don't try to open non-control listeners when DisableNetwork is set.
  7526. Previously, we'd open all listeners, then immediately close them.
  7527. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  7528. - Don't abort the managed proxy protocol if the managed proxy
  7529. sends us an unrecognized line; ignore it instead. Fixes bug
  7530. 5910; bugfix on 0.2.3.9-alpha.
  7531. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  7532. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  7533. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  7534. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  7535. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  7536. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  7537. - Resolve numerous small warnings and build issues with MSVC. Resolves
  7538. bug 5859.
  7539. o Documentation fixes:
  7540. - Improve the manual's documentation for the NT Service command-line
  7541. options. Addresses ticket 3964.
  7542. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  7543. - Document the changes to the ORPort and DirPort options, and the
  7544. fact that {OR/Dir}ListenAddress is now unnecessary (and
  7545. therefore deprecated). Resolves ticket 5597.
  7546. o Removed files:
  7547. - Remove the torrc.bridge file: we don't use it for anything, and
  7548. it had become badly desynchronized from torrc.sample. Resolves
  7549. bug 5622.
  7550. Changes in version 0.2.2.36 - 2012-05-24
  7551. Tor 0.2.2.36 updates the addresses for two of the eight directory
  7552. authorities, fixes some potential anonymity and security issues,
  7553. and fixes several crash bugs.
  7554. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  7555. known flaws, and nobody should be using them. You should upgrade. If
  7556. you're using a Linux or BSD and its packages are obsolete, stop using
  7557. those packages and upgrade anyway.
  7558. o Directory authority changes:
  7559. - Change IP address for maatuska (v3 directory authority).
  7560. - Change IP address for ides (v3 directory authority), and rename
  7561. it to turtles.
  7562. o Security fixes:
  7563. - When building or running with any version of OpenSSL earlier
  7564. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  7565. versions have a bug (CVE-2011-4576) in which their block cipher
  7566. padding includes uninitialized data, potentially leaking sensitive
  7567. information to any peer with whom they make a SSLv3 connection. Tor
  7568. does not use SSL v3 by default, but a hostile client or server
  7569. could force an SSLv3 connection in order to gain information that
  7570. they shouldn't have been able to get. The best solution here is to
  7571. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  7572. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  7573. to make sure that the bug can't happen.
  7574. - Never use a bridge or a controller-supplied node as an exit, even
  7575. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  7576. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  7577. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  7578. - Only build circuits if we have a sufficient threshold of the total
  7579. descriptors that are marked in the consensus with the "Exit"
  7580. flag. This mitigates an attack proposed by wanoskarnet, in which
  7581. all of a client's bridges collude to restrict the exit nodes that
  7582. the client knows about. Fixes bug 5343.
  7583. - Provide controllers with a safer way to implement the cookie
  7584. authentication mechanism. With the old method, if another locally
  7585. running program could convince a controller that it was the Tor
  7586. process, then that program could trick the controller into telling
  7587. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  7588. authentication method uses a challenge-response approach to prevent
  7589. this attack. Fixes bug 5185; implements proposal 193.
  7590. o Major bugfixes:
  7591. - Avoid logging uninitialized data when unable to decode a hidden
  7592. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  7593. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  7594. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  7595. 0.2.1.6-alpha.
  7596. - Fix builds when the path to sed, openssl, or sha1sum contains
  7597. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  7598. on 0.2.2.1-alpha.
  7599. - Correct our replacements for the timeradd() and timersub() functions
  7600. on platforms that lack them (for example, Windows). The timersub()
  7601. function is used when expiring circuits, while timeradd() is
  7602. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  7603. bugfix on 0.2.2.24-alpha.
  7604. - Fix the SOCKET_OK test that we use to tell when socket
  7605. creation fails so that it works on Win64. Fixes part of bug 4533;
  7606. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  7607. o Minor bugfixes:
  7608. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  7609. Fixes bug 5346; bugfix on 0.0.8pre3.
  7610. - Make our number-parsing functions always treat too-large values
  7611. as an error, even when those values exceed the width of the
  7612. underlying type. Previously, if the caller provided these
  7613. functions with minima or maxima set to the extreme values of the
  7614. underlying integer type, these functions would return those
  7615. values on overflow rather than treating overflow as an error.
  7616. Fixes part of bug 5786; bugfix on 0.0.9.
  7617. - Older Linux kernels erroneously respond to strange nmap behavior
  7618. by having accept() return successfully with a zero-length
  7619. socket. When this happens, just close the connection. Previously,
  7620. we would try harder to learn the remote address: but there was
  7621. no such remote address to learn, and our method for trying to
  7622. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  7623. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  7624. - Correct parsing of certain date types in parse_http_time().
  7625. Without this patch, If-Modified-Since would behave
  7626. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  7627. Esteban Manchado Velázques.
  7628. - Change the BridgePassword feature (part of the "bridge community"
  7629. design, which is not yet implemented) to use a time-independent
  7630. comparison. The old behavior might have allowed an adversary
  7631. to use timing to guess the BridgePassword value. Fixes bug 5543;
  7632. bugfix on 0.2.0.14-alpha.
  7633. - Detect and reject certain misformed escape sequences in
  7634. configuration values. Previously, these values would cause us
  7635. to crash if received in a torrc file or over an authenticated
  7636. control port. Bug found by Esteban Manchado Velázquez, and
  7637. independently by Robert Connolly from Matta Consulting who further
  7638. noted that it allows a post-authentication heap overflow. Patch
  7639. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  7640. bugfix on 0.2.0.16-alpha.
  7641. - Fix a compile warning when using the --enable-openbsd-malloc
  7642. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  7643. - During configure, detect when we're building with clang version
  7644. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  7645. CFLAGS. clang doesn't support them yet.
  7646. - When sending an HTTP/1.1 proxy request, include a Host header.
  7647. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  7648. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  7649. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  7650. - If we hit the error case where routerlist_insert() replaces an
  7651. existing (old) server descriptor, make sure to remove that
  7652. server descriptor from the old_routers list. Fix related to bug
  7653. 1776. Bugfix on 0.2.2.18-alpha.
  7654. o Minor bugfixes (documentation and log messages):
  7655. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  7656. Fixes bug 4856; bugfix on Tor 0.0.6.
  7657. - Update "ClientOnly" man page entry to explain that there isn't
  7658. really any point to messing with it. Resolves ticket 5005.
  7659. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  7660. directory authority option (introduced in Tor 0.2.2.34).
  7661. - Downgrade the "We're missing a certificate" message from notice
  7662. to info: people kept mistaking it for a real problem, whereas it
  7663. is seldom the problem even when we are failing to bootstrap. Fixes
  7664. bug 5067; bugfix on 0.2.0.10-alpha.
  7665. - Correctly spell "connect" in a log message on failure to create a
  7666. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  7667. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  7668. circuits. Fixes issue 5259.
  7669. o Minor features:
  7670. - Directory authorities now reject versions of Tor older than
  7671. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  7672. inclusive. These versions accounted for only a small fraction of
  7673. the Tor network, and have numerous known security issues. Resolves
  7674. issue 4788.
  7675. - Update to the May 1 2012 Maxmind GeoLite Country database.
  7676. - Feature removal:
  7677. - When sending or relaying a RELAY_EARLY cell, we used to convert
  7678. it to a RELAY cell if the connection was using the v1 link
  7679. protocol. This was a workaround for older versions of Tor, which
  7680. didn't handle RELAY_EARLY cells properly. Now that all supported
  7681. versions can handle RELAY_EARLY cells, and now that we're enforcing
  7682. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  7683. remove this workaround. Addresses bug 4786.
  7684. Changes in version 0.2.3.15-alpha - 2012-04-30
  7685. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  7686. the development branch build on Windows again.
  7687. o Minor bugfixes (on 0.2.2.x and earlier):
  7688. - Make sure that there are no unhandled pending TLS errors before
  7689. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  7690. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  7691. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  7692. - Fix an assert that directory authorities could trigger on sighup
  7693. during some configuration state transitions. We now don't treat
  7694. it as a fatal error when the new descriptor we just generated in
  7695. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  7696. - After we pick a directory mirror, we would refuse to use it if
  7697. it's in our ExcludeExitNodes list, resulting in mysterious failures
  7698. to bootstrap for people who just wanted to avoid exiting from
  7699. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  7700. - When building with --enable-static-tor on OpenBSD, do not
  7701. erroneously attempt to link -lrt. Fixes bug 5103.
  7702. o Minor bugfixes (on 0.2.3.x):
  7703. - When Tor is built with kernel headers from a recent (last few
  7704. years) Linux kernel, do not fail to run on older (pre-2.6.28
  7705. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  7706. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  7707. and 0.2.3.12-alpha.
  7708. - Fix compilation with miniupnpc version 1.6; patch from
  7709. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  7710. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  7711. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  7712. - Fix compilation on platforms without unistd.h, or where environ
  7713. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  7714. o Minor features:
  7715. - Directory authorities are now a little more lenient at accepting
  7716. older router descriptors, or newer router descriptors that don't
  7717. make big changes. This should help ameliorate past and future
  7718. issues where routers think they have uploaded valid descriptors,
  7719. but the authorities don't think so. Fix for ticket 2479.
  7720. - Make the code that clients use to detect an address change be
  7721. IPv6-aware, so that it won't fill clients' logs with error
  7722. messages when trying to get the IPv4 address of an IPv6
  7723. connection. Implements ticket 5537.
  7724. o Removed features:
  7725. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  7726. authorities needed to use it for a while to keep the network working
  7727. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  7728. that was six months ago. As of now, it should no longer be needed
  7729. or used.
  7730. Changes in version 0.2.3.14-alpha - 2012-04-23
  7731. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  7732. candidate. It also dramatically speeds up AES: fast relays should
  7733. consider switching to the newer OpenSSL library.
  7734. o Directory authority changes:
  7735. - Change IP address for ides (v3 directory authority), and rename
  7736. it to turtles.
  7737. o Major bugfixes:
  7738. - Avoid logging uninitialized data when unable to decode a hidden
  7739. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  7740. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  7741. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  7742. 0.2.1.6-alpha.
  7743. - If authorities are unable to get a v2 consensus document from other
  7744. directory authorities, they no longer fall back to fetching
  7745. them from regular directory caches. Fixes bug 5635; bugfix on
  7746. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  7747. documents entirely.
  7748. - When we start a Tor client with a normal consensus already cached,
  7749. be willing to download a microdescriptor consensus. Fixes bug 4011;
  7750. fix on 0.2.3.1-alpha.
  7751. o Major features (performance):
  7752. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  7753. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  7754. vectorized AES implementations as appropriate. These can be much,
  7755. much faster than other AES implementations.
  7756. o Minor bugfixes (0.2.2.x and earlier):
  7757. - Don't launch more than 10 service-side introduction-point circuits
  7758. for a hidden service in five minutes. Previously, we would consider
  7759. launching more introduction-point circuits if at least one second
  7760. had passed without any introduction-point circuits failing. Fixes
  7761. bug 4607; bugfix on 0.0.7pre1.
  7762. - Change the BridgePassword feature (part of the "bridge community"
  7763. design, which is not yet implemented) to use a time-independent
  7764. comparison. The old behavior might have allowed an adversary
  7765. to use timing to guess the BridgePassword value. Fixes bug 5543;
  7766. bugfix on 0.2.0.14-alpha.
  7767. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  7768. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  7769. - When sending an HTTP/1.1 proxy request, include a Host header.
  7770. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  7771. - Don't log that we have "decided to publish new relay descriptor"
  7772. unless we are actually publishing a descriptor. Fixes bug 3942;
  7773. bugfix on 0.2.2.28-beta.
  7774. o Minor bugfixes (0.2.3.x):
  7775. - Fix a bug where a bridge authority crashes (on a failed assert)
  7776. if it has seen no directory requests when it's time to write
  7777. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  7778. - Fix bug stomping on ORPort option NoListen and ignoring option
  7779. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  7780. - In the testsuite, provide a large enough buffer in the tor_sscanf
  7781. unit test. Otherwise we'd overrun that buffer and crash during
  7782. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  7783. 0.2.3.12-alpha.
  7784. - Make sure we create the keys directory if it doesn't exist and we're
  7785. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  7786. 5572; bugfix on 0.2.3.13-alpha.
  7787. - Fix a small memory leak when trying to decode incorrect base16
  7788. authenticator during SAFECOOKIE authentication. Found by
  7789. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  7790. o Minor features:
  7791. - Add more information to a log statement that might help track down
  7792. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  7793. non-IP address" messages (or any Bug messages, for that matter!),
  7794. please let us know about it.
  7795. - Relays now understand an IPv6 address when they get one from a
  7796. directory server. Resolves ticket 4875.
  7797. - Resolve IPv6 addresses in bridge and entry statistics to country
  7798. code "??" which means we at least count them. Resolves ticket 5053;
  7799. improves on 0.2.3.9-alpha.
  7800. - Update to the April 3 2012 Maxmind GeoLite Country database.
  7801. - Begin a doc/state-contents.txt file to explain the contents of
  7802. the Tor state file. Fixes bug 2987.
  7803. o Default torrc changes:
  7804. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  7805. port on 9050 by default anyway, so this should not change anything
  7806. in practice.
  7807. - Stop mentioning the deprecated *ListenAddress options in
  7808. torrc.sample. Fixes bug 5438.
  7809. - Document unit of bandwidth related options in sample torrc.
  7810. Fixes bug 5621.
  7811. o Removed features:
  7812. - The "torify" script no longer supports the "tsocks" socksifier
  7813. tool, since tsocks doesn't support DNS and UDP right for Tor.
  7814. Everyone should be using torsocks instead. Fixes bugs 3530 and
  7815. 5180. Based on a patch by "ugh".
  7816. o Code refactoring:
  7817. - Change the symmetric cipher interface so that creating and
  7818. initializing a stream cipher are no longer separate functions.
  7819. - Remove all internal support for unpadded RSA. We never used it, and
  7820. it would be a bad idea to start.
  7821. Changes in version 0.2.3.13-alpha - 2012-03-26
  7822. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  7823. in managed pluggable transports, as well as providing other cleanups
  7824. that get us closer to a release candidate.
  7825. o Directory authority changes:
  7826. - Change IP address for maatuska (v3 directory authority).
  7827. o Security fixes:
  7828. - Provide controllers with a safer way to implement the cookie
  7829. authentication mechanism. With the old method, if another locally
  7830. running program could convince a controller that it was the Tor
  7831. process, then that program could trick the controller into telling
  7832. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  7833. authentication method uses a challenge-response approach to prevent
  7834. this attack. Fixes bug 5185, implements proposal 193.
  7835. - Never use a bridge or a controller-supplied node as an exit, even
  7836. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  7837. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  7838. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  7839. - Only build circuits if we have a sufficient threshold of the total
  7840. descriptors that are marked in the consensus with the "Exit"
  7841. flag. This mitigates an attack proposed by wanoskarnet, in which
  7842. all of a client's bridges collude to restrict the exit nodes that
  7843. the client knows about. Fixes bug 5343.
  7844. o Major bugfixes (on Tor 0.2.3.x):
  7845. - Avoid an assert when managed proxies like obfsproxy are configured,
  7846. and we receive HUP signals or setconf attempts too rapidly. This
  7847. situation happens most commonly when Vidalia tries to attach to
  7848. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  7849. bugfix on 0.2.3.6-alpha.
  7850. - Fix a relay-side pluggable transports bug where managed proxies were
  7851. unreachable from the Internet, because Tor asked them to bind on
  7852. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  7853. - Stop discarding command-line arguments when TestingTorNetwork
  7854. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  7855. 0.2.3.9-alpha, where task 4552 added support for two layers of
  7856. torrc files.
  7857. - Resume allowing the unit tests to run in gdb. This was accidentally
  7858. made impossible when the DisableDebuggerAttachment option was
  7859. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  7860. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  7861. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  7862. o Minor bugfixes (on 0.2.2.x and earlier):
  7863. - Ensure we don't cannibalize circuits that are longer than three hops
  7864. already, so we don't end up making circuits with 5 or more
  7865. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  7866. 0.1.0.1-rc which introduced cannibalization.
  7867. - Detect and reject certain misformed escape sequences in
  7868. configuration values. Previously, these values would cause us
  7869. to crash if received in a torrc file or over an authenticated
  7870. control port. Bug found by Esteban Manchado Velázquez, and
  7871. independently by Robert Connolly from Matta Consulting who further
  7872. noted that it allows a post-authentication heap overflow. Patch
  7873. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  7874. bugfix on 0.2.0.16-alpha.
  7875. - Fix a compile warning when using the --enable-openbsd-malloc
  7876. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  7877. - Directory caches no longer refuse to clean out descriptors because
  7878. of missing v2 networkstatus documents, unless they're configured
  7879. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  7880. 0.2.2.26-beta. Patch by Daniel Bryg.
  7881. - Update to the latest version of the tinytest unit testing framework.
  7882. This includes a couple of bugfixes that can be relevant for
  7883. running forked unit tests on Windows, and removes all reserved
  7884. identifiers.
  7885. o Minor bugfixes (on 0.2.3.x):
  7886. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  7887. 4296; bugfix on 0.2.3.1-alpha.
  7888. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  7889. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  7890. on 0.2.3.6-alpha. Patch by "frosty".
  7891. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  7892. option, so that the IP stack doesn't decide to use it for IPv4
  7893. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  7894. - Ensure that variables set in Tor's environment cannot override
  7895. environment variables that Tor passes to a managed
  7896. pluggable-transport proxy. Previously, Tor would pass every
  7897. variable in its environment to managed proxies along with the new
  7898. ones, in such a way that on many operating systems, the inherited
  7899. environment variables would override those which Tor tried to
  7900. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  7901. bugfix on 0.2.3.9-alpha for Windows.
  7902. o Minor features:
  7903. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  7904. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  7905. - Update to the March 6 2012 Maxmind GeoLite Country database.
  7906. Changes in version 0.2.3.12-alpha - 2012-02-13
  7907. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  7908. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  7909. when Tor is configured to use a pluggable transport like obfsproxy.
  7910. o Major bugfixes:
  7911. - Fix builds when the path to sed, openssl, or sha1sum contains
  7912. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  7913. on 0.2.2.1-alpha.
  7914. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  7915. connections. This change should allow busy exit relays to stop
  7916. running out of available sockets as quickly. Fixes bug 4950;
  7917. bugfix on 0.2.2.26-beta.
  7918. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  7919. would ask the bridge for microdescriptors, which are only supported
  7920. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  7921. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  7922. - Properly set up obfsproxy's environment when in managed mode. The
  7923. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  7924. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  7925. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  7926. o Minor features:
  7927. - Use the dead_strip option when building Tor on OS X. This reduces
  7928. binary size by almost 19% when linking openssl and libevent
  7929. statically, which we do for Tor Browser Bundle.
  7930. - Fix broken URLs in the sample torrc file, and tell readers about
  7931. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  7932. PublishServerDescriptor options. Addresses bug 4652.
  7933. - Update to the February 7 2012 Maxmind GeoLite Country database.
  7934. o Minor bugfixes:
  7935. - Downgrade the "We're missing a certificate" message from notice
  7936. to info: people kept mistaking it for a real problem, whereas it
  7937. is seldom the problem even when we are failing to bootstrap. Fixes
  7938. bug 5067; bugfix on 0.2.0.10-alpha.
  7939. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  7940. managed pluggable transport server proxy's environment.
  7941. Previously, we would put it there, even though Tor doesn't
  7942. implement an 'extended server port' yet, and even though Tor
  7943. almost certainly isn't listening at that address. For now, we set
  7944. it to an empty string to avoid crashing older obfsproxies. Bugfix
  7945. on 0.2.3.6-alpha.
  7946. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  7947. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  7948. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  7949. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  7950. bugfix on 0.2.3.11-alpha.
  7951. - Update "ClientOnly" man page entry to explain that there isn't
  7952. really any point to messing with it. Resolves ticket 5005.
  7953. - Use the correct CVE number for CVE-2011-4576 in our comments and
  7954. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  7955. 0.2.3.11-alpha.
  7956. o Code simplifications and refactoring:
  7957. - Use the _WIN32 macro throughout our code to detect Windows.
  7958. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  7959. 'MS_WINDOWS'.)
  7960. Changes in version 0.2.3.11-alpha - 2012-01-22
  7961. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  7962. the last step of the plan to limit maximum circuit length, includes
  7963. a wide variety of hidden service performance and correctness fixes,
  7964. works around an OpenSSL security flaw if your distro is too stubborn
  7965. to upgrade, and fixes a bunch of smaller issues.
  7966. o Major features:
  7967. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  7968. part of "Proposal 110: Avoiding infinite length circuits" by
  7969. refusing all circuit-extend requests that do not use a relay_early
  7970. cell. This change helps Tor resist a class of denial-of-service
  7971. attacks by limiting the maximum circuit length.
  7972. - Adjust the number of introduction points that a hidden service
  7973. will try to maintain based on how long its introduction points
  7974. remain in use and how many introductions they handle. Fixes
  7975. part of bug 3825.
  7976. - Try to use system facilities for enumerating local interface
  7977. addresses, before falling back to our old approach (which was
  7978. binding a UDP socket, and calling getsockname() on it). That
  7979. approach was scaring OS X users whose draconian firewall
  7980. software warned about binding to UDP sockets, regardless of
  7981. whether packets were sent. Now we try to use getifaddrs(),
  7982. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  7983. system supports. Resolves ticket 1827.
  7984. o Major security workaround:
  7985. - When building or running with any version of OpenSSL earlier
  7986. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  7987. versions have a bug (CVE-2011-4576) in which their block cipher
  7988. padding includes uninitialized data, potentially leaking sensitive
  7989. information to any peer with whom they make a SSLv3 connection. Tor
  7990. does not use SSL v3 by default, but a hostile client or server
  7991. could force an SSLv3 connection in order to gain information that
  7992. they shouldn't have been able to get. The best solution here is to
  7993. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  7994. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  7995. to make sure that the bug can't happen.
  7996. o Major bugfixes:
  7997. - Fix the SOCKET_OK test that we use to tell when socket
  7998. creation fails so that it works on Win64. Fixes part of bug 4533;
  7999. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  8000. - Correct our replacements for the timeradd() and timersub() functions
  8001. on platforms that lack them (for example, Windows). The timersub()
  8002. function is used when expiring circuits, while timeradd() is
  8003. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  8004. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  8005. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  8006. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  8007. bug at runtime, not compile time, because some distributions hack
  8008. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  8009. on 0.2.3.9-alpha. Found by Pascal.
  8010. o Minor features (controller):
  8011. - Use absolute path names when reporting the torrc filename in the
  8012. control protocol, so a controller can more easily find the torrc
  8013. file. Resolves bug 1101.
  8014. - Extend the control protocol to report flags that control a circuit's
  8015. path selection in CIRC events and in replies to 'GETINFO
  8016. circuit-status'. Implements part of ticket 2411.
  8017. - Extend the control protocol to report the hidden service address
  8018. and current state of a hidden-service-related circuit in CIRC
  8019. events and in replies to 'GETINFO circuit-status'. Implements part
  8020. of ticket 2411.
  8021. - When reporting the path to the cookie file to the controller,
  8022. give an absolute path. Resolves ticket 4881.
  8023. - Allow controllers to request an event notification whenever a
  8024. circuit is cannibalized or its purpose is changed. Implements
  8025. part of ticket 3457.
  8026. - Include the creation time of a circuit in CIRC and CIRC2
  8027. control-port events and the list produced by the 'GETINFO
  8028. circuit-status' control-port command.
  8029. o Minor features (directory authorities):
  8030. - Directory authorities now reject versions of Tor older than
  8031. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  8032. inclusive. These versions accounted for only a small fraction of
  8033. the Tor network, and have numerous known security issues. Resolves
  8034. issue 4788.
  8035. - Authority operators can now vote for all relays in a given
  8036. set of countries to be BadDir/BadExit/Invalid/Rejected.
  8037. - Provide two consensus parameters (FastFlagMinThreshold and
  8038. FastFlagMaxThreshold) to control the range of allowable bandwidths
  8039. for the Fast directory flag. These allow authorities to run
  8040. experiments on appropriate requirements for being a "Fast" node.
  8041. The AuthDirFastGuarantee config value still applies. Implements
  8042. ticket 3946.
  8043. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  8044. directory authority option (introduced in Tor 0.2.2.34).
  8045. o Minor features (other):
  8046. - Don't disable the DirPort when we cannot exceed our AccountingMax
  8047. limit during this interval because the effective bandwidthrate is
  8048. low enough. This is useful in a situation where AccountMax is only
  8049. used as an additional safeguard or to provide statistics.
  8050. - Prepend an informative header to generated dynamic_dh_params files.
  8051. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  8052. EntryNodes will have no effect. Resolves issue 2571.
  8053. - Log more useful messages when we fail to disable debugger
  8054. attachment.
  8055. - Log which authority we're missing votes from when we go to fetch
  8056. them from the other auths.
  8057. - Log (at debug level) whenever a circuit's purpose is changed.
  8058. - Add missing documentation for the MaxClientCircuitsPending,
  8059. UseMicrodescriptors, UserspaceIOCPBuffers, and
  8060. _UseFilteringSSLBufferevents options, all introduced during
  8061. the 0.2.3.x series.
  8062. - Update to the January 3 2012 Maxmind GeoLite Country database.
  8063. o Minor bugfixes (hidden services):
  8064. - Don't close hidden service client circuits which have almost
  8065. finished connecting to their destination when they reach
  8066. the normal circuit-build timeout. Previously, we would close
  8067. introduction circuits which are waiting for an acknowledgement
  8068. from the introduction point, and rendezvous circuits which have
  8069. been specified in an INTRODUCE1 cell sent to a hidden service,
  8070. after the normal CBT. Now, we mark them as 'timed out', and launch
  8071. another rendezvous attempt in parallel. This behavior change can
  8072. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  8073. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  8074. - Don't close hidden-service-side rendezvous circuits when they
  8075. reach the normal circuit-build timeout. This behavior change can
  8076. be disabled using the new
  8077. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  8078. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  8079. - Make sure we never mark the wrong rendezvous circuit as having
  8080. had its introduction cell acknowleged by the introduction-point
  8081. relay. Previously, when we received an INTRODUCE_ACK cell on a
  8082. client-side hidden-service introduction circuit, we might have
  8083. marked a rendezvous circuit other than the one we specified in
  8084. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  8085. a warning message and interfered with the hidden service
  8086. connection-establishment process. Fixes bug 4759; bugfix on
  8087. 0.2.3.3-alpha, when we added the stream-isolation feature which
  8088. might cause Tor to open multiple rendezvous circuits for the same
  8089. hidden service.
  8090. - Don't trigger an assertion failure when we mark a new client-side
  8091. hidden-service introduction circuit for close during the process
  8092. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  8093. by murb.
  8094. o Minor bugfixes (log messages):
  8095. - Correctly spell "connect" in a log message on failure to create a
  8096. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  8097. 0.2.3.2-alpha.
  8098. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  8099. Fixes bug 4856; bugfix on Tor 0.0.6.
  8100. - Fix the log message describing how we work around discovering
  8101. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  8102. 4837; bugfix on 0.2.2.9-alpha.
  8103. - When logging about a disallowed .exit name, do not also call it
  8104. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  8105. o Minor bugfixes (build fixes):
  8106. - During configure, detect when we're building with clang version
  8107. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  8108. CFLAGS. clang doesn't support them yet.
  8109. - During configure, search for library containing cos function as
  8110. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  8111. against libm was hard-coded before. Fixes the first part of bug
  8112. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  8113. Pedersen.
  8114. - Detect attempts to build Tor on (as yet hypothetical) versions
  8115. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  8116. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  8117. - Preprocessor directives should not be put inside the arguments
  8118. of a macro. This would break compilation with GCC releases prior
  8119. to version 3.3. We would never recommend such an old GCC version,
  8120. but it is apparently required for binary compatibility on some
  8121. platforms (namely, certain builds of Haiku). Fixes the other part
  8122. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  8123. Hebnes Pedersen.
  8124. o Minor bugfixes (other):
  8125. - Older Linux kernels erroneously respond to strange nmap behavior
  8126. by having accept() return successfully with a zero-length
  8127. socket. When this happens, just close the connection. Previously,
  8128. we would try harder to learn the remote address: but there was
  8129. no such remote address to learn, and our method for trying to
  8130. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  8131. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  8132. - Fix null-pointer access that could occur if TLS allocation failed.
  8133. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  8134. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  8135. accidentally been reverted.
  8136. - Fix our implementation of crypto_random_hostname() so it can't
  8137. overflow on ridiculously large inputs. (No Tor version has ever
  8138. provided this kind of bad inputs, but let's be correct in depth.)
  8139. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  8140. - Find more places in the code that should have been testing for
  8141. invalid sockets using the SOCKET_OK macro. Required for a fix
  8142. for bug 4533. Bugfix on 0.2.2.28-beta.
  8143. - Fix an assertion failure when, while running with bufferevents, a
  8144. connection finishes connecting after it is marked for close, but
  8145. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  8146. - test_util_spawn_background_ok() hardcoded the expected value
  8147. for ENOENT to 2. This isn't portable as error numbers are
  8148. platform specific, and particularly the hurd has ENOENT at
  8149. 0x40000002. Construct expected string at runtime, using the correct
  8150. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  8151. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  8152. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  8153. - Use an appropriate-width type for sockets in tor-fw-helper on
  8154. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  8155. o Feature removal:
  8156. - When sending or relaying a RELAY_EARLY cell, we used to convert
  8157. it to a RELAY cell if the connection was using the v1 link
  8158. protocol. This was a workaround for older versions of Tor, which
  8159. didn't handle RELAY_EARLY cells properly. Now that all supported
  8160. versions can handle RELAY_EARLY cells, and now that we're enforcing
  8161. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  8162. remove this workaround. Addresses bug 4786.
  8163. o Code simplifications and refactoring:
  8164. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  8165. own homebrewed ssl_state_to_string() replacement. Patch from
  8166. Emile Snyder. Fixes bug 4653.
  8167. - Use macros to indicate OpenSSL versions, so we don't need to worry
  8168. about accidental hexadecimal bit shifts.
  8169. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  8170. supported).
  8171. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  8172. - Use the smartlist_add_asprintf() alias more consistently.
  8173. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  8174. invalid value, rather than just -1.
  8175. - Rename a handful of old identifiers, mostly related to crypto
  8176. structures and crypto functions. By convention, our "create an
  8177. object" functions are called "type_new()", our "free an object"
  8178. functions are called "type_free()", and our types indicate that
  8179. they are types only with a final "_t". But a handful of older
  8180. types and functions broke these rules, with function names like
  8181. "type_create" or "subsystem_op_type", or with type names like
  8182. type_env_t.
  8183. Changes in version 0.2.3.10-alpha - 2011-12-16
  8184. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  8185. Tor's buffers code. Absolutely everybody should upgrade.
  8186. The bug relied on an incorrect calculation when making data continuous
  8187. in one of our IO buffers, if the first chunk of the buffer was
  8188. misaligned by just the wrong amount. The miscalculation would allow an
  8189. attacker to overflow a piece of heap-allocated memory. To mount this
  8190. attack, the attacker would need to either open a SOCKS connection to
  8191. Tor's SocksPort (usually restricted to localhost), or target a Tor
  8192. instance configured to make its connections through a SOCKS proxy
  8193. (which Tor does not do by default).
  8194. Good security practice requires that all heap-overflow bugs should be
  8195. presumed to be exploitable until proven otherwise, so we are treating
  8196. this as a potential code execution attack. Please upgrade immediately!
  8197. This bug does not affect bufferevents-based builds of Tor. Special
  8198. thanks to "Vektor" for reporting this issue to us!
  8199. This release also contains a few minor bugfixes for issues discovered
  8200. in 0.2.3.9-alpha.
  8201. o Major bugfixes:
  8202. - Fix a heap overflow bug that could occur when trying to pull
  8203. data into the first chunk of a buffer, when that chunk had
  8204. already had some data drained from it. Fixes CVE-2011-2778;
  8205. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8206. o Minor bugfixes:
  8207. - If we can't attach streams to a rendezvous circuit when we
  8208. finish connecting to a hidden service, clear the rendezvous
  8209. circuit's stream-isolation state and try to attach streams
  8210. again. Previously, we cleared rendezvous circuits' isolation
  8211. state either too early (if they were freshly built) or not at all
  8212. (if they had been built earlier and were cannibalized). Bugfix on
  8213. 0.2.3.3-alpha; fixes bug 4655.
  8214. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  8215. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  8216. - Fix an assertion failure when a relay with accounting enabled
  8217. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  8218. o Minor features:
  8219. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8220. Changes in version 0.2.2.35 - 2011-12-16
  8221. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  8222. buffers code. Absolutely everybody should upgrade.
  8223. The bug relied on an incorrect calculation when making data continuous
  8224. in one of our IO buffers, if the first chunk of the buffer was
  8225. misaligned by just the wrong amount. The miscalculation would allow an
  8226. attacker to overflow a piece of heap-allocated memory. To mount this
  8227. attack, the attacker would need to either open a SOCKS connection to
  8228. Tor's SocksPort (usually restricted to localhost), or target a Tor
  8229. instance configured to make its connections through a SOCKS proxy
  8230. (which Tor does not do by default).
  8231. Good security practice requires that all heap-overflow bugs should be
  8232. presumed to be exploitable until proven otherwise, so we are treating
  8233. this as a potential code execution attack. Please upgrade immediately!
  8234. This bug does not affect bufferevents-based builds of Tor. Special
  8235. thanks to "Vektor" for reporting this issue to us!
  8236. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  8237. crash bugs for unusual configurations, and a long-term bug that
  8238. would prevent Tor from starting on Windows machines with draconian
  8239. AV software.
  8240. With this release, we remind everyone that 0.2.0.x has reached its
  8241. formal end-of-life. Those Tor versions have many known flaws, and
  8242. nobody should be using them. You should upgrade -- ideally to the
  8243. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  8244. obsolete, stop using those packages and upgrade anyway.
  8245. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  8246. longer receive support after some time in early 2012.
  8247. o Major bugfixes:
  8248. - Fix a heap overflow bug that could occur when trying to pull
  8249. data into the first chunk of a buffer, when that chunk had
  8250. already had some data drained from it. Fixes CVE-2011-2778;
  8251. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8252. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  8253. that it doesn't attempt to allocate a socketpair. This could cause
  8254. some problems on Windows systems with overzealous firewalls. Fix for
  8255. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  8256. 2.0.15-stable.
  8257. - If we mark an OR connection for close based on a cell we process,
  8258. don't process any further cells on it. We already avoid further
  8259. reads on marked-for-close connections, but now we also discard the
  8260. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  8261. which was the first version where we might mark a connection for
  8262. close based on processing a cell on it.
  8263. - Correctly sanity-check that we don't underflow on a memory
  8264. allocation (and then assert) for hidden service introduction
  8265. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8266. bugfix on 0.2.1.5-alpha.
  8267. - Fix a memory leak when we check whether a hidden service
  8268. descriptor has any usable introduction points left. Fixes bug
  8269. 4424. Bugfix on 0.2.2.25-alpha.
  8270. - Don't crash when we're running as a relay and don't have a GeoIP
  8271. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  8272. we've had in the 0.2.3.x branch already.
  8273. - When running as a client, do not print a misleading (and plain
  8274. wrong) log message that we're collecting "directory request"
  8275. statistics: clients don't collect statistics. Also don't create a
  8276. useless (because empty) stats file in the stats/ directory. Fixes
  8277. bug 4353; bugfix on 0.2.2.34.
  8278. o Minor bugfixes:
  8279. - Detect failure to initialize Libevent. This fix provides better
  8280. detection for future instances of bug 4457.
  8281. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  8282. function. This was eating up hideously large amounts of time on some
  8283. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  8284. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  8285. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  8286. Mansour Moufid.
  8287. - Don't warn about unused log_mutex in log.c when building with
  8288. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  8289. 0.1.0.6-rc which introduced --disable-threads.
  8290. - When configuring, starting, or stopping an NT service, stop
  8291. immediately after the service configuration attempt has succeeded
  8292. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  8293. - When sending a NETINFO cell, include the original address
  8294. received for the other side, not its canonical address. Found
  8295. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  8296. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  8297. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  8298. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  8299. occurred when a client tried to fetch a descriptor for a bridge
  8300. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  8301. - Backport fixes for a pair of compilation warnings on Windows.
  8302. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  8303. - If we had ever tried to call tor_addr_to_str on an address of
  8304. unknown type, we would have done a strdup on an uninitialized
  8305. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  8306. Reported by "troll_un".
  8307. - Correctly detect and handle transient lookup failures from
  8308. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  8309. Reported by "troll_un".
  8310. - Fix null-pointer access that could occur if TLS allocation failed.
  8311. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  8312. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  8313. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  8314. o Minor features:
  8315. - Add two new config options for directory authorities:
  8316. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  8317. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  8318. that is always sufficient to satisfy the bandwidth requirement for
  8319. the Guard flag. Now it will be easier for researchers to simulate
  8320. Tor networks with different values. Resolves ticket 4484.
  8321. - When Tor ignores a hidden service specified in its configuration,
  8322. include the hidden service's directory in the warning message.
  8323. Previously, we would only tell the user that some hidden service
  8324. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  8325. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8326. o Packaging changes:
  8327. - Make it easier to automate expert package builds on Windows,
  8328. by removing an absolute path from makensis.exe command.
  8329. Changes in version 0.2.1.32 - 2011-12-16
  8330. Tor 0.2.1.32 backports important security and privacy fixes for
  8331. oldstable. This release is intended only for package maintainers and
  8332. others who cannot use the 0.2.2 stable series. All others should be
  8333. using Tor 0.2.2.x or newer.
  8334. The Tor 0.2.1.x series will reach formal end-of-life some time in
  8335. early 2012; we will stop releasing patches for it then.
  8336. o Major bugfixes (also included in 0.2.2.x):
  8337. - Correctly sanity-check that we don't underflow on a memory
  8338. allocation (and then assert) for hidden service introduction
  8339. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8340. bugfix on 0.2.1.5-alpha.
  8341. - Fix a heap overflow bug that could occur when trying to pull
  8342. data into the first chunk of a buffer, when that chunk had
  8343. already had some data drained from it. Fixes CVE-2011-2778;
  8344. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  8345. o Minor features:
  8346. - Update to the December 6 2011 Maxmind GeoLite Country database.
  8347. Changes in version 0.2.3.9-alpha - 2011-12-08
  8348. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  8349. a "DisableNetwork" security feature that bundles can use to avoid
  8350. touching the network until bridges are configured, moves forward on
  8351. the pluggable transport design, fixes a flaw in the hidden service
  8352. design that unnecessarily prevented clients with wrong clocks from
  8353. reaching hidden services, and fixes a wide variety of other issues.
  8354. o Major features:
  8355. - Clients can now connect to private bridges over IPv6. Bridges
  8356. still need at least one IPv4 address in order to connect to
  8357. other relays. Note that we don't yet handle the case where the
  8358. user has two bridge lines for the same bridge (one IPv4, one
  8359. IPv6). Implements parts of proposal 186.
  8360. - New "DisableNetwork" config option to prevent Tor from launching any
  8361. connections or accepting any connections except on a control port.
  8362. Bundles and controllers can set this option before letting Tor talk
  8363. to the rest of the network, for example to prevent any connections
  8364. to a non-bridge address. Packages like Orbot can also use this
  8365. option to instruct Tor to save power when the network is off.
  8366. - Clients and bridges can now be configured to use a separate
  8367. "transport" proxy. This approach makes the censorship arms race
  8368. easier by allowing bridges to use protocol obfuscation plugins. It
  8369. implements the "managed proxy" part of proposal 180 (ticket 3472).
  8370. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  8371. implementation. It makes AES_CTR about 7% faster than our old one
  8372. (which was about 10% faster than the one OpenSSL used to provide).
  8373. Resolves ticket 4526.
  8374. - Add a "tor2web mode" for clients that want to connect to hidden
  8375. services non-anonymously (and possibly more quickly). As a safety
  8376. measure to try to keep users from turning this on without knowing
  8377. what they are doing, tor2web mode must be explicitly enabled at
  8378. compile time, and a copy of Tor compiled to run in tor2web mode
  8379. cannot be used as a normal Tor client. Implements feature 2553.
  8380. - Add experimental support for running on Windows with IOCP and no
  8381. kernel-space socket buffers. This feature is controlled by a new
  8382. "UserspaceIOCPBuffers" config option (off by default), which has
  8383. no effect unless Tor has been built with support for bufferevents,
  8384. is running on Windows, and has enabled IOCP. This may, in the long
  8385. run, help solve or mitigate bug 98.
  8386. - Use a more secure consensus parameter voting algorithm. Now at
  8387. least three directory authorities or a majority of them must
  8388. vote on a given parameter before it will be included in the
  8389. consensus. Implements proposal 178.
  8390. o Major bugfixes:
  8391. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  8392. They used to check that the timestamp was within 30 minutes
  8393. of their system clock, so they could cap the size of their
  8394. replay-detection cache, but that approach unnecessarily refused
  8395. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  8396. the v3 intro-point protocol (the first one which sent a timestamp
  8397. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  8398. - Only use the EVP interface when AES acceleration is enabled,
  8399. to avoid a 5-7% performance regression. Resolves issue 4525;
  8400. bugfix on 0.2.3.8-alpha.
  8401. o Privacy/anonymity features (bridge detection):
  8402. - Make bridge SSL certificates a bit more stealthy by using random
  8403. serial numbers, in the same fashion as OpenSSL when generating
  8404. self-signed certificates. Implements ticket 4584.
  8405. - Introduce a new config option "DynamicDHGroups", enabled by
  8406. default, which provides each bridge with a unique prime DH modulus
  8407. to be used during SSL handshakes. This option attempts to help
  8408. against censors who might use the Apache DH modulus as a static
  8409. identifier for bridges. Addresses ticket 4548.
  8410. o Minor features (new/different config options):
  8411. - New configuration option "DisableDebuggerAttachment" (on by default)
  8412. to prevent basic debugging attachment attempts by other processes.
  8413. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  8414. - Allow MapAddress directives to specify matches against super-domains,
  8415. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  8416. Implements issue 933.
  8417. - Slightly change behavior of "list" options (that is, config
  8418. options that can appear more than once) when they appear both in
  8419. torrc and on the command line. Previously, the command-line options
  8420. would be appended to the ones from torrc. Now, the command-line
  8421. options override the torrc options entirely. This new behavior
  8422. allows the user to override list options (like exit policies and
  8423. ports to listen on) from the command line, rather than simply
  8424. appending to the list.
  8425. - You can get the old (appending) command-line behavior for "list"
  8426. options by prefixing the option name with a "+".
  8427. - You can remove all the values for a "list" option from the command
  8428. line without adding any new ones by prefixing the option name
  8429. with a "/".
  8430. - Add experimental support for a "defaults" torrc file to be parsed
  8431. before the regular torrc. Torrc options override the defaults file's
  8432. options in the same way that the command line overrides the torrc.
  8433. The SAVECONF controller command saves only those options which
  8434. differ between the current configuration and the defaults file. HUP
  8435. reloads both files. (Note: This is an experimental feature; its
  8436. behavior will probably be refined in future 0.2.3.x-alpha versions
  8437. to better meet packagers' needs.) Implements task 4552.
  8438. o Minor features:
  8439. - Try to make the introductory warning message that Tor prints on
  8440. startup more useful for actually finding help and information.
  8441. Resolves ticket 2474.
  8442. - Running "make version" now displays the version of Tor that
  8443. we're about to build. Idea from katmagic; resolves issue 4400.
  8444. - Expire old or over-used hidden service introduction points.
  8445. Required by fix for bug 3460.
  8446. - Move the replay-detection cache for the RSA-encrypted parts of
  8447. INTRODUCE2 cells to the introduction point data structures.
  8448. Previously, we would use one replay-detection cache per hidden
  8449. service. Required by fix for bug 3460.
  8450. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  8451. public key replay-detection cache from 60 minutes to 5 minutes. This
  8452. replay-detection cache is now used only to detect multiple
  8453. INTRODUCE2 cells specifying the same rendezvous point, so we can
  8454. avoid launching multiple simultaneous attempts to connect to it.
  8455. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  8456. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  8457. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  8458. Mansour Moufid.
  8459. - Fix a minor formatting issue in one of tor-gencert's error messages.
  8460. Fixes bug 4574.
  8461. - Prevent a false positive from the check-spaces script, by disabling
  8462. the "whitespace between function name and (" check for functions
  8463. named 'op()'.
  8464. - Fix a log message suggesting that people contact a non-existent
  8465. email address. Fixes bug 3448.
  8466. - Fix null-pointer access that could occur if TLS allocation failed.
  8467. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  8468. - Report a real bootstrap problem to the controller on router
  8469. identity mismatch. Previously we just said "foo", which probably
  8470. made a lot of sense at the time. Fixes bug 4169; bugfix on
  8471. 0.2.1.1-alpha.
  8472. - If we had ever tried to call tor_addr_to_str() on an address of
  8473. unknown type, we would have done a strdup() on an uninitialized
  8474. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  8475. Reported by "troll_un".
  8476. - Correctly detect and handle transient lookup failures from
  8477. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  8478. Reported by "troll_un".
  8479. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  8480. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  8481. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  8482. bug 4532; found by "troll_un".
  8483. o Minor bugfixes (on Tor 0.2.3.x):
  8484. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  8485. fixes bug 4554.
  8486. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  8487. circuit for use as a hidden service client's rendezvous point.
  8488. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  8489. with help from wanoskarnet.
  8490. - Restore behavior of overriding SocksPort, ORPort, and similar
  8491. options from the command line. Bugfix on 0.2.3.3-alpha.
  8492. o Build fixes:
  8493. - Properly handle the case where the build-tree is not the same
  8494. as the source tree when generating src/common/common_sha1.i,
  8495. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  8496. bugfix on 0.2.0.1-alpha.
  8497. o Code simplifications, cleanups, and refactorings:
  8498. - Remove the pure attribute from all functions that used it
  8499. previously. In many cases we assigned it incorrectly, because the
  8500. functions might assert or call impure functions, and we don't have
  8501. evidence that keeping the pure attribute is worthwhile. Implements
  8502. changes suggested in ticket 4421.
  8503. - Remove some dead code spotted by coverity. Fixes cid 432.
  8504. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  8505. Changes in version 0.2.3.8-alpha - 2011-11-22
  8506. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  8507. socketpair-related bug that has been bothering Windows users. It adds
  8508. support to serve microdescriptors to controllers, so Vidalia's network
  8509. map can resume listing relays (once Vidalia implements its side),
  8510. and adds better support for hardware AES acceleration. Finally, it
  8511. starts the process of adjusting the bandwidth cutoff for getting the
  8512. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  8513. that tiny relays harm performance more than they help network capacity.
  8514. o Major bugfixes:
  8515. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  8516. that it doesn't attempt to allocate a socketpair. This could cause
  8517. some problems on Windows systems with overzealous firewalls. Fix for
  8518. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  8519. 2.0.15-stable.
  8520. - Correctly sanity-check that we don't underflow on a memory
  8521. allocation (and then assert) for hidden service introduction
  8522. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  8523. bugfix on 0.2.1.5-alpha.
  8524. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  8525. flag. In the past few years the average relay speed has picked
  8526. up, and while the "top 7/8 of the network get the Fast flag" and
  8527. "all relays with 20KB or more of capacity get the Fast flag" rules
  8528. used to have the same result, now the top 7/8 of the network has
  8529. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  8530. - Fix a rare assertion failure when checking whether a v0 hidden
  8531. service descriptor has any usable introduction points left, and
  8532. we don't have enough information to build a circuit to the first
  8533. intro point named in the descriptor. The HS client code in
  8534. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  8535. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  8536. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  8537. - Make bridge authorities not crash when they are asked for their own
  8538. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  8539. - When running as a client, do not print a misleading (and plain
  8540. wrong) log message that we're collecting "directory request"
  8541. statistics: clients don't collect statistics. Also don't create a
  8542. useless (because empty) stats file in the stats/ directory. Fixes
  8543. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  8544. o Major features:
  8545. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  8546. for a relay by identity digest or nickname. Previously,
  8547. microdescriptors were only available by their own digests, so a
  8548. controller would have to ask for and parse the whole microdescriptor
  8549. consensus in order to look up a single relay's microdesc. Fixes
  8550. bug 3832; bugfix on 0.2.3.1-alpha.
  8551. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  8552. operations can use hardware acceleration (if present). Resolves
  8553. ticket 4442.
  8554. o Minor bugfixes (on 0.2.2.x and earlier):
  8555. - Detect failure to initialize Libevent. This fix provides better
  8556. detection for future instances of bug 4457.
  8557. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  8558. function. This was eating up hideously large amounts of time on some
  8559. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  8560. - Don't warn about unused log_mutex in log.c when building with
  8561. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  8562. 0.1.0.6-rc which introduced --disable-threads.
  8563. - Allow manual 'authenticate' commands to the controller interface
  8564. from netcat (nc) as well as telnet. We were rejecting them because
  8565. they didn't come with the expected whitespace at the end of the
  8566. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  8567. - Fix some (not actually triggerable) buffer size checks in usage of
  8568. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  8569. by Anders Sundman.
  8570. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  8571. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  8572. - When configuring, starting, or stopping an NT service, stop
  8573. immediately after the service configuration attempt has succeeded
  8574. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  8575. - When sending a NETINFO cell, include the original address
  8576. received for the other side, not its canonical address. Found
  8577. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  8578. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  8579. can pick them up when the tests aren't disabled. Bugfix on
  8580. 0.2.2.4-alpha which introduced tinytest.
  8581. - Fix a memory leak when we check whether a hidden service
  8582. descriptor has any usable introduction points left. Fixes bug
  8583. 4424. Bugfix on 0.2.2.25-alpha.
  8584. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  8585. occurred when a client tried to fetch a descriptor for a bridge
  8586. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  8587. o Minor bugfixes (on 0.2.3.x):
  8588. - Make util unit tests build correctly with MSVC. Bugfix on
  8589. 0.2.3.3-alpha. Patch by Gisle Vanem.
  8590. - Successfully detect AUTH_CHALLENGE cells with no recognized
  8591. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  8592. Found by frosty_un.
  8593. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  8594. it should still send a NETINFO cell to allow the connection to
  8595. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  8596. "frosty".
  8597. - Log less loudly when we get an invalid authentication certificate
  8598. from a source other than a directory authority: it's not unusual
  8599. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  8600. on 0.2.3.6-alpha.
  8601. - Tolerate servers with more clock skew in their authentication
  8602. certificates than previously. Fixes bug 4371; bugfix on
  8603. 0.2.3.6-alpha.
  8604. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  8605. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  8606. o Minor features:
  8607. - Add two new config options for directory authorities:
  8608. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  8609. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  8610. that is always sufficient to satisfy the bandwidth requirement for
  8611. the Guard flag. Now it will be easier for researchers to simulate
  8612. Tor networks with different values. Resolves ticket 4484.
  8613. - When Tor ignores a hidden service specified in its configuration,
  8614. include the hidden service's directory in the warning message.
  8615. Previously, we would only tell the user that some hidden service
  8616. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  8617. - When we fail to initialize Libevent, retry with IOCP disabled so we
  8618. don't need to turn on multi-threading support in Libevent, which in
  8619. turn requires a working socketpair(). This is a workaround for bug
  8620. 4457, which affects Libevent versions from 2.0.1-alpha through
  8621. 2.0.15-stable.
  8622. - Detect when we try to build on a platform that doesn't define
  8623. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  8624. - Update to the November 1 2011 Maxmind GeoLite Country database.
  8625. o Packaging changes:
  8626. - Make it easier to automate expert package builds on Windows,
  8627. by removing an absolute path from makensis.exe command.
  8628. o Code simplifications and refactoring:
  8629. - Remove some redundant #include directives throughout the code.
  8630. Patch from Andrea Gelmini.
  8631. - Unconditionally use OpenSSL's AES implementation instead of our
  8632. old built-in one. OpenSSL's AES has been better for a while, and
  8633. relatively few servers should still be on any version of OpenSSL
  8634. that doesn't have good optimized assembly AES.
  8635. - Use the name "CERTS" consistently to refer to the new cell type;
  8636. we were calling it CERT in some places and CERTS in others.
  8637. o Testing:
  8638. - Numerous new unit tests for functions in util.c and address.c by
  8639. Anders Sundman.
  8640. - The long-disabled benchmark tests are now split into their own
  8641. ./src/test/bench binary.
  8642. - The benchmark tests can now use more accurate timers than
  8643. gettimeofday() when such timers are available.
  8644. Changes in version 0.2.3.7-alpha - 2011-10-30
  8645. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  8646. the new v3 handshake. It also resolves yet another bridge address
  8647. enumeration issue.
  8648. o Major bugfixes:
  8649. - If we mark an OR connection for close based on a cell we process,
  8650. don't process any further cells on it. We already avoid further
  8651. reads on marked-for-close connections, but now we also discard the
  8652. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  8653. which was the first version where we might mark a connection for
  8654. close based on processing a cell on it.
  8655. - Fix a double-free bug that would occur when we received an invalid
  8656. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  8657. bugfix on 0.2.3.6-alpha.
  8658. - Bridges no longer include their address in NETINFO cells on outgoing
  8659. OR connections, to allow them to blend in better with clients.
  8660. Removes another avenue for enumerating bridges. Reported by
  8661. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  8662. cells were introduced.
  8663. o Trivial fixes:
  8664. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  8665. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  8666. Changes in version 0.2.3.6-alpha - 2011-10-26
  8667. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  8668. anonymity vulnerability where an attacker can deanonymize Tor
  8669. users. Everybody should upgrade.
  8670. This release also features support for a new v3 connection handshake
  8671. protocol, and fixes to make hidden service connections more robust.
  8672. o Major features:
  8673. - Implement a new handshake protocol (v3) for authenticating Tors to
  8674. each other over TLS. It should be more resistant to fingerprinting
  8675. than previous protocols, and should require less TLS hacking for
  8676. future Tor implementations. Implements proposal 176.
  8677. - Allow variable-length padding cells to disguise the length of
  8678. Tor's TLS records. Implements part of proposal 184.
  8679. o Privacy/anonymity fixes (clients):
  8680. - Clients and bridges no longer send TLS certificate chains on
  8681. outgoing OR connections. Previously, each client or bridge would
  8682. use the same cert chain for all outgoing OR connections until
  8683. its IP address changes, which allowed any relay that the client
  8684. or bridge contacted to determine which entry guards it is using.
  8685. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8686. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8687. no longer considers that connection as suitable for satisfying a
  8688. circuit EXTEND request. Now relays can protect clients from the
  8689. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8690. - Directory authorities no longer assign the Guard flag to relays
  8691. that haven't upgraded to the above "refuse EXTEND requests
  8692. to client connections" fix. Now directory authorities can
  8693. protect clients from the CVE-2011-2768 issue even if neither
  8694. the clients nor the relays have upgraded yet. There's a new
  8695. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  8696. to let us transition smoothly, else tomorrow there would be no
  8697. guard relays.
  8698. o Major bugfixes (hidden services):
  8699. - Improve hidden service robustness: when an attempt to connect to
  8700. a hidden service ends, be willing to refetch its hidden service
  8701. descriptors from each of the HSDir relays responsible for them
  8702. immediately. Previously, we would not consider refetching the
  8703. service's descriptors from each HSDir for 15 minutes after the last
  8704. fetch, which was inconvenient if the hidden service was not running
  8705. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  8706. - When one of a hidden service's introduction points appears to be
  8707. unreachable, stop trying it. Previously, we would keep trying
  8708. to build circuits to the introduction point until we lost the
  8709. descriptor, usually because the user gave up and restarted Tor.
  8710. Partly fixes bug 3825.
  8711. - Don't launch a useless circuit after failing to use one of a
  8712. hidden service's introduction points. Previously, we would
  8713. launch a new introduction circuit, but not set the hidden service
  8714. which that circuit was intended to connect to, so it would never
  8715. actually be used. A different piece of code would then create a
  8716. new introduction circuit correctly. Bug reported by katmagic and
  8717. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  8718. o Major bugfixes (other):
  8719. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8720. that they initiated. Relays could distinguish incoming bridge
  8721. connections from client connections, creating another avenue for
  8722. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8723. Found by "frosty_un".
  8724. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  8725. tor gets started. This prevents a wrong average bandwidth
  8726. estimate, which would cause relays to always start a new accounting
  8727. interval at the earliest possible moment. Fixes bug 2003; bugfix
  8728. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  8729. immensely in tracking this bug down.
  8730. - Fix a crash bug when changing node restrictions while a DNS lookup
  8731. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  8732. by "Tey'".
  8733. o Minor bugfixes (on 0.2.2.x and earlier):
  8734. - When a hidden service turns an extra service-side introduction
  8735. circuit into a general-purpose circuit, free the rend_data and
  8736. intro_key fields first, so we won't leak memory if the circuit
  8737. is cannibalized for use as another service-side introduction
  8738. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  8739. - Rephrase the log message emitted if the TestSocks check is
  8740. successful. Patch from Fabian Keil; fixes bug 4094.
  8741. - Bridges now skip DNS self-tests, to act a little more stealthily.
  8742. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  8743. bridges. Patch by "warms0x".
  8744. - Remove a confusing dollar sign from the example fingerprint in the
  8745. man page, and also make the example fingerprint a valid one. Fixes
  8746. bug 4309; bugfix on 0.2.1.3-alpha.
  8747. - Fix internal bug-checking logic that was supposed to catch
  8748. failures in digest generation so that it will fail more robustly
  8749. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  8750. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  8751. - Report any failure in init_keys() calls launched because our
  8752. IP address has changed. Spotted by Coverity Scan. Bugfix on
  8753. 0.1.1.4-alpha; fixes CID 484.
  8754. o Minor bugfixes (on 0.2.3.x):
  8755. - Fix a bug in configure.in that kept it from building a configure
  8756. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  8757. bugfix on 0.2.3.1-alpha.
  8758. - Don't warn users that they are exposing a client port to the
  8759. Internet if they have specified an RFC1918 address. Previously,
  8760. we would warn if the user had specified any non-loopback
  8761. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  8762. - Fix memory leaks in the failing cases of the new SocksPort and
  8763. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  8764. fixes coverity CIDs 485, 486, and 487.
  8765. o Minor features:
  8766. - When a hidden service's introduction point times out, consider
  8767. trying it again during the next attempt to connect to the
  8768. HS. Previously, we would not try it again unless a newly fetched
  8769. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  8770. - The next version of Windows will be called Windows 8, and it has
  8771. a major version of 6, minor version of 2. Correctly identify that
  8772. version instead of calling it "Very recent version". Resolves
  8773. ticket 4153; reported by funkstar.
  8774. - The Bridge Authority now writes statistics on how many bridge
  8775. descriptors it gave out in total, and how many unique descriptors
  8776. it gave out. It also lists how often the most and least commonly
  8777. fetched descriptors were given out, as well as the median and
  8778. 25th/75th percentile. Implements tickets 4200 and 4294.
  8779. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8780. o Code simplifications and refactoring:
  8781. - Remove some old code to remember statistics about which descriptors
  8782. we've served as a directory mirror. The feature wasn't used and
  8783. is outdated now that microdescriptors are around.
  8784. - Rename Tor functions that turn strings into addresses, so that
  8785. "parse" indicates that no hostname resolution occurs, and
  8786. "lookup" indicates that hostname resolution may occur. This
  8787. should help prevent mistakes in the future. Fixes bug 3512.
  8788. Changes in version 0.2.2.34 - 2011-10-26
  8789. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  8790. can deanonymize Tor users. Everybody should upgrade.
  8791. The attack relies on four components: 1) Clients reuse their TLS cert
  8792. when talking to different relays, so relays can recognize a user by
  8793. the identity key in her cert. 2) An attacker who knows the client's
  8794. identity key can probe each guard relay to see if that identity key
  8795. is connected to that guard relay right now. 3) A variety of active
  8796. attacks in the literature (starting from "Low-Cost Traffic Analysis
  8797. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  8798. discover the guard relays that a Tor user visiting the website is using.
  8799. 4) Clients typically pick three guards at random, so the set of guards
  8800. for a given user could well be a unique fingerprint for her. This
  8801. release fixes components #1 and #2, which is enough to block the attack;
  8802. the other two remain as open research problems. Special thanks to
  8803. "frosty_un" for reporting the issue to us!
  8804. Clients should upgrade so they are no longer recognizable by the TLS
  8805. certs they present. Relays should upgrade so they no longer allow a
  8806. remote attacker to probe them to test whether unpatched clients are
  8807. currently connected to them.
  8808. This release also fixes several vulnerabilities that allow an attacker
  8809. to enumerate bridge relays. Some bridge enumeration attacks still
  8810. remain; see for example proposal 188.
  8811. o Privacy/anonymity fixes (clients):
  8812. - Clients and bridges no longer send TLS certificate chains on
  8813. outgoing OR connections. Previously, each client or bridge would
  8814. use the same cert chain for all outgoing OR connections until
  8815. its IP address changes, which allowed any relay that the client
  8816. or bridge contacted to determine which entry guards it is using.
  8817. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8818. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8819. no longer considers that connection as suitable for satisfying a
  8820. circuit EXTEND request. Now relays can protect clients from the
  8821. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8822. - Directory authorities no longer assign the Guard flag to relays
  8823. that haven't upgraded to the above "refuse EXTEND requests
  8824. to client connections" fix. Now directory authorities can
  8825. protect clients from the CVE-2011-2768 issue even if neither
  8826. the clients nor the relays have upgraded yet. There's a new
  8827. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  8828. to let us transition smoothly, else tomorrow there would be no
  8829. guard relays.
  8830. o Privacy/anonymity fixes (bridge enumeration):
  8831. - Bridge relays now do their directory fetches inside Tor TLS
  8832. connections, like all the other clients do, rather than connecting
  8833. directly to the DirPort like public relays do. Removes another
  8834. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  8835. - Bridges relays now build circuits for themselves in a more similar
  8836. way to how clients build them. Removes another avenue for
  8837. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  8838. when bridges were introduced.
  8839. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8840. that they initiated. Relays could distinguish incoming bridge
  8841. connections from client connections, creating another avenue for
  8842. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8843. Found by "frosty_un".
  8844. o Major bugfixes:
  8845. - Fix a crash bug when changing node restrictions while a DNS lookup
  8846. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  8847. by "Tey'".
  8848. - Don't launch a useless circuit after failing to use one of a
  8849. hidden service's introduction points. Previously, we would
  8850. launch a new introduction circuit, but not set the hidden service
  8851. which that circuit was intended to connect to, so it would never
  8852. actually be used. A different piece of code would then create a
  8853. new introduction circuit correctly. Bug reported by katmagic and
  8854. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  8855. o Minor bugfixes:
  8856. - Change an integer overflow check in the OpenBSD_Malloc code so
  8857. that GCC is less likely to eliminate it as impossible. Patch
  8858. from Mansour Moufid. Fixes bug 4059.
  8859. - When a hidden service turns an extra service-side introduction
  8860. circuit into a general-purpose circuit, free the rend_data and
  8861. intro_key fields first, so we won't leak memory if the circuit
  8862. is cannibalized for use as another service-side introduction
  8863. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  8864. - Bridges now skip DNS self-tests, to act a little more stealthily.
  8865. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  8866. bridges. Patch by "warms0x".
  8867. - Fix internal bug-checking logic that was supposed to catch
  8868. failures in digest generation so that it will fail more robustly
  8869. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  8870. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  8871. - Report any failure in init_keys() calls launched because our
  8872. IP address has changed. Spotted by Coverity Scan. Bugfix on
  8873. 0.1.1.4-alpha; fixes CID 484.
  8874. o Minor bugfixes (log messages and documentation):
  8875. - Remove a confusing dollar sign from the example fingerprint in the
  8876. man page, and also make the example fingerprint a valid one. Fixes
  8877. bug 4309; bugfix on 0.2.1.3-alpha.
  8878. - The next version of Windows will be called Windows 8, and it has
  8879. a major version of 6, minor version of 2. Correctly identify that
  8880. version instead of calling it "Very recent version". Resolves
  8881. ticket 4153; reported by funkstar.
  8882. - Downgrade log messages about circuit timeout calibration from
  8883. "notice" to "info": they don't require or suggest any human
  8884. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  8885. bugfix on 0.2.2.14-alpha.
  8886. o Minor features:
  8887. - Turn on directory request statistics by default and include them in
  8888. extra-info descriptors. Don't break if we have no GeoIP database.
  8889. Backported from 0.2.3.1-alpha; implements ticket 3951.
  8890. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8891. Changes in version 0.2.1.31 - 2011-10-26
  8892. Tor 0.2.1.31 backports important security and privacy fixes for
  8893. oldstable. This release is intended only for package maintainers and
  8894. others who cannot use the 0.2.2 stable series. All others should be
  8895. using Tor 0.2.2.x or newer.
  8896. o Security fixes (also included in 0.2.2.x):
  8897. - Replace all potentially sensitive memory comparison operations
  8898. with versions whose runtime does not depend on the data being
  8899. compared. This will help resist a class of attacks where an
  8900. adversary can use variations in timing information to learn
  8901. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  8902. implementation by Robert Ransom based partially on code by DJB.)
  8903. - Fix an assert in parsing router descriptors containing IPv6
  8904. addresses. This one took down the directory authorities when
  8905. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  8906. o Privacy/anonymity fixes (also included in 0.2.2.x):
  8907. - Clients and bridges no longer send TLS certificate chains on
  8908. outgoing OR connections. Previously, each client or bridge would
  8909. use the same cert chain for all outgoing OR connections until
  8910. its IP address changes, which allowed any relay that the client
  8911. or bridge contacted to determine which entry guards it is using.
  8912. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  8913. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  8914. no longer considers that connection as suitable for satisfying a
  8915. circuit EXTEND request. Now relays can protect clients from the
  8916. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  8917. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  8918. that they initiated. Relays could distinguish incoming bridge
  8919. connections from client connections, creating another avenue for
  8920. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  8921. Found by "frosty_un".
  8922. - When receiving a hidden service descriptor, check that it is for
  8923. the hidden service we wanted. Previously, Tor would store any
  8924. hidden service descriptors that a directory gave it, whether it
  8925. wanted them or not. This wouldn't have let an attacker impersonate
  8926. a hidden service, but it did let directories pre-seed a client
  8927. with descriptors that it didn't want. Bugfix on 0.0.6.
  8928. - Avoid linkability based on cached hidden service descriptors: forget
  8929. all hidden service descriptors cached as a client when processing a
  8930. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8931. - Make the bridge directory authority refuse to answer directory
  8932. requests for "all" descriptors. It used to include bridge
  8933. descriptors in its answer, which was a major information leak.
  8934. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  8935. - Don't attach new streams to old rendezvous circuits after SIGNAL
  8936. NEWNYM. Previously, we would keep using an existing rendezvous
  8937. circuit if it remained open (i.e. if it were kept open by a
  8938. long-lived stream, or if a new stream were attached to it before
  8939. Tor could notice that it was old and no longer in use). Bugfix on
  8940. 0.1.1.15-rc; fixes bug 3375.
  8941. o Minor bugfixes (also included in 0.2.2.x):
  8942. - When we restart our relay, we might get a successful connection
  8943. from the outside before we've started our reachability tests,
  8944. triggering a warning: "ORPort found reachable, but I have no
  8945. routerinfo yet. Failing to inform controller of success." This
  8946. bug was harmless unless Tor is running under a controller
  8947. like Vidalia, in which case the controller would never get a
  8948. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8949. fixes bug 1172.
  8950. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  8951. enabled. Fixes bug 1526.
  8952. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  8953. anything since 0.2.1.16-rc.
  8954. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8955. None of the cases where we did this before were wrong, but by making
  8956. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8957. - Fix a rare crash bug that could occur when a client was configured
  8958. with a large number of bridges. Fixes bug 2629; bugfix on
  8959. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  8960. - Correct the warning displayed when a rendezvous descriptor exceeds
  8961. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8962. John Brooks.
  8963. - Fix an uncommon assertion failure when running with DNSPort under
  8964. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8965. - When warning about missing zlib development packages during compile,
  8966. give the correct package names. Bugfix on 0.2.0.1-alpha.
  8967. - Require that introduction point keys and onion keys have public
  8968. exponent 65537. Bugfix on 0.2.0.10-alpha.
  8969. - Do not crash when our configuration file becomes unreadable, for
  8970. example due to a permissions change, between when we start up
  8971. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  8972. on 0.0.9pre6.
  8973. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  8974. Fixes bug 3208.
  8975. - Always NUL-terminate the sun_path field of a sockaddr_un before
  8976. passing it to the kernel. (Not a security issue: kernels are
  8977. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  8978. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  8979. - Don't stack-allocate the list of supplementary GIDs when we're
  8980. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  8981. could take up to 256K, which is way too much stack. Found by
  8982. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  8983. o Minor bugfixes (only in 0.2.1.x):
  8984. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  8985. rely on them. Bugfix on 0.2.1.30.
  8986. - Use git revisions instead of svn revisions when generating our
  8987. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  8988. o Minor features (also included in 0.2.2.x):
  8989. - Adjust the expiration time on our SSL session certificates to
  8990. better match SSL certs seen in the wild. Resolves ticket 4014.
  8991. - Allow nameservers with IPv6 address. Resolves bug 2574.
  8992. - Update to the October 4 2011 Maxmind GeoLite Country database.
  8993. Changes in version 0.2.3.5-alpha - 2011-09-28
  8994. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  8995. bridge relays; fixes an assertion error that many users started hitting
  8996. today; and adds the ability to refill token buckets more often than
  8997. once per second, allowing significant performance improvements.
  8998. o Security fixes:
  8999. - Bridge relays now do their directory fetches inside Tor TLS
  9000. connections, like all the other clients do, rather than connecting
  9001. directly to the DirPort like public relays do. Removes another
  9002. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  9003. - Bridges relays now build circuits for themselves in a more similar
  9004. way to how clients build them. Removes another avenue for
  9005. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  9006. when bridges were introduced.
  9007. o Major bugfixes:
  9008. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  9009. occur when the same microdescriptor was referenced by two node_t
  9010. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  9011. o Major features (networking):
  9012. - Add a new TokenBucketRefillInterval option to refill token buckets
  9013. more frequently than once per second. This should improve network
  9014. performance, alleviate queueing problems, and make traffic less
  9015. bursty. Implements proposal 183; closes ticket 3630. Design by
  9016. Florian Tschorsch and Björn Scheuermann; implementation by
  9017. Florian Tschorsch.
  9018. o Minor bugfixes:
  9019. - Change an integer overflow check in the OpenBSD_Malloc code so
  9020. that GCC is less likely to eliminate it as impossible. Patch
  9021. from Mansour Moufid. Fixes bug 4059.
  9022. o Minor bugfixes (usability):
  9023. - Downgrade log messages about circuit timeout calibration from
  9024. "notice" to "info": they don't require or suggest any human
  9025. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  9026. bugfix on 0.2.2.14-alpha.
  9027. o Minor features (diagnostics):
  9028. - When the system call to create a listener socket fails, log the
  9029. error message explaining why. This may help diagnose bug 4027.
  9030. Changes in version 0.2.3.4-alpha - 2011-09-13
  9031. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  9032. tweak to Tor's TLS handshake that makes relays and bridges that run
  9033. this new version reachable from Iran again. It also fixes a few new
  9034. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  9035. listed in the network consensus and republish.
  9036. o Major bugfixes (also part of 0.2.2.33):
  9037. - Avoid an assertion failure when reloading a configuration with
  9038. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  9039. 3923; bugfix on 0.2.2.25-alpha.
  9040. o Minor features (security, also part of 0.2.2.33):
  9041. - Check for replays of the public-key encrypted portion of an
  9042. INTRODUCE1 cell, in addition to the current check for replays of
  9043. the g^x value. This prevents a possible class of active attacks
  9044. by an attacker who controls both an introduction point and a
  9045. rendezvous point, and who uses the malleability of AES-CTR to
  9046. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  9047. that these attacks are infeasible (requiring the attacker to send
  9048. on the order of zettabytes of altered cells in a short interval),
  9049. but we'd rather block them off in case there are any classes of
  9050. this attack that we missed. Reported by Willem Pinckaers.
  9051. o Minor features (also part of 0.2.2.33):
  9052. - Adjust the expiration time on our SSL session certificates to
  9053. better match SSL certs seen in the wild. Resolves ticket 4014.
  9054. - Change the default required uptime for a relay to be accepted as
  9055. a HSDir (hidden service directory) from 24 hours to 25 hours.
  9056. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  9057. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  9058. authorities to abstain from voting on assignment of the HSDir
  9059. consensus flag. Related to bug 2649.
  9060. - Update to the September 6 2011 Maxmind GeoLite Country database.
  9061. o Minor bugfixes (also part of 0.2.2.33):
  9062. - Demote the 'replay detected' log message emitted when a hidden
  9063. service receives the same Diffie-Hellman public key in two different
  9064. INTRODUCE2 cells to info level. A normal Tor client can cause that
  9065. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  9066. fixes part of bug 2442.
  9067. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  9068. level. There is nothing that a hidden service's operator can do
  9069. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  9070. of bug 2442.
  9071. - Clarify a log message specifying the characters permitted in
  9072. HiddenServiceAuthorizeClient client names. Previously, the log
  9073. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  9074. given the impression that every ASCII character between "+" and "_"
  9075. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  9076. o Build fixes (also part of 0.2.2.33):
  9077. - Clean up some code issues that prevented Tor from building on older
  9078. BSDs. Fixes bug 3894; reported by "grarpamp".
  9079. - Search for a platform-specific version of "ar" when cross-compiling.
  9080. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  9081. o Major bugfixes:
  9082. - Fix a bug where the SocksPort option (for example) would get
  9083. ignored and replaced by the default if a SocksListenAddress
  9084. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  9085. Fabian Keil.
  9086. o Major features:
  9087. - Relays now try regenerating and uploading their descriptor more
  9088. frequently if they are not listed in the consensus, or if the
  9089. version of their descriptor listed in the consensus is too
  9090. old. This fix should prevent situations where a server declines
  9091. to re-publish itself because it has done so too recently, even
  9092. though the authorities decided not to list its recent-enough
  9093. descriptor. Fix for bug 3327.
  9094. o Minor features:
  9095. - Relays now include a reason for regenerating their descriptors
  9096. in an HTTP header when uploading to the authorities. This will
  9097. make it easier to debug descriptor-upload issues in the future.
  9098. - When starting as root and then changing our UID via the User
  9099. control option, and we have a ControlSocket configured, make sure
  9100. that the ControlSocket is owned by the same account that Tor will
  9101. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  9102. o Minor bugfixes:
  9103. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  9104. utility function used in the control-port code). This shouldn't
  9105. ever happen unless Tor is completely out of memory, but if it did
  9106. happen and Tor somehow recovered from it, Tor could have sent a log
  9107. message to a control port in the middle of a reply to a controller
  9108. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  9109. - Make 'FetchUselessDescriptors' cause all descriptor types and
  9110. all consensus types (including microdescriptors) to get fetched.
  9111. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  9112. o Code refactoring:
  9113. - Make a new "entry connection" struct as an internal subtype of "edge
  9114. connection", to simplify the code and make exit connections smaller.
  9115. Changes in version 0.2.2.33 - 2011-09-13
  9116. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  9117. TLS handshake that makes relays and bridges that run this new version
  9118. reachable from Iran again.
  9119. o Major bugfixes:
  9120. - Avoid an assertion failure when reloading a configuration with
  9121. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  9122. 3923; bugfix on 0.2.2.25-alpha.
  9123. o Minor features (security):
  9124. - Check for replays of the public-key encrypted portion of an
  9125. INTRODUCE1 cell, in addition to the current check for replays of
  9126. the g^x value. This prevents a possible class of active attacks
  9127. by an attacker who controls both an introduction point and a
  9128. rendezvous point, and who uses the malleability of AES-CTR to
  9129. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  9130. that these attacks are infeasible (requiring the attacker to send
  9131. on the order of zettabytes of altered cells in a short interval),
  9132. but we'd rather block them off in case there are any classes of
  9133. this attack that we missed. Reported by Willem Pinckaers.
  9134. o Minor features:
  9135. - Adjust the expiration time on our SSL session certificates to
  9136. better match SSL certs seen in the wild. Resolves ticket 4014.
  9137. - Change the default required uptime for a relay to be accepted as
  9138. a HSDir (hidden service directory) from 24 hours to 25 hours.
  9139. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  9140. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  9141. authorities to abstain from voting on assignment of the HSDir
  9142. consensus flag. Related to bug 2649.
  9143. - Update to the September 6 2011 Maxmind GeoLite Country database.
  9144. o Minor bugfixes (documentation and log messages):
  9145. - Correct the man page to explain that HashedControlPassword and
  9146. CookieAuthentication can both be set, in which case either method
  9147. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  9148. when we decided to allow these config options to both be set. Issue
  9149. raised by bug 3898.
  9150. - Demote the 'replay detected' log message emitted when a hidden
  9151. service receives the same Diffie-Hellman public key in two different
  9152. INTRODUCE2 cells to info level. A normal Tor client can cause that
  9153. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  9154. fixes part of bug 2442.
  9155. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  9156. level. There is nothing that a hidden service's operator can do
  9157. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  9158. of bug 2442.
  9159. - Clarify a log message specifying the characters permitted in
  9160. HiddenServiceAuthorizeClient client names. Previously, the log
  9161. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  9162. given the impression that every ASCII character between "+" and "_"
  9163. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  9164. o Build fixes:
  9165. - Provide a substitute implementation of lround() for MSVC, which
  9166. apparently lacks it. Patch from Gisle Vanem.
  9167. - Clean up some code issues that prevented Tor from building on older
  9168. BSDs. Fixes bug 3894; reported by "grarpamp".
  9169. - Search for a platform-specific version of "ar" when cross-compiling.
  9170. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  9171. Changes in version 0.2.3.3-alpha - 2011-09-01
  9172. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  9173. security, and provides client-side support for the microdescriptor
  9174. and optimistic data features introduced earlier in the 0.2.3.x
  9175. series. It also includes numerous critical bugfixes in the (optional)
  9176. bufferevent-based networking backend.
  9177. o Major features (stream isolation):
  9178. - You can now configure Tor so that streams from different
  9179. applications are isolated on different circuits, to prevent an
  9180. attacker who sees your streams as they leave an exit node from
  9181. linking your sessions to one another. To do this, choose some way
  9182. to distinguish the applications: have them connect to different
  9183. SocksPorts, or have one of them use SOCKS4 while the other uses
  9184. SOCKS5, or have them pass different authentication strings to the
  9185. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  9186. degree of isolation you need. This implements Proposal 171.
  9187. - There's a new syntax for specifying multiple client ports (such as
  9188. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  9189. multiple *Port entries with full addr:port syntax on each.
  9190. The old *ListenAddress format is still supported, but you can't
  9191. mix it with the new *Port syntax.
  9192. o Major features (other):
  9193. - Enable microdescriptor fetching by default for clients. This allows
  9194. clients to download a much smaller amount of directory information.
  9195. To disable it (and go back to the old-style consensus and
  9196. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  9197. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  9198. "PortForwarding" config option), now supports Windows.
  9199. - When using an exit relay running 0.2.3.x, clients can now
  9200. "optimistically" send data before the exit relay reports that
  9201. the stream has opened. This saves a round trip when starting
  9202. connections where the client speaks first (such as web browsing).
  9203. This behavior is controlled by a consensus parameter (currently
  9204. disabled). To turn it on or off manually, use the "OptimisticData"
  9205. torrc option. Implements proposal 181; code by Ian Goldberg.
  9206. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  9207. - When using IOCP on Windows, we need to enable Libevent windows
  9208. threading support.
  9209. - The IOCP backend now works even when the user has not specified
  9210. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  9211. Fixes part of bug 3752.
  9212. - Correctly record the bytes we've read and written when using
  9213. bufferevents, so that we can include them in our bandwidth history
  9214. and advertised bandwidth. Fixes bug 3803.
  9215. - Apply rate-limiting only at the bottom of a chain of filtering
  9216. bufferevents. This prevents us from filling up internal read
  9217. buffers and violating rate-limits when filtering bufferevents
  9218. are enabled. Fixes part of bug 3804.
  9219. - Add high-watermarks to the output buffers for filtered
  9220. bufferevents. This prevents us from filling up internal write
  9221. buffers and wasting CPU cycles when filtering bufferevents are
  9222. enabled. Fixes part of bug 3804.
  9223. - Correctly notice when data has been written from a bufferevent
  9224. without flushing it completely. Fixes bug 3805.
  9225. - Fix a bug where server-side tunneled bufferevent-based directory
  9226. streams would get closed prematurely. Fixes bug 3814.
  9227. - Fix a use-after-free error with per-connection rate-limiting
  9228. buckets. Fixes bug 3888.
  9229. o Major bugfixes (also part of 0.2.2.31-rc):
  9230. - If we're configured to write our ControlPorts to disk, only write
  9231. them after switching UID and creating the data directory. This way,
  9232. we don't fail when starting up with a nonexistent DataDirectory
  9233. and a ControlPortWriteToFile setting based on that directory. Fixes
  9234. bug 3747; bugfix on Tor 0.2.2.26-beta.
  9235. o Minor features:
  9236. - Added a new CONF_CHANGED event so that controllers can be notified
  9237. of any configuration changes made by other controllers, or by the
  9238. user. Implements ticket 1692.
  9239. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  9240. leak when using bufferevents, and lets Libevent worry about how to
  9241. best copy data out of a buffer.
  9242. - Replace files in stats/ rather than appending to them. Now that we
  9243. include statistics in extra-info descriptors, it makes no sense to
  9244. keep old statistics forever. Implements ticket 2930.
  9245. o Minor features (build compatibility):
  9246. - Limited, experimental support for building with nmake and MSVC.
  9247. - Provide a substitute implementation of lround() for MSVC, which
  9248. apparently lacks it. Patch from Gisle Vanem.
  9249. o Minor features (also part of 0.2.2.31-rc):
  9250. - Update to the August 2 2011 Maxmind GeoLite Country database.
  9251. o Minor bugfixes (on 0.2.3.x-alpha):
  9252. - Fix a spurious warning when parsing SOCKS requests with
  9253. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  9254. - Get rid of a harmless warning that could happen on relays running
  9255. with bufferevents. The warning was caused by someone doing an http
  9256. request to a relay's orport. Also don't warn for a few related
  9257. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  9258. o Minor bugfixes (on 2.2.x and earlier):
  9259. - Correct the man page to explain that HashedControlPassword and
  9260. CookieAuthentication can both be set, in which case either method
  9261. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  9262. when we decided to allow these config options to both be set. Issue
  9263. raised by bug 3898.
  9264. - The "--quiet" and "--hush" options now apply not only to Tor's
  9265. behavior before logs are configured, but also to Tor's behavior in
  9266. the absense of configured logs. Fixes bug 3550; bugfix on
  9267. 0.2.0.10-alpha.
  9268. o Minor bugfixes (also part of 0.2.2.31-rc):
  9269. - Write several files in text mode, on OSes that distinguish text
  9270. mode from binary mode (namely, Windows). These files are:
  9271. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  9272. that collect those statistics; 'client_keys' and 'hostname' for
  9273. hidden services that use authentication; and (in the tor-gencert
  9274. utility) newly generated identity and signing keys. Previously,
  9275. we wouldn't specify text mode or binary mode, leading to an
  9276. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  9277. the DirRecordUsageByCountry option which would have triggered
  9278. the assertion failure was added), although this assertion failure
  9279. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  9280. - Selectively disable deprecation warnings on OS X because Lion
  9281. started deprecating the shipped copy of openssl. Fixes bug 3643.
  9282. - Remove an extra pair of quotation marks around the error
  9283. message in control-port STATUS_GENERAL BUG events. Bugfix on
  9284. 0.1.2.6-alpha; fixes bug 3732.
  9285. - When unable to format an address as a string, report its value
  9286. as "???" rather than reusing the last formatted address. Bugfix
  9287. on 0.2.1.5-alpha.
  9288. o Code simplifications and refactoring:
  9289. - Rewrite the listener-selection logic so that parsing which ports
  9290. we want to listen on is now separate from binding to the ports
  9291. we want.
  9292. o Build changes:
  9293. - Building Tor with bufferevent support now requires Libevent
  9294. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  9295. SSL-related bufferevents and related issues that would make Tor
  9296. work badly with bufferevents. Requiring 2.0.13-stable also allows
  9297. Tor with bufferevents to take advantage of Libevent APIs
  9298. introduced after 2.0.8-rc.
  9299. Changes in version 0.2.2.32 - 2011-08-27
  9300. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  9301. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  9302. a founder of the PETS community, a leader in our field, a mentor,
  9303. and a friend. He left us with these words: "I had the possibility
  9304. to contribute to this world that is not as it should be. I hope I
  9305. could help in some areas to make the world a better place, and that
  9306. I could also encourage other people to be engaged in improving the
  9307. world. Please, stay engaged. This world needs you, your love, your
  9308. initiative -- now I cannot be part of that anymore."
  9309. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  9310. ready. More than two years in the making, this release features improved
  9311. client performance and hidden service reliability, better compatibility
  9312. for Android, correct behavior for bridges that listen on more than
  9313. one address, more extensible and flexible directory object handling,
  9314. better reporting of network statistics, improved code security, and
  9315. many many other features and bugfixes.
  9316. Changes in version 0.2.2.31-rc - 2011-08-17
  9317. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  9318. for the Tor 0.2.2.x series.
  9319. o Major bugfixes:
  9320. - Remove an extra pair of quotation marks around the error
  9321. message in control-port STATUS_GENERAL BUG events. Bugfix on
  9322. 0.1.2.6-alpha; fixes bug 3732.
  9323. - If we're configured to write our ControlPorts to disk, only write
  9324. them after switching UID and creating the data directory. This way,
  9325. we don't fail when starting up with a nonexistent DataDirectory
  9326. and a ControlPortWriteToFile setting based on that directory. Fixes
  9327. bug 3747; bugfix on Tor 0.2.2.26-beta.
  9328. o Minor features:
  9329. - Update to the August 2 2011 Maxmind GeoLite Country database.
  9330. o Minor bugfixes:
  9331. - Allow GETINFO fingerprint to return a fingerprint even when
  9332. we have not yet built a router descriptor. Fixes bug 3577;
  9333. bugfix on 0.2.0.1-alpha.
  9334. - Write several files in text mode, on OSes that distinguish text
  9335. mode from binary mode (namely, Windows). These files are:
  9336. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  9337. that collect those statistics; 'client_keys' and 'hostname' for
  9338. hidden services that use authentication; and (in the tor-gencert
  9339. utility) newly generated identity and signing keys. Previously,
  9340. we wouldn't specify text mode or binary mode, leading to an
  9341. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  9342. the DirRecordUsageByCountry option which would have triggered
  9343. the assertion failure was added), although this assertion failure
  9344. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  9345. - Selectively disable deprecation warnings on OS X because Lion
  9346. started deprecating the shipped copy of openssl. Fixes bug 3643.
  9347. - When unable to format an address as a string, report its value
  9348. as "???" rather than reusing the last formatted address. Bugfix
  9349. on 0.2.1.5-alpha.
  9350. Changes in version 0.2.3.2-alpha - 2011-07-18
  9351. Tor 0.2.3.2-alpha introduces two new experimental features:
  9352. microdescriptors and pluggable transports. It also continues cleaning
  9353. up a variety of recently introduced features.
  9354. o Major features:
  9355. - Clients can now use microdescriptors instead of regular descriptors
  9356. to build circuits. Microdescriptors are authority-generated
  9357. summaries of regular descriptors' contents, designed to change
  9358. very rarely (see proposal 158 for details). This feature is
  9359. designed to save bandwidth, especially for clients on slow internet
  9360. connections. It's off by default for now, since nearly no caches
  9361. support it, but it will be on-by-default for clients in a future
  9362. version. You can use the UseMicrodescriptors option to turn it on.
  9363. - Tor clients using bridges can now be configured to use a separate
  9364. 'transport' proxy for each bridge. This approach helps to resist
  9365. censorship by allowing bridges to use protocol obfuscation
  9366. plugins. It implements part of proposal 180. Implements ticket 2841.
  9367. - While we're trying to bootstrap, record how many TLS connections
  9368. fail in each state, and report which states saw the most failures
  9369. in response to any bootstrap failures. This feature may speed up
  9370. diagnosis of censorship events. Implements ticket 3116.
  9371. o Major bugfixes (on 0.2.3.1-alpha):
  9372. - When configuring a large set of nodes in EntryNodes (as with
  9373. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  9374. random subset to be guards, and choose them in random
  9375. order. Fixes bug 2798.
  9376. - Tor could crash when remembering a consensus in a non-used consensus
  9377. flavor without having a current consensus set. Fixes bug 3361.
  9378. - Comparing an unknown address to a microdescriptor's shortened exit
  9379. policy would always give a "rejected" result. Fixes bug 3599.
  9380. - Using microdescriptors as a client no longer prevents Tor from
  9381. uploading and downloading hidden service descriptors. Fixes
  9382. bug 3601.
  9383. o Minor features:
  9384. - Allow nameservers with IPv6 address. Resolves bug 2574.
  9385. - Accept attempts to include a password authenticator in the
  9386. handshake, as supported by SOCKS5. This handles SOCKS clients that
  9387. don't know how to omit a password when authenticating. Resolves
  9388. bug 1666.
  9389. - When configuring a large set of nodes in EntryNodes, and there are
  9390. enough of them listed as Guard so that we don't need to consider
  9391. the non-guard entries, prefer the ones listed with the Guard flag.
  9392. - Check for and recover from inconsistency in the microdescriptor
  9393. cache. This will make it harder for us to accidentally free a
  9394. microdescriptor without removing it from the appropriate data
  9395. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  9396. - Log SSL state transitions at log level DEBUG, log domain
  9397. HANDSHAKE. This can be useful for debugging censorship events.
  9398. Implements ticket 3264.
  9399. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  9400. implements ticket 3439.
  9401. o Minor bugfixes (on 0.2.3.1-alpha):
  9402. - Do not free all general-purpose regular descriptors just
  9403. because microdescriptor use is enabled. Fixes bug 3113.
  9404. - Correctly link libevent_openssl when --enable-static-libevent
  9405. is passed to configure. Fixes bug 3118.
  9406. - Bridges should not complain during their heartbeat log messages that
  9407. they are unlisted in the consensus: that's more or less the point
  9408. of being a bridge. Fixes bug 3183.
  9409. - Report a SIGNAL event to controllers when acting on a delayed
  9410. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  9411. event to the controller if we acted on a SIGNAL NEWNYM command
  9412. immediately, and otherwise not report a SIGNAL event for the
  9413. command at all. Fixes bug 3349.
  9414. - Fix a crash when handling the SIGNAL controller command or
  9415. reporting ERR-level status events with bufferevents enabled. Found
  9416. by Robert Ransom. Fixes bug 3367.
  9417. - Always ship the tor-fw-helper manpage in our release tarballs.
  9418. Fixes bug 3389. Reported by Stephen Walker.
  9419. - Fix a class of double-mark-for-close bugs when bufferevents
  9420. are enabled. Fixes bug 3403.
  9421. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  9422. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  9423. control-port command. Fixes part of bug 3465.
  9424. - Prevent using negative indices during unit test runs when read_all()
  9425. fails. Spotted by coverity.
  9426. - Fix a rare memory leak when checking the nodelist without it being
  9427. present. Found by coverity.
  9428. - Only try to download a microdescriptor-flavored consensus from
  9429. a directory cache that provides them.
  9430. o Minor bugfixes (on 0.2.2.x and earlier):
  9431. - Assert that hidden-service-related operations are not performed
  9432. using single-hop circuits. Previously, Tor would assert that
  9433. client-side streams are not attached to single-hop circuits,
  9434. but not that other sensitive operations on the client and service
  9435. side are not performed using single-hop circuits. Fixes bug 3332;
  9436. bugfix on 0.0.6.
  9437. - Don't publish a new relay descriptor when we reload our onion key,
  9438. unless the onion key has actually changed. Fixes bug 3263 and
  9439. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  9440. - Allow GETINFO fingerprint to return a fingerprint even when
  9441. we have not yet built a router descriptor. Fixes bug 3577;
  9442. bugfix on 0.2.0.1-alpha.
  9443. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  9444. on 0.2.2.4-alpha; fixes bug 3427.
  9445. o Code simplification and refactoring:
  9446. - Use tor_sscanf() in place of scanf() in more places through the
  9447. code. This makes us a little more locale-independent, and
  9448. should help shut up code-analysis tools that can't tell
  9449. a safe sscanf string from a dangerous one.
  9450. - Use tt_assert(), not tor_assert(), for checking for test failures.
  9451. This makes the unit tests more able to go on in the event that
  9452. one of them fails.
  9453. - Split connection_about_to_close() into separate functions for each
  9454. connection type.
  9455. o Build changes:
  9456. - On Windows, we now define the _WIN32_WINNT macros only if they
  9457. are not already defined. This lets the person building Tor decide,
  9458. if they want, to require a later version of Windows.
  9459. Changes in version 0.2.2.30-rc - 2011-07-07
  9460. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  9461. series. It fixes a few smaller bugs, but generally appears stable.
  9462. Please test it and let us know whether it is!
  9463. o Minor bugfixes:
  9464. - Send a SUCCEEDED stream event to the controller when a reverse
  9465. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  9466. discovered by katmagic.
  9467. - Always NUL-terminate the sun_path field of a sockaddr_un before
  9468. passing it to the kernel. (Not a security issue: kernels are
  9469. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  9470. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  9471. - Don't stack-allocate the list of supplementary GIDs when we're
  9472. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  9473. could take up to 256K, which is way too much stack. Found by
  9474. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  9475. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  9476. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  9477. fixes part of bug 3465.
  9478. - Fix a memory leak when receiving a descriptor for a hidden
  9479. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  9480. on 0.2.2.26-beta.
  9481. o Minor features:
  9482. - Update to the July 1 2011 Maxmind GeoLite Country database.
  9483. Changes in version 0.2.2.29-beta - 2011-06-20
  9484. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  9485. have bridge lines in their torrc but don't want to use them; gets
  9486. us closer to having the control socket feature working on Debian;
  9487. and fixes a variety of smaller bugs.
  9488. o Major bugfixes:
  9489. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  9490. When we changed the default behavior to "use bridges if any
  9491. are listed in the torrc", we surprised users who had bridges
  9492. in their torrc files but who didn't actually want to use them.
  9493. Partial resolution for bug 3354.
  9494. o Privacy fixes:
  9495. - Don't attach new streams to old rendezvous circuits after SIGNAL
  9496. NEWNYM. Previously, we would keep using an existing rendezvous
  9497. circuit if it remained open (i.e. if it were kept open by a
  9498. long-lived stream, or if a new stream were attached to it before
  9499. Tor could notice that it was old and no longer in use). Bugfix on
  9500. 0.1.1.15-rc; fixes bug 3375.
  9501. o Minor bugfixes:
  9502. - Fix a bug when using ControlSocketsGroupWritable with User. The
  9503. directory's group would be checked against the current group, not
  9504. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  9505. bugfix on 0.2.2.26-beta.
  9506. - Make connection_printf_to_buf()'s behavior sane. Its callers
  9507. expect it to emit a CRLF iff the format string ends with CRLF;
  9508. it actually emitted a CRLF iff (a) the format string ended with
  9509. CRLF or (b) the resulting string was over 1023 characters long or
  9510. (c) the format string did not end with CRLF *and* the resulting
  9511. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  9512. fixes part of bug 3407.
  9513. - Make send_control_event_impl()'s behavior sane. Its callers
  9514. expect it to always emit a CRLF at the end of the string; it
  9515. might have emitted extra control characters as well. Bugfix on
  9516. 0.1.1.9-alpha; fixes another part of bug 3407.
  9517. - Make crypto_rand_int() check the value of its input correctly.
  9518. Previously, it accepted values up to UINT_MAX, but could return a
  9519. negative number if given a value above INT_MAX+1. Found by George
  9520. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  9521. - Avoid a segfault when reading a malformed circuit build state
  9522. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  9523. 0.2.2.4-alpha.
  9524. - When asked about a DNS record type we don't support via a
  9525. client DNSPort, reply with NOTIMPL rather than an empty
  9526. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  9527. - Fix a rare memory leak during stats writing. Found by coverity.
  9528. o Minor features:
  9529. - Update to the June 1 2011 Maxmind GeoLite Country database.
  9530. o Code simplifications and refactoring:
  9531. - Remove some dead code as indicated by coverity.
  9532. - Remove a few dead assignments during router parsing. Found by
  9533. coverity.
  9534. - Add some forgotten return value checks during unit tests. Found
  9535. by coverity.
  9536. - Don't use 1-bit wide signed bit fields. Found by coverity.
  9537. Changes in version 0.2.2.28-beta - 2011-06-04
  9538. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  9539. fixed a big bug in whether relays stay in the consensus consistently,
  9540. we moved closer to handling bridges and hidden services correctly,
  9541. and we started the process of better handling the dreaded "my Vidalia
  9542. died, and now my Tor demands a password when I try to reconnect to it"
  9543. usability issue.
  9544. o Major bugfixes:
  9545. - Don't decide to make a new descriptor when receiving a HUP signal.
  9546. This bug has caused a lot of 0.2.2.x relays to disappear from the
  9547. consensus periodically. Fixes the most common case of triggering
  9548. bug 1810; bugfix on 0.2.2.7-alpha.
  9549. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  9550. - Don't try to build descriptors if "ORPort auto" is set and we
  9551. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  9552. 0.2.2.26-beta.
  9553. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  9554. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  9555. - Apply circuit timeouts to opened hidden-service-related circuits
  9556. based on the correct start time. Previously, we would apply the
  9557. circuit build timeout based on time since the circuit's creation;
  9558. it was supposed to be applied based on time since the circuit
  9559. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  9560. - Use the same circuit timeout for client-side introduction
  9561. circuits as for other four-hop circuits, rather than the timeout
  9562. for single-hop directory-fetch circuits; the shorter timeout may
  9563. have been appropriate with the static circuit build timeout in
  9564. 0.2.1.x and earlier, but caused many hidden service access attempts
  9565. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  9566. on 0.2.2.2-alpha; fixes another part of bug 1297.
  9567. - In ticket 2511 we fixed a case where you could use an unconfigured
  9568. bridge if you had configured it as a bridge the last time you ran
  9569. Tor. Now fix another edge case: if you had configured it as a bridge
  9570. but then switched to a different bridge via the controller, you
  9571. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  9572. fixes bug 3321.
  9573. o Major features:
  9574. - Add an __OwningControllerProcess configuration option and a
  9575. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  9576. that when it exits, Tor will shut down. Implements feature 3049.
  9577. - If "UseBridges 1" is set and no bridges are configured, Tor will
  9578. now refuse to build any circuits until some bridges are set.
  9579. If "UseBridges auto" is set, Tor will use bridges if they are
  9580. configured and we are not running as a server, but otherwise will
  9581. make circuits as usual. The new default is "auto". Patch by anonym,
  9582. so the Tails LiveCD can stop automatically revealing you as a Tor
  9583. user on startup.
  9584. o Minor bugfixes:
  9585. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  9586. - Remove a trailing asterisk from "exit-policy/default" in the
  9587. output of the control port command "GETINFO info/names". Bugfix
  9588. on 0.1.2.5-alpha.
  9589. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  9590. Fixes bug 3270.
  9591. - Warn when the user configures two HiddenServiceDir lines that point
  9592. to the same directory. Bugfix on 0.0.6 (the version introducing
  9593. HiddenServiceDir); fixes bug 3289.
  9594. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  9595. part of bug 2748; bugfix on 0.2.0.10-alpha.
  9596. - Log malformed requests for rendezvous descriptors as protocol
  9597. warnings, not warnings. Also, use a more informative log message
  9598. in case someone sees it at log level warning without prior
  9599. info-level messages. Fixes the other part of bug 2748; bugfix
  9600. on 0.2.0.10-alpha.
  9601. - Clear the table recording the time of the last request for each
  9602. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  9603. Previously, we would clear our HS descriptor cache on SIGNAL
  9604. NEWNYM, but if we had previously retrieved a descriptor (or tried
  9605. to) from every directory responsible for it, we would refuse to
  9606. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  9607. fixes bug 3309.
  9608. - Fix a log message that said "bits" while displaying a value in
  9609. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  9610. 0.2.0.1-alpha.
  9611. - When checking for 1024-bit keys, check for 1024 bits, not 128
  9612. bytes. This allows Tor to correctly discard keys of length 1017
  9613. through 1023. Bugfix on 0.0.9pre5.
  9614. o Minor features:
  9615. - Relays now log the reason for publishing a new relay descriptor,
  9616. so we have a better chance of hunting down instances of bug 1810.
  9617. Resolves ticket 3252.
  9618. - Revise most log messages that refer to nodes by nickname to
  9619. instead use the "$key=nickname at address" format. This should be
  9620. more useful, especially since nicknames are less and less likely
  9621. to be unique. Resolves ticket 3045.
  9622. - Log (at info level) when purging pieces of hidden-service-client
  9623. state because of SIGNAL NEWNYM.
  9624. o Removed options:
  9625. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  9626. anything since 0.2.1.16-rc.
  9627. Changes in version 0.2.2.27-beta - 2011-05-18
  9628. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  9629. release, and also adds a few more general bugfixes.
  9630. o Major bugfixes:
  9631. - Fix a crash bug when changing bridges in a running Tor process.
  9632. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  9633. - When the controller configures a new bridge, don't wait 10 to 60
  9634. seconds before trying to fetch its descriptor. Bugfix on
  9635. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  9636. o Minor bugfixes:
  9637. - Require that onion keys have exponent 65537 in microdescriptors too.
  9638. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  9639. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  9640. Changed the limit to 512 characters by removing base64 newlines.
  9641. Fixes bug 2752. Fix by Michael Yakubovich.
  9642. - When a client starts or stops using bridges, never use a circuit
  9643. that was built before the configuration change. This behavior could
  9644. put at risk a user who uses bridges to ensure that her traffic
  9645. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  9646. bug 3200.
  9647. Changes in version 0.2.2.26-beta - 2011-05-17
  9648. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  9649. also introduces a new "socksport auto" approach that should make it
  9650. easier to run multiple Tors on the same system, and does a lot of
  9651. cleanup to get us closer to a release candidate.
  9652. o Security/privacy fixes:
  9653. - Replace all potentially sensitive memory comparison operations
  9654. with versions whose runtime does not depend on the data being
  9655. compared. This will help resist a class of attacks where an
  9656. adversary can use variations in timing information to learn
  9657. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  9658. implementation by Robert Ransom based partially on code by DJB.)
  9659. - When receiving a hidden service descriptor, check that it is for
  9660. the hidden service we wanted. Previously, Tor would store any
  9661. hidden service descriptors that a directory gave it, whether it
  9662. wanted them or not. This wouldn't have let an attacker impersonate
  9663. a hidden service, but it did let directories pre-seed a client
  9664. with descriptors that it didn't want. Bugfix on 0.0.6.
  9665. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  9666. DNS cache entries, and virtual address mappings: that's what
  9667. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  9668. o Major features:
  9669. - The options SocksPort, ControlPort, and so on now all accept a
  9670. value "auto" that opens a socket on an OS-selected port. A
  9671. new ControlPortWriteToFile option tells Tor to write its
  9672. actual control port or ports to a chosen file. If the option
  9673. ControlPortFileGroupReadable is set, the file is created as
  9674. group-readable. Now users can run two Tor clients on the same
  9675. system without needing to manually mess with parameters. Resolves
  9676. part of ticket 3076.
  9677. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  9678. help busy exit nodes avoid running out of useable ports just
  9679. because all the ports have been used in the near past. Resolves
  9680. issue 2850.
  9681. o Minor features:
  9682. - New "GETINFO net/listeners/(type)" controller command to return
  9683. a list of addresses and ports that are bound for listeners for a
  9684. given connection type. This is useful when the user has configured
  9685. "SocksPort auto" and the controller needs to know which port got
  9686. chosen. Resolves another part of ticket 3076.
  9687. - Add a new ControlSocketsGroupWritable configuration option: when
  9688. it is turned on, ControlSockets are group-writeable by the default
  9689. group of the current user. Patch by Jérémy Bobbio; implements
  9690. ticket 2972.
  9691. - Tor now refuses to create a ControlSocket in a directory that is
  9692. world-readable (or group-readable if ControlSocketsGroupWritable
  9693. is 0). This is necessary because some operating systems do not
  9694. enforce permissions on an AF_UNIX sockets. Permissions on the
  9695. directory holding the socket, however, seems to work everywhere.
  9696. - Rate-limit a warning about failures to download v2 networkstatus
  9697. documents. Resolves part of bug 1352.
  9698. - Backport code from 0.2.3.x that allows directory authorities to
  9699. clean their microdescriptor caches. Needed to resolve bug 2230.
  9700. - When an HTTPS proxy reports "403 Forbidden", we now explain
  9701. what it means rather than calling it an unexpected status code.
  9702. Closes bug 2503. Patch from Michael Yakubovich.
  9703. - Update to the May 1 2011 Maxmind GeoLite Country database.
  9704. o Minor bugfixes:
  9705. - Authorities now clean their microdesc cache periodically and when
  9706. reading from disk initially, not only when adding new descriptors.
  9707. This prevents a bug where we could lose microdescriptors. Bugfix
  9708. on 0.2.2.6-alpha. Fixes bug 2230.
  9709. - Do not crash when our configuration file becomes unreadable, for
  9710. example due to a permissions change, between when we start up
  9711. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  9712. on 0.0.9pre6.
  9713. - Avoid a bug that would keep us from replacing a microdescriptor
  9714. cache on Windows. (We would try to replace the file while still
  9715. holding it open. That's fine on Unix, but Windows doesn't let us
  9716. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  9717. - Add missing explanations for the authority-related torrc options
  9718. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  9719. man page. Resolves issue 2379.
  9720. - As an authority, do not upload our own vote or signature set to
  9721. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  9722. it would get flagged as a duplicate. Resolves bug 3026.
  9723. - Accept hidden service descriptors if we think we might be a hidden
  9724. service directory, regardless of what our consensus says. This
  9725. helps robustness, since clients and hidden services can sometimes
  9726. have a more up-to-date view of the network consensus than we do,
  9727. and if they think that the directory authorities list us a HSDir,
  9728. we might actually be one. Related to bug 2732; bugfix on
  9729. 0.2.0.10-alpha.
  9730. - When a controller changes TrackHostExits, remove mappings for
  9731. hosts that should no longer have their exits tracked. Bugfix on
  9732. 0.1.0.1-rc.
  9733. - When a controller changes VirtualAddrNetwork, remove any mappings
  9734. for hosts that were automapped to the old network. Bugfix on
  9735. 0.1.1.19-rc.
  9736. - When a controller changes one of the AutomapHosts* options, remove
  9737. any mappings for hosts that should no longer be automapped. Bugfix
  9738. on 0.2.0.1-alpha.
  9739. - Do not reset the bridge descriptor download status every time we
  9740. re-parse our configuration or get a configuration change. Fixes
  9741. bug 3019; bugfix on 0.2.0.3-alpha.
  9742. o Minor bugfixes (code cleanup):
  9743. - When loading the microdesc journal, remember its current size.
  9744. In 0.2.2, this helps prevent the microdesc journal from growing
  9745. without limit on authorities (who are the only ones to use it in
  9746. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  9747. Fix posted by "cypherpunks."
  9748. - The microdesc journal is supposed to get rebuilt only if it is
  9749. at least _half_ the length of the store, not _twice_ the length
  9750. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  9751. - Fix a potential null-pointer dereference while computing a
  9752. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  9753. clang's analyzer.
  9754. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  9755. cache without actually having any descriptors to cache. Bugfix on
  9756. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  9757. - If we fail to compute the identity digest of a v3 legacy keypair,
  9758. warn, and don't use a buffer-full of junk instead. Bugfix on
  9759. 0.2.1.1-alpha; fixes bug 3106.
  9760. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  9761. where if the function had ever in the future been used to check
  9762. for the presence of a too-large number, it would have given an
  9763. incorrect result. (Fortunately, we only used it for 16-bit
  9764. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  9765. - Require that introduction point keys and onion handshake keys
  9766. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  9767. on 0.2.0.10-alpha.
  9768. o Removed features:
  9769. - Caches no longer download and serve v2 networkstatus documents
  9770. unless FetchV2Networkstatus flag is set: these documents haven't
  9771. haven't been used by clients or relays since 0.2.0.x. Resolves
  9772. bug 3022.
  9773. Changes in version 0.2.3.1-alpha - 2011-05-05
  9774. Tor 0.2.3.1-alpha adds some new experimental features, including support
  9775. for an improved network IO backend, IOCP networking on Windows,
  9776. microdescriptor caching, "fast-start" support for streams, and automatic
  9777. home router configuration. There are also numerous internal improvements
  9778. to try to make the code easier for developers to work with.
  9779. This is the first alpha release in a new series, so expect there to be
  9780. bugs. Users who would rather test out a more stable branch should
  9781. stay with 0.2.2.x for now.
  9782. o Major features:
  9783. - Tor can now optionally build with the "bufferevents" buffered IO
  9784. backend provided by Libevent 2. To use this feature, make sure you
  9785. have the latest possible version of Libevent, and pass the
  9786. --enable-bufferevents flag to configure when building Tor from
  9787. source. This feature will make our networking code more flexible,
  9788. let us stack layers on each other, and let us use more efficient
  9789. zero-copy transports where available.
  9790. - As an experimental feature, Tor can use IOCP for networking on Windows.
  9791. Once this code is tuned and optimized, it promises much better
  9792. performance than the select-based backend we've used in the past. To
  9793. try this feature, you must build Tor with Libevent 2, configure Tor
  9794. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  9795. your torrc. There are known bugs here: only try this if you can help
  9796. debug it as it breaks.
  9797. - The EntryNodes option can now include country codes like {de} or IP
  9798. addresses or network masks. Previously we had disallowed these options
  9799. because we didn't have an efficient way to keep the list up to
  9800. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  9801. - Exit nodes now accept and queue data on not-yet-connected streams.
  9802. Previously, the client wasn't allowed to send data until the stream was
  9803. connected, which slowed down all connections. This change will enable
  9804. clients to perform a "fast-start" on streams and send data without
  9805. having to wait for a confirmation that the stream has opened. (Patch
  9806. from Ian Goldberg; implements the server side of Proposal 174.)
  9807. - Tor now has initial support for automatic port mapping on the many
  9808. home routers that support NAT-PMP or UPnP. (Not yet supported on
  9809. Windows). To build the support code, you'll need to have libnatpnp
  9810. library and/or the libminiupnpc library, and you'll need to enable the
  9811. feature specifically by passing "--enable-upnp" and/or
  9812. "--enable-natpnp" to configure. To turn it on, use the new
  9813. PortForwarding option.
  9814. - Caches now download, cache, and serve multiple "flavors" of the
  9815. consensus, including a flavor that describes microdescriptors.
  9816. - Caches now download, cache, and serve microdescriptors -- small
  9817. summaries of router descriptors that are authenticated by all of the
  9818. directory authorities. Once enough caches are running this code,
  9819. clients will be able to save significant amounts of directory bandwidth
  9820. by downloading microdescriptors instead of router descriptors.
  9821. o Minor features:
  9822. - Make logging resolution configurable with a new LogTimeGranularity
  9823. option, and change the default from 1 millisecond to 1 second.
  9824. Implements enhancement 1668.
  9825. - We log which torrc file we're using on startup. Implements ticket
  9826. 2444.
  9827. - Ordinarily, Tor does not count traffic from private addresses (like
  9828. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  9829. There is now a new option, CountPrivateBandwidth, to disable this
  9830. behavior. Patch from Daniel Cagara.
  9831. - New --enable-static-tor configure option for building Tor as
  9832. statically as possible. Idea, general hackery and thoughts from
  9833. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  9834. 2702.
  9835. - If you set the NumCPUs option to 0, Tor will now try to detect how
  9836. many CPUs you have. This is the new default behavior.
  9837. - Turn on directory request statistics by default and include them in
  9838. extra-info descriptors. Don't break if we have no GeoIP database.
  9839. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  9840. bidirectional use of connections to disk every 24 hours.
  9841. - Add a GeoIP file digest to the extra-info descriptor. Implements
  9842. enhancement 1883.
  9843. - The NodeFamily option -- which let you declare that you want to
  9844. consider nodes to be part of a family whether they list themselves
  9845. that way or not -- now allows IP address ranges and country codes.
  9846. - Add a new 'Heartbeat' log message type to periodically log a message
  9847. describing Tor's status at level Notice. This feature is meant for
  9848. operators who log at notice, and want to make sure that their Tor
  9849. server is still working. Implementation by George Kadianakis.
  9850. o Minor bugfixes (on 0.2.2.25-alpha):
  9851. - When loading the microdesc journal, remember its current size.
  9852. In 0.2.2, this helps prevent the microdesc journal from growing
  9853. without limit on authorities (who are the only ones to use it in
  9854. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  9855. Fix posted by "cypherpunks."
  9856. - The microdesc journal is supposed to get rebuilt only if it is
  9857. at least _half_ the length of the store, not _twice_ the length
  9858. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  9859. - If as an authority we fail to compute the identity digest of a v3
  9860. legacy keypair, warn, and don't use a buffer-full of junk instead.
  9861. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  9862. - Authorities now clean their microdesc cache periodically and when
  9863. reading from disk initially, not only when adding new descriptors.
  9864. This prevents a bug where we could lose microdescriptors. Bugfix
  9865. on 0.2.2.6-alpha.
  9866. o Minor features (controller):
  9867. - Add a new SIGNAL event to the controller interface so that
  9868. controllers can be notified when Tor handles a signal. Resolves
  9869. issue 1955. Patch by John Brooks.
  9870. - Add a new GETINFO option to get total bytes read and written. Patch
  9871. from pipe, revised by atagar. Resolves ticket 2345.
  9872. - Implement some GETINFO controller fields to provide information about
  9873. the Tor process's pid, euid, username, and resource limits.
  9874. o Build changes:
  9875. - Our build system requires automake 1.6 or later to create the
  9876. Makefile.in files. Previously, you could have used 1.4.
  9877. This only affects developers and people building Tor from git;
  9878. people who build Tor from the source distribution without changing
  9879. the Makefile.am files should be fine.
  9880. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  9881. so on. This is more robust against some of the failure modes
  9882. associated with running the autotools pieces on their own.
  9883. o Minor packaging issues:
  9884. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  9885. already created. Patch from Andreas Stieger. Fixes bug 2573.
  9886. o Code simplifications and refactoring:
  9887. - A major revision to our internal node-selecting and listing logic.
  9888. Tor already had at least two major ways to look at the question of
  9889. "which Tor servers do we know about": a list of router descriptors,
  9890. and a list of entries in the current consensus. With
  9891. microdescriptors, we're adding a third. Having so many systems
  9892. without an abstraction layer over them was hurting the codebase.
  9893. Now, we have a new "node_t" abstraction that presents a consistent
  9894. interface to a client's view of a Tor node, and holds (nearly) all
  9895. of the mutable state formerly in routerinfo_t and routerstatus_t.
  9896. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  9897. no longer link against Libevent: they never used it, but
  9898. our library structure used to force them to link it.
  9899. o Removed features:
  9900. - Remove some old code to work around even older versions of Tor that
  9901. used forked processes to handle DNS requests. Such versions of Tor
  9902. are no longer in use as servers.
  9903. o Documentation fixes:
  9904. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  9905. - Add missing documentation for the authority-related torrc options
  9906. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  9907. issue 2379.
  9908. Changes in version 0.2.2.25-alpha - 2011-04-29
  9909. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  9910. robust, routers no longer overreport their bandwidth, Win7 should crash
  9911. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  9912. now prevents hidden service-related activity from being linkable. It
  9913. provides more information to Vidalia so you can see if your bridge is
  9914. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  9915. StrictNodes configuration options to make them more reliable, more
  9916. understandable, and more regularly applied. If you use those options,
  9917. please see the revised documentation for them in the manual page.
  9918. o Major bugfixes:
  9919. - Relays were publishing grossly inflated bandwidth values because
  9920. they were writing their state files wrong--now they write the
  9921. correct value. Also, resume reading bandwidth history from the
  9922. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  9923. - Improve hidden service robustness: When we find that we have
  9924. extended a hidden service's introduction circuit to a relay not
  9925. listed as an introduction point in the HS descriptor we currently
  9926. have, retry with an introduction point from the current
  9927. descriptor. Previously we would just give up. Fixes bugs 1024 and
  9928. 1930; bugfix on 0.2.0.10-alpha.
  9929. - Clients now stop trying to use an exit node associated with a given
  9930. destination by TrackHostExits if they fail to reach that exit node.
  9931. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  9932. - Fix crash bug on platforms where gmtime and localtime can return
  9933. NULL. Windows 7 users were running into this one. Fixes part of bug
  9934. 2077. Bugfix on all versions of Tor. Found by boboper.
  9935. o Security and stability fixes:
  9936. - Don't double-free a parsable, but invalid, microdescriptor, even if
  9937. it is followed in the blob we're parsing by an unparsable
  9938. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  9939. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  9940. - If the Nickname configuration option isn't given, Tor would pick a
  9941. nickname based on the local hostname as the nickname for a relay.
  9942. Because nicknames are not very important in today's Tor and the
  9943. "Unnamed" nickname has been implemented, this is now problematic
  9944. behavior: It leaks information about the hostname without being
  9945. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  9946. introduced the Unnamed nickname. Reported by tagnaq.
  9947. - Fix an uncommon assertion failure when running with DNSPort under
  9948. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  9949. - Avoid linkability based on cached hidden service descriptors: forget
  9950. all hidden service descriptors cached as a client when processing a
  9951. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  9952. o Major features:
  9953. - Export GeoIP information on bridge usage to controllers even if we
  9954. have not yet been running for 24 hours. Now Vidalia bridge operators
  9955. can get more accurate and immediate feedback about their
  9956. contributions to the network.
  9957. o Major features and bugfixes (node selection):
  9958. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  9959. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  9960. options. Previously, we had been ambiguous in describing what
  9961. counted as an "exit" node, and what operations exactly "StrictNodes
  9962. 0" would permit. This created confusion when people saw nodes built
  9963. through unexpected circuits, and made it hard to tell real bugs from
  9964. surprises. Now the intended behavior is:
  9965. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  9966. a node that delivers user traffic outside the Tor network.
  9967. . "Entry", in the context of EntryNodes, means a node used as the
  9968. first hop of a multihop circuit. It doesn't include direct
  9969. connections to directory servers.
  9970. . "ExcludeNodes" applies to all nodes.
  9971. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  9972. StrictNodes is set, Tor should avoid all nodes listed in
  9973. ExcludeNodes, even when it will make user requests fail. When
  9974. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  9975. whenever it can, except when it must use an excluded node to
  9976. perform self-tests, connect to a hidden service, provide a
  9977. hidden service, fulfill a .exit request, upload directory
  9978. information, or fetch directory information.
  9979. Collectively, the changes to implement the behavior fix bug 1090.
  9980. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  9981. a node is listed in both, it's treated as excluded.
  9982. - ExcludeNodes now applies to directory nodes -- as a preference if
  9983. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  9984. Don't exclude all the directory authorities and set StrictNodes to 1
  9985. unless you really want your Tor to break.
  9986. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  9987. - ExcludeExitNodes now overrides .exit requests.
  9988. - We don't use bridges listed in ExcludeNodes.
  9989. - When StrictNodes is 1:
  9990. . We now apply ExcludeNodes to hidden service introduction points
  9991. and to rendezvous points selected by hidden service users. This
  9992. can make your hidden service less reliable: use it with caution!
  9993. . If we have used ExcludeNodes on ourself, do not try relay
  9994. reachability self-tests.
  9995. . If we have excluded all the directory authorities, we will not
  9996. even try to upload our descriptor if we're a relay.
  9997. . Do not honor .exit requests to an excluded node.
  9998. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  9999. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  10000. - When the set of permitted nodes changes, we now remove any mappings
  10001. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  10002. 0.1.0.1-rc.
  10003. - We never cannibalize a circuit that had excluded nodes on it, even
  10004. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  10005. - Revert a change where we would be laxer about attaching streams to
  10006. circuits than when building the circuits. This was meant to prevent
  10007. a set of bugs where streams were never attachable, but our improved
  10008. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  10009. - Keep track of how many times we launch a new circuit to handle a
  10010. given stream. Too many launches could indicate an inconsistency
  10011. between our "launch a circuit to handle this stream" logic and our
  10012. "attach this stream to one of the available circuits" logic.
  10013. - Improve log messages related to excluded nodes.
  10014. o Minor bugfixes:
  10015. - Fix a spurious warning when moving from a short month to a long
  10016. month on relays with month-based BandwidthAccounting. Bugfix on
  10017. 0.2.2.17-alpha; fixes bug 3020.
  10018. - When a client finds that an origin circuit has run out of 16-bit
  10019. stream IDs, we now mark it as unusable for new streams. Previously,
  10020. we would try to close the entire circuit. Bugfix on 0.0.6.
  10021. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  10022. Bugfix on 0.2.2.24-alpha.
  10023. - Be more careful about reporting the correct error from a failed
  10024. connect() system call. Under some circumstances, it was possible to
  10025. look at an incorrect value for errno when sending the end reason.
  10026. Bugfix on 0.1.0.1-rc.
  10027. - Correctly handle an "impossible" overflow cases in connection byte
  10028. counting, where we write or read more than 4GB on an edge connection
  10029. in a single second. Bugfix on 0.1.2.8-beta.
  10030. - Correct the warning displayed when a rendezvous descriptor exceeds
  10031. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  10032. John Brooks.
  10033. - Clients and hidden services now use HSDir-flagged relays for hidden
  10034. service descriptor downloads and uploads even if the relays have no
  10035. DirPort set and the client has disabled TunnelDirConns. This will
  10036. eventually allow us to give the HSDir flag to relays with no
  10037. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  10038. - Downgrade "no current certificates known for authority" message from
  10039. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  10040. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  10041. 2917. Bugfix on 0.1.1.1-alpha.
  10042. - Only limit the lengths of single HS descriptors, even when multiple
  10043. HS descriptors are published to an HSDir relay in a single POST
  10044. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  10045. - Write the current time into the LastWritten line in our state file,
  10046. rather than the time from the previous write attempt. Also, stop
  10047. trying to use a time of -1 in our log statements. Fixes bug 3039;
  10048. bugfix on 0.2.2.14-alpha.
  10049. - Be more consistent in our treatment of file system paths. "~" should
  10050. get expanded to the user's home directory in the Log config option.
  10051. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  10052. feature for the -f and --DataDirectory options.
  10053. o Minor features:
  10054. - Make sure every relay writes a state file at least every 12 hours.
  10055. Previously, a relay could go for weeks without writing its state
  10056. file, and on a crash could lose its bandwidth history, capacity
  10057. estimates, client country statistics, and so on. Addresses bug 3012.
  10058. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  10059. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  10060. clients are already deprecated because of security bugs.
  10061. - Don't allow v0 hidden service authorities to act as clients.
  10062. Required by fix for bug 3000.
  10063. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  10064. by fix for bug 3000.
  10065. - Ensure that no empty [dirreq-](read|write)-history lines are added
  10066. to an extrainfo document. Implements ticket 2497.
  10067. o Code simplification and refactoring:
  10068. - Remove workaround code to handle directory responses from servers
  10069. that had bug 539 (they would send HTTP status 503 responses _and_
  10070. send a body too). Since only server versions before
  10071. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  10072. keep the workaround in place.
  10073. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  10074. handling calculations where we have a known amount of clock skew and
  10075. an allowed amount of unknown skew. But we only used it in three
  10076. places, and we never adjusted the known/unknown skew values. This is
  10077. still something we might want to do someday, but if we do, we'll
  10078. want to do it differently.
  10079. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  10080. None of the cases where we did this before were wrong, but by making
  10081. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  10082. - Use GetTempDir to find the proper temporary directory location on
  10083. Windows when generating temporary files for the unit tests. Patch by
  10084. Gisle Vanem.
  10085. Changes in version 0.2.2.24-alpha - 2011-04-08
  10086. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  10087. prevented Tor clients from effectively using "multihomed" bridges,
  10088. that is, bridges that listen on multiple ports or IP addresses so users
  10089. can continue to use some of their addresses even if others get blocked.
  10090. o Major bugfixes:
  10091. - Fix a bug where bridge users who configure the non-canonical
  10092. address of a bridge automatically switch to its canonical
  10093. address. If a bridge listens at more than one address, it should be
  10094. able to advertise those addresses independently and any non-blocked
  10095. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  10096. bug 2510.
  10097. - If you configured Tor to use bridge A, and then quit and
  10098. configured Tor to use bridge B instead, it would happily continue
  10099. to use bridge A if it's still reachable. While this behavior is
  10100. a feature if your goal is connectivity, in some scenarios it's a
  10101. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  10102. - Directory authorities now use data collected from their own
  10103. uptime observations when choosing whether to assign the HSDir flag
  10104. to relays, instead of trusting the uptime value the relay reports in
  10105. its descriptor. This change helps prevent an attack where a small
  10106. set of nodes with frequently-changing identity keys can blackhole
  10107. a hidden service. (Only authorities need upgrade; others will be
  10108. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  10109. o Minor bugfixes:
  10110. - When we restart our relay, we might get a successful connection
  10111. from the outside before we've started our reachability tests,
  10112. triggering a warning: "ORPort found reachable, but I have no
  10113. routerinfo yet. Failing to inform controller of success." This
  10114. bug was harmless unless Tor is running under a controller
  10115. like Vidalia, in which case the controller would never get a
  10116. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  10117. fixes bug 1172.
  10118. - Make directory authorities more accurate at recording when
  10119. relays that have failed several reachability tests became
  10120. unreachable, so we can provide more accuracy at assigning Stable,
  10121. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  10122. - Fix an issue that prevented static linking of libevent on
  10123. some platforms (notably Linux). Fixes bug 2698; bugfix on
  10124. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  10125. the --with-static-libevent configure option).
  10126. - We now ask the other side of a stream (the client or the exit)
  10127. for more data on that stream when the amount of queued data on
  10128. that stream dips low enough. Previously, we wouldn't ask the
  10129. other side for more data until either it sent us more data (which
  10130. it wasn't supposed to do if it had exhausted its window!) or we
  10131. had completely flushed all our queued data. This flow control fix
  10132. should improve throughput. Fixes bug 2756; bugfix on the earliest
  10133. released versions of Tor (svn commit r152).
  10134. - Avoid a double-mark-for-free warning when failing to attach a
  10135. transparent proxy connection. (We thought we had fixed this in
  10136. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  10137. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  10138. bug) and 0.2.2.23-alpha (the incorrect fix).
  10139. - When warning about missing zlib development packages during compile,
  10140. give the correct package names. Bugfix on 0.2.0.1-alpha.
  10141. o Minor features:
  10142. - Directory authorities now log the source of a rejected POSTed v3
  10143. networkstatus vote.
  10144. - Make compilation with clang possible when using
  10145. --enable-gcc-warnings by removing two warning options that clang
  10146. hasn't implemented yet and by fixing a few warnings. Implements
  10147. ticket 2696.
  10148. - When expiring circuits, use microsecond timers rather than
  10149. one-second timers. This can avoid an unpleasant situation where a
  10150. circuit is launched near the end of one second and expired right
  10151. near the beginning of the next, and prevent fluctuations in circuit
  10152. timeout values.
  10153. - Use computed circuit-build timeouts to decide when to launch
  10154. parallel introduction circuits for hidden services. (Previously,
  10155. we would retry after 15 seconds.)
  10156. - Update to the April 1 2011 Maxmind GeoLite Country database.
  10157. o Packaging fixes:
  10158. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  10159. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  10160. o Documentation changes:
  10161. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  10162. - Resolve all doxygen warnings except those for missing documentation.
  10163. Fixes bug 2705.
  10164. - Add doxygen documentation for more functions, fields, and types.
  10165. Changes in version 0.2.2.23-alpha - 2011-03-08
  10166. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  10167. they restart they don't lose their bandwidth capacity estimate. This
  10168. release also fixes a diverse set of user-facing bugs, ranging from
  10169. relays overrunning their rate limiting to clients falsely warning about
  10170. clock skew to bridge descriptor leaks by our bridge directory authority.
  10171. o Major bugfixes:
  10172. - Stop sending a CLOCK_SKEW controller status event whenever
  10173. we fetch directory information from a relay that has a wrong clock.
  10174. Instead, only inform the controller when it's a trusted authority
  10175. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  10176. the rest of bug 1074.
  10177. - Fix an assert in parsing router descriptors containing IPv6
  10178. addresses. This one took down the directory authorities when
  10179. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  10180. - Make the bridge directory authority refuse to answer directory
  10181. requests for "all" descriptors. It used to include bridge
  10182. descriptors in its answer, which was a major information leak.
  10183. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  10184. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  10185. Tor would ignore their RelayBandwidthBurst setting,
  10186. potentially using more bandwidth than expected. Bugfix on
  10187. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  10188. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  10189. hidserv" in her torrc. The 'hidserv' argument never controlled
  10190. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  10191. o Major features:
  10192. - Relays now save observed peak bandwidth throughput rates to their
  10193. state file (along with total usage, which was already saved)
  10194. so that they can determine their correct estimated bandwidth on
  10195. restart. Resolves bug 1863, where Tor relays would reset their
  10196. estimated bandwidth to 0 after restarting.
  10197. - Directory authorities now take changes in router IP address and
  10198. ORPort into account when determining router stability. Previously,
  10199. if a router changed its IP or ORPort, the authorities would not
  10200. treat it as having any downtime for the purposes of stability
  10201. calculation, whereas clients would experience downtime since the
  10202. change could take a while to propagate to them. Resolves issue 1035.
  10203. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  10204. Prevention (DEP) by default on Windows to make it harder for
  10205. attackers to exploit vulnerabilities. Patch from John Brooks.
  10206. o Minor bugfixes (on 0.2.1.x and earlier):
  10207. - Fix a rare crash bug that could occur when a client was configured
  10208. with a large number of bridges. Fixes bug 2629; bugfix on
  10209. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  10210. - Avoid a double mark-for-free warning when failing to attach a
  10211. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  10212. bug 2279.
  10213. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  10214. found by "cypherpunks". This bug was introduced before the first
  10215. Tor release, in svn commit r110.
  10216. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  10217. don't mention them in the manpage. Fixes bug 2450; issue
  10218. spotted by keb and G-Lo.
  10219. - Fix a bug in bandwidth history state parsing that could have been
  10220. triggered if a future version of Tor ever changed the timing
  10221. granularity at which bandwidth history is measured. Bugfix on
  10222. Tor 0.1.1.11-alpha.
  10223. - When a relay decides that its DNS is too broken for it to serve
  10224. as an exit server, it advertised itself as a non-exit, but
  10225. continued to act as an exit. This could create accidental
  10226. partitioning opportunities for users. Instead, if a relay is
  10227. going to advertise reject *:* as its exit policy, it should
  10228. really act with exit policy "reject *:*". Fixes bug 2366.
  10229. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  10230. - In the special case where you configure a public exit relay as your
  10231. bridge, Tor would be willing to use that exit relay as the last
  10232. hop in your circuit as well. Now we fail that circuit instead.
  10233. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  10234. - Fix a bug with our locking implementation on Windows that couldn't
  10235. correctly detect when a file was already locked. Fixes bug 2504,
  10236. bugfix on 0.2.1.6-alpha.
  10237. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  10238. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  10239. "piebeer".
  10240. - Set target port in get_interface_address6() correctly. Bugfix
  10241. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  10242. - Directory authorities are now more robust to hops back in time
  10243. when calculating router stability. Previously, if a run of uptime
  10244. or downtime appeared to be negative, the calculation could give
  10245. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  10246. bug 1035.
  10247. - Fix an assert that got triggered when using the TestingTorNetwork
  10248. configuration option and then issuing a GETINFO config-text control
  10249. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  10250. o Minor bugfixes (on 0.2.2.x):
  10251. - Clients should not weight BadExit nodes as Exits in their node
  10252. selection. Similarly, directory authorities should not count BadExit
  10253. bandwidth as Exit bandwidth when computing bandwidth-weights.
  10254. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  10255. - Correctly clear our dir_read/dir_write history when there is an
  10256. error parsing any bw history value from the state file. Bugfix on
  10257. Tor 0.2.2.15-alpha.
  10258. - Resolve a bug in verifying signatures of directory objects
  10259. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  10260. Fixes bug 2409. Found by "piebeer".
  10261. - Bridge authorities no longer crash on SIGHUP when they try to
  10262. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  10263. on 0.2.2.22-alpha.
  10264. o Minor features:
  10265. - Log less aggressively about circuit timeout changes, and improve
  10266. some other circuit timeout messages. Resolves bug 2004.
  10267. - Log a little more clearly about the times at which we're no longer
  10268. accepting new connections. Resolves bug 2181.
  10269. - Reject attempts at the client side to open connections to private
  10270. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  10271. a randomly chosen exit node. Attempts to do so are always
  10272. ill-defined, generally prevented by exit policies, and usually
  10273. in error. This will also help to detect loops in transparent
  10274. proxy configurations. You can disable this feature by setting
  10275. "ClientRejectInternalAddresses 0" in your torrc.
  10276. - Always treat failure to allocate an RSA key as an unrecoverable
  10277. allocation error.
  10278. - Update to the March 1 2011 Maxmind GeoLite Country database.
  10279. o Minor features (log subsystem):
  10280. - Add documentation for configuring logging at different severities in
  10281. different log domains. We've had this feature since 0.2.1.1-alpha,
  10282. but for some reason it never made it into the manpage. Fixes
  10283. bug 2215.
  10284. - Make it simpler to specify "All log domains except for A and B".
  10285. Previously you needed to say "[*,~A,~B]". Now you can just say
  10286. "[~A,~B]".
  10287. - Add a "LogMessageDomains 1" option to include the domains of log
  10288. messages along with the messages. Without this, there's no way
  10289. to use log domains without reading the source or doing a lot
  10290. of guessing.
  10291. o Packaging changes:
  10292. - Stop shipping the Tor specs files and development proposal documents
  10293. in the tarball. They are now in a separate git repository at
  10294. git://git.torproject.org/torspec.git
  10295. Changes in version 0.2.1.30 - 2011-02-23
  10296. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  10297. change is a slight tweak to Tor's TLS handshake that makes relays
  10298. and bridges that run this new version reachable from Iran again.
  10299. We don't expect this tweak will win the arms race long-term, but it
  10300. buys us time until we roll out a better solution.
  10301. o Major bugfixes:
  10302. - Stop sending a CLOCK_SKEW controller status event whenever
  10303. we fetch directory information from a relay that has a wrong clock.
  10304. Instead, only inform the controller when it's a trusted authority
  10305. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  10306. the rest of bug 1074.
  10307. - Fix a bounds-checking error that could allow an attacker to
  10308. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  10309. Found by "piebeer".
  10310. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  10311. Tor would ignore their RelayBandwidthBurst setting,
  10312. potentially using more bandwidth than expected. Bugfix on
  10313. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  10314. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  10315. hidserv" in her torrc. The 'hidserv' argument never controlled
  10316. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  10317. o Minor features:
  10318. - Adjust our TLS Diffie-Hellman parameters to match those used by
  10319. Apache's mod_ssl.
  10320. - Update to the February 1 2011 Maxmind GeoLite Country database.
  10321. o Minor bugfixes:
  10322. - Check for and reject overly long directory certificates and
  10323. directory tokens before they have a chance to hit any assertions.
  10324. Bugfix on 0.2.1.28. Found by "doorss".
  10325. - Bring the logic that gathers routerinfos and assesses the
  10326. acceptability of circuits into line. This prevents a Tor OP from
  10327. getting locked in a cycle of choosing its local OR as an exit for a
  10328. path (due to a .exit request) and then rejecting the circuit because
  10329. its OR is not listed yet. It also prevents Tor clients from using an
  10330. OR running in the same instance as an exit (due to a .exit request)
  10331. if the OR does not meet the same requirements expected of an OR
  10332. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  10333. o Packaging changes:
  10334. - Stop shipping the Tor specs files and development proposal documents
  10335. in the tarball. They are now in a separate git repository at
  10336. git://git.torproject.org/torspec.git
  10337. - Do not include Git version tags as though they are SVN tags when
  10338. generating a tarball from inside a repository that has switched
  10339. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  10340. Changes in version 0.2.2.22-alpha - 2011-01-25
  10341. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  10342. main other change is a slight tweak to Tor's TLS handshake that makes
  10343. relays and bridges that run this new version reachable from Iran again.
  10344. We don't expect this tweak will win the arms race long-term, but it
  10345. will buy us a bit more time until we roll out a better solution.
  10346. o Major bugfixes:
  10347. - Fix a bounds-checking error that could allow an attacker to
  10348. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  10349. Found by "piebeer".
  10350. - Don't assert when changing from bridge to relay or vice versa
  10351. via the controller. The assert happened because we didn't properly
  10352. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  10353. bug 2433. Reported by bastik.
  10354. o Minor features:
  10355. - Adjust our TLS Diffie-Hellman parameters to match those used by
  10356. Apache's mod_ssl.
  10357. - Provide a log message stating which geoip file we're parsing
  10358. instead of just stating that we're parsing the geoip file.
  10359. Implements ticket 2432.
  10360. o Minor bugfixes:
  10361. - Check for and reject overly long directory certificates and
  10362. directory tokens before they have a chance to hit any assertions.
  10363. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  10364. Changes in version 0.2.2.21-alpha - 2011-01-15
  10365. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  10366. continues our recent code security audit work. The main fix resolves
  10367. a remote heap overflow vulnerability that can allow remote code
  10368. execution (CVE-2011-0427). Other fixes address a variety of assert
  10369. and crash bugs, most of which we think are hard to exploit remotely.
  10370. o Major bugfixes (security), also included in 0.2.1.29:
  10371. - Fix a heap overflow bug where an adversary could cause heap
  10372. corruption. This bug probably allows remote code execution
  10373. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  10374. 0.1.2.10-rc.
  10375. - Prevent a denial-of-service attack by disallowing any
  10376. zlib-compressed data whose compression factor is implausibly
  10377. high. Fixes part of bug 2324; reported by "doorss".
  10378. - Zero out a few more keys in memory before freeing them. Fixes
  10379. bug 2384 and part of bug 2385. These key instances found by
  10380. "cypherpunks", based on Andrew Case's report about being able
  10381. to find sensitive data in Tor's memory space if you have enough
  10382. permissions. Bugfix on 0.0.2pre9.
  10383. o Major bugfixes (crashes), also included in 0.2.1.29:
  10384. - Prevent calls to Libevent from inside Libevent log handlers.
  10385. This had potential to cause a nasty set of crashes, especially
  10386. if running Libevent with debug logging enabled, and running
  10387. Tor with a controller watching for low-severity log messages.
  10388. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  10389. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  10390. underflow errors there too. Fixes the other part of bug 2324.
  10391. - Fix a bug where we would assert if we ever had a
  10392. cached-descriptors.new file (or another file read directly into
  10393. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  10394. on 0.2.1.25. Found by doorss.
  10395. - Fix some potential asserts and parsing issues with grossly
  10396. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  10397. Found by doorss.
  10398. o Minor bugfixes (other), also included in 0.2.1.29:
  10399. - Fix a bug with handling misformed replies to reverse DNS lookup
  10400. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  10401. bug reported by doorss.
  10402. - Fix compilation on mingw when a pthreads compatibility library
  10403. has been installed. (We don't want to use it, so we shouldn't
  10404. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  10405. - Fix a bug where we would declare that we had run out of virtual
  10406. addresses when the address space was only half-exhausted. Bugfix
  10407. on 0.1.2.1-alpha.
  10408. - Correctly handle the case where AutomapHostsOnResolve is set but
  10409. no virtual addresses are available. Fixes bug 2328; bugfix on
  10410. 0.1.2.1-alpha. Bug found by doorss.
  10411. - Correctly handle wrapping around when we run out of virtual
  10412. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  10413. o Minor features, also included in 0.2.1.29:
  10414. - Update to the January 1 2011 Maxmind GeoLite Country database.
  10415. - Introduce output size checks on all of our decryption functions.
  10416. o Build changes, also included in 0.2.1.29:
  10417. - Tor does not build packages correctly with Automake 1.6 and earlier;
  10418. added a check to Makefile.am to make sure that we're building with
  10419. Automake 1.7 or later.
  10420. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  10421. because we built it with a too-old version of automake. Thus that
  10422. release broke ./configure --enable-openbsd-malloc, which is popular
  10423. among really fast exit relays on Linux.
  10424. o Major bugfixes, new in 0.2.2.21-alpha:
  10425. - Prevent crash/heap corruption when the cbtnummodes consensus
  10426. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  10427. on 0.2.2.14-alpha.
  10428. o Major features, new in 0.2.2.21-alpha:
  10429. - Introduce minimum/maximum values that clients will believe
  10430. from the consensus. Now we'll have a better chance to avoid crashes
  10431. or worse when a consensus param has a weird value.
  10432. o Minor features, new in 0.2.2.21-alpha:
  10433. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  10434. used on bridges, and it makes bridge scanning somewhat easier.
  10435. - If writing the state file to disk fails, wait up to an hour before
  10436. retrying again, rather than trying again each second. Fixes bug
  10437. 2346; bugfix on Tor 0.1.1.3-alpha.
  10438. - Make Libevent log messages get delivered to controllers later,
  10439. and not from inside the Libevent log handler. This prevents unsafe
  10440. reentrant Libevent calls while still letting the log messages
  10441. get through.
  10442. - Detect platforms that brokenly use a signed size_t, and refuse to
  10443. build there. Found and analyzed by doorss and rransom.
  10444. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  10445. Resolves bug 2314.
  10446. o Minor bugfixes, new in 0.2.2.21-alpha:
  10447. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  10448. than waiting forever for them to finish. Fixes bug 2330; bugfix
  10449. on 0.2.0.16-alpha. Found by doorss.
  10450. - Add assertions to check for overflow in arguments to
  10451. base32_encode() and base32_decode(); fix a signed-unsigned
  10452. comparison there too. These bugs are not actually reachable in Tor,
  10453. but it's good to prevent future errors too. Found by doorss.
  10454. - Correctly detect failures to create DNS requests when using Libevent
  10455. versions before v2. (Before Libevent 2, we used our own evdns
  10456. implementation. Its return values for Libevent's evdns_resolve_*()
  10457. functions are not consistent with those from Libevent.) Fixes bug
  10458. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  10459. o Documentation, new in 0.2.2.21-alpha:
  10460. - Document the default socks host and port (127.0.0.1:9050) for
  10461. tor-resolve.
  10462. Changes in version 0.2.1.29 - 2011-01-15
  10463. Tor 0.2.1.29 continues our recent code security audit work. The main
  10464. fix resolves a remote heap overflow vulnerability that can allow remote
  10465. code execution. Other fixes address a variety of assert and crash bugs,
  10466. most of which we think are hard to exploit remotely.
  10467. o Major bugfixes (security):
  10468. - Fix a heap overflow bug where an adversary could cause heap
  10469. corruption. This bug probably allows remote code execution
  10470. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  10471. 0.1.2.10-rc.
  10472. - Prevent a denial-of-service attack by disallowing any
  10473. zlib-compressed data whose compression factor is implausibly
  10474. high. Fixes part of bug 2324; reported by "doorss".
  10475. - Zero out a few more keys in memory before freeing them. Fixes
  10476. bug 2384 and part of bug 2385. These key instances found by
  10477. "cypherpunks", based on Andrew Case's report about being able
  10478. to find sensitive data in Tor's memory space if you have enough
  10479. permissions. Bugfix on 0.0.2pre9.
  10480. o Major bugfixes (crashes):
  10481. - Prevent calls to Libevent from inside Libevent log handlers.
  10482. This had potential to cause a nasty set of crashes, especially
  10483. if running Libevent with debug logging enabled, and running
  10484. Tor with a controller watching for low-severity log messages.
  10485. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  10486. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  10487. underflow errors there too. Fixes the other part of bug 2324.
  10488. - Fix a bug where we would assert if we ever had a
  10489. cached-descriptors.new file (or another file read directly into
  10490. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  10491. on 0.2.1.25. Found by doorss.
  10492. - Fix some potential asserts and parsing issues with grossly
  10493. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  10494. Found by doorss.
  10495. o Minor bugfixes (other):
  10496. - Fix a bug with handling misformed replies to reverse DNS lookup
  10497. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  10498. bug reported by doorss.
  10499. - Fix compilation on mingw when a pthreads compatibility library
  10500. has been installed. (We don't want to use it, so we shouldn't
  10501. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  10502. - Fix a bug where we would declare that we had run out of virtual
  10503. addresses when the address space was only half-exhausted. Bugfix
  10504. on 0.1.2.1-alpha.
  10505. - Correctly handle the case where AutomapHostsOnResolve is set but
  10506. no virtual addresses are available. Fixes bug 2328; bugfix on
  10507. 0.1.2.1-alpha. Bug found by doorss.
  10508. - Correctly handle wrapping around to when we run out of virtual
  10509. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  10510. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  10511. because we built it with a too-old version of automake. Thus that
  10512. release broke ./configure --enable-openbsd-malloc, which is popular
  10513. among really fast exit relays on Linux.
  10514. o Minor features:
  10515. - Update to the January 1 2011 Maxmind GeoLite Country database.
  10516. - Introduce output size checks on all of our decryption functions.
  10517. o Build changes:
  10518. - Tor does not build packages correctly with Automake 1.6 and earlier;
  10519. added a check to Makefile.am to make sure that we're building with
  10520. Automake 1.7 or later.
  10521. Changes in version 0.2.2.20-alpha - 2010-12-17
  10522. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  10523. exploitable bugs. We also fix a variety of other significant bugs,
  10524. change the IP address for one of our directory authorities, and update
  10525. the minimum version that Tor relays must run to join the network.
  10526. o Major bugfixes:
  10527. - Fix a remotely exploitable bug that could be used to crash instances
  10528. of Tor remotely by overflowing on the heap. Remote-code execution
  10529. hasn't been confirmed, but can't be ruled out. Everyone should
  10530. upgrade. Bugfix on the 0.1.1 series and later.
  10531. - Fix a bug that could break accounting on 64-bit systems with large
  10532. time_t values, making them hibernate for impossibly long intervals.
  10533. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  10534. - Fix a logic error in directory_fetches_from_authorities() that
  10535. would cause all _non_-exits refusing single-hop-like circuits
  10536. to fetch from authorities, when we wanted to have _exits_ fetch
  10537. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  10538. fix by boboper.
  10539. - Fix a stream fairness bug that would cause newer streams on a given
  10540. circuit to get preference when reading bytes from the origin or
  10541. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  10542. introduced before the first Tor release, in svn revision r152.
  10543. o Directory authority changes:
  10544. - Change IP address and ports for gabelmoo (v3 directory authority).
  10545. o Minor bugfixes:
  10546. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  10547. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  10548. - Fix an off-by-one error in calculating some controller command
  10549. argument lengths. Fortunately, this mistake is harmless since
  10550. the controller code does redundant NUL termination too. Found by
  10551. boboper. Bugfix on 0.1.1.1-alpha.
  10552. - Do not dereference NULL if a bridge fails to build its
  10553. extra-info descriptor. Found by an anonymous commenter on
  10554. Trac. Bugfix on 0.2.2.19-alpha.
  10555. o Minor features:
  10556. - Update to the December 1 2010 Maxmind GeoLite Country database.
  10557. - Directory authorities now reject relays running any versions of
  10558. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  10559. known bugs that keep RELAY_EARLY cells from working on rendezvous
  10560. circuits. Followup to fix for bug 2081.
  10561. - Directory authorities now reject relays running any version of Tor
  10562. older than 0.2.0.26-rc. That version is the earliest that fetches
  10563. current directory information correctly. Fixes bug 2156.
  10564. - Report only the top 10 ports in exit-port stats in order not to
  10565. exceed the maximum extra-info descriptor length of 50 KB. Implements
  10566. task 2196.
  10567. Changes in version 0.2.1.28 - 2010-12-17
  10568. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  10569. exploitable bugs. We also took this opportunity to change the IP address
  10570. for one of our directory authorities, and to update the geoip database
  10571. we ship.
  10572. o Major bugfixes:
  10573. - Fix a remotely exploitable bug that could be used to crash instances
  10574. of Tor remotely by overflowing on the heap. Remote-code execution
  10575. hasn't been confirmed, but can't be ruled out. Everyone should
  10576. upgrade. Bugfix on the 0.1.1 series and later.
  10577. o Directory authority changes:
  10578. - Change IP address and ports for gabelmoo (v3 directory authority).
  10579. o Minor features:
  10580. - Update to the December 1 2010 Maxmind GeoLite Country database.
  10581. Changes in version 0.2.1.27 - 2010-11-23
  10582. Yet another OpenSSL security patch broke its compatibility with Tor:
  10583. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  10584. also took this opportunity to fix several crash bugs, integrate a new
  10585. directory authority, and update the bundled GeoIP database.
  10586. o Major bugfixes:
  10587. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  10588. No longer set the tlsext_host_name extension on server SSL objects;
  10589. but continue to set it on client SSL objects. Our goal in setting
  10590. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  10591. bugfix on 0.2.1.1-alpha.
  10592. - Do not log messages to the controller while shrinking buffer
  10593. freelists. Doing so would sometimes make the controller connection
  10594. try to allocate a buffer chunk, which would mess up the internals
  10595. of the freelist and cause an assertion failure. Fixes bug 1125;
  10596. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  10597. - Learn our external IP address when we're a relay or bridge, even if
  10598. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  10599. where we introduced bridge relays that don't need to publish to
  10600. be useful. Fixes bug 2050.
  10601. - Do even more to reject (and not just ignore) annotations on
  10602. router descriptors received anywhere but from the cache. Previously
  10603. we would ignore such annotations at first, but cache them to disk
  10604. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  10605. - When you're using bridges and your network goes away and your
  10606. bridges get marked as down, recover when you attempt a new socks
  10607. connection (if the network is back), rather than waiting up to an
  10608. hour to try fetching new descriptors for your bridges. Bugfix on
  10609. 0.2.0.3-alpha; fixes bug 1981.
  10610. o Major features:
  10611. - Move to the November 2010 Maxmind GeoLite country db (rather
  10612. than the June 2009 ip-to-country GeoIP db) for our statistics that
  10613. count how many users relays are seeing from each country. Now we'll
  10614. have more accurate data, especially for many African countries.
  10615. o New directory authorities:
  10616. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  10617. authority.
  10618. o Minor bugfixes:
  10619. - Fix an assertion failure that could occur in directory caches or
  10620. bridge users when using a very short voting interval on a testing
  10621. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  10622. 0.2.0.8-alpha.
  10623. - Enforce multiplicity rules when parsing annotations. Bugfix on
  10624. 0.2.0.8-alpha. Found by piebeer.
  10625. - Allow handshaking OR connections to take a full KeepalivePeriod
  10626. seconds to handshake. Previously, we would close them after
  10627. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  10628. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  10629. for analysis help.
  10630. - When building with --enable-gcc-warnings on OpenBSD, disable
  10631. warnings in system headers. This makes --enable-gcc-warnings
  10632. pass on OpenBSD 4.8.
  10633. o Minor features:
  10634. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  10635. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  10636. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  10637. Servers can start sending this code when enough clients recognize
  10638. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  10639. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  10640. Patch from mingw-san.
  10641. o Removed files:
  10642. - Remove the old debian/ directory from the main Tor distribution.
  10643. The official Tor-for-debian git repository lives at the URL
  10644. https://git.torproject.org/debian/tor.git
  10645. - Stop shipping the old doc/website/ directory in the tarball. We
  10646. changed the website format in late 2010, and what we shipped in
  10647. 0.2.1.26 really wasn't that useful anyway.
  10648. Changes in version 0.2.2.19-alpha - 2010-11-22
  10649. Yet another OpenSSL security patch broke its compatibility with Tor:
  10650. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  10651. o Major bugfixes:
  10652. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  10653. No longer set the tlsext_host_name extension on server SSL objects;
  10654. but continue to set it on client SSL objects. Our goal in setting
  10655. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  10656. bugfix on 0.2.1.1-alpha.
  10657. o Minor bugfixes:
  10658. - Try harder not to exceed the maximum length of 50 KB when writing
  10659. statistics to extra-info descriptors. This bug was triggered by very
  10660. fast relays reporting exit-port, entry, and dirreq statistics.
  10661. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  10662. - Publish a router descriptor even if generating an extra-info
  10663. descriptor fails. Previously we would not publish a router
  10664. descriptor without an extra-info descriptor; this can cause fast
  10665. exit relays collecting exit-port statistics to drop from the
  10666. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  10667. Changes in version 0.2.2.18-alpha - 2010-11-16
  10668. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  10669. us lately, makes unpublished bridge relays able to detect their IP
  10670. address, and fixes a wide variety of other bugs to get us much closer
  10671. to a stable release.
  10672. o Major bugfixes:
  10673. - Do even more to reject (and not just ignore) annotations on
  10674. router descriptors received anywhere but from the cache. Previously
  10675. we would ignore such annotations at first, but cache them to disk
  10676. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  10677. - Do not log messages to the controller while shrinking buffer
  10678. freelists. Doing so would sometimes make the controller connection
  10679. try to allocate a buffer chunk, which would mess up the internals
  10680. of the freelist and cause an assertion failure. Fixes bug 1125;
  10681. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  10682. - Learn our external IP address when we're a relay or bridge, even if
  10683. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  10684. where we introduced bridge relays that don't need to publish to
  10685. be useful. Fixes bug 2050.
  10686. - Maintain separate TLS contexts and certificates for incoming and
  10687. outgoing connections in bridge relays. Previously we would use the
  10688. same TLS contexts and certs for incoming and outgoing connections.
  10689. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  10690. - Maintain separate identity keys for incoming and outgoing TLS
  10691. contexts in bridge relays. Previously we would use the same
  10692. identity keys for incoming and outgoing TLS contexts. Bugfix on
  10693. 0.2.0.3-alpha; addresses the other half of bug 988.
  10694. - Avoid an assertion failure when we as an authority receive a
  10695. duplicate upload of a router descriptor that we already have,
  10696. but which we previously considered an obsolete descriptor.
  10697. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  10698. - Avoid a crash bug triggered by looking at a dangling pointer while
  10699. setting the network status consensus. Found by Robert Ransom.
  10700. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  10701. - Fix a logic error where servers that _didn't_ act as exits would
  10702. try to keep their server lists more aggressively up to date than
  10703. exits, when it was supposed to be the other way around. Bugfix
  10704. on 0.2.2.17-alpha.
  10705. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  10706. - When we're trying to guess whether we know our IP address as
  10707. a relay, we would log various ways that we failed to guess
  10708. our address, but never log that we ended up guessing it
  10709. successfully. Now add a log line to help confused and anxious
  10710. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  10711. - Bring the logic that gathers routerinfos and assesses the
  10712. acceptability of circuits into line. This prevents a Tor OP from
  10713. getting locked in a cycle of choosing its local OR as an exit for a
  10714. path (due to a .exit request) and then rejecting the circuit because
  10715. its OR is not listed yet. It also prevents Tor clients from using an
  10716. OR running in the same instance as an exit (due to a .exit request)
  10717. if the OR does not meet the same requirements expected of an OR
  10718. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  10719. - Correctly describe errors that occur when generating a TLS object.
  10720. Previously we would attribute them to a failure while generating a
  10721. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  10722. bug 1994.
  10723. - Enforce multiplicity rules when parsing annotations. Bugfix on
  10724. 0.2.0.8-alpha. Found by piebeer.
  10725. - Fix warnings that newer versions of autoconf produced during
  10726. ./autogen.sh. These warnings appear to be harmless in our case,
  10727. but they were extremely verbose. Fixes bug 2020.
  10728. o Minor bugfixes (on Tor 0.2.2.x):
  10729. - Enable protection of small arrays whenever we build with gcc
  10730. hardening features, not only when also building with warnings
  10731. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  10732. o Minor features:
  10733. - Make hidden services work better in private Tor networks by not
  10734. requiring any uptime to join the hidden service descriptor
  10735. DHT. Implements ticket 2088.
  10736. - Rate-limit the "your application is giving Tor only an IP address"
  10737. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  10738. - When AllowSingleHopExits is set, print a warning to explain to the
  10739. relay operator why most clients are avoiding her relay.
  10740. - Update to the November 1 2010 Maxmind GeoLite Country database.
  10741. o Code simplifications and refactoring:
  10742. - When we fixed bug 1038 we had to put in a restriction not to send
  10743. RELAY_EARLY cells on rend circuits. This was necessary as long
  10744. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  10745. active. Now remove this obsolete check. Resolves bug 2081.
  10746. - Some options used different conventions for uppercasing of acronyms
  10747. when comparing manpage and source. Fix those in favor of the
  10748. manpage, as it makes sense to capitalize acronyms.
  10749. - Remove the torrc.complete file. It hasn't been kept up to date
  10750. and users will have better luck checking out the manpage.
  10751. - Remove the obsolete "NoPublish" option; it has been flagged
  10752. as obsolete and has produced a warning since 0.1.1.18-rc.
  10753. - Remove everything related to building the expert bundle for OS X.
  10754. It has confused many users, doesn't work right on OS X 10.6,
  10755. and is hard to get rid of once installed. Resolves bug 1274.
  10756. Changes in version 0.2.2.17-alpha - 2010-09-30
  10757. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  10758. to use one-hop circuits (which can put the exit relays at higher risk,
  10759. plus unbalance the network); fixes a big bug in bandwidth accounting
  10760. for relays that want to limit their monthly bandwidth use; fixes a
  10761. big pile of bugs in how clients tolerate temporary network failure;
  10762. and makes our adaptive circuit build timeout feature (which improves
  10763. client performance if your network is fast while not breaking things
  10764. if your network is slow) better handle bad networks.
  10765. o Major features:
  10766. - Exit relays now try harder to block exit attempts from unknown
  10767. relays, to make it harder for people to use them as one-hop proxies
  10768. a la tortunnel. Controlled by the refuseunknownexits consensus
  10769. parameter (currently enabled), or you can override it on your
  10770. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  10771. o Major bugfixes (0.2.1.x and earlier):
  10772. - Fix a bug in bandwidth accounting that could make us use twice
  10773. the intended bandwidth when our interval start changes due to
  10774. daylight saving time. Now we tolerate skew in stored vs computed
  10775. interval starts: if the start of the period changes by no more than
  10776. 50% of the period's duration, we remember bytes that we transferred
  10777. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  10778. - Always search the Windows system directory for system DLLs, and
  10779. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  10780. - When you're using bridges and your network goes away and your
  10781. bridges get marked as down, recover when you attempt a new socks
  10782. connection (if the network is back), rather than waiting up to an
  10783. hour to try fetching new descriptors for your bridges. Bugfix on
  10784. 0.2.0.3-alpha; fixes bug 1981.
  10785. o Major bugfixes (on 0.2.2.x):
  10786. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  10787. bug 1797.
  10788. - Fix a segfault that could happen when operating a bridge relay with
  10789. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  10790. - The consensus bandwidth-weights (used by clients to choose fast
  10791. relays) entered an unexpected edge case in September where
  10792. Exits were much scarcer than Guards, resulting in bad weight
  10793. recommendations. Now we compute them using new constraints that
  10794. should succeed in all cases. Also alter directory authorities to
  10795. not include the bandwidth-weights line if they fail to produce
  10796. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  10797. - When weighting bridges during path selection, we used to trust
  10798. the bandwidths they provided in their descriptor, only capping them
  10799. at 10MB/s. This turned out to be problematic for two reasons:
  10800. Bridges could claim to handle a lot more traffic then they
  10801. actually would, thus making more clients pick them and have a
  10802. pretty effective DoS attack. The other issue is that new bridges
  10803. that might not have a good estimate for their bw capacity yet
  10804. would not get used at all unless no other bridges are available
  10805. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  10806. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  10807. - Ignore cannibalized circuits when recording circuit build times.
  10808. This should provide for a minor performance improvement for hidden
  10809. service users using 0.2.2.14-alpha, and should remove two spurious
  10810. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  10811. - Simplify the logic that causes us to decide if the network is
  10812. unavailable for purposes of recording circuit build times. If we
  10813. receive no cells whatsoever for the entire duration of a circuit's
  10814. full measured lifetime, the network is probably down. Also ignore
  10815. one-hop directory fetching circuit timeouts when calculating our
  10816. circuit build times. These changes should hopefully reduce the
  10817. cases where we see ridiculous circuit build timeouts for people
  10818. with spotty wireless connections. Fixes part of bug 1772; bugfix
  10819. on 0.2.2.2-alpha.
  10820. - Prevent the circuit build timeout from becoming larger than
  10821. the maximum build time we have ever seen. Also, prevent the time
  10822. period for measurement circuits from becoming larger than twice that
  10823. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  10824. o Minor features:
  10825. - When we run out of directory information such that we can't build
  10826. circuits, but then get enough that we can build circuits, log when
  10827. we actually construct a circuit, so the user has a better chance of
  10828. knowing what's going on. Fixes bug 1362.
  10829. - Be more generous with how much bandwidth we'd use up (with
  10830. accounting enabled) before entering "soft hibernation". Previously,
  10831. we'd refuse new connections and circuits once we'd used up 95% of
  10832. our allotment. Now, we use up 95% of our allotment, AND make sure
  10833. that we have no more than 500MB (or 3 hours of expected traffic,
  10834. whichever is lower) remaining before we enter soft hibernation.
  10835. - If we've configured EntryNodes and our network goes away and/or all
  10836. our entrynodes get marked down, optimistically retry them all when
  10837. a new socks application request appears. Fixes bug 1882.
  10838. - Add some more defensive programming for architectures that can't
  10839. handle unaligned integer accesses. We don't know of any actual bugs
  10840. right now, but that's the best time to fix them. Fixes bug 1943.
  10841. - Support line continuations in the torrc config file. If a line
  10842. ends with a single backslash character, the newline is ignored, and
  10843. the configuration value is treated as continuing on the next line.
  10844. Resolves bug 1929.
  10845. o Minor bugfixes (on 0.2.1.x and earlier):
  10846. - For bandwidth accounting, calculate our expected bandwidth rate
  10847. based on the time during which we were active and not in
  10848. soft-hibernation during the last interval. Previously, we were
  10849. also considering the time spent in soft-hibernation. If this
  10850. was a long time, we would wind up underestimating our bandwidth
  10851. by a lot, and skewing our wakeup time towards the start of the
  10852. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  10853. o Minor bugfixes (on 0.2.2.x):
  10854. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  10855. which were disabled by the circuit build timeout changes in
  10856. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  10857. - Make sure we don't warn about missing bandwidth weights when
  10858. choosing bridges or other relays not in the consensus. Bugfix on
  10859. 0.2.2.10-alpha; fixes bug 1805.
  10860. - In our logs, do not double-report signatures from unrecognized
  10861. authorities both as "from unknown authority" and "not
  10862. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  10863. Changes in version 0.2.2.16-alpha - 2010-09-17
  10864. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  10865. evident at exit relays), and also continues to resolve all the little
  10866. bugs that have been filling up trac lately.
  10867. o Major bugfixes (stream-level fairness):
  10868. - When receiving a circuit-level SENDME for a blocked circuit, try
  10869. to package cells fairly from all the streams that had previously
  10870. been blocked on that circuit. Previously, we had started with the
  10871. oldest stream, and allowed each stream to potentially exhaust
  10872. the circuit's package window. This gave older streams on any
  10873. given circuit priority over newer ones. Fixes bug 1937. Detected
  10874. originally by Camilo Viecco. This bug was introduced before the
  10875. first Tor release, in svn commit r152: it is the new winner of
  10876. the longest-lived bug prize.
  10877. - When the exit relay got a circuit-level sendme cell, it started
  10878. reading on the exit streams, even if had 500 cells queued in the
  10879. circuit queue already, so the circuit queue just grew and grew in
  10880. some cases. We fix this by not re-enabling reading on receipt of a
  10881. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  10882. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  10883. "yetonetime".
  10884. - Newly created streams were allowed to read cells onto circuits,
  10885. even if the circuit's cell queue was blocked and waiting to drain.
  10886. This created potential unfairness, as older streams would be
  10887. blocked, but newer streams would gladly fill the queue completely.
  10888. We add code to detect this situation and prevent any stream from
  10889. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  10890. fixes bug 1298.
  10891. o Minor features:
  10892. - Update to the September 1 2010 Maxmind GeoLite Country database.
  10893. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  10894. not. This would lead to a cookie that is still not group readable.
  10895. Closes bug 1843. Suggested by katmagic.
  10896. - When logging a rate-limited warning, we now mention how many messages
  10897. got suppressed since the last warning.
  10898. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  10899. do individual connection-level rate limiting of clients. The torrc
  10900. config options with the same names trump the consensus params, if
  10901. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  10902. consensus params which were broken from 0.2.2.7-alpha through
  10903. 0.2.2.14-alpha. Closes bug 1947.
  10904. - When a router changes IP address or port, authorities now launch
  10905. a new reachability test for it. Implements ticket 1899.
  10906. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  10907. 2 no signature, 4 required" messages about consensus signatures
  10908. easier to read, and make sure they get logged at the same severity
  10909. as the messages explaining which keys are which. Fixes bug 1290.
  10910. - Don't warn when we have a consensus that we can't verify because
  10911. of missing certificates, unless those certificates are ones
  10912. that we have been trying and failing to download. Fixes bug 1145.
  10913. - If you configure your bridge with a known identity fingerprint,
  10914. and the bridge authority is unreachable (as it is in at least
  10915. one country now), fall back to directly requesting the descriptor
  10916. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  10917. closes bug 1138.
  10918. - When building with --enable-gcc-warnings on OpenBSD, disable
  10919. warnings in system headers. This makes --enable-gcc-warnings
  10920. pass on OpenBSD 4.8.
  10921. o Minor bugfixes (on 0.2.1.x and earlier):
  10922. - Authorities will now attempt to download consensuses if their
  10923. own efforts to make a live consensus have failed. This change
  10924. means authorities that restart will fetch a valid consensus, and
  10925. it means authorities that didn't agree with the current consensus
  10926. will still fetch and serve it if it has enough signatures. Bugfix
  10927. on 0.2.0.9-alpha; fixes bug 1300.
  10928. - Ensure DNS requests launched by "RESOLVE" commands from the
  10929. controller respect the __LeaveStreamsUnattached setconf options. The
  10930. same goes for requests launched via DNSPort or transparent
  10931. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  10932. - Allow handshaking OR connections to take a full KeepalivePeriod
  10933. seconds to handshake. Previously, we would close them after
  10934. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  10935. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  10936. for analysis help.
  10937. - Rate-limit "Failed to hand off onionskin" warnings.
  10938. - Never relay a cell for a circuit we have already destroyed.
  10939. Between marking a circuit as closeable and finally closing it,
  10940. it may have been possible for a few queued cells to get relayed,
  10941. even though they would have been immediately dropped by the next
  10942. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  10943. - Never queue a cell for a circuit that's already been marked
  10944. for close.
  10945. - Never vote for a server as "Running" if we have a descriptor for
  10946. it claiming to be hibernating, and that descriptor was published
  10947. more recently than our last contact with the server. Bugfix on
  10948. 0.2.0.3-alpha; fixes bug 911.
  10949. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  10950. bug 1848.
  10951. o Minor bugfixes (on 0.2.2.x):
  10952. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  10953. down if a directory fetch fails and you've configured either
  10954. bridges or EntryNodes. The intent was to mark the relay as down
  10955. _unless_ you're using bridges or EntryNodes, since if you are
  10956. then you could quickly run out of entry points.
  10957. - Fix the Windows directory-listing code. A bug introduced in
  10958. 0.2.2.14-alpha could make Windows directory servers forget to load
  10959. some of their cached v2 networkstatus files.
  10960. - Really allow clients to use relays as bridges. Fixes bug 1776;
  10961. bugfix on 0.2.2.15-alpha.
  10962. - Demote a warn to info that happens when the CellStatistics option
  10963. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  10964. Reported by Moritz Bartl.
  10965. - On Windows, build correctly either with or without Unicode support.
  10966. This is necessary so that Tor can support fringe platforms like
  10967. Windows 98 (which has no Unicode), or Windows CE (which has no
  10968. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  10969. o Testing
  10970. - Add a unit test for cross-platform directory-listing code.
  10971. Changes in version 0.2.2.15-alpha - 2010-08-18
  10972. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  10973. fixes a variety of other bugs that were preventing performance
  10974. experiments from moving forward, fixes several bothersome memory leaks,
  10975. and generally closes a lot of smaller bugs that have been filling up
  10976. trac lately.
  10977. o Major bugfixes:
  10978. - Stop assigning the HSDir flag to relays that disable their
  10979. DirPort (and thus will refuse to answer directory requests). This
  10980. fix should dramatically improve the reachability of hidden services:
  10981. hidden services and hidden service clients pick six HSDir relays
  10982. to store and retrieve the hidden service descriptor, and currently
  10983. about half of the HSDir relays will refuse to work. Bugfix on
  10984. 0.2.0.10-alpha; fixes part of bug 1693.
  10985. - The PerConnBWRate and Burst config options, along with the
  10986. bwconnrate and bwconnburst consensus params, initialized each conn's
  10987. token bucket values only when the connection is established. Now we
  10988. update them if the config options change, and update them every time
  10989. we get a new consensus. Otherwise we can encounter an ugly edge
  10990. case where we initialize an OR conn to client-level bandwidth,
  10991. but then later the relay joins the consensus and we leave it
  10992. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  10993. - Fix a regression that caused Tor to rebind its ports if it receives
  10994. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  10995. o Major features:
  10996. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  10997. should give us approximately 40-50% more Guard-flagged nodes,
  10998. improving the anonymity the Tor network can provide and also
  10999. decreasing the dropoff in throughput that relays experience when
  11000. they first get the Guard flag.
  11001. - Allow enabling or disabling the *Statistics config options while
  11002. Tor is running.
  11003. o Minor features:
  11004. - Update to the August 1 2010 Maxmind GeoLite Country database.
  11005. - Have the controller interface give a more useful message than
  11006. "Internal Error" in response to failed GETINFO requests.
  11007. - Warn when the same option is provided more than once in a torrc
  11008. file, on the command line, or in a single SETCONF statement, and
  11009. the option is one that only accepts a single line. Closes bug 1384.
  11010. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  11011. Patch from mingw-san.
  11012. - Add support for the country code "{??}" in torrc options like
  11013. ExcludeNodes, to indicate all routers of unknown country. Closes
  11014. bug 1094.
  11015. - Relays report the number of bytes spent on answering directory
  11016. requests in extra-info descriptors similar to {read,write}-history.
  11017. Implements enhancement 1790.
  11018. o Minor bugfixes (on 0.2.1.x and earlier):
  11019. - Complain if PublishServerDescriptor is given multiple arguments that
  11020. include 0 or 1. This configuration will be rejected in the future.
  11021. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  11022. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  11023. Bugfix on 0.2.0.13-alpha; closes bug 928.
  11024. - Change "Application request when we're believed to be offline."
  11025. notice to "Application request when we haven't used client
  11026. functionality lately.", to clarify that it's not an error. Bugfix
  11027. on 0.0.9.3; fixes bug 1222.
  11028. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  11029. would return "551 Internal error" rather than "552 Unrecognized key
  11030. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  11031. - Users can't configure a regular relay to be their bridge. It didn't
  11032. work because when Tor fetched the bridge descriptor, it found
  11033. that it already had it, and didn't realize that the purpose of the
  11034. descriptor had changed. Now we replace routers with a purpose other
  11035. than bridge with bridge descriptors when fetching them. Bugfix on
  11036. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  11037. refetch the descriptor with router purpose 'general', disabling
  11038. it as a bridge.
  11039. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  11040. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  11041. on 0.2.0.10-alpha; fixes bug 1808.
  11042. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  11043. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  11044. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  11045. Servers can start sending this code when enough clients recognize
  11046. it. Also update the spec to reflect this new reason. Bugfix on
  11047. 0.1.0.1-rc; fixes part of bug 1793.
  11048. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  11049. when we switch from being a public relay to a bridge. Otherwise
  11050. there will still be clients that see the relay in their consensus,
  11051. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  11052. 932 even more.
  11053. - Instead of giving an assertion failure on an internal mismatch
  11054. on estimated freelist size, just log a BUG warning and try later.
  11055. Mitigates but does not fix bug 1125.
  11056. - Fix an assertion failure that could occur in caches or bridge users
  11057. when using a very short voting interval on a testing network.
  11058. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  11059. o Minor bugfixes (on 0.2.2.x):
  11060. - Alter directory authorities to always consider Exit-flagged nodes
  11061. as potential Guard nodes in their votes. The actual decision to
  11062. use Exits as Guards is done in the consensus bandwidth weights.
  11063. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  11064. - When the controller is reporting the purpose of circuits that
  11065. didn't finish building before the circuit build timeout, it was
  11066. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  11067. - Our libevent version parsing code couldn't handle versions like
  11068. 1.4.14b-stable and incorrectly warned the user about using an
  11069. old and broken version of libevent. Treat 1.4.14b-stable like
  11070. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  11071. on 0.2.2.1-alpha.
  11072. - Don't use substitution references like $(VAR:MOD) when
  11073. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  11074. '$(:x)' to 'x' rather than the empty string. This bites us in
  11075. doc/ when configured with --disable-asciidoc. Bugfix on
  11076. 0.2.2.9-alpha; fixes bug 1773.
  11077. - Remove a spurious hidden service server-side log notice about
  11078. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  11079. bug 1741.
  11080. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  11081. fixes bug 1832.
  11082. - Correctly report written bytes on linked connections. Found while
  11083. implementing 1790. Bugfix on 0.2.2.4-alpha.
  11084. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  11085. one in dirvote_add_signatures_to_pending_consensus(), and one every
  11086. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  11087. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  11088. o Code simplifications and refactoring:
  11089. - Take a first step towards making or.h smaller by splitting out
  11090. function definitions for all source files in src/or/. Leave
  11091. structures and defines in or.h for now.
  11092. - Remove a bunch of unused function declarations as well as a block of
  11093. #if 0'd code from the unit tests. Closes bug 1824.
  11094. - New unit tests for exit-port history statistics; refactored exit
  11095. statistics code to be more easily tested.
  11096. - Remove the old debian/ directory from the main Tor distribution.
  11097. The official Tor-for-debian git repository lives at the URL
  11098. https://git.torproject.org/debian/tor.git
  11099. Changes in version 0.2.2.14-alpha - 2010-07-12
  11100. Tor 0.2.2.14-alpha greatly improves client-side handling of
  11101. circuit build timeouts, which are used to estimate speed and improve
  11102. performance. We also move to a much better GeoIP database, port Tor to
  11103. Windows CE, introduce new compile flags that improve code security,
  11104. add an eighth v3 directory authority, and address a lot of more
  11105. minor issues.
  11106. o Major bugfixes:
  11107. - Tor directory authorities no longer crash when started with a
  11108. cached-microdesc-consensus file in their data directory. Bugfix
  11109. on 0.2.2.6-alpha; fixes bug 1532.
  11110. - Treat an unset $HOME like an empty $HOME rather than triggering an
  11111. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  11112. - Ignore negative and large circuit build timeout values that can
  11113. happen during a suspend or hibernate. These values caused various
  11114. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  11115. - Alter calculation of Pareto distribution parameter 'Xm' for
  11116. Circuit Build Timeout learning to use the weighted average of the
  11117. top N=3 modes (because we have three entry guards). Considering
  11118. multiple modes should improve the timeout calculation in some cases,
  11119. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  11120. fixes bug 1335.
  11121. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  11122. right censored distribution model. This approach improves over the
  11123. synthetic timeout generation approach that was producing insanely
  11124. high timeout values. Now we calculate build timeouts using truncated
  11125. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  11126. - Do not close circuits that are under construction when they reach
  11127. the circuit build timeout. Instead, leave them building (but do not
  11128. use them) for up until the time corresponding to the 95th percentile
  11129. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  11130. to provide better data for the new Pareto model. This percentile
  11131. can be controlled by the consensus.
  11132. o Major features:
  11133. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  11134. June 2009 ip-to-country GeoIP db) for our statistics that count
  11135. how many users relays are seeing from each country. Now we have
  11136. more accurate data for many African countries.
  11137. - Port Tor to build and run correctly on Windows CE systems, using
  11138. the wcecompat library. Contributed by Valerio Lupi.
  11139. - New "--enable-gcc-hardening" ./configure flag (off by default)
  11140. to turn on gcc compile time hardening options. It ensures
  11141. that signed ints have defined behavior (-fwrapv), enables
  11142. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  11143. with canaries (-fstack-protector-all), turns on ASLR protection if
  11144. supported by the kernel (-fPIE, -pie), and adds additional security
  11145. related warnings. Verified to work on Mac OS X and Debian Lenny.
  11146. - New "--enable-linker-hardening" ./configure flag (off by default)
  11147. to turn on ELF specific hardening features (relro, now). This does
  11148. not work with Mac OS X or any other non-ELF binary format.
  11149. o New directory authorities:
  11150. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  11151. authority.
  11152. o Minor features:
  11153. - New config option "WarnUnsafeSocks 0" disables the warning that
  11154. occurs whenever Tor receives a socks handshake using a version of
  11155. the socks protocol that can only provide an IP address (rather
  11156. than a hostname). Setups that do DNS locally over Tor are fine,
  11157. and we shouldn't spam the logs in that case.
  11158. - Convert the HACKING file to asciidoc, and add a few new sections
  11159. to it, explaining how we use Git, how we make changelogs, and
  11160. what should go in a patch.
  11161. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  11162. event, to give information on the current rate of circuit timeouts
  11163. over our stored history.
  11164. - Add ability to disable circuit build time learning via consensus
  11165. parameter and via a LearnCircuitBuildTimeout config option. Also
  11166. automatically disable circuit build time calculation if we are
  11167. either a AuthoritativeDirectory, or if we fail to write our state
  11168. file. Fixes bug 1296.
  11169. - More gracefully handle corrupt state files, removing asserts
  11170. in favor of saving a backup and resetting state.
  11171. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  11172. system headers.
  11173. o Minor bugfixes:
  11174. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  11175. enabled.
  11176. - When a2x fails, mention that the user could disable manpages instead
  11177. of trying to fix their asciidoc installation.
  11178. - Where available, use Libevent 2.0's periodic timers so that our
  11179. once-per-second cleanup code gets called even more closely to
  11180. once per second than it would otherwise. Fixes bug 943.
  11181. - If you run a bridge that listens on multiple IP addresses, and
  11182. some user configures a bridge address that uses a different IP
  11183. address than your bridge writes in its router descriptor, and the
  11184. user doesn't specify an identity key, their Tor would discard the
  11185. descriptor because "it isn't one of our configured bridges", and
  11186. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  11187. Bugfix on 0.2.0.3-alpha.
  11188. - If OpenSSL fails to make a duplicate of a private or public key, log
  11189. an error message and try to exit cleanly. May help with debugging
  11190. if bug 1209 ever remanifests.
  11191. - Save a couple bytes in memory allocation every time we escape
  11192. certain characters in a string. Patch from Florian Zumbiehl.
  11193. - Make it explicit that we don't cannibalize one-hop circuits. This
  11194. happens in the wild, but doesn't turn out to be a problem because
  11195. we fortunately don't use those circuits. Many thanks to outofwords
  11196. for the initial analysis and to swissknife who confirmed that
  11197. two-hop circuits are actually created.
  11198. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  11199. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  11200. - Eliminate a case where a circuit build time warning was displayed
  11201. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  11202. Changes in version 0.2.1.26 - 2010-05-02
  11203. Tor 0.2.1.26 addresses the recent connection and memory overload
  11204. problems we've been seeing on relays, especially relays with their
  11205. DirPort open. If your relay has been crashing, or you turned it off
  11206. because it used too many resources, give this release a try.
  11207. This release also fixes yet another instance of broken OpenSSL libraries
  11208. that was causing some relays to drop out of the consensus.
  11209. o Major bugfixes:
  11210. - Teach relays to defend themselves from connection overload. Relays
  11211. now close idle circuits early if it looks like they were intended
  11212. for directory fetches. Relays are also more aggressive about closing
  11213. TLS connections that have no circuits on them. Such circuits are
  11214. unlikely to be re-used, and tens of thousands of them were piling
  11215. up at the fast relays, causing the relays to run out of sockets
  11216. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  11217. their directory fetches over TLS).
  11218. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  11219. that claim to be earlier than 0.9.8m, but which have in reality
  11220. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  11221. behavior. Possible fix for some cases of bug 1346.
  11222. - Directory mirrors were fetching relay descriptors only from v2
  11223. directory authorities, rather than v3 authorities like they should.
  11224. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  11225. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  11226. o Minor bugfixes:
  11227. - Finally get rid of the deprecated and now harmful notion of "clique
  11228. mode", where directory authorities maintain TLS connections to
  11229. every other relay.
  11230. o Testsuite fixes:
  11231. - In the util/threads test, no longer free the test_mutex before all
  11232. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  11233. - The master thread could starve the worker threads quite badly on
  11234. certain systems, causing them to run only partially in the allowed
  11235. window. This resulted in test failures. Now the master thread sleeps
  11236. occasionally for a few microseconds while the two worker-threads
  11237. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  11238. Changes in version 0.2.2.13-alpha - 2010-04-24
  11239. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  11240. problems we've been seeing on relays, especially relays with their
  11241. DirPort open. If your relay has been crashing, or you turned it off
  11242. because it used too many resources, give this release a try.
  11243. o Major bugfixes:
  11244. - Teach relays to defend themselves from connection overload. Relays
  11245. now close idle circuits early if it looks like they were intended
  11246. for directory fetches. Relays are also more aggressive about closing
  11247. TLS connections that have no circuits on them. Such circuits are
  11248. unlikely to be re-used, and tens of thousands of them were piling
  11249. up at the fast relays, causing the relays to run out of sockets
  11250. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  11251. their directory fetches over TLS).
  11252. o Minor features:
  11253. - Finally get rid of the deprecated and now harmful notion of "clique
  11254. mode", where directory authorities maintain TLS connections to
  11255. every other relay.
  11256. - Directory authorities now do an immediate reachability check as soon
  11257. as they hear about a new relay. This change should slightly reduce
  11258. the time between setting up a relay and getting listed as running
  11259. in the consensus. It should also improve the time between setting
  11260. up a bridge and seeing use by bridge users.
  11261. - Directory authorities no longer launch a TLS connection to every
  11262. relay as they startup. Now that we have 2k+ descriptors cached,
  11263. the resulting network hiccup is becoming a burden. Besides,
  11264. authorities already avoid voting about Running for the first half
  11265. hour of their uptime.
  11266. Changes in version 0.2.2.12-alpha - 2010-04-20
  11267. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  11268. handle and vote on descriptors. It was causing relays to drop out of
  11269. the consensus.
  11270. o Major bugfixes:
  11271. - Many relays have been falling out of the consensus lately because
  11272. not enough authorities know about their descriptor for them to get
  11273. a majority of votes. When we deprecated the v2 directory protocol,
  11274. we got rid of the only way that v3 authorities can hear from each
  11275. other about other descriptors. Now authorities examine every v3
  11276. vote for new descriptors, and fetch them from that authority. Bugfix
  11277. on 0.2.1.23.
  11278. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  11279. and a warning in or.h related to bandwidth_weight_rule_t that
  11280. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  11281. 0.2.2.11-alpha.
  11282. - Fix a segfault on relays when DirReqStatistics is enabled
  11283. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  11284. 0.2.2.11-alpha.
  11285. o Minor bugfixes:
  11286. - Demote a confusing TLS warning that relay operators might get when
  11287. someone tries to talk to their OrPort. It is neither the operator's
  11288. fault nor can they do anything about it. Fixes bug 1364; bugfix
  11289. on 0.2.0.14-alpha.
  11290. Changes in version 0.2.2.11-alpha - 2010-04-15
  11291. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  11292. libraries that was causing some relays to drop out of the consensus.
  11293. o Major bugfixes:
  11294. - Directory mirrors were fetching relay descriptors only from v2
  11295. directory authorities, rather than v3 authorities like they should.
  11296. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  11297. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  11298. - Fix a parsing error that made every possible value of
  11299. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  11300. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  11301. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  11302. about the option without breaking older ones.
  11303. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  11304. that claim to be earlier than 0.9.8m, but which have in reality
  11305. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  11306. behavior. Possible fix for some cases of bug 1346.
  11307. o Minor features:
  11308. - Experiment with a more aggressive approach to preventing clients
  11309. from making one-hop exit streams. Exit relays who want to try it
  11310. out can set "RefuseUnknownExits 1" in their torrc, and then look
  11311. for "Attempt by %s to open a stream" log messages. Let us know
  11312. how it goes!
  11313. - Add support for statically linking zlib by specifying
  11314. --enable-static-zlib, to go with our support for statically linking
  11315. openssl and libevent. Resolves bug 1358.
  11316. o Minor bugfixes:
  11317. - Fix a segfault that happens whenever a Tor client that is using
  11318. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  11319. fixes bug 1341.
  11320. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  11321. out the first line. Fixes bug 1295.
  11322. - When building the manpage from a tarball, we required asciidoc, but
  11323. the asciidoc -> roff/html conversion was already done for the
  11324. tarball. Make 'make' complain only when we need asciidoc (either
  11325. because we're compiling directly from git, or because we altered
  11326. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  11327. - When none of the directory authorities vote on any params, Tor
  11328. segfaulted when trying to make the consensus from the votes. We
  11329. didn't trigger the bug in practice, because authorities do include
  11330. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  11331. o Testsuite fixes:
  11332. - In the util/threads test, no longer free the test_mutex before all
  11333. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  11334. - The master thread could starve the worker threads quite badly on
  11335. certain systems, causing them to run only partially in the allowed
  11336. window. This resulted in test failures. Now the master thread sleeps
  11337. occasionally for a few microseconds while the two worker-threads
  11338. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  11339. Changes in version 0.2.2.10-alpha - 2010-03-07
  11340. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  11341. could prevent relays from guessing their IP address correctly. It also
  11342. starts the groundwork for another client-side performance boost, since
  11343. currently we're not making efficient use of relays that have both the
  11344. Guard flag and the Exit flag.
  11345. o Major bugfixes:
  11346. - Fix a regression from our patch for bug 1244 that caused relays
  11347. to guess their IP address incorrectly if they didn't set Address
  11348. in their torrc and/or their address fails to resolve. Bugfix on
  11349. 0.2.2.9-alpha; fixes bug 1269.
  11350. o Major features (performance):
  11351. - Directory authorities now compute consensus weightings that instruct
  11352. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  11353. and no flag. Clients that use these weightings will distribute
  11354. network load more evenly across these different relay types. The
  11355. weightings are in the consensus so we can change them globally in
  11356. the future. Extra thanks to "outofwords" for finding some nasty
  11357. security bugs in the first implementation of this feature.
  11358. o Minor features (performance):
  11359. - Always perform router selections using weighted relay bandwidth,
  11360. even if we don't need a high capacity circuit at the time. Non-fast
  11361. circuits now only differ from fast ones in that they can use relays
  11362. not marked with the Fast flag. This "feature" could turn out to
  11363. be a horrible bug; we should investigate more before it goes into
  11364. a stable release.
  11365. o Minor features:
  11366. - Allow disabling building of the manpages. Skipping the manpage
  11367. speeds up the build considerably.
  11368. o Minor bugfixes (on 0.2.2.x):
  11369. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  11370. Bugfix on 0.2.2.9-alpha.
  11371. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  11372. config option. Bugfix on 0.2.2.7-alpha.
  11373. - Ship the asciidoc-helper file in the tarball, so that people can
  11374. build from source if they want to, and touching the .1.txt files
  11375. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  11376. o Minor bugfixes (on 0.2.1.x or earlier):
  11377. - Fix a dereference-then-NULL-check sequence when publishing
  11378. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  11379. bug 1255.
  11380. - Fix another dereference-then-NULL-check sequence. Bugfix on
  11381. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  11382. - Make sure we treat potentially not NUL-terminated strings correctly.
  11383. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  11384. o Code simplifications and refactoring:
  11385. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  11386. compliant. Based on a patch from Christian Kujau.
  11387. - Don't use sed in asciidoc-helper anymore.
  11388. - Make the build process fail if asciidoc cannot be found and
  11389. building with asciidoc isn't disabled.
  11390. Changes in version 0.2.2.9-alpha - 2010-02-22
  11391. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  11392. location of a directory authority, and cleans up a bunch of small bugs.
  11393. o Directory authority changes:
  11394. - Change IP address for dannenberg (v3 directory authority), and
  11395. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  11396. service directory authority) from the list.
  11397. o Major bugfixes:
  11398. - Make Tor work again on the latest OS X: when deciding whether to
  11399. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  11400. version at run-time, not compile time. We need to do this because
  11401. Apple doesn't update its dev-tools headers when it updates its
  11402. libraries in a security patch.
  11403. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  11404. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  11405. a memory leak when requesting a hidden service descriptor we've
  11406. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  11407. by aakova.
  11408. - Authorities could be tricked into giving out the Exit flag to relays
  11409. that didn't allow exiting to any ports. This bug could screw
  11410. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  11411. 1238. Bug discovered by Martin Kowalczyk.
  11412. - When freeing a session key, zero it out completely. We only zeroed
  11413. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  11414. patched by ekir. Fixes bug 1254.
  11415. o Minor bugfixes:
  11416. - Fix static compilation by listing the openssl libraries in the right
  11417. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  11418. - Resume handling .exit hostnames in a special way: originally we
  11419. stripped the .exit part and used the requested exit relay. In
  11420. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  11421. if you use a .exit address then Tor will pass it on to the exit
  11422. relay. Now we reject the .exit stream outright, since that behavior
  11423. might be more expected by the user. Found and diagnosed by Scott
  11424. Bennett and Downie on or-talk.
  11425. - Don't spam the controller with events when we have no file
  11426. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  11427. for log messages was already solved from bug 748.)
  11428. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  11429. "memcpyfail".
  11430. - Make the DNSPort option work with libevent 2.x. Don't alter the
  11431. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  11432. - Emit a GUARD DROPPED controller event for a case we missed.
  11433. - Make more fields in the controller protocol case-insensitive, since
  11434. control-spec.txt said they were.
  11435. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  11436. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  11437. - Fix a spec conformance issue: the network-status-version token
  11438. must be the first token in a v3 consensus or vote. Discovered by
  11439. parakeep. Bugfix on 0.2.0.3-alpha.
  11440. o Code simplifications and refactoring:
  11441. - Generate our manpage and HTML documentation using Asciidoc. This
  11442. change should make it easier to maintain the documentation, and
  11443. produce nicer HTML.
  11444. - Remove the --enable-iphone option. According to reports from Marco
  11445. Bonetti, Tor builds fine without any special tweaking on recent
  11446. iPhone SDK versions.
  11447. - Removed some unnecessary files from the source distribution. The
  11448. AUTHORS file has now been merged into the people page on the
  11449. website. The roadmaps and design doc can now be found in the
  11450. projects directory in svn.
  11451. - Enabled various circuit build timeout constants to be controlled
  11452. by consensus parameters. Also set better defaults for these
  11453. parameters based on experimentation on broadband and simulated
  11454. high latency links.
  11455. o Minor features:
  11456. - The 'EXTENDCIRCUIT' control port command can now be used with
  11457. a circ id of 0 and no path. This feature will cause Tor to build
  11458. a new 'fast' general purpose circuit using its own path selection
  11459. algorithms.
  11460. - Added a BUILDTIMEOUT_SET controller event to describe changes
  11461. to the circuit build timeout.
  11462. - Future-proof the controller protocol a bit by ignoring keyword
  11463. arguments we do not recognize.
  11464. - Expand homedirs passed to tor-checkkey. This should silence a
  11465. coverity complaint about passing a user-supplied string into
  11466. open() without checking it.
  11467. Changes in version 0.2.1.25 - 2010-03-16
  11468. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  11469. prevent relays from guessing their IP address correctly. It also fixes
  11470. several minor potential security bugs.
  11471. o Major bugfixes:
  11472. - Fix a regression from our patch for bug 1244 that caused relays
  11473. to guess their IP address incorrectly if they didn't set Address
  11474. in their torrc and/or their address fails to resolve. Bugfix on
  11475. 0.2.1.23; fixes bug 1269.
  11476. - When freeing a session key, zero it out completely. We only zeroed
  11477. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  11478. patched by ekir. Fixes bug 1254.
  11479. o Minor bugfixes:
  11480. - Fix a dereference-then-NULL-check sequence when publishing
  11481. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  11482. bug 1255.
  11483. - Fix another dereference-then-NULL-check sequence. Bugfix on
  11484. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  11485. - Make sure we treat potentially not NUL-terminated strings correctly.
  11486. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  11487. Changes in version 0.2.1.24 - 2010-02-21
  11488. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  11489. for sure!
  11490. o Minor bugfixes:
  11491. - Work correctly out-of-the-box with even more vendor-patched versions
  11492. of OpenSSL. In particular, make it so Debian and OS X don't need
  11493. customized patches to run/build.
  11494. Changes in version 0.2.1.23 - 2010-02-13
  11495. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  11496. again on the latest OS X, and updates the location of a directory
  11497. authority.
  11498. o Major bugfixes (performance):
  11499. - We were selecting our guards uniformly at random, and then weighting
  11500. which of our guards we'd use uniformly at random. This imbalance
  11501. meant that Tor clients were severely limited on throughput (and
  11502. probably latency too) by the first hop in their circuit. Now we
  11503. select guards weighted by currently advertised bandwidth. We also
  11504. automatically discard guards picked using the old algorithm. Fixes
  11505. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  11506. o Major bugfixes:
  11507. - Make Tor work again on the latest OS X: when deciding whether to
  11508. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  11509. version at run-time, not compile time. We need to do this because
  11510. Apple doesn't update its dev-tools headers when it updates its
  11511. libraries in a security patch.
  11512. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  11513. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  11514. a memory leak when requesting a hidden service descriptor we've
  11515. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  11516. by aakova.
  11517. o Directory authority changes:
  11518. - Change IP address for dannenberg (v3 directory authority), and
  11519. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  11520. service directory authority) from the list.
  11521. o Minor bugfixes:
  11522. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  11523. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  11524. o Minor features:
  11525. - Avoid a mad rush at the beginning of each month when each client
  11526. rotates half of its guards. Instead we spread the rotation out
  11527. throughout the month, but we still avoid leaving a precise timestamp
  11528. in the state file about when we first picked the guard. Improves
  11529. over the behavior introduced in 0.1.2.17.
  11530. Changes in version 0.2.2.8-alpha - 2010-01-26
  11531. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  11532. causing bridge relays to disappear. If you're running a bridge,
  11533. please upgrade.
  11534. o Major bugfixes:
  11535. - Fix a memory corruption bug on bridges that occured during the
  11536. inclusion of stats data in extra-info descriptors. Also fix the
  11537. interface for geoip_get_bridge_stats* to prevent similar bugs in
  11538. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  11539. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  11540. o Minor bugfixes:
  11541. - Ignore OutboundBindAddress when connecting to localhost.
  11542. Connections to localhost need to come _from_ localhost, or else
  11543. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  11544. refuse to listen.
  11545. Changes in version 0.2.2.7-alpha - 2010-01-19
  11546. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  11547. as laying the groundwork for further relay-side performance fixes. It
  11548. also starts cleaning up client behavior with respect to the EntryNodes,
  11549. ExitNodes, and StrictNodes config options.
  11550. This release also rotates two directory authority keys, due to a
  11551. security breach of some of the Torproject servers.
  11552. o Directory authority changes:
  11553. - Rotate keys (both v3 identity and relay identity) for moria1
  11554. and gabelmoo.
  11555. o Major features (performance):
  11556. - We were selecting our guards uniformly at random, and then weighting
  11557. which of our guards we'd use uniformly at random. This imbalance
  11558. meant that Tor clients were severely limited on throughput (and
  11559. probably latency too) by the first hop in their circuit. Now we
  11560. select guards weighted by currently advertised bandwidth. We also
  11561. automatically discard guards picked using the old algorithm. Fixes
  11562. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  11563. - When choosing which cells to relay first, relays can now favor
  11564. circuits that have been quiet recently, to provide lower latency
  11565. for low-volume circuits. By default, relays enable or disable this
  11566. feature based on a setting in the consensus. You can override
  11567. this default by using the new "CircuitPriorityHalflife" config
  11568. option. Design and code by Ian Goldberg, Can Tang, and Chris
  11569. Alexander.
  11570. - Add separate per-conn write limiting to go with the per-conn read
  11571. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  11572. but never per-conn write limits.
  11573. - New consensus params "bwconnrate" and "bwconnburst" to let us
  11574. rate-limit client connections as they enter the network. It's
  11575. controlled in the consensus so we can turn it on and off for
  11576. experiments. It's starting out off. Based on proposal 163.
  11577. o Major features (relay selection options):
  11578. - Switch to a StrictNodes config option, rather than the previous
  11579. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  11580. "StrictExcludeNodes" option.
  11581. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  11582. change during a config reload, mark and discard all our origin
  11583. circuits. This fix should address edge cases where we change the
  11584. config options and but then choose a circuit that we created before
  11585. the change.
  11586. - If EntryNodes or ExitNodes are set, be more willing to use an
  11587. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  11588. they get it.
  11589. - Make EntryNodes config option much more aggressive even when
  11590. StrictNodes is not set. Before it would prepend your requested
  11591. entrynodes to your list of guard nodes, but feel free to use others
  11592. after that. Now it chooses only from your EntryNodes if any of
  11593. those are available, and only falls back to others if a) they're
  11594. all down and b) StrictNodes is not set.
  11595. - Now we refresh your entry guards from EntryNodes at each consensus
  11596. fetch -- rather than just at startup and then they slowly rot as
  11597. the network changes.
  11598. o Major bugfixes:
  11599. - Stop bridge directory authorities from answering dbg-stability.txt
  11600. directory queries, which would let people fetch a list of all
  11601. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  11602. o Minor features:
  11603. - Log a notice when we get a new control connection. Now it's easier
  11604. for security-conscious users to recognize when a local application
  11605. is knocking on their controller door. Suggested by bug 1196.
  11606. - New config option "CircuitStreamTimeout" to override our internal
  11607. timeout schedule for how many seconds until we detach a stream from
  11608. a circuit and try a new circuit. If your network is particularly
  11609. slow, you might want to set this to a number like 60.
  11610. - New controller command "getinfo config-text". It returns the
  11611. contents that Tor would write if you send it a SAVECONF command,
  11612. so the controller can write the file to disk itself.
  11613. - New options for SafeLogging to allow scrubbing only log messages
  11614. generated while acting as a relay.
  11615. - Ship the bridges spec file in the tarball too.
  11616. - Avoid a mad rush at the beginning of each month when each client
  11617. rotates half of its guards. Instead we spread the rotation out
  11618. throughout the month, but we still avoid leaving a precise timestamp
  11619. in the state file about when we first picked the guard. Improves
  11620. over the behavior introduced in 0.1.2.17.
  11621. o Minor bugfixes (compiling):
  11622. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  11623. hides it. Bugfix on 0.2.2.6-alpha.
  11624. - Fix compilation on Solaris by removing support for the
  11625. DisableAllSwap config option. Solaris doesn't have an rlimit for
  11626. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  11627. 0.2.2.6-alpha.
  11628. o Minor bugfixes (crashes):
  11629. - Do not segfault when writing buffer stats when we haven't observed
  11630. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  11631. 0.2.2.1-alpha.
  11632. - If we're in the pathological case where there's no exit bandwidth
  11633. but there is non-exit bandwidth, or no guard bandwidth but there
  11634. is non-guard bandwidth, don't crash during path selection. Bugfix
  11635. on 0.2.0.3-alpha.
  11636. - Fix an impossible-to-actually-trigger buffer overflow in relay
  11637. descriptor generation. Bugfix on 0.1.0.15.
  11638. o Minor bugfixes (privacy):
  11639. - Fix an instance where a Tor directory mirror might accidentally
  11640. log the IP address of a misbehaving Tor client. Bugfix on
  11641. 0.1.0.1-rc.
  11642. - Don't list Windows capabilities in relay descriptors. We never made
  11643. use of them, and maybe it's a bad idea to publish them. Bugfix
  11644. on 0.1.1.8-alpha.
  11645. o Minor bugfixes (other):
  11646. - Resolve an edge case in path weighting that could make us misweight
  11647. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  11648. - Fix statistics on client numbers by country as seen by bridges that
  11649. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  11650. intervals instead of variable 12-to-48-hour intervals.
  11651. - After we free an internal connection structure, overwrite it
  11652. with a different memory value than we use for overwriting a freed
  11653. internal circuit structure. Should help with debugging. Suggested
  11654. by bug 1055.
  11655. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  11656. too.
  11657. o Removed features:
  11658. - Remove the HSAuthorityRecordStats option that version 0 hidden
  11659. service authorities could have used to track statistics of overall
  11660. hidden service usage.
  11661. Changes in version 0.2.1.22 - 2010-01-19
  11662. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  11663. authorities -- it would tell you its whole history of bridge descriptors
  11664. if you make the right directory request. This stable update also
  11665. rotates two of the seven v3 directory authority keys and locations.
  11666. o Directory authority changes:
  11667. - Rotate keys (both v3 identity and relay identity) for moria1
  11668. and gabelmoo.
  11669. o Major bugfixes:
  11670. - Stop bridge directory authorities from answering dbg-stability.txt
  11671. directory queries, which would let people fetch a list of all
  11672. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  11673. Changes in version 0.2.1.21 - 2009-12-21
  11674. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  11675. library. If you use Tor on Linux / Unix and you're getting SSL
  11676. renegotiation errors, upgrading should help. We also recommend an
  11677. upgrade if you're an exit relay.
  11678. o Major bugfixes:
  11679. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  11680. handshake from working unless we explicitly tell OpenSSL that we
  11681. are using SSL renegotiation safely. We are, of course, but OpenSSL
  11682. 0.9.8l won't work unless we say we are.
  11683. - Avoid crashing if the client is trying to upload many bytes and the
  11684. circuit gets torn down at the same time, or if the flip side
  11685. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  11686. o Minor bugfixes:
  11687. - Do not refuse to learn about authority certs and v2 networkstatus
  11688. documents that are older than the latest consensus. This bug might
  11689. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  11690. Spotted and fixed by xmux.
  11691. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  11692. trigger platform-specific option misparsing case found by Coverity
  11693. Scan.
  11694. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  11695. trigger assert. Fixes bug 1173.
  11696. Changes in version 0.2.2.6-alpha - 2009-11-19
  11697. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  11698. support for the new lower-footprint "microdescriptor" directory design,
  11699. future-proofing our consensus format against new hash functions or
  11700. other changes, and an Android port. It also makes Tor compatible with
  11701. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  11702. o Major features:
  11703. - Directory authorities can now create, vote on, and serve multiple
  11704. parallel formats of directory data as part of their voting process.
  11705. Partially implements Proposal 162: "Publish the consensus in
  11706. multiple flavors".
  11707. - Directory authorities can now agree on and publish small summaries
  11708. of router information that clients can use in place of regular
  11709. server descriptors. This transition will eventually allow clients
  11710. to use far less bandwidth for downloading information about the
  11711. network. Begins the implementation of Proposal 158: "Clients
  11712. download consensus + microdescriptors".
  11713. - The directory voting system is now extensible to use multiple hash
  11714. algorithms for signatures and resource selection. Newer formats
  11715. are signed with SHA256, with a possibility for moving to a better
  11716. hash algorithm in the future.
  11717. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  11718. current and future memory pages via mlockall(). On supported
  11719. platforms (modern Linux and probably BSD but not Windows or OS X),
  11720. this should effectively disable any and all attempts to page out
  11721. memory. This option requires that you start your Tor as root --
  11722. if you use DisableAllSwap, please consider using the User option
  11723. to properly reduce the privileges of your Tor.
  11724. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  11725. to help Tor build correctly for Android phones.
  11726. o Major bugfixes:
  11727. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  11728. handshake from working unless we explicitly tell OpenSSL that we
  11729. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  11730. won't work unless we say we are.
  11731. o Minor bugfixes:
  11732. - Fix a crash bug when trying to initialize the evdns module in
  11733. Libevent 2. Bugfix on 0.2.1.16-rc.
  11734. - Stop logging at severity 'warn' when some other Tor client tries
  11735. to establish a circuit with us using weak DH keys. It's a protocol
  11736. violation, but that doesn't mean ordinary users need to hear about
  11737. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  11738. - Do not refuse to learn about authority certs and v2 networkstatus
  11739. documents that are older than the latest consensus. This bug might
  11740. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  11741. Spotted and fixed by xmux.
  11742. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  11743. - If all authorities restart at once right before a consensus vote,
  11744. nobody will vote about "Running", and clients will get a consensus
  11745. with no usable relays. Instead, authorities refuse to build a
  11746. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  11747. - If your relay can't keep up with the number of incoming create
  11748. cells, it would log one warning per failure into your logs. Limit
  11749. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  11750. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  11751. on 0.2.0.3-alpha; fixes bug 1113.
  11752. - Fix a memory leak on directory authorities during voting that was
  11753. introduced in 0.2.2.1-alpha. Found via valgrind.
  11754. Changes in version 0.2.1.20 - 2009-10-15
  11755. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  11756. services at once, prepares for more performance improvements, and
  11757. fixes a bunch of smaller bugs.
  11758. The Windows and OS X bundles also include a more recent Vidalia,
  11759. and switch from Privoxy to Polipo.
  11760. The OS X installers are now drag and drop. It's best to un-install
  11761. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  11762. you want to upgrade, you'll need to update the paths for Tor and Polipo
  11763. in the Vidalia Settings window.
  11764. o Major bugfixes:
  11765. - Send circuit or stream sendme cells when our window has decreased
  11766. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  11767. by Karsten when testing the "reduce circuit window" performance
  11768. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  11769. before the release of Tor 0.0.0. This is the new winner of the
  11770. oldest-bug prize.
  11771. - Fix a remotely triggerable memory leak when a consensus document
  11772. contains more than one signature from the same voter. Bugfix on
  11773. 0.2.0.3-alpha.
  11774. - Avoid segfault in rare cases when finishing an introduction circuit
  11775. as a client and finding out that we don't have an introduction key
  11776. for it. Fixes bug 1073. Reported by Aaron Swartz.
  11777. o Major features:
  11778. - Tor now reads the "circwindow" parameter out of the consensus,
  11779. and uses that value for its circuit package window rather than the
  11780. default of 1000 cells. Begins the implementation of proposal 168.
  11781. o New directory authorities:
  11782. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  11783. authority.
  11784. - Move moria1 and tonga to alternate IP addresses.
  11785. o Minor bugfixes:
  11786. - Fix a signed/unsigned compile warning in 0.2.1.19.
  11787. - Fix possible segmentation fault on directory authorities. Bugfix on
  11788. 0.2.1.14-rc.
  11789. - Fix an extremely rare infinite recursion bug that could occur if
  11790. we tried to log a message after shutting down the log subsystem.
  11791. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  11792. - Fix an obscure bug where hidden services on 64-bit big-endian
  11793. systems might mis-read the timestamp in v3 introduce cells, and
  11794. refuse to connect back to the client. Discovered by "rotor".
  11795. Bugfix on 0.2.1.6-alpha.
  11796. - We were triggering a CLOCK_SKEW controller status event whenever
  11797. we connect via the v2 connection protocol to any relay that has
  11798. a wrong clock. Instead, we should only inform the controller when
  11799. it's a trusted authority that claims our clock is wrong. Bugfix
  11800. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  11801. - We were telling the controller about CHECKING_REACHABILITY and
  11802. REACHABILITY_FAILED status events whenever we launch a testing
  11803. circuit or notice that one has failed. Instead, only tell the
  11804. controller when we want to inform the user of overall success or
  11805. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  11806. by SwissTorExit.
  11807. - Don't warn when we're using a circuit that ends with a node
  11808. excluded in ExcludeExitNodes, but the circuit is not used to access
  11809. the outside world. This should help fix bug 1090. Bugfix on
  11810. 0.2.1.6-alpha.
  11811. - Work around a small memory leak in some versions of OpenSSL that
  11812. stopped the memory used by the hostname TLS extension from being
  11813. freed.
  11814. o Minor features:
  11815. - Add a "getinfo status/accepted-server-descriptor" controller
  11816. command, which is the recommended way for controllers to learn
  11817. whether our server descriptor has been successfully received by at
  11818. least on directory authority. Un-recommend good-server-descriptor
  11819. getinfo and status events until we have a better design for them.
  11820. Changes in version 0.2.2.5-alpha - 2009-10-11
  11821. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  11822. o Major bugfixes:
  11823. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  11824. o Directory authorities:
  11825. - Temporarily (just for this release) move dizum to an alternate
  11826. IP address.
  11827. Changes in version 0.2.2.4-alpha - 2009-10-10
  11828. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  11829. introduces a new unit test framework, shifts directry authority
  11830. addresses around to reduce the impact from recent blocking events,
  11831. and fixes a few smaller bugs.
  11832. o Major bugfixes:
  11833. - Fix several more asserts in the circuit_build_times code, for
  11834. example one that causes Tor to fail to start once we have
  11835. accumulated 5000 build times in the state file. Bugfixes on
  11836. 0.2.2.2-alpha; fixes bug 1108.
  11837. o New directory authorities:
  11838. - Move moria1 and Tonga to alternate IP addresses.
  11839. o Minor features:
  11840. - Log SSL state transitions at debug level during handshake, and
  11841. include SSL states in error messages. This may help debug future
  11842. SSL handshake issues.
  11843. - Add a new "Handshake" log domain for activities that happen
  11844. during the TLS handshake.
  11845. - Revert to the "June 3 2009" ip-to-country file. The September one
  11846. seems to have removed most US IP addresses.
  11847. - Directory authorities now reject Tor relays with versions less than
  11848. 0.1.2.14. This step cuts out four relays from the current network,
  11849. none of which are very big.
  11850. o Minor bugfixes:
  11851. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  11852. on 0.2.2.1-alpha.
  11853. - Fix two memory leaks in the error case of
  11854. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  11855. - Don't count one-hop circuits when we're estimating how long it
  11856. takes circuits to build on average. Otherwise we'll set our circuit
  11857. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  11858. - Directory authorities no longer change their opinion of, or vote on,
  11859. whether a router is Running, unless they have themselves been
  11860. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  11861. Fixes bug 1023.
  11862. o Code simplifications and refactoring:
  11863. - Revise our unit tests to use the "tinytest" framework, so we
  11864. can run tests in their own processes, have smarter setup/teardown
  11865. code, and so on. The unit test code has moved to its own
  11866. subdirectory, and has been split into multiple modules.
  11867. Changes in version 0.2.2.3-alpha - 2009-09-23
  11868. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  11869. o Major bugfixes:
  11870. - Fix an overzealous assert in our new circuit build timeout code.
  11871. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  11872. o Minor bugfixes:
  11873. - If the networkstatus consensus tells us that we should use a
  11874. negative circuit package window, ignore it. Otherwise we'll
  11875. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  11876. Changes in version 0.2.2.2-alpha - 2009-09-21
  11877. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  11878. clients: Tor tracks the average time it takes to build a circuit, and
  11879. avoids using circuits that take too long to build. For fast connections,
  11880. this feature can cut your expected latency in half. For slow or flaky
  11881. connections, it could ruin your Tor experience. Let us know if it does!
  11882. o Major features:
  11883. - Tor now tracks how long it takes to build client-side circuits
  11884. over time, and adapts its timeout to local network performance.
  11885. Since a circuit that takes a long time to build will also provide
  11886. bad performance, we get significant latency improvements by
  11887. discarding the slowest 20% of circuits. Specifically, Tor creates
  11888. circuits more aggressively than usual until it has enough data
  11889. points for a good timeout estimate. Implements proposal 151.
  11890. We are especially looking for reports (good and bad) from users with
  11891. both EDGE and broadband connections that can move from broadband
  11892. to EDGE and find out if the build-time data in the .tor/state gets
  11893. reset without loss of Tor usability. You should also see a notice
  11894. log message telling you that Tor has reset its timeout.
  11895. - Directory authorities can now vote on arbitary integer values as
  11896. part of the consensus process. This is designed to help set
  11897. network-wide parameters. Implements proposal 167.
  11898. - Tor now reads the "circwindow" parameter out of the consensus,
  11899. and uses that value for its circuit package window rather than the
  11900. default of 1000 cells. Begins the implementation of proposal 168.
  11901. o Major bugfixes:
  11902. - Fix a remotely triggerable memory leak when a consensus document
  11903. contains more than one signature from the same voter. Bugfix on
  11904. 0.2.0.3-alpha.
  11905. o Minor bugfixes:
  11906. - Fix an extremely rare infinite recursion bug that could occur if
  11907. we tried to log a message after shutting down the log subsystem.
  11908. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  11909. - Fix parsing for memory or time units given without a space between
  11910. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  11911. - A networkstatus vote must contain exactly one signature. Spec
  11912. conformance issue. Bugfix on 0.2.0.3-alpha.
  11913. - Fix an obscure bug where hidden services on 64-bit big-endian
  11914. systems might mis-read the timestamp in v3 introduce cells, and
  11915. refuse to connect back to the client. Discovered by "rotor".
  11916. Bugfix on 0.2.1.6-alpha.
  11917. - We were triggering a CLOCK_SKEW controller status event whenever
  11918. we connect via the v2 connection protocol to any relay that has
  11919. a wrong clock. Instead, we should only inform the controller when
  11920. it's a trusted authority that claims our clock is wrong. Bugfix
  11921. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  11922. - We were telling the controller about CHECKING_REACHABILITY and
  11923. REACHABILITY_FAILED status events whenever we launch a testing
  11924. circuit or notice that one has failed. Instead, only tell the
  11925. controller when we want to inform the user of overall success or
  11926. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  11927. by SwissTorExit.
  11928. - Don't warn when we're using a circuit that ends with a node
  11929. excluded in ExcludeExitNodes, but the circuit is not used to access
  11930. the outside world. This should help fix bug 1090, but more problems
  11931. remain. Bugfix on 0.2.1.6-alpha.
  11932. - Work around a small memory leak in some versions of OpenSSL that
  11933. stopped the memory used by the hostname TLS extension from being
  11934. freed.
  11935. - Make our 'torify' script more portable; if we have only one of
  11936. 'torsocks' or 'tsocks' installed, don't complain to the user;
  11937. and explain our warning about tsocks better.
  11938. o Minor features:
  11939. - Add a "getinfo status/accepted-server-descriptor" controller
  11940. command, which is the recommended way for controllers to learn
  11941. whether our server descriptor has been successfully received by at
  11942. least on directory authority. Un-recommend good-server-descriptor
  11943. getinfo and status events until we have a better design for them.
  11944. - Update to the "September 4 2009" ip-to-country file.
  11945. Changes in version 0.2.2.1-alpha - 2009-08-26
  11946. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  11947. Tor clients to bootstrap on networks where only port 80 is reachable,
  11948. makes it more straightforward to support hardware crypto accelerators,
  11949. and starts the groundwork for gathering stats safely at relays.
  11950. o Security fixes:
  11951. - Start the process of disabling ".exit" address notation, since it
  11952. can be used for a variety of esoteric application-level attacks
  11953. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  11954. on 0.0.9rc5.
  11955. o New directory authorities:
  11956. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  11957. authority.
  11958. o Major features:
  11959. - New AccelName and AccelDir options add support for dynamic OpenSSL
  11960. hardware crypto acceleration engines.
  11961. - Tor now supports tunneling all of its outgoing connections over
  11962. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  11963. configuration options. Code by Christopher Davis.
  11964. o Major bugfixes:
  11965. - Send circuit or stream sendme cells when our window has decreased
  11966. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  11967. by Karsten when testing the "reduce circuit window" performance
  11968. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  11969. before the release of Tor 0.0.0. This is the new winner of the
  11970. oldest-bug prize.
  11971. o New options for gathering stats safely:
  11972. - Directory mirrors that set "DirReqStatistics 1" write statistics
  11973. about directory requests to disk every 24 hours. As compared to the
  11974. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  11975. 1) stats are written to disk exactly every 24 hours; 2) estimated
  11976. shares of v2 and v3 requests are determined as mean values, not at
  11977. the end of a measurement period; 3) unresolved requests are listed
  11978. with country code '??'; 4) directories also measure download times.
  11979. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  11980. number of exit streams and transferred bytes per port to disk every
  11981. 24 hours.
  11982. - Relays that set "CellStatistics 1" write statistics on how long
  11983. cells spend in their circuit queues to disk every 24 hours.
  11984. - Entry nodes that set "EntryStatistics 1" write statistics on the
  11985. rough number and origins of connecting clients to disk every 24
  11986. hours.
  11987. - Relays that write any of the above statistics to disk and set
  11988. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  11989. their extra-info documents.
  11990. o Minor features:
  11991. - New --digests command-line switch to output the digests of the
  11992. source files Tor was built with.
  11993. - The "torify" script now uses torsocks where available.
  11994. - The memarea code now uses a sentinel value at the end of each area
  11995. to make sure nothing writes beyond the end of an area. This might
  11996. help debug some conceivable causes of bug 930.
  11997. - Time and memory units in the configuration file can now be set to
  11998. fractional units. For example, "2.5 GB" is now a valid value for
  11999. AccountingMax.
  12000. - Certain Tor clients (such as those behind check.torproject.org) may
  12001. want to fetch the consensus in an extra early manner. To enable this
  12002. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  12003. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  12004. as only certain clients who must have this information sooner should
  12005. set this option.
  12006. - Instead of adding the svn revision to the Tor version string, report
  12007. the git commit (when we're building from a git checkout).
  12008. o Minor bugfixes:
  12009. - If any of the v3 certs we download are unparseable, we should
  12010. actually notice the failure so we don't retry indefinitely. Bugfix
  12011. on 0.2.0.x; reported by "rotator".
  12012. - If the cached cert file is unparseable, warn but don't exit.
  12013. - Fix possible segmentation fault on directory authorities. Bugfix on
  12014. 0.2.1.14-rc.
  12015. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  12016. Might help diagnosing bug 1051.
  12017. o Deprecated and removed features:
  12018. - The controller no longer accepts the old obsolete "addr-mappings/"
  12019. or "unregistered-servers-" GETINFO values.
  12020. - Hidden services no longer publish version 0 descriptors, and clients
  12021. do not request or use version 0 descriptors. However, the old hidden
  12022. service authorities still accept and serve version 0 descriptors
  12023. when contacted by older hidden services/clients.
  12024. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  12025. always on; using them is necessary for correct forward-compatible
  12026. controllers.
  12027. - Remove support for .noconnect style addresses. Nobody was using
  12028. them, and they provided another avenue for detecting Tor users
  12029. via application-level web tricks.
  12030. o Packaging changes:
  12031. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  12032. installer bundles. See
  12033. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  12034. for details of what's new in Vidalia 0.2.3.
  12035. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  12036. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  12037. configuration file, rather than the old Privoxy.
  12038. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  12039. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  12040. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  12041. better compatibility with OS X 10.6, aka Snow Leopard.
  12042. - OS X Vidalia Bundle: The multi-package installer is now replaced
  12043. by a simple drag and drop to the /Applications folder. This change
  12044. occurred with the upgrade to Vidalia 0.2.3.
  12045. Changes in version 0.2.1.19 - 2009-07-28
  12046. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  12047. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  12048. o Major bugfixes:
  12049. - Make accessing hidden services on 0.2.1.x work right again.
  12050. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  12051. part of patch provided by "optimist".
  12052. o Minor features:
  12053. - When a relay/bridge is writing out its identity key fingerprint to
  12054. the "fingerprint" file and to its logs, write it without spaces. Now
  12055. it will look like the fingerprints in our bridges documentation,
  12056. and confuse fewer users.
  12057. o Minor bugfixes:
  12058. - Relays no longer publish a new server descriptor if they change
  12059. their MaxAdvertisedBandwidth config option but it doesn't end up
  12060. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  12061. fixes bug 1026. Patch from Sebastian.
  12062. - Avoid leaking memory every time we get a create cell but we have
  12063. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  12064. fixes bug 1034. Reported by BarkerJr.
  12065. Changes in version 0.2.1.18 - 2009-07-24
  12066. Tor 0.2.1.18 lays the foundations for performance improvements,
  12067. adds status events to help users diagnose bootstrap problems, adds
  12068. optional authentication/authorization for hidden services, fixes a
  12069. variety of potential anonymity problems, and includes a huge pile of
  12070. other features and bug fixes.
  12071. o Build fixes:
  12072. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  12073. Changes in version 0.2.1.17-rc - 2009-07-07
  12074. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  12075. candidate for the 0.2.1.x series. It lays the groundwork for further
  12076. client performance improvements, and also fixes a big bug with directory
  12077. authorities that were causing them to assign Guard and Stable flags
  12078. poorly.
  12079. The Windows bundles also finally include the geoip database that we
  12080. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  12081. should actually install Torbutton rather than giving you a cryptic
  12082. failure message (oops).
  12083. o Major features:
  12084. - Clients now use the bandwidth values in the consensus, rather than
  12085. the bandwidth values in each relay descriptor. This approach opens
  12086. the door to more accurate bandwidth estimates once the directory
  12087. authorities start doing active measurements. Implements more of
  12088. proposal 141.
  12089. o Major bugfixes:
  12090. - When Tor clients restart after 1-5 days, they discard all their
  12091. cached descriptors as too old, but they still use the cached
  12092. consensus document. This approach is good for robustness, but
  12093. bad for performance: since they don't know any bandwidths, they
  12094. end up choosing at random rather than weighting their choice by
  12095. speed. Fixed by the above feature of putting bandwidths in the
  12096. consensus. Bugfix on 0.2.0.x.
  12097. - Directory authorities were neglecting to mark relays down in their
  12098. internal histories if the relays fall off the routerlist without
  12099. ever being found unreachable. So there were relays in the histories
  12100. that haven't been seen for eight months, and are listed as being
  12101. up for eight months. This wreaked havoc on the "median wfu"
  12102. and "median mtbf" calculations, in turn making Guard and Stable
  12103. flags very wrong, hurting network performance. Fixes bugs 696 and
  12104. 969. Bugfix on 0.2.0.6-alpha.
  12105. o Minor bugfixes:
  12106. - Serve the DirPortFrontPage page even when we have been approaching
  12107. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  12108. - The control port would close the connection before flushing long
  12109. replies, such as the network consensus, if a QUIT command was issued
  12110. before the reply had completed. Now, the control port flushes all
  12111. pending replies before closing the connection. Also fixed a spurious
  12112. warning when a QUIT command is issued after a malformed or rejected
  12113. AUTHENTICATE command, but before the connection was closed. Patch
  12114. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  12115. - When we can't find an intro key for a v2 hidden service descriptor,
  12116. fall back to the v0 hidden service descriptor and log a bug message.
  12117. Workaround for bug 1024.
  12118. - Fix a log message that did not respect the SafeLogging option.
  12119. Resolves bug 1027.
  12120. o Minor features:
  12121. - If we're a relay and we change our IP address, be more verbose
  12122. about the reason that made us change. Should help track down
  12123. further bugs for relays on dynamic IP addresses.
  12124. Changes in version 0.2.0.35 - 2009-06-24
  12125. o Security fix:
  12126. - Avoid crashing in the presence of certain malformed descriptors.
  12127. Found by lark, and by automated fuzzing.
  12128. - Fix an edge case where a malicious exit relay could convince a
  12129. controller that the client's DNS question resolves to an internal IP
  12130. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  12131. o Major bugfixes:
  12132. - Finally fix the bug where dynamic-IP relays disappear when their
  12133. IP address changes: directory mirrors were mistakenly telling
  12134. them their old address if they asked via begin_dir, so they
  12135. never got an accurate answer about their new address, so they
  12136. just vanished after a day. For belt-and-suspenders, relays that
  12137. don't set Address in their config now avoid using begin_dir for
  12138. all direct connections. Should fix bugs 827, 883, and 900.
  12139. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  12140. that would occur on some exit nodes when DNS failures and timeouts
  12141. occurred in certain patterns. Fix for bug 957.
  12142. o Minor bugfixes:
  12143. - When starting with a cache over a few days old, do not leak
  12144. memory for the obsolete router descriptors in it. Bugfix on
  12145. 0.2.0.33; fixes bug 672.
  12146. - Hidden service clients didn't use a cached service descriptor that
  12147. was older than 15 minutes, but wouldn't fetch a new one either,
  12148. because there was already one in the cache. Now, fetch a v2
  12149. descriptor unless the same descriptor was added to the cache within
  12150. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  12151. Changes in version 0.2.1.16-rc - 2009-06-20
  12152. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  12153. a bunch of minor bugs.
  12154. o Security fixes:
  12155. - Fix an edge case where a malicious exit relay could convince a
  12156. controller that the client's DNS question resolves to an internal IP
  12157. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  12158. o Major performance improvements (on 0.2.0.x):
  12159. - Disable and refactor some debugging checks that forced a linear scan
  12160. over the whole server-side DNS cache. These accounted for over 50%
  12161. of CPU time on a relatively busy exit node's gprof profile. Found
  12162. by Jacob.
  12163. - Disable some debugging checks that appeared in exit node profile
  12164. data.
  12165. o Minor features:
  12166. - Update to the "June 3 2009" ip-to-country file.
  12167. - Do not have tor-resolve automatically refuse all .onion addresses;
  12168. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  12169. o Minor bugfixes (on 0.2.0.x):
  12170. - Log correct error messages for DNS-related network errors on
  12171. Windows.
  12172. - Fix a race condition that could cause crashes or memory corruption
  12173. when running as a server with a controller listening for log
  12174. messages.
  12175. - Avoid crashing when we have a policy specified in a DirPolicy or
  12176. SocksPolicy or ReachableAddresses option with ports set on it,
  12177. and we re-load the policy. May fix bug 996.
  12178. - Hidden service clients didn't use a cached service descriptor that
  12179. was older than 15 minutes, but wouldn't fetch a new one either,
  12180. because there was already one in the cache. Now, fetch a v2
  12181. descriptor unless the same descriptor was added to the cache within
  12182. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  12183. o Minor bugfixes (on 0.2.1.x):
  12184. - Don't warn users about low port and hibernation mix when they
  12185. provide a *ListenAddress directive to fix that. Bugfix on
  12186. 0.2.1.15-rc.
  12187. - When switching back and forth between bridge mode, do not start
  12188. gathering GeoIP data until two hours have passed.
  12189. - Do not complain that the user has requested an excluded node as
  12190. an exit when the node is not really an exit. This could happen
  12191. because the circuit was for testing, or an introduction point.
  12192. Fix for bug 984.
  12193. Changes in version 0.2.1.15-rc - 2009-05-25
  12194. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  12195. series. It fixes a major bug on fast exit relays, as well as a variety
  12196. of more minor bugs.
  12197. o Major bugfixes (on 0.2.0.x):
  12198. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  12199. that would occur on some exit nodes when DNS failures and timeouts
  12200. occurred in certain patterns. Fix for bug 957.
  12201. o Minor bugfixes (on 0.2.0.x):
  12202. - Actually return -1 in the error case for read_bandwidth_usage().
  12203. Harmless bug, since we currently don't care about the return value
  12204. anywhere. Bugfix on 0.2.0.9-alpha.
  12205. - Provide a more useful log message if bug 977 (related to buffer
  12206. freelists) ever reappears, and do not crash right away.
  12207. - Fix an assertion failure on 64-bit platforms when we allocated
  12208. memory right up to the end of a memarea, then realigned the memory
  12209. one step beyond the end. Fixes a possible cause of bug 930.
  12210. - Protect the count of open sockets with a mutex, so we can't
  12211. corrupt it when two threads are closing or opening sockets at once.
  12212. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  12213. - Don't allow a bridge to publish its router descriptor to a
  12214. non-bridge directory authority. Fixes part of bug 932.
  12215. - When we change to or from being a bridge, reset our counts of
  12216. client usage by country. Fixes bug 932.
  12217. - Fix a bug that made stream bandwidth get misreported to the
  12218. controller.
  12219. - Stop using malloc_usable_size() to use more area than we had
  12220. actually allocated: it was safe, but made valgrind really unhappy.
  12221. - Fix a memory leak when v3 directory authorities load their keys
  12222. and cert from disk. Bugfix on 0.2.0.1-alpha.
  12223. o Minor bugfixes (on 0.2.1.x):
  12224. - Fix use of freed memory when deciding to mark a non-addable
  12225. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  12226. Changes in version 0.2.1.14-rc - 2009-04-12
  12227. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  12228. series. It begins fixing some major performance problems, and also
  12229. finally addresses the bug that was causing relays on dynamic IP
  12230. addresses to fall out of the directory.
  12231. o Major features:
  12232. - Clients replace entry guards that were chosen more than a few months
  12233. ago. This change should significantly improve client performance,
  12234. especially once more people upgrade, since relays that have been
  12235. a guard for a long time are currently overloaded.
  12236. o Major bugfixes (on 0.2.0):
  12237. - Finally fix the bug where dynamic-IP relays disappear when their
  12238. IP address changes: directory mirrors were mistakenly telling
  12239. them their old address if they asked via begin_dir, so they
  12240. never got an accurate answer about their new address, so they
  12241. just vanished after a day. For belt-and-suspenders, relays that
  12242. don't set Address in their config now avoid using begin_dir for
  12243. all direct connections. Should fix bugs 827, 883, and 900.
  12244. - Relays were falling out of the networkstatus consensus for
  12245. part of a day if they changed their local config but the
  12246. authorities discarded their new descriptor as "not sufficiently
  12247. different". Now directory authorities accept a descriptor as changed
  12248. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  12249. patch by Sebastian.
  12250. - Avoid crashing in the presence of certain malformed descriptors.
  12251. Found by lark, and by automated fuzzing.
  12252. o Minor features:
  12253. - When generating circuit events with verbose nicknames for
  12254. controllers, try harder to look up nicknames for routers on a
  12255. circuit. (Previously, we would look in the router descriptors we had
  12256. for nicknames, but not in the consensus.) Partial fix for bug 941.
  12257. - If the bridge config line doesn't specify a port, assume 443.
  12258. This makes bridge lines a bit smaller and easier for users to
  12259. understand.
  12260. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  12261. bytes (aka 20KB/s), to match our documentation. Also update
  12262. directory authorities so they always assign the Fast flag to relays
  12263. with 20KB/s of capacity. Now people running relays won't suddenly
  12264. find themselves not seeing any use, if the network gets faster
  12265. on average.
  12266. - Update to the "April 3 2009" ip-to-country file.
  12267. o Minor bugfixes:
  12268. - Avoid trying to print raw memory to the logs when we decide to
  12269. give up on downloading a given relay descriptor. Bugfix on
  12270. 0.2.1.9-alpha.
  12271. - In tor-resolve, when the Tor client to use is specified by
  12272. <hostname>:<port>, actually use the specified port rather than
  12273. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  12274. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  12275. - When starting with a cache over a few days old, do not leak
  12276. memory for the obsolete router descriptors in it. Bugfix on
  12277. 0.2.0.33.
  12278. - Avoid double-free on list of successfully uploaded hidden
  12279. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  12280. - Change memarea_strndup() implementation to work even when
  12281. duplicating a string at the end of a page. This bug was
  12282. harmless for now, but could have meant crashes later. Fix by
  12283. lark. Bugfix on 0.2.1.1-alpha.
  12284. - Limit uploaded directory documents to be 16M rather than 500K.
  12285. The directory authorities were refusing v3 consensus votes from
  12286. other authorities, since the votes are now 504K. Fixes bug 959;
  12287. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  12288. - Directory authorities should never send a 503 "busy" response to
  12289. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  12290. bug 959.
  12291. Changes in version 0.2.1.13-alpha - 2009-03-09
  12292. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  12293. cleanups. We're finally getting close to a release candidate.
  12294. o Major bugfixes:
  12295. - Correctly update the list of which countries we exclude as
  12296. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  12297. lark. Bugfix on 0.2.1.6-alpha.
  12298. o Minor bugfixes (on 0.2.0.x and earlier):
  12299. - Automatically detect MacOSX versions earlier than 10.4.0, and
  12300. disable kqueue from inside Tor when running with these versions.
  12301. We previously did this from the startup script, but that was no
  12302. help to people who didn't use the startup script. Resolves bug 863.
  12303. - When we had picked an exit node for a connection, but marked it as
  12304. "optional", and it turned out we had no onion key for the exit,
  12305. stop wanting that exit and try again. This situation may not
  12306. be possible now, but will probably become feasible with proposal
  12307. 158. Spotted by rovv. Fixes another case of bug 752.
  12308. - Clients no longer cache certificates for authorities they do not
  12309. recognize. Bugfix on 0.2.0.9-alpha.
  12310. - When we can't transmit a DNS request due to a network error, retry
  12311. it after a while, and eventually transmit a failing response to
  12312. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  12313. - If the controller claimed responsibility for a stream, but that
  12314. stream never finished making its connection, it would live
  12315. forever in circuit_wait state. Now we close it after SocksTimeout
  12316. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  12317. - Drop begin cells to a hidden service if they come from the middle
  12318. of a circuit. Patch from lark.
  12319. - When we erroneously receive two EXTEND cells for the same circuit
  12320. ID on the same connection, drop the second. Patch from lark.
  12321. - Fix a crash that occurs on exit nodes when a nameserver request
  12322. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  12323. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  12324. bug 929.
  12325. - Do not assume that a stack-allocated character array will be
  12326. 64-bit aligned on platforms that demand that uint64_t access is
  12327. aligned. Possible fix for bug 604.
  12328. - Parse dates and IPv4 addresses in a locale- and libc-independent
  12329. manner, to avoid platform-dependent behavior on malformed input.
  12330. - Build correctly when configured to build outside the main source
  12331. path. Patch from Michael Gold.
  12332. - We were already rejecting relay begin cells with destination port
  12333. of 0. Now also reject extend cells with destination port or address
  12334. of 0. Suggested by lark.
  12335. o Minor bugfixes (on 0.2.1.x):
  12336. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  12337. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  12338. - If we're an exit node, scrub the IP address to which we are exiting
  12339. in the logs. Bugfix on 0.2.1.8-alpha.
  12340. o Minor features:
  12341. - On Linux, use the prctl call to re-enable core dumps when the user
  12342. is option is set.
  12343. - New controller event NEWCONSENSUS that lists the networkstatus
  12344. lines for every recommended relay. Now controllers like Torflow
  12345. can keep up-to-date on which relays they should be using.
  12346. - Update to the "February 26 2009" ip-to-country file.
  12347. Changes in version 0.2.0.34 - 2009-02-08
  12348. Tor 0.2.0.34 features several more security-related fixes. You should
  12349. upgrade, especially if you run an exit relay (remote crash) or a
  12350. directory authority (remote infinite loop), or you're on an older
  12351. (pre-XP) or not-recently-patched Windows (remote exploit).
  12352. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  12353. have many known flaws, and nobody should be using them. You should
  12354. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  12355. stop using those packages and upgrade anyway.
  12356. o Security fixes:
  12357. - Fix an infinite-loop bug on handling corrupt votes under certain
  12358. circumstances. Bugfix on 0.2.0.8-alpha.
  12359. - Fix a temporary DoS vulnerability that could be performed by
  12360. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  12361. - Avoid a potential crash on exit nodes when processing malformed
  12362. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  12363. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  12364. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  12365. o Minor bugfixes:
  12366. - Fix compilation on systems where time_t is a 64-bit integer.
  12367. Patch from Matthias Drochner.
  12368. - Don't consider expiring already-closed client connections. Fixes
  12369. bug 893. Bugfix on 0.0.2pre20.
  12370. Changes in version 0.2.1.12-alpha - 2009-02-08
  12371. Tor 0.2.1.12-alpha features several more security-related fixes. You
  12372. should upgrade, especially if you run an exit relay (remote crash) or
  12373. a directory authority (remote infinite loop), or you're on an older
  12374. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  12375. includes a big pile of minor bugfixes and cleanups.
  12376. o Security fixes:
  12377. - Fix an infinite-loop bug on handling corrupt votes under certain
  12378. circumstances. Bugfix on 0.2.0.8-alpha.
  12379. - Fix a temporary DoS vulnerability that could be performed by
  12380. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  12381. - Avoid a potential crash on exit nodes when processing malformed
  12382. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  12383. o Minor bugfixes:
  12384. - Let controllers actually ask for the "clients_seen" event for
  12385. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  12386. reported by Matt Edman.
  12387. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  12388. 0.2.1.11-alpha.
  12389. - Fix a bug in address parsing that was preventing bridges or hidden
  12390. service targets from being at IPv6 addresses.
  12391. - Solve a bug that kept hardware crypto acceleration from getting
  12392. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  12393. 0.0.9pre6.
  12394. - Remove a bash-ism from configure.in to build properly on non-Linux
  12395. platforms. Bugfix on 0.2.1.1-alpha.
  12396. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  12397. headers. Bugfix on 0.2.0.10-alpha.
  12398. - Don't consider expiring already-closed client connections. Fixes
  12399. bug 893. Bugfix on 0.0.2pre20.
  12400. - Fix another interesting corner-case of bug 891 spotted by rovv:
  12401. Previously, if two hosts had different amounts of clock drift, and
  12402. one of them created a new connection with just the wrong timing,
  12403. the other might decide to deprecate the new connection erroneously.
  12404. Bugfix on 0.1.1.13-alpha.
  12405. - Resolve a very rare crash bug that could occur when the user forced
  12406. a nameserver reconfiguration during the middle of a nameserver
  12407. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  12408. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  12409. Bugfix on 0.2.1.7-alpha.
  12410. - If we're using bridges and our network goes away, be more willing
  12411. to forgive our bridges and try again when we get an application
  12412. request. Bugfix on 0.2.0.x.
  12413. o Minor features:
  12414. - Support platforms where time_t is 64 bits long. (Congratulations,
  12415. NetBSD!) Patch from Matthias Drochner.
  12416. - Add a 'getinfo status/clients-seen' controller command, in case
  12417. controllers want to hear clients_seen events but connect late.
  12418. o Build changes:
  12419. - Disable GCC's strict alias optimization by default, to avoid the
  12420. likelihood of its introducing subtle bugs whenever our code violates
  12421. the letter of C99's alias rules.
  12422. Changes in version 0.2.0.33 - 2009-01-21
  12423. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  12424. useful to users. It also finally fixes a bug where a relay or client
  12425. that's been off for many days would take a long time to bootstrap.
  12426. This update also fixes an important security-related bug reported by
  12427. Ilja van Sprundel. You should upgrade. (We'll send out more details
  12428. about the bug once people have had some time to upgrade.)
  12429. o Security fixes:
  12430. - Fix a heap-corruption bug that may be remotely triggerable on
  12431. some platforms. Reported by Ilja van Sprundel.
  12432. o Major bugfixes:
  12433. - When a stream at an exit relay is in state "resolving" or
  12434. "connecting" and it receives an "end" relay cell, the exit relay
  12435. would silently ignore the end cell and not close the stream. If
  12436. the client never closes the circuit, then the exit relay never
  12437. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  12438. reported by "wood".
  12439. - When sending CREATED cells back for a given circuit, use a 64-bit
  12440. connection ID to find the right connection, rather than an addr:port
  12441. combination. Now that we can have multiple OR connections between
  12442. the same ORs, it is no longer possible to use addr:port to uniquely
  12443. identify a connection.
  12444. - Bridge relays that had DirPort set to 0 would stop fetching
  12445. descriptors shortly after startup, and then briefly resume
  12446. after a new bandwidth test and/or after publishing a new bridge
  12447. descriptor. Bridge users that try to bootstrap from them would
  12448. get a recent networkstatus but would get descriptors from up to
  12449. 18 hours earlier, meaning most of the descriptors were obsolete
  12450. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  12451. - Prevent bridge relays from serving their 'extrainfo' document
  12452. to anybody who asks, now that extrainfo docs include potentially
  12453. sensitive aggregated client geoip summaries. Bugfix on
  12454. 0.2.0.13-alpha.
  12455. - If the cached networkstatus consensus is more than five days old,
  12456. discard it rather than trying to use it. In theory it could be
  12457. useful because it lists alternate directory mirrors, but in practice
  12458. it just means we spend many minutes trying directory mirrors that
  12459. are long gone from the network. Also discard router descriptors as
  12460. we load them if they are more than five days old, since the onion
  12461. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  12462. o Minor bugfixes:
  12463. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  12464. could make gcc generate non-functional binary search code. Bugfix
  12465. on 0.2.0.10-alpha.
  12466. - Build correctly on platforms without socklen_t.
  12467. - Compile without warnings on solaris.
  12468. - Avoid potential crash on internal error during signature collection.
  12469. Fixes bug 864. Patch from rovv.
  12470. - Correct handling of possible malformed authority signing key
  12471. certificates with internal signature types. Fixes bug 880.
  12472. Bugfix on 0.2.0.3-alpha.
  12473. - Fix a hard-to-trigger resource leak when logging credential status.
  12474. CID 349.
  12475. - When we can't initialize DNS because the network is down, do not
  12476. automatically stop Tor from starting. Instead, we retry failed
  12477. dns_init() every 10 minutes, and change the exit policy to reject
  12478. *:* until one succeeds. Fixes bug 691.
  12479. - Use 64 bits instead of 32 bits for connection identifiers used with
  12480. the controller protocol, to greatly reduce risk of identifier reuse.
  12481. - When we're choosing an exit node for a circuit, and we have
  12482. no pending streams, choose a good general exit rather than one that
  12483. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  12484. - Fix another case of assuming, when a specific exit is requested,
  12485. that we know more than the user about what hosts it allows.
  12486. Fixes one case of bug 752. Patch from rovv.
  12487. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  12488. seconds. Warn the user if lower values are given in the
  12489. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  12490. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  12491. user if lower values are given in the configuration. Bugfix on
  12492. 0.1.1.17-rc. Patch by Sebastian.
  12493. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  12494. the cache because we already had a v0 descriptor with the same ID.
  12495. Bugfix on 0.2.0.18-alpha.
  12496. - Fix a race condition when freeing keys shared between main thread
  12497. and CPU workers that could result in a memory leak. Bugfix on
  12498. 0.1.0.1-rc. Fixes bug 889.
  12499. - Send a valid END cell back when a client tries to connect to a
  12500. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  12501. 840. Patch from rovv.
  12502. - Check which hops rendezvous stream cells are associated with to
  12503. prevent possible guess-the-streamid injection attacks from
  12504. intermediate hops. Fixes another case of bug 446. Based on patch
  12505. from rovv.
  12506. - If a broken client asks a non-exit router to connect somewhere,
  12507. do not even do the DNS lookup before rejecting the connection.
  12508. Fixes another case of bug 619. Patch from rovv.
  12509. - When a relay gets a create cell it can't decrypt (e.g. because it's
  12510. using the wrong onion key), we were dropping it and letting the
  12511. client time out. Now actually answer with a destroy cell. Fixes
  12512. bug 904. Bugfix on 0.0.2pre8.
  12513. o Minor bugfixes (hidden services):
  12514. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  12515. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  12516. o Minor features:
  12517. - Report the case where all signatures in a detached set are rejected
  12518. differently than the case where there is an error handling the
  12519. detached set.
  12520. - When we realize that another process has modified our cached
  12521. descriptors, print out a more useful error message rather than
  12522. triggering an assertion. Fixes bug 885. Patch from Karsten.
  12523. - Implement the 0x20 hack to better resist DNS poisoning: set the
  12524. case on outgoing DNS requests randomly, and reject responses that do
  12525. not match the case correctly. This logic can be disabled with the
  12526. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  12527. of servers that do not reliably preserve case in replies. See
  12528. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  12529. for more info.
  12530. - Check DNS replies for more matching fields to better resist DNS
  12531. poisoning.
  12532. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  12533. compress cells, which are basically all encrypted, compressed, or
  12534. both.
  12535. Changes in version 0.2.1.11-alpha - 2009-01-20
  12536. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  12537. week it will take a long time to bootstrap again" bug. It also fixes
  12538. an important security-related bug reported by Ilja van Sprundel. You
  12539. should upgrade. (We'll send out more details about the bug once people
  12540. have had some time to upgrade.)
  12541. o Security fixes:
  12542. - Fix a heap-corruption bug that may be remotely triggerable on
  12543. some platforms. Reported by Ilja van Sprundel.
  12544. o Major bugfixes:
  12545. - Discard router descriptors as we load them if they are more than
  12546. five days old. Otherwise if Tor is off for a long time and then
  12547. starts with cached descriptors, it will try to use the onion
  12548. keys in those obsolete descriptors when building circuits. Bugfix
  12549. on 0.2.0.x. Fixes bug 887.
  12550. o Minor features:
  12551. - Try to make sure that the version of Libevent we're running with
  12552. is binary-compatible with the one we built with. May address bug
  12553. 897 and others.
  12554. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  12555. for bug 905. Bugfix on 0.2.1.7-alpha.
  12556. - Add a new --enable-local-appdata configuration switch to change
  12557. the default location of the datadir on win32 from APPDATA to
  12558. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  12559. entirely. Patch from coderman.
  12560. o Minor bugfixes:
  12561. - Make outbound DNS packets respect the OutboundBindAddress setting.
  12562. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  12563. - When our circuit fails at the first hop (e.g. we get a destroy
  12564. cell back), avoid using that OR connection anymore, and also
  12565. tell all the one-hop directory requests waiting for it that they
  12566. should fail. Bugfix on 0.2.1.3-alpha.
  12567. - In the torify(1) manpage, mention that tsocks will leak your
  12568. DNS requests.
  12569. Changes in version 0.2.1.10-alpha - 2009-01-06
  12570. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  12571. would make the bridge relay not so useful if it had DirPort set to 0,
  12572. and one that could let an attacker learn a little bit of information
  12573. about the bridge's users), and a bug that would cause your Tor relay
  12574. to ignore a circuit create request it can't decrypt (rather than reply
  12575. with an error). It also fixes a wide variety of other bugs.
  12576. o Major bugfixes:
  12577. - If the cached networkstatus consensus is more than five days old,
  12578. discard it rather than trying to use it. In theory it could
  12579. be useful because it lists alternate directory mirrors, but in
  12580. practice it just means we spend many minutes trying directory
  12581. mirrors that are long gone from the network. Helps bug 887 a bit;
  12582. bugfix on 0.2.0.x.
  12583. - Bridge relays that had DirPort set to 0 would stop fetching
  12584. descriptors shortly after startup, and then briefly resume
  12585. after a new bandwidth test and/or after publishing a new bridge
  12586. descriptor. Bridge users that try to bootstrap from them would
  12587. get a recent networkstatus but would get descriptors from up to
  12588. 18 hours earlier, meaning most of the descriptors were obsolete
  12589. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  12590. - Prevent bridge relays from serving their 'extrainfo' document
  12591. to anybody who asks, now that extrainfo docs include potentially
  12592. sensitive aggregated client geoip summaries. Bugfix on
  12593. 0.2.0.13-alpha.
  12594. o Minor features:
  12595. - New controller event "clients_seen" to report a geoip-based summary
  12596. of which countries we've seen clients from recently. Now controllers
  12597. like Vidalia can show bridge operators that they're actually making
  12598. a difference.
  12599. - Build correctly against versions of OpenSSL 0.9.8 or later built
  12600. without support for deprecated functions.
  12601. - Update to the "December 19 2008" ip-to-country file.
  12602. o Minor bugfixes (on 0.2.0.x):
  12603. - Authorities now vote for the Stable flag for any router whose
  12604. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  12605. - Do not remove routers as too old if we do not have any consensus
  12606. document. Bugfix on 0.2.0.7-alpha.
  12607. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  12608. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  12609. - When an exit relay resolves a stream address to a local IP address,
  12610. do not just keep retrying that same exit relay over and
  12611. over. Instead, just close the stream. Addresses bug 872. Bugfix
  12612. on 0.2.0.32. Patch from rovv.
  12613. - If a hidden service sends us an END cell, do not consider
  12614. retrying the connection; just close it. Patch from rovv.
  12615. - When we made bridge authorities stop serving bridge descriptors over
  12616. unencrypted links, we also broke DirPort reachability testing for
  12617. bridges. So bridges with a non-zero DirPort were printing spurious
  12618. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  12619. - When a relay gets a create cell it can't decrypt (e.g. because it's
  12620. using the wrong onion key), we were dropping it and letting the
  12621. client time out. Now actually answer with a destroy cell. Fixes
  12622. bug 904. Bugfix on 0.0.2pre8.
  12623. - Squeeze 2-5% out of client performance (according to oprofile) by
  12624. improving the implementation of some policy-manipulation functions.
  12625. o Minor bugfixes (on 0.2.1.x):
  12626. - Make get_interface_address() function work properly again; stop
  12627. guessing the wrong parts of our address as our address.
  12628. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  12629. send on that circuit. Otherwise we might violate the proposal-110
  12630. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  12631. thanks to Karsten.
  12632. - When we're sending non-EXTEND cells to the first hop in a circuit,
  12633. for example to use an encrypted directory connection, we don't need
  12634. to use RELAY_EARLY cells: the first hop knows what kind of cell
  12635. it is, and nobody else can even see the cell type. Conserving
  12636. RELAY_EARLY cells makes it easier to cannibalize circuits like
  12637. this later.
  12638. - Stop logging nameserver addresses in reverse order.
  12639. - If we are retrying a directory download slowly over and over, do
  12640. not automatically give up after the 254th failure. Bugfix on
  12641. 0.2.1.9-alpha.
  12642. - Resume reporting accurate "stream end" reasons to the local control
  12643. port. They were lost in the changes for Proposal 148. Bugfix on
  12644. 0.2.1.9-alpha.
  12645. o Deprecated and removed features:
  12646. - The old "tor --version --version" command, which would print out
  12647. the subversion "Id" of most of the source files, is now removed. It
  12648. turned out to be less useful than we'd expected, and harder to
  12649. maintain.
  12650. o Code simplifications and refactoring:
  12651. - Change our header file guard macros to be less likely to conflict
  12652. with system headers. Adam Langley noticed that we were conflicting
  12653. with log.h on Android.
  12654. - Tool-assisted documentation cleanup. Nearly every function or
  12655. static variable in Tor should have its own documentation now.
  12656. Changes in version 0.2.1.9-alpha - 2008-12-25
  12657. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  12658. o New directory authorities:
  12659. - gabelmoo (the authority run by Karsten Loesing) now has a new
  12660. IP address.
  12661. o Security fixes:
  12662. - Never use a connection with a mismatched address to extend a
  12663. circuit, unless that connection is canonical. A canonical
  12664. connection is one whose address is authenticated by the router's
  12665. identity key, either in a NETINFO cell or in a router descriptor.
  12666. - Avoid a possible memory corruption bug when receiving hidden service
  12667. descriptors. Bugfix on 0.2.1.6-alpha.
  12668. o Major bugfixes:
  12669. - Fix a logic error that would automatically reject all but the first
  12670. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  12671. part of bug 813/868. Bug spotted by coderman.
  12672. - When a stream at an exit relay is in state "resolving" or
  12673. "connecting" and it receives an "end" relay cell, the exit relay
  12674. would silently ignore the end cell and not close the stream. If
  12675. the client never closes the circuit, then the exit relay never
  12676. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  12677. reported by "wood".
  12678. - When we can't initialize DNS because the network is down, do not
  12679. automatically stop Tor from starting. Instead, retry failed
  12680. dns_init() every 10 minutes, and change the exit policy to reject
  12681. *:* until one succeeds. Fixes bug 691.
  12682. o Minor features:
  12683. - Give a better error message when an overzealous init script says
  12684. "sudo -u username tor --user username". Makes Bug 882 easier for
  12685. users to diagnose.
  12686. - When a directory authority gives us a new guess for our IP address,
  12687. log which authority we used. Hopefully this will help us debug
  12688. the recent complaints about bad IP address guesses.
  12689. - Detect svn revision properly when we're using git-svn.
  12690. - Try not to open more than one descriptor-downloading connection
  12691. to an authority at once. This should reduce load on directory
  12692. authorities. Fixes bug 366.
  12693. - Add cross-certification to newly generated certificates, so that
  12694. a signing key is enough information to look up a certificate.
  12695. Partial implementation of proposal 157.
  12696. - Start serving certificates by <identity digest, signing key digest>
  12697. pairs. Partial implementation of proposal 157.
  12698. - Clients now never report any stream end reason except 'MISC'.
  12699. Implements proposal 148.
  12700. - On platforms with a maximum syslog string length, truncate syslog
  12701. messages to that length ourselves, rather than relying on the
  12702. system to do it for us.
  12703. - Optimize out calls to time(NULL) that occur for every IO operation,
  12704. or for every cell. On systems where time() is a slow syscall,
  12705. this fix will be slightly helpful.
  12706. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  12707. - When we download a descriptor that we then immediately (as
  12708. a directory authority) reject, do not retry downloading it right
  12709. away. Should save some bandwidth on authorities. Fix for bug
  12710. 888. Patch by Sebastian Hahn.
  12711. - When a download gets us zero good descriptors, do not notify
  12712. Tor that new directory information has arrived.
  12713. - Avoid some nasty corner cases in the logic for marking connections
  12714. as too old or obsolete or noncanonical for circuits. Partial
  12715. bugfix on bug 891.
  12716. o Minor features (controller):
  12717. - New CONSENSUS_ARRIVED event to note when a new consensus has
  12718. been fetched and validated.
  12719. - When we realize that another process has modified our cached
  12720. descriptors file, print out a more useful error message rather
  12721. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  12722. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  12723. controllers to prevent SIGHUP from reloading the
  12724. configuration. Fixes bug 856.
  12725. o Minor bugfixes:
  12726. - Resume using the correct "REASON=" stream when telling the
  12727. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  12728. - When a canonical connection appears later in our internal list
  12729. than a noncanonical one for a given OR ID, always use the
  12730. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  12731. Spotted by rovv.
  12732. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  12733. seconds. Warn the user if lower values are given in the
  12734. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  12735. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  12736. user if lower values are given in the configuration. Bugfix on
  12737. 0.1.1.17-rc. Patch by Sebastian.
  12738. - Fix a race condition when freeing keys shared between main thread
  12739. and CPU workers that could result in a memory leak. Bugfix on
  12740. 0.1.0.1-rc. Fixes bug 889.
  12741. o Minor bugfixes (hidden services):
  12742. - Do not throw away existing introduction points on SIGHUP (bugfix on
  12743. 0.0.6pre1); also, do not stall hidden services because we're
  12744. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  12745. by John Brooks. Patch by Karsten. Fixes bug 874.
  12746. - Fix a memory leak when we decline to add a v2 rendezvous
  12747. descriptor to the cache because we already had a v0 descriptor
  12748. with the same ID. Bugfix on 0.2.0.18-alpha.
  12749. o Deprecated and removed features:
  12750. - RedirectExits has been removed. It was deprecated since
  12751. 0.2.0.3-alpha.
  12752. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  12753. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  12754. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  12755. o Code simplifications and refactoring:
  12756. - Rename the confusing or_is_obsolete field to the more appropriate
  12757. is_bad_for_new_circs, and move it to or_connection_t where it
  12758. belongs.
  12759. - Move edge-only flags from connection_t to edge_connection_t: not
  12760. only is this better coding, but on machines of plausible alignment,
  12761. it should save 4-8 bytes per connection_t. "Every little bit helps."
  12762. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  12763. for consistency; keep old option working for backward compatibility.
  12764. - Simplify the code for finding connections to use for a circuit.
  12765. Changes in version 0.2.1.8-alpha - 2008-12-08
  12766. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  12767. builds better on unusual platforms like Solaris and old OS X, and
  12768. fixes a variety of other issues.
  12769. o Major features:
  12770. - New DirPortFrontPage option that takes an html file and publishes
  12771. it as "/" on the DirPort. Now relay operators can provide a
  12772. disclaimer without needing to set up a separate webserver. There's
  12773. a sample disclaimer in contrib/tor-exit-notice.html.
  12774. o Security fixes:
  12775. - When the client is choosing entry guards, now it selects at most
  12776. one guard from a given relay family. Otherwise we could end up with
  12777. all of our entry points into the network run by the same operator.
  12778. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  12779. o Major bugfixes:
  12780. - Fix a DOS opportunity during the voting signature collection process
  12781. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  12782. - Fix a possible segfault when establishing an exit connection. Bugfix
  12783. on 0.2.1.5-alpha.
  12784. o Minor bugfixes:
  12785. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  12786. bug 859.
  12787. - Made Tor a little less aggressive about deleting expired
  12788. certificates. Partial fix for bug 854.
  12789. - Stop doing unaligned memory access that generated bus errors on
  12790. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  12791. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  12792. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  12793. - Make USR2 log-level switch take effect immediately. Bugfix on
  12794. 0.1.2.8-beta.
  12795. - If one win32 nameserver fails to get added, continue adding the
  12796. rest, and don't automatically fail.
  12797. - Use fcntl() for locking when flock() is not available. Should fix
  12798. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  12799. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  12800. could make gcc generate non-functional binary search code. Bugfix
  12801. on 0.2.0.10-alpha.
  12802. - Build correctly on platforms without socklen_t.
  12803. - Avoid potential crash on internal error during signature collection.
  12804. Fixes bug 864. Patch from rovv.
  12805. - Do not use C's stdio library for writing to log files. This will
  12806. improve logging performance by a minute amount, and will stop
  12807. leaking fds when our disk is full. Fixes bug 861.
  12808. - Stop erroneous use of O_APPEND in cases where we did not in fact
  12809. want to re-seek to the end of a file before every last write().
  12810. - Correct handling of possible malformed authority signing key
  12811. certificates with internal signature types. Fixes bug 880. Bugfix
  12812. on 0.2.0.3-alpha.
  12813. - Fix a hard-to-trigger resource leak when logging credential status.
  12814. CID 349.
  12815. o Minor features:
  12816. - Directory mirrors no longer fetch the v1 directory or
  12817. running-routers files. They are obsolete, and nobody asks for them
  12818. anymore. This is the first step to making v1 authorities obsolete.
  12819. o Minor features (controller):
  12820. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  12821. bug 858.
  12822. Changes in version 0.2.0.32 - 2008-11-20
  12823. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  12824. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  12825. a smaller security flaw that might allow an attacker to access local
  12826. services, further improves hidden service performance, and fixes a
  12827. variety of other issues.
  12828. o Security fixes:
  12829. - The "User" and "Group" config options did not clear the
  12830. supplementary group entries for the Tor process. The "User" option
  12831. is now more robust, and we now set the groups to the specified
  12832. user's primary group. The "Group" option is now ignored. For more
  12833. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  12834. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  12835. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  12836. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  12837. consistently obeyed: if an exit relay refuses a stream because its
  12838. exit policy doesn't allow it, we would remember what IP address
  12839. the relay said the destination address resolves to, even if it's
  12840. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  12841. o Major bugfixes:
  12842. - Fix a DOS opportunity during the voting signature collection process
  12843. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  12844. o Major bugfixes (hidden services):
  12845. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  12846. we were failing the whole hidden service request when the v0
  12847. descriptor fetch fails, even if the v2 fetch is still pending and
  12848. might succeed. Similarly, if the last v2 fetch fails, we were
  12849. failing the whole hidden service request even if a v0 fetch is
  12850. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  12851. - When extending a circuit to a hidden service directory to upload a
  12852. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  12853. requests failed, because the router descriptor has not been
  12854. downloaded yet. In these cases, do not attempt to upload the
  12855. rendezvous descriptor, but wait until the router descriptor is
  12856. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  12857. descriptor from a hidden service directory for which the router
  12858. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  12859. on 0.2.0.10-alpha.
  12860. o Minor bugfixes:
  12861. - Fix several infrequent memory leaks spotted by Coverity.
  12862. - When testing for libevent functions, set the LDFLAGS variable
  12863. correctly. Found by Riastradh.
  12864. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  12865. bootstrapping with tunneled directory connections. Bugfix on
  12866. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  12867. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  12868. and we know that server B rejects most-but-not all connections to
  12869. port 80, we would previously reject the connection. Now, we assume
  12870. the user knows what they were asking for. Fixes bug 752. Bugfix
  12871. on 0.0.9rc5. Diagnosed by BarkerJr.
  12872. - If we overrun our per-second write limits a little, count this as
  12873. having used up our write allocation for the second, and choke
  12874. outgoing directory writes. Previously, we had only counted this when
  12875. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  12876. Bugfix on 0.2.0.x (??).
  12877. - Remove the old v2 directory authority 'lefkada' from the default
  12878. list. It has been gone for many months.
  12879. - Stop doing unaligned memory access that generated bus errors on
  12880. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  12881. - Make USR2 log-level switch take effect immediately. Bugfix on
  12882. 0.1.2.8-beta.
  12883. o Minor bugfixes (controller):
  12884. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  12885. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  12886. Changes in version 0.2.1.7-alpha - 2008-11-08
  12887. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  12888. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  12889. a smaller security flaw that might allow an attacker to access local
  12890. services, adds better defense against DNS poisoning attacks on exit
  12891. relays, further improves hidden service performance, and fixes a
  12892. variety of other issues.
  12893. o Security fixes:
  12894. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  12895. consistently obeyed: if an exit relay refuses a stream because its
  12896. exit policy doesn't allow it, we would remember what IP address
  12897. the relay said the destination address resolves to, even if it's
  12898. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  12899. - The "User" and "Group" config options did not clear the
  12900. supplementary group entries for the Tor process. The "User" option
  12901. is now more robust, and we now set the groups to the specified
  12902. user's primary group. The "Group" option is now ignored. For more
  12903. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  12904. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  12905. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  12906. - Do not use or believe expired v3 authority certificates. Patch
  12907. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  12908. o Minor features:
  12909. - Now NodeFamily and MyFamily config options allow spaces in
  12910. identity fingerprints, so it's easier to paste them in.
  12911. Suggested by Lucky Green.
  12912. - Implement the 0x20 hack to better resist DNS poisoning: set the
  12913. case on outgoing DNS requests randomly, and reject responses that do
  12914. not match the case correctly. This logic can be disabled with the
  12915. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  12916. of servers that do not reliably preserve case in replies. See
  12917. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  12918. for more info.
  12919. - Preserve case in replies to DNSPort requests in order to support
  12920. the 0x20 hack for resisting DNS poisoning attacks.
  12921. o Hidden service performance improvements:
  12922. - When the client launches an introduction circuit, retry with a
  12923. new circuit after 30 seconds rather than 60 seconds.
  12924. - Launch a second client-side introduction circuit in parallel
  12925. after a delay of 15 seconds (based on work by Christian Wilms).
  12926. - Hidden services start out building five intro circuits rather
  12927. than three, and when the first three finish they publish a service
  12928. descriptor using those. Now we publish our service descriptor much
  12929. faster after restart.
  12930. o Minor bugfixes:
  12931. - Minor fix in the warning messages when you're having problems
  12932. bootstrapping; also, be more forgiving of bootstrap problems when
  12933. we're still making incremental progress on a given bootstrap phase.
  12934. - When we're choosing an exit node for a circuit, and we have
  12935. no pending streams, choose a good general exit rather than one that
  12936. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  12937. - Send a valid END cell back when a client tries to connect to a
  12938. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  12939. 840. Patch from rovv.
  12940. - If a broken client asks a non-exit router to connect somewhere,
  12941. do not even do the DNS lookup before rejecting the connection.
  12942. Fixes another case of bug 619. Patch from rovv.
  12943. - Fix another case of assuming, when a specific exit is requested,
  12944. that we know more than the user about what hosts it allows.
  12945. Fixes another case of bug 752. Patch from rovv.
  12946. - Check which hops rendezvous stream cells are associated with to
  12947. prevent possible guess-the-streamid injection attacks from
  12948. intermediate hops. Fixes another case of bug 446. Based on patch
  12949. from rovv.
  12950. - Avoid using a negative right-shift when comparing 32-bit
  12951. addresses. Possible fix for bug 845 and bug 811.
  12952. - Make the assert_circuit_ok() function work correctly on circuits that
  12953. have already been marked for close.
  12954. - Fix read-off-the-end-of-string error in unit tests when decoding
  12955. introduction points.
  12956. - Fix uninitialized size field for memory area allocation: may improve
  12957. memory performance during directory parsing.
  12958. - Treat duplicate certificate fetches as failures, so that we do
  12959. not try to re-fetch an expired certificate over and over and over.
  12960. - Do not say we're fetching a certificate when we'll in fact skip it
  12961. because of a pending download.
  12962. Changes in version 0.2.1.6-alpha - 2008-09-30
  12963. Tor 0.2.1.6-alpha further improves performance and robustness of
  12964. hidden services, starts work on supporting per-country relay selection,
  12965. and fixes a variety of smaller issues.
  12966. o Major features:
  12967. - Implement proposal 121: make it possible to build hidden services
  12968. that only certain clients are allowed to connect to. This is
  12969. enforced at several points, so that unauthorized clients are unable
  12970. to send INTRODUCE cells to the service, or even (depending on the
  12971. type of authentication) to learn introduction points. This feature
  12972. raises the bar for certain kinds of active attacks against hidden
  12973. services. Code by Karsten Loesing.
  12974. - Relays now store and serve v2 hidden service descriptors by default,
  12975. i.e., the new default value for HidServDirectoryV2 is 1. This is
  12976. the last step in proposal 114, which aims to make hidden service
  12977. lookups more reliable.
  12978. - Start work to allow node restrictions to include country codes. The
  12979. syntax to exclude nodes in a country with country code XX is
  12980. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  12981. refinement to decide what config options should take priority if
  12982. you ask to both use a particular node and exclude it.
  12983. - Allow ExitNodes list to include IP ranges and country codes, just
  12984. like the Exclude*Nodes lists. Patch from Robert Hogan.
  12985. o Major bugfixes:
  12986. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  12987. Tor to fail to start if you had it configured to use a bridge
  12988. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  12989. - When extending a circuit to a hidden service directory to upload a
  12990. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  12991. requests failed, because the router descriptor had not been
  12992. downloaded yet. In these cases, we now wait until the router
  12993. descriptor is downloaded, and then retry. Likewise, clients
  12994. now skip over a hidden service directory if they don't yet have
  12995. its router descriptor, rather than futilely requesting it and
  12996. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  12997. on 0.2.0.10-alpha.
  12998. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  12999. we were failing the whole hidden service request when the v0
  13000. descriptor fetch fails, even if the v2 fetch is still pending and
  13001. might succeed. Similarly, if the last v2 fetch fails, we were
  13002. failing the whole hidden service request even if a v0 fetch is
  13003. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  13004. - DNS replies need to have names matching their requests, but
  13005. these names should be in the questions section, not necessarily
  13006. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  13007. o Minor features:
  13008. - Update to the "September 1 2008" ip-to-country file.
  13009. - Allow ports 465 and 587 in the default exit policy again. We had
  13010. rejected them in 0.1.0.15, because back in 2005 they were commonly
  13011. misconfigured and ended up as spam targets. We hear they are better
  13012. locked down these days.
  13013. - Use a lockfile to make sure that two Tor processes are not
  13014. simultaneously running with the same datadir.
  13015. - Serve the latest v3 networkstatus consensus via the control
  13016. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  13017. - Better logging about stability/reliability calculations on directory
  13018. servers.
  13019. - Drop the requirement to have an open dir port for storing and
  13020. serving v2 hidden service descriptors.
  13021. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  13022. help debug WFU and MTBF calculations.
  13023. - Implement most of Proposal 152: allow specialized servers to permit
  13024. single-hop circuits, and clients to use those servers to build
  13025. single-hop circuits when using a specialized controller. Patch
  13026. from Josh Albrecht. Resolves feature request 768.
  13027. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  13028. people find host:port too confusing.
  13029. - Make TrackHostExit mappings expire a while after their last use, not
  13030. after their creation. Patch from Robert Hogan.
  13031. - Provide circuit purposes along with circuit events to the controller.
  13032. o Minor bugfixes:
  13033. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  13034. Reported by Tas.
  13035. - Fixed some memory leaks -- some quite frequent, some almost
  13036. impossible to trigger -- based on results from Coverity.
  13037. - When testing for libevent functions, set the LDFLAGS variable
  13038. correctly. Found by Riastradh.
  13039. - Fix an assertion bug in parsing policy-related options; possible fix
  13040. for bug 811.
  13041. - Catch and report a few more bootstrapping failure cases when Tor
  13042. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  13043. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  13044. bootstrapping with tunneled directory connections. Bugfix on
  13045. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  13046. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  13047. and we know that server B rejects most-but-not all connections to
  13048. port 80, we would previously reject the connection. Now, we assume
  13049. the user knows what they were asking for. Fixes bug 752. Bugfix
  13050. on 0.0.9rc5. Diagnosed by BarkerJr.
  13051. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  13052. service directories if they have no advertised dir port. Bugfix
  13053. on 0.2.0.10-alpha.
  13054. - If we overrun our per-second write limits a little, count this as
  13055. having used up our write allocation for the second, and choke
  13056. outgoing directory writes. Previously, we had only counted this when
  13057. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  13058. Bugfix on 0.2.0.x (??).
  13059. - Avoid a "0 divided by 0" calculation when calculating router uptime
  13060. at directory authorities. Bugfix on 0.2.0.8-alpha.
  13061. - Make DNS resolved controller events into "CLOSED", not
  13062. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  13063. bug 807.
  13064. - Fix a bug where an unreachable relay would establish enough
  13065. reachability testing circuits to do a bandwidth test -- if
  13066. we already have a connection to the middle hop of the testing
  13067. circuit, then it could establish the last hop by using the existing
  13068. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  13069. circuits no longer use entry guards in 0.2.1.3-alpha.
  13070. - If we have correct permissions on $datadir, we complain to stdout
  13071. and fail to start. But dangerous permissions on
  13072. $datadir/cached-status/ would cause us to open a log and complain
  13073. there. Now complain to stdout and fail to start in both cases. Fixes
  13074. bug 820, reported by seeess.
  13075. - Remove the old v2 directory authority 'lefkada' from the default
  13076. list. It has been gone for many months.
  13077. o Code simplifications and refactoring:
  13078. - Revise the connection_new functions so that a more typesafe variant
  13079. exists. This will work better with Coverity, and let us find any
  13080. actual mistakes we're making here.
  13081. - Refactor unit testing logic so that dmalloc can be used sensibly
  13082. with unit tests to check for memory leaks.
  13083. - Move all hidden-service related fields from connection and circuit
  13084. structure to substructures: this way they won't eat so much memory.
  13085. Changes in version 0.2.0.31 - 2008-09-03
  13086. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  13087. a big bug we're seeing where in rare cases traffic from one Tor stream
  13088. gets mixed into another stream, and fixes a variety of smaller issues.
  13089. o Major bugfixes:
  13090. - Make sure that two circuits can never exist on the same connection
  13091. with the same circuit ID, even if one is marked for close. This
  13092. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  13093. - Relays now reject risky extend cells: if the extend cell includes
  13094. a digest of all zeroes, or asks to extend back to the relay that
  13095. sent the extend cell, tear down the circuit. Ideas suggested
  13096. by rovv.
  13097. - If not enough of our entry guards are available so we add a new
  13098. one, we might use the new one even if it overlapped with the
  13099. current circuit's exit relay (or its family). Anonymity bugfix
  13100. pointed out by rovv.
  13101. o Minor bugfixes:
  13102. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  13103. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  13104. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  13105. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  13106. - Pick size of default geoip filename string correctly on windows.
  13107. Fixes bug 806. Bugfix on 0.2.0.30.
  13108. - Make the autoconf script accept the obsolete --with-ssl-dir
  13109. option as an alias for the actually-working --with-openssl-dir
  13110. option. Fix the help documentation to recommend --with-openssl-dir.
  13111. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  13112. - When using the TransPort option on OpenBSD, and using the User
  13113. option to change UID and drop privileges, make sure to open
  13114. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  13115. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  13116. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  13117. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  13118. on the client side when connecting to a hidden service. Bugfix
  13119. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  13120. - When closing an application-side connection because its circuit is
  13121. getting torn down, generate the stream event correctly. Bugfix on
  13122. 0.1.2.x. Anonymous patch.
  13123. Changes in version 0.2.1.5-alpha - 2008-08-31
  13124. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  13125. in a lot of the infrastructure for adding authorization to hidden
  13126. services, lays the groundwork for having clients read their load
  13127. balancing information out of the networkstatus consensus rather than
  13128. the individual router descriptors, addresses two potential anonymity
  13129. issues, and fixes a variety of smaller issues.
  13130. o Major features:
  13131. - Convert many internal address representations to optionally hold
  13132. IPv6 addresses.
  13133. - Generate and accept IPv6 addresses in many protocol elements.
  13134. - Make resolver code handle nameservers located at ipv6 addresses.
  13135. - Begin implementation of proposal 121 ("Client authorization for
  13136. hidden services"): configure hidden services with client
  13137. authorization, publish descriptors for them, and configure
  13138. authorization data for hidden services at clients. The next
  13139. step is to actually access hidden services that perform client
  13140. authorization.
  13141. - More progress toward proposal 141: Network status consensus
  13142. documents and votes now contain bandwidth information for each
  13143. router and a summary of that router's exit policy. Eventually this
  13144. will be used by clients so that they do not have to download every
  13145. known descriptor before building circuits.
  13146. o Major bugfixes (on 0.2.0.x and before):
  13147. - When sending CREATED cells back for a given circuit, use a 64-bit
  13148. connection ID to find the right connection, rather than an addr:port
  13149. combination. Now that we can have multiple OR connections between
  13150. the same ORs, it is no longer possible to use addr:port to uniquely
  13151. identify a connection.
  13152. - Relays now reject risky extend cells: if the extend cell includes
  13153. a digest of all zeroes, or asks to extend back to the relay that
  13154. sent the extend cell, tear down the circuit. Ideas suggested
  13155. by rovv.
  13156. - If not enough of our entry guards are available so we add a new
  13157. one, we might use the new one even if it overlapped with the
  13158. current circuit's exit relay (or its family). Anonymity bugfix
  13159. pointed out by rovv.
  13160. o Minor bugfixes:
  13161. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  13162. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  13163. - When using the TransPort option on OpenBSD, and using the User
  13164. option to change UID and drop privileges, make sure to open /dev/pf
  13165. before dropping privileges. Fixes bug 782. Patch from Christopher
  13166. Davis. Bugfix on 0.1.2.1-alpha.
  13167. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  13168. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  13169. - Add a missing safe_str() call for a debug log message.
  13170. - Use 64 bits instead of 32 bits for connection identifiers used with
  13171. the controller protocol, to greatly reduce risk of identifier reuse.
  13172. - Make the autoconf script accept the obsolete --with-ssl-dir
  13173. option as an alias for the actually-working --with-openssl-dir
  13174. option. Fix the help documentation to recommend --with-openssl-dir.
  13175. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  13176. o Minor features:
  13177. - Rate-limit too-many-sockets messages: when they happen, they happen
  13178. a lot. Resolves bug 748.
  13179. - Resist DNS poisoning a little better by making sure that names in
  13180. answer sections match.
  13181. - Print the SOCKS5 error message string as well as the error code
  13182. when a tor-resolve request fails. Patch from Jacob.
  13183. Changes in version 0.2.1.4-alpha - 2008-08-04
  13184. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  13185. o Major bugfixes:
  13186. - The address part of exit policies was not correctly written
  13187. to router descriptors. This generated router descriptors that failed
  13188. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  13189. on 0.2.1.3-alpha.
  13190. - Tor triggered a false assert when extending a circuit to a relay
  13191. but we already have a connection open to that relay. Noticed by
  13192. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  13193. o Minor bugfixes:
  13194. - Fix a hidden service logging bug: in some edge cases, the router
  13195. descriptor of a previously picked introduction point becomes
  13196. obsolete and we need to give up on it rather than continually
  13197. complaining that it has become obsolete. Observed by xiando. Bugfix
  13198. on 0.2.1.3-alpha.
  13199. o Removed features:
  13200. - Take out the TestVia config option, since it was a workaround for
  13201. a bug that was fixed in Tor 0.1.1.21.
  13202. Changes in version 0.2.1.3-alpha - 2008-08-03
  13203. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  13204. infinite-length circuit attacks (see proposal 110); fixes a bug that
  13205. might cause exit relays to corrupt streams they send back; allows
  13206. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  13207. ExcludeExitNodes config options; and fixes a big pile of bugs.
  13208. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  13209. - Send a bootstrap problem "warn" event on the first problem if the
  13210. reason is NO_ROUTE (that is, our network is down).
  13211. o Major features:
  13212. - Implement most of proposal 110: The first K cells to be sent
  13213. along a circuit are marked as special "early" cells; only K "early"
  13214. cells will be allowed. Once this code is universal, we can block
  13215. certain kinds of DOS attack by requiring that EXTEND commands must
  13216. be sent using an "early" cell.
  13217. o Major bugfixes:
  13218. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  13219. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  13220. on the client side when connecting to a hidden service. Bugfix
  13221. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  13222. - Ensure that two circuits can never exist on the same connection
  13223. with the same circuit ID, even if one is marked for close. This
  13224. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  13225. o Minor features:
  13226. - When relays do their initial bandwidth measurement, don't limit
  13227. to just our entry guards for the test circuits. Otherwise we tend
  13228. to have multiple test circuits going through a single entry guard,
  13229. which makes our bandwidth test less accurate. Fixes part of bug 654;
  13230. patch contributed by Josh Albrecht.
  13231. - Add an ExcludeExitNodes option so users can list a set of nodes
  13232. that should be be excluded from the exit node position, but
  13233. allowed elsewhere. Implements proposal 151.
  13234. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  13235. ExcludeNodes and ExcludeExitNodes lists.
  13236. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  13237. be more efficient. Formerly it was quadratic in the number of
  13238. servers; now it should be linear. Fixes bug 509.
  13239. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  13240. and n_conn_id_digest fields into a separate structure that's
  13241. only needed when the circuit has not yet attached to an n_conn.
  13242. o Minor bugfixes:
  13243. - Change the contrib/tor.logrotate script so it makes the new
  13244. logs as "_tor:_tor" rather than the default, which is generally
  13245. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  13246. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  13247. warnings (occasionally), but it can also cause the compiler to
  13248. eliminate error-checking code. Suggested by Peter Gutmann.
  13249. - When a hidden service is giving up on an introduction point candidate
  13250. that was not included in the last published rendezvous descriptor,
  13251. don't reschedule publication of the next descriptor. Fixes bug 763.
  13252. Bugfix on 0.0.9.3.
  13253. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  13254. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  13255. and nobody claims to be using them. Fixes bug 754. Bugfix on
  13256. 0.1.0.1-rc. Patch from Christian Wilms.
  13257. - Fix a small alignment and memory-wasting bug on buffer chunks.
  13258. Spotted by rovv.
  13259. o Minor bugfixes (controller):
  13260. - When closing an application-side connection because its circuit
  13261. is getting torn down, generate the stream event correctly.
  13262. Bugfix on 0.1.2.x. Anonymous patch.
  13263. o Removed features:
  13264. - Remove all backward-compatibility code to support relays running
  13265. versions of Tor so old that they no longer work at all on the
  13266. Tor network.
  13267. Changes in version 0.2.0.30 - 2008-07-15
  13268. o Minor bugfixes:
  13269. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  13270. warnings (occasionally), but it can also cause the compiler to
  13271. eliminate error-checking code. Suggested by Peter Gutmann.
  13272. Changes in version 0.2.0.29-rc - 2008-07-08
  13273. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  13274. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  13275. o Major bugfixes:
  13276. - If you have more than one bridge but don't know their keys,
  13277. you would only launch a request for the descriptor of the first one
  13278. on your list. (Tor considered launching requests for the others, but
  13279. found that it already had a connection on the way for $0000...0000
  13280. so it didn't open another.) Bugfix on 0.2.0.x.
  13281. - If you have more than one bridge but don't know their keys, and the
  13282. connection to one of the bridges failed, you would cancel all
  13283. pending bridge connections. (After all, they all have the same
  13284. digest.) Bugfix on 0.2.0.x.
  13285. - When a hidden service was trying to establish an introduction point,
  13286. and Tor had built circuits preemptively for such purposes, we
  13287. were ignoring all the preemptive circuits and launching a new one
  13288. instead. Bugfix on 0.2.0.14-alpha.
  13289. - When a hidden service was trying to establish an introduction point,
  13290. and Tor *did* manage to reuse one of the preemptively built
  13291. circuits, it didn't correctly remember which one it used,
  13292. so it asked for another one soon after, until there were no
  13293. more preemptive circuits, at which point it launched one from
  13294. scratch. Bugfix on 0.0.9.x.
  13295. - Make directory servers include the X-Your-Address-Is: http header in
  13296. their responses even for begin_dir conns. Now clients who only
  13297. ever use begin_dir connections still have a way to learn their IP
  13298. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  13299. o Minor bugfixes:
  13300. - Fix a macro/CPP interaction that was confusing some compilers:
  13301. some GCCs don't like #if/#endif pairs inside macro arguments.
  13302. Fixes bug 707.
  13303. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  13304. Fixes bug 704; fix from Steven Murdoch.
  13305. - When opening /dev/null in finish_daemonize(), do not pass the
  13306. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  13307. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  13308. - Correctly detect transparent proxy support on Linux hosts that
  13309. require in.h to be included before netfilter_ipv4.h. Patch
  13310. from coderman.
  13311. - Disallow session resumption attempts during the renegotiation
  13312. stage of the v2 handshake protocol. Clients should never be trying
  13313. session resumption at this point, but apparently some did, in
  13314. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  13315. found by Geoff Goodell.
  13316. Changes in version 0.2.1.2-alpha - 2008-06-20
  13317. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  13318. make it easier to set up your own private Tor network; fixes several
  13319. big bugs with using more than one bridge relay; fixes a big bug with
  13320. offering hidden services quickly after Tor starts; and uses a better
  13321. API for reporting potential bootstrapping problems to the controller.
  13322. o Major features:
  13323. - New TestingTorNetwork config option to allow adjustment of
  13324. previously constant values that, while reasonable, could slow
  13325. bootstrapping. Implements proposal 135. Patch from Karsten.
  13326. o Major bugfixes:
  13327. - If you have more than one bridge but don't know their digests,
  13328. you would only learn a request for the descriptor of the first one
  13329. on your list. (Tor considered launching requests for the others, but
  13330. found that it already had a connection on the way for $0000...0000
  13331. so it didn't open another.) Bugfix on 0.2.0.x.
  13332. - If you have more than one bridge but don't know their digests,
  13333. and the connection to one of the bridges failed, you would cancel
  13334. all pending bridge connections. (After all, they all have the
  13335. same digest.) Bugfix on 0.2.0.x.
  13336. - When establishing a hidden service, introduction points that
  13337. originate from cannibalized circuits are completely ignored and not
  13338. included in rendezvous service descriptors. This might be another
  13339. reason for delay in making a hidden service available. Bugfix
  13340. from long ago (0.0.9.x?)
  13341. o Minor features:
  13342. - Allow OpenSSL to use dynamic locks if it wants.
  13343. - When building a consensus, do not include routers that are down.
  13344. This will cut down 30% to 40% on consensus size. Implements
  13345. proposal 138.
  13346. - In directory authorities' approved-routers files, allow
  13347. fingerprints with or without space.
  13348. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  13349. controller can query our current bootstrap state in case it attaches
  13350. partway through and wants to catch up.
  13351. - Send an initial "Starting" bootstrap status event, so we have a
  13352. state to start out in.
  13353. o Minor bugfixes:
  13354. - Asking for a conditional consensus at .../consensus/<fingerprints>
  13355. would crash a dirserver if it did not already have a
  13356. consensus. Bugfix on 0.2.1.1-alpha.
  13357. - Clean up some macro/CPP interactions: some GCC versions don't like
  13358. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  13359. 0.2.0.x.
  13360. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  13361. - Directory authorities shouldn't complain about bootstrapping
  13362. problems just because they do a lot of reachability testing and
  13363. some of the connection attempts fail.
  13364. - Start sending "count" and "recommendation" key/value pairs in
  13365. bootstrap problem status events, so the controller can hear about
  13366. problems even before Tor decides they're worth reporting for sure.
  13367. - If you're using bridges, generate "bootstrap problem" warnings
  13368. as soon as you run out of working bridges, rather than waiting
  13369. for ten failures -- which will never happen if you have less than
  13370. ten bridges.
  13371. - If we close our OR connection because there's been a circuit
  13372. pending on it for too long, we were telling our bootstrap status
  13373. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  13374. Changes in version 0.2.1.1-alpha - 2008-06-13
  13375. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  13376. were making the Tor process bloat especially on Linux; makes our TLS
  13377. handshake blend in better; sends "bootstrap phase" status events to
  13378. the controller, so it can keep the user informed of progress (and
  13379. problems) fetching directory information and establishing circuits;
  13380. and adds a variety of smaller features.
  13381. o Major features:
  13382. - More work on making our TLS handshake blend in: modify the list
  13383. of ciphers advertised by OpenSSL in client mode to even more
  13384. closely resemble a common web browser. We cheat a little so that
  13385. we can advertise ciphers that the locally installed OpenSSL doesn't
  13386. know about.
  13387. - Start sending "bootstrap phase" status events to the controller,
  13388. so it can keep the user informed of progress fetching directory
  13389. information and establishing circuits. Also inform the controller
  13390. if we think we're stuck at a particular bootstrap phase. Implements
  13391. proposal 137.
  13392. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  13393. cross-platform entropy collection again. We used to use it, then
  13394. stopped using it because of a bug that could crash systems that
  13395. called RAND_poll when they had a lot of fds open. It looks like the
  13396. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  13397. at startup, and to call RAND_poll() when we reseed later only if
  13398. we have a non-buggy OpenSSL version.
  13399. o Major bugfixes:
  13400. - When we choose to abandon a new entry guard because we think our
  13401. older ones might be better, close any circuits pending on that
  13402. new entry guard connection. This fix should make us recover much
  13403. faster when our network is down and then comes back. Bugfix on
  13404. 0.1.2.8-beta; found by lodger.
  13405. o Memory fixes and improvements:
  13406. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  13407. to avoid unused RAM in buffer chunks and memory pools.
  13408. - Speed up parsing and cut down on memory fragmentation by using
  13409. stack-style allocations for parsing directory objects. Previously,
  13410. this accounted for over 40% of allocations from within Tor's code
  13411. on a typical directory cache.
  13412. - Use a Bloom filter rather than a digest-based set to track which
  13413. descriptors we need to keep around when we're cleaning out old
  13414. router descriptors. This speeds up the computation significantly,
  13415. and may reduce fragmentation.
  13416. - Reduce the default smartlist size from 32 to 16; it turns out that
  13417. most smartlists hold around 8-12 elements tops.
  13418. - Make dumpstats() log the fullness and size of openssl-internal
  13419. buffers.
  13420. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  13421. patch to their OpenSSL, turn it on to save memory on servers. This
  13422. patch will (with any luck) get included in a mainline distribution
  13423. before too long.
  13424. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  13425. compress cells, which are basically all encrypted, compressed,
  13426. or both.
  13427. o Minor bugfixes:
  13428. - Stop reloading the router list from disk for no reason when we
  13429. run out of reachable directory mirrors. Once upon a time reloading
  13430. it would set the 'is_running' flag back to 1 for them. It hasn't
  13431. done that for a long time.
  13432. - In very rare situations new hidden service descriptors were
  13433. published earlier than 30 seconds after the last change to the
  13434. service. (We currently think that a hidden service descriptor
  13435. that's been stable for 30 seconds is worth publishing.)
  13436. o Minor features:
  13437. - Allow separate log levels to be configured for different logging
  13438. domains. For example, this allows one to log all notices, warnings,
  13439. or errors, plus all memory management messages of level debug or
  13440. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  13441. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  13442. and stop using a warning that had become unfixably verbose under
  13443. GCC 4.3.
  13444. - New --hush command-line option similar to --quiet. While --quiet
  13445. disables all logging to the console on startup, --hush limits the
  13446. output to messages of warning and error severity.
  13447. - Servers support a new URL scheme for consensus downloads that
  13448. allows the client to specify which authorities are trusted.
  13449. The server then only sends the consensus if the client will trust
  13450. it. Otherwise a 404 error is sent back. Clients use this
  13451. new scheme when the server supports it (meaning it's running
  13452. 0.2.1.1-alpha or later). Implements proposal 134.
  13453. - New configure/torrc options (--enable-geoip-stats,
  13454. DirRecordUsageByCountry) to record how many IPs we've served
  13455. directory info to in each country code, how many status documents
  13456. total we've sent to each country code, and what share of the total
  13457. directory requests we should expect to see.
  13458. - Use the TLS1 hostname extension to more closely resemble browser
  13459. behavior.
  13460. - Lots of new unit tests.
  13461. - Add a macro to implement the common pattern of iterating through
  13462. two parallel lists in lockstep.
  13463. Changes in version 0.2.0.28-rc - 2008-06-13
  13464. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  13465. performance bug, and fixes a bunch of smaller bugs.
  13466. o Anonymity fixes:
  13467. - Fix a bug where, when we were choosing the 'end stream reason' to
  13468. put in our relay end cell that we send to the exit relay, Tor
  13469. clients on Windows were sometimes sending the wrong 'reason'. The
  13470. anonymity problem is that exit relays may be able to guess whether
  13471. the client is running Windows, thus helping partition the anonymity
  13472. set. Down the road we should stop sending reasons to exit relays,
  13473. or otherwise prevent future versions of this bug.
  13474. o Major bugfixes:
  13475. - While setting up a hidden service, some valid introduction circuits
  13476. were overlooked and abandoned. This might be the reason for
  13477. the long delay in making a hidden service available. Bugfix on
  13478. 0.2.0.14-alpha.
  13479. o Minor features:
  13480. - Update to the "June 9 2008" ip-to-country file.
  13481. - Run 'make test' as part of 'make dist', so we stop releasing so
  13482. many development snapshots that fail their unit tests.
  13483. o Minor bugfixes:
  13484. - When we're checking if we have enough dir info for each relay
  13485. to begin establishing circuits, make sure that we actually have
  13486. the descriptor listed in the consensus, not just any descriptor.
  13487. Bugfix on 0.1.2.x.
  13488. - Bridge relays no longer print "xx=0" in their extrainfo document
  13489. for every single country code in the geoip db. Bugfix on
  13490. 0.2.0.27-rc.
  13491. - Only warn when we fail to load the geoip file if we were planning to
  13492. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  13493. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  13494. Tor won't realize it should publish a new relay descriptor. Fixes
  13495. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  13496. - When we haven't had any application requests lately, don't bother
  13497. logging that we have expired a bunch of descriptors. Bugfix
  13498. on 0.1.2.x.
  13499. - Make relay cells written on a connection count as non-padding when
  13500. tracking how long a connection has been in use. Bugfix on
  13501. 0.2.0.1-alpha. Spotted by lodger.
  13502. - Fix unit tests in 0.2.0.27-rc.
  13503. - Fix compile on Windows.
  13504. Changes in version 0.2.0.27-rc - 2008-06-03
  13505. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  13506. release candidates. In particular, we now include an IP-to-country
  13507. GeoIP database, so controllers can easily look up what country a
  13508. given relay is in, and so bridge relays can give us some sanitized
  13509. summaries about which countries are making use of bridges. (See proposal
  13510. 126-geoip-fetching.txt for details.)
  13511. o Major features:
  13512. - Include an IP-to-country GeoIP file in the tarball, so bridge
  13513. relays can report sanitized summaries of the usage they're seeing.
  13514. o Minor features:
  13515. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  13516. Robert Hogan. Fixes the first part of bug 681.
  13517. - Make bridge authorities never serve extrainfo docs.
  13518. - Add support to detect Libevent versions in the 1.4.x series
  13519. on mingw.
  13520. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  13521. - Include a new contrib/tor-exit-notice.html file that exit relay
  13522. operators can put on their website to help reduce abuse queries.
  13523. o Minor bugfixes:
  13524. - When tunneling an encrypted directory connection, and its first
  13525. circuit fails, do not leave it unattached and ask the controller
  13526. to deal. Fixes the second part of bug 681.
  13527. - Make bridge authorities correctly expire old extrainfo documents
  13528. from time to time.
  13529. Changes in version 0.2.0.26-rc - 2008-05-13
  13530. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  13531. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  13532. should upgrade, whether they're running Debian or not.
  13533. o Major security fixes:
  13534. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  13535. moria1 V3 directory authorities. The old keys were generated with
  13536. a vulnerable version of Debian's OpenSSL package, and must be
  13537. considered compromised. Other authorities' keys were not generated
  13538. with an affected version of OpenSSL.
  13539. o Major bugfixes:
  13540. - List authority signatures as "unrecognized" based on DirServer
  13541. lines, not on cert cache. Bugfix on 0.2.0.x.
  13542. o Minor features:
  13543. - Add a new V3AuthUseLegacyKey option to make it easier for
  13544. authorities to change their identity keys if they have to.
  13545. Changes in version 0.2.0.25-rc - 2008-04-23
  13546. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  13547. o Major bugfixes:
  13548. - Remember to initialize threading before initializing logging.
  13549. Otherwise, many BSD-family implementations will crash hard on
  13550. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  13551. o Minor bugfixes:
  13552. - Authorities correctly free policies on bad servers on
  13553. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  13554. Changes in version 0.2.0.24-rc - 2008-04-22
  13555. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  13556. v3 directory authority, makes relays with dynamic IP addresses and no
  13557. DirPort notice more quickly when their IP address changes, fixes a few
  13558. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  13559. o New directory authorities:
  13560. - Take lefkada out of the list of v3 directory authorities, since
  13561. it has been down for months.
  13562. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  13563. authority.
  13564. o Major bugfixes:
  13565. - Detect address changes more quickly on non-directory mirror
  13566. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  13567. o Minor features (security):
  13568. - Reject requests for reverse-dns lookup of names that are in
  13569. a private address space. Patch from lodger.
  13570. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  13571. from lodger.
  13572. o Minor bugfixes (crashes):
  13573. - Avoid a rare assert that can trigger when Tor doesn't have much
  13574. directory information yet and it tries to fetch a v2 hidden
  13575. service descriptor. Fixes bug 651, reported by nwf.
  13576. - Initialize log mutex before initializing dmalloc. Otherwise,
  13577. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  13578. - Use recursive pthread mutexes in order to avoid deadlock when
  13579. logging debug-level messages to a controller. Bug spotted by nwf,
  13580. bugfix on 0.2.0.16-alpha.
  13581. o Minor bugfixes (resource management):
  13582. - Keep address policies from leaking memory: start their refcount
  13583. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  13584. - Free authority certificates on exit, so they don't look like memory
  13585. leaks. Bugfix on 0.2.0.19-alpha.
  13586. - Free static hashtables for policy maps and for TLS connections on
  13587. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  13588. - Avoid allocating extra space when computing consensuses on 64-bit
  13589. platforms. Bug spotted by aakova.
  13590. o Minor bugfixes (misc):
  13591. - Do not read the configuration file when we've only been told to
  13592. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  13593. based on patch from Sebastian Hahn.
  13594. - Exit relays that are used as a client can now reach themselves
  13595. using the .exit notation, rather than just launching an infinite
  13596. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  13597. - When attempting to open a logfile fails, tell us why.
  13598. - Fix a dumb bug that was preventing us from knowing that we should
  13599. preemptively build circuits to handle expected directory requests.
  13600. Fixes bug 660. Bugfix on 0.1.2.x.
  13601. - Warn less verbosely about clock skew from netinfo cells from
  13602. untrusted sources. Fixes bug 663.
  13603. - Make controller stream events for DNS requests more consistent,
  13604. by adding "new stream" events for DNS requests, and removing
  13605. spurious "stream closed" events" for cached reverse resolves.
  13606. Patch from mwenge. Fixes bug 646.
  13607. - Correctly notify one-hop connections when a circuit build has
  13608. failed. Possible fix for bug 669. Found by lodger.
  13609. Changes in version 0.2.0.23-rc - 2008-03-24
  13610. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  13611. makes bootstrapping faster if the first directory mirror you contact
  13612. is down. The bundles also include the new Vidalia 0.1.2 release.
  13613. o Major bugfixes:
  13614. - When a tunneled directory request is made to a directory server
  13615. that's down, notice after 30 seconds rather than 120 seconds. Also,
  13616. fail any begindir streams that are pending on it, so they can
  13617. retry elsewhere. This was causing multi-minute delays on bootstrap.
  13618. Changes in version 0.2.0.22-rc - 2008-03-18
  13619. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  13620. enables encrypted directory connections by default for non-relays, fixes
  13621. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  13622. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  13623. o Major features:
  13624. - Enable encrypted directory connections by default for non-relays,
  13625. so censor tools that block Tor directory connections based on their
  13626. plaintext patterns will no longer work. This means Tor works in
  13627. certain censored countries by default again.
  13628. o Major bugfixes:
  13629. - Make sure servers always request certificates from clients during
  13630. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  13631. - Do not enter a CPU-eating loop when a connection is closed in
  13632. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  13633. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  13634. - Fix assertion failure that could occur when a blocked circuit
  13635. became unblocked, and it had pending client DNS requests. Bugfix
  13636. on 0.2.0.1-alpha. Fixes bug 632.
  13637. o Minor bugfixes (on 0.1.2.x):
  13638. - Generate "STATUS_SERVER" events rather than misspelled
  13639. "STATUS_SEVER" events. Caught by mwenge.
  13640. - When counting the number of bytes written on a TLS connection,
  13641. look at the BIO actually used for writing to the network, not
  13642. at the BIO used (sometimes) to buffer data for the network.
  13643. Looking at different BIOs could result in write counts on the
  13644. order of ULONG_MAX. Fixes bug 614.
  13645. - On Windows, correctly detect errors when listing the contents of
  13646. a directory. Fix from lodger.
  13647. o Minor bugfixes (on 0.2.0.x):
  13648. - Downgrade "sslv3 alert handshake failure" message to INFO.
  13649. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  13650. left BandwidthRate and BandwidthBurst at the default, we would be
  13651. silently limited by those defaults. Now raise them to match the
  13652. RelayBandwidth* values.
  13653. - Fix the SVK version detection logic to work correctly on a branch.
  13654. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  13655. CPUs. Fixes bug 625.
  13656. - Logging functions now check that the passed severity is sane.
  13657. - Use proper log levels in the testsuite call of
  13658. get_interface_address6().
  13659. - When using a nonstandard malloc, do not use the platform values for
  13660. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  13661. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  13662. 16k pages on ia64.
  13663. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  13664. - Avoid double-marked-for-close warning when certain kinds of invalid
  13665. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  13666. for bug 617. Bugfix on 0.2.0.1-alpha.
  13667. - Make sure that the "NULL-means-reject *:*" convention is followed by
  13668. all the policy manipulation functions, avoiding some possible crash
  13669. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  13670. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  13671. actually works, and doesn't warn about every single reverse lookup.
  13672. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  13673. o Minor features:
  13674. - Only log guard node status when guard node status has changed.
  13675. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  13676. make "INFO" 75% less verbose.
  13677. Changes in version 0.2.0.21-rc - 2008-03-02
  13678. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  13679. makes Tor work well with Vidalia again, fixes a rare assert bug,
  13680. and fixes a pair of more minor bugs. The bundles also include Vidalia
  13681. 0.1.0 and Torbutton 1.1.16.
  13682. o Major bugfixes:
  13683. - The control port should declare that it requires password auth
  13684. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  13685. bugfix on 0.2.0.20-rc. Fixes bug 615.
  13686. - Downgrade assert in connection_buckets_decrement() to a log message.
  13687. This may help us solve bug 614, and in any case will make its
  13688. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  13689. - We were sometimes miscounting the number of bytes read from the
  13690. network, causing our rate limiting to not be followed exactly.
  13691. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  13692. o Minor bugfixes:
  13693. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  13694. OpenSSL versions should have been working fine. Diagnosis and patch
  13695. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  13696. Bugfix on 0.2.0.20-rc.
  13697. Changes in version 0.2.0.20-rc - 2008-02-24
  13698. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  13699. makes more progress towards normalizing Tor's TLS handshake, makes
  13700. hidden services work better again, helps relays bootstrap if they don't
  13701. know their IP address, adds optional support for linking in openbsd's
  13702. allocator or tcmalloc, allows really fast relays to scale past 15000
  13703. sockets, and fixes a bunch of minor bugs reported by Veracode.
  13704. o Major features:
  13705. - Enable the revised TLS handshake based on the one designed by
  13706. Steven Murdoch in proposal 124, as revised in proposal 130. It
  13707. includes version negotiation for OR connections as described in
  13708. proposal 105. The new handshake is meant to be harder for censors
  13709. to fingerprint, and it adds the ability to detect certain kinds of
  13710. man-in-the-middle traffic analysis attacks. The version negotiation
  13711. feature will allow us to improve Tor's link protocol more safely
  13712. in the future.
  13713. - Choose which bridge to use proportional to its advertised bandwidth,
  13714. rather than uniformly at random. This should speed up Tor for
  13715. bridge users. Also do this for people who set StrictEntryNodes.
  13716. - When a TrackHostExits-chosen exit fails too many times in a row,
  13717. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  13718. o Major bugfixes:
  13719. - Resolved problems with (re-)fetching hidden service descriptors.
  13720. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  13721. and 0.2.0.19-alpha.
  13722. - If we only ever used Tor for hidden service lookups or posts, we
  13723. would stop building circuits and start refusing connections after
  13724. 24 hours, since we falsely believed that Tor was dormant. Reported
  13725. by nwf; bugfix on 0.1.2.x.
  13726. - Servers that don't know their own IP address should go to the
  13727. authorities for their first directory fetch, even if their DirPort
  13728. is off or if they don't know they're reachable yet. This will help
  13729. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  13730. - When counting the number of open sockets, count not only the number
  13731. of sockets we have received from the socket() call, but also
  13732. the number we've gotten from accept() and socketpair(). This bug
  13733. made us fail to count all sockets that we were using for incoming
  13734. connections. Bugfix on 0.2.0.x.
  13735. - Fix code used to find strings within buffers, when those strings
  13736. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  13737. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  13738. - Add a new __HashedControlSessionPassword option for controllers
  13739. to use for one-off session password hashes that shouldn't get
  13740. saved to disk by SAVECONF --- Vidalia users were accumulating a
  13741. pile of HashedControlPassword lines in their torrc files, one for
  13742. each time they had restarted Tor and then clicked Save. Make Tor
  13743. automatically convert "HashedControlPassword" to this new option but
  13744. only when it's given on the command line. Partial fix for bug 586.
  13745. o Minor features (performance):
  13746. - Tune parameters for cell pool allocation to minimize amount of
  13747. RAM overhead used.
  13748. - Add OpenBSD malloc code from phk as an optional malloc
  13749. replacement on Linux: some glibc libraries do very poorly
  13750. with Tor's memory allocation patterns. Pass
  13751. --enable-openbsd-malloc to get the replacement malloc code.
  13752. - Add a --with-tcmalloc option to the configure script to link
  13753. against tcmalloc (if present). Does not yet search for
  13754. non-system include paths.
  13755. - Stop imposing an arbitrary maximum on the number of file descriptors
  13756. used for busy servers. Bug reported by Olaf Selke; patch from
  13757. Sebastian Hahn.
  13758. o Minor features (other):
  13759. - When SafeLogging is disabled, log addresses along with all TLS
  13760. errors.
  13761. - When building with --enable-gcc-warnings, check for whether Apple's
  13762. warning "-Wshorten-64-to-32" is available.
  13763. - Add a --passphrase-fd argument to the tor-gencert command for
  13764. scriptability.
  13765. o Minor bugfixes (memory leaks and code problems):
  13766. - We were leaking a file descriptor if Tor started with a zero-length
  13767. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  13768. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  13769. Dan Kaminsky.
  13770. - We were comparing the raw BridgePassword entry with a base64'ed
  13771. version of it, when handling a "/tor/networkstatus-bridges"
  13772. directory request. Now compare correctly. Noticed by Veracode.
  13773. - Recover from bad tracked-since value in MTBF-history file.
  13774. Should fix bug 537.
  13775. - Alter the code that tries to recover from unhandled write
  13776. errors, to not try to flush onto a socket that's given us
  13777. unhandled errors. Bugfix on 0.1.2.x.
  13778. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  13779. tup. Bugfix on 0.2.0.3-alpha.
  13780. o Minor bugfixes (other):
  13781. - If we have an extra-info document for our server, always make
  13782. it available on the control port, even if we haven't gotten
  13783. a copy of it from an authority yet. Patch from mwenge.
  13784. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  13785. - Directory mirrors no longer include a guess at the client's IP
  13786. address if the connection appears to be coming from the same /24
  13787. network; it was producing too many wrong guesses.
  13788. - Make the new hidden service code respect the SafeLogging setting.
  13789. Bugfix on 0.2.0.x. Patch from Karsten.
  13790. - When starting as an authority, do not overwrite all certificates
  13791. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  13792. - If we're trying to flush the last bytes on a connection (for
  13793. example, when answering a directory request), reset the
  13794. time-to-give-up timeout every time we manage to write something
  13795. on the socket. Bugfix on 0.1.2.x.
  13796. - Change the behavior of "getinfo status/good-server-descriptor"
  13797. so it doesn't return failure when any authority disappears.
  13798. - Even though the man page said that "TrackHostExits ." should
  13799. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  13800. - Report TLS "zero return" case as a "clean close" and "IO error"
  13801. as a "close". Stop calling closes "unexpected closes": existing
  13802. Tors don't use SSL_close(), so having a connection close without
  13803. the TLS shutdown handshake is hardly unexpected.
  13804. - Send NAMESERVER_STATUS messages for a single failed nameserver
  13805. correctly.
  13806. o Code simplifications and refactoring:
  13807. - Remove the tor_strpartition function: its logic was confused,
  13808. and it was only used for one thing that could be implemented far
  13809. more easily.
  13810. Changes in version 0.2.0.19-alpha - 2008-02-09
  13811. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  13812. handshake, makes path selection for relays more secure and IP address
  13813. guessing more robust, and generally fixes a lot of bugs in preparation
  13814. for calling the 0.2.0 branch stable.
  13815. o Major features:
  13816. - Do not include recognizeable strings in the commonname part of
  13817. Tor's x509 certificates.
  13818. o Major bugfixes:
  13819. - If we're a relay, avoid picking ourselves as an introduction point,
  13820. a rendezvous point, or as the final hop for internal circuits. Bug
  13821. reported by taranis and lodger. Bugfix on 0.1.2.x.
  13822. - Patch from "Andrew S. Lists" to catch when we contact a directory
  13823. mirror at IP address X and he says we look like we're coming from
  13824. IP address X. Bugfix on 0.1.2.x.
  13825. o Minor features (security):
  13826. - Be more paranoid about overwriting sensitive memory on free(),
  13827. as a defensive programming tactic to ensure forward secrecy.
  13828. o Minor features (directory authority):
  13829. - Actually validate the options passed to AuthDirReject,
  13830. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  13831. - Reject router descriptors with out-of-range bandwidthcapacity or
  13832. bandwidthburst values.
  13833. o Minor features (controller):
  13834. - Reject controller commands over 1MB in length. This keeps rogue
  13835. processes from running us out of memory.
  13836. o Minor features (misc):
  13837. - Give more descriptive well-formedness errors for out-of-range
  13838. hidden service descriptor/protocol versions.
  13839. - Make memory debugging information describe more about history
  13840. of cell allocation, so we can help reduce our memory use.
  13841. o Deprecated features (controller):
  13842. - The status/version/num-versioning and status/version/num-concurring
  13843. GETINFO options are no longer useful in the v3 directory protocol:
  13844. treat them as deprecated, and warn when they're used.
  13845. o Minor bugfixes:
  13846. - When our consensus networkstatus has been expired for a while, stop
  13847. being willing to build circuits using it. Fixes bug 401. Bugfix
  13848. on 0.1.2.x.
  13849. - Directory caches now fetch certificates from all authorities
  13850. listed in a networkstatus consensus, even when they do not
  13851. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  13852. - When connecting to a bridge without specifying its key, insert
  13853. the connection into the identity-to-connection map as soon as
  13854. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  13855. - Detect versions of OS X where malloc_good_size() is present in the
  13856. library but never actually declared. Resolves bug 587. Bugfix
  13857. on 0.2.0.x.
  13858. - Stop incorrectly truncating zlib responses to directory authority
  13859. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  13860. - Stop recommending that every server operator send mail to tor-ops.
  13861. Resolves bug 597. Bugfix on 0.1.2.x.
  13862. - Don't trigger an assert if we start a directory authority with a
  13863. private IP address (like 127.0.0.1).
  13864. - Avoid possible failures when generating a directory with routers
  13865. with over-long versions strings, or too many flags set. Bugfix
  13866. on 0.1.2.x.
  13867. - If an attempt to launch a DNS resolve request over the control
  13868. port fails because we have overrun the limit on the number of
  13869. connections, tell the controller that the request has failed.
  13870. - Avoid using too little bandwidth when our clock skips a few
  13871. seconds. Bugfix on 0.1.2.x.
  13872. - Fix shell error when warning about missing packages in configure
  13873. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  13874. - Do not become confused when receiving a spurious VERSIONS-like
  13875. cell from a confused v1 client. Bugfix on 0.2.0.x.
  13876. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  13877. introduction points for a hidden service have failed. Patch from
  13878. Karsten Loesing. Bugfix on 0.2.0.x.
  13879. o Code simplifications and refactoring:
  13880. - Remove some needless generality from cpuworker code, for improved
  13881. type-safety.
  13882. - Stop overloading the circuit_t.onionskin field for both "onionskin
  13883. from a CREATE cell that we are waiting for a cpuworker to be
  13884. assigned" and "onionskin from an EXTEND cell that we are going to
  13885. send to an OR as soon as we are connected". Might help with bug 600.
  13886. - Add an in-place version of aes_crypt() so that we can avoid doing a
  13887. needless memcpy() call on each cell payload.
  13888. Changes in version 0.2.0.18-alpha - 2008-01-25
  13889. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  13890. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  13891. that can warn or reject connections to ports generally associated with
  13892. vulnerable-plaintext protocols.
  13893. o New directory authorities:
  13894. - Set up dannenberg (run by CCC) as the sixth v3 directory
  13895. authority.
  13896. o Major bugfixes:
  13897. - Fix a major memory leak when attempting to use the v2 TLS
  13898. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  13899. - We accidentally enabled the under-development v2 TLS handshake
  13900. code, which was causing log entries like "TLS error while
  13901. renegotiating handshake". Disable it again. Resolves bug 590.
  13902. - We were computing the wrong Content-Length: header for directory
  13903. responses that need to be compressed on the fly, causing clients
  13904. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  13905. fixes bug 593.
  13906. o Major features:
  13907. - Avoid going directly to the directory authorities even if you're a
  13908. relay, if you haven't found yourself reachable yet or if you've
  13909. decided not to advertise your dirport yet. Addresses bug 556.
  13910. - If we've gone 12 hours since our last bandwidth check, and we
  13911. estimate we have less than 50KB bandwidth capacity but we could
  13912. handle more, do another bandwidth test.
  13913. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  13914. Tor can warn and/or refuse connections to ports commonly used with
  13915. vulnerable-plaintext protocols. Currently we warn on ports 23,
  13916. 109, 110, and 143, but we don't reject any.
  13917. o Minor bugfixes:
  13918. - When we setconf ClientOnly to 1, close any current OR and Dir
  13919. listeners. Reported by mwenge.
  13920. - When we get a consensus that's been signed by more people than
  13921. we expect, don't log about it; it's not a big deal. Reported
  13922. by Kyle Williams.
  13923. o Minor features:
  13924. - Don't answer "/tor/networkstatus-bridges" directory requests if
  13925. the request isn't encrypted.
  13926. - Make "ClientOnly 1" config option disable directory ports too.
  13927. - Patches from Karsten Loesing to make v2 hidden services more
  13928. robust: work even when there aren't enough HSDir relays available;
  13929. retry when a v2 rend desc fetch fails; but don't retry if we
  13930. already have a usable v0 rend desc.
  13931. Changes in version 0.2.0.17-alpha - 2008-01-17
  13932. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  13933. o Compile fixes:
  13934. - Make the tor-gencert man page get included correctly in the tarball.
  13935. Changes in version 0.2.0.16-alpha - 2008-01-17
  13936. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  13937. Loesing, and generally cleans up a lot of features and minor bugs.
  13938. o New directory authorities:
  13939. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  13940. authority.
  13941. o Major performance improvements:
  13942. - Switch our old ring buffer implementation for one more like that
  13943. used by free Unix kernels. The wasted space in a buffer with 1mb
  13944. of data will now be more like 8k than 1mb. The new implementation
  13945. also avoids realloc();realloc(); patterns that can contribute to
  13946. memory fragmentation.
  13947. o Minor features:
  13948. - Configuration files now accept C-style strings as values. This
  13949. helps encode characters not allowed in the current configuration
  13950. file format, such as newline or #. Addresses bug 557.
  13951. - Although we fixed bug 539 (where servers would send HTTP status 503
  13952. responses _and_ send a body too), there are still servers out
  13953. there that haven't upgraded. Therefore, make clients parse such
  13954. bodies when they receive them.
  13955. - When we're not serving v2 directory information, there is no reason
  13956. to actually keep any around. Remove the obsolete files and directory
  13957. on startup if they are very old and we aren't going to serve them.
  13958. o Minor performance improvements:
  13959. - Reference-count and share copies of address policy entries; only 5%
  13960. of them were actually distinct.
  13961. - Never walk through the list of logs if we know that no log is
  13962. interested in a given message.
  13963. o Minor bugfixes:
  13964. - When an authority has not signed a consensus, do not try to
  13965. download a nonexistent "certificate with key 00000000". Bugfix
  13966. on 0.2.0.x. Fixes bug 569.
  13967. - Fix a rare assert error when we're closing one of our threads:
  13968. use a mutex to protect the list of logs, so we never write to the
  13969. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  13970. bug 575, which is kind of the revenge of bug 222.
  13971. - Patch from Karsten Loesing to complain less at both the client
  13972. and the relay when a relay used to have the HSDir flag but doesn't
  13973. anymore, and we try to upload a hidden service descriptor.
  13974. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  13975. 0.2.0.15-alpha.
  13976. - Do not try to download missing certificates until we have tried
  13977. to check our fallback consensus. Fixes bug 583.
  13978. - Make bridges round reported GeoIP stats info up to the nearest
  13979. estimate, not down. Now we can distinguish between "0 people from
  13980. this country" and "1 person from this country".
  13981. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  13982. - Avoid possible segfault if key generation fails in
  13983. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  13984. - Avoid segfault in the case where a badly behaved v2 versioning
  13985. directory sends a signed networkstatus with missing client-versions.
  13986. Bugfix on 0.1.2.
  13987. - Avoid segfaults on certain complex invocations of
  13988. router_get_by_hexdigest(). Bugfix on 0.1.2.
  13989. - Correct bad index on array access in parse_http_time(). Bugfix
  13990. on 0.2.0.
  13991. - Fix possible bug in vote generation when server versions are present
  13992. but client versions are not.
  13993. - Fix rare bug on REDIRECTSTREAM control command when called with no
  13994. port set: it could erroneously report an error when none had
  13995. happened.
  13996. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  13997. compressing large objects and find ourselves with more than 4k
  13998. left over. Bugfix on 0.2.0.
  13999. - Fix a small memory leak when setting up a hidden service.
  14000. - Fix a few memory leaks that could in theory happen under bizarre
  14001. error conditions.
  14002. - Fix an assert if we post a general-purpose descriptor via the
  14003. control port but that descriptor isn't mentioned in our current
  14004. network consensus. Bug reported by Jon McLachlan; bugfix on
  14005. 0.2.0.9-alpha.
  14006. o Minor features (controller):
  14007. - Get NS events working again. Patch from tup.
  14008. - The GETCONF command now escapes and quotes configuration values
  14009. that don't otherwise fit into the torrc file.
  14010. - The SETCONF command now handles quoted values correctly.
  14011. o Minor features (directory authorities):
  14012. - New configuration options to override default maximum number of
  14013. servers allowed on a single IP address. This is important for
  14014. running a test network on a single host.
  14015. - Actually implement the -s option to tor-gencert.
  14016. - Add a manual page for tor-gencert.
  14017. o Minor features (bridges):
  14018. - Bridge authorities no longer serve bridge descriptors over
  14019. unencrypted connections.
  14020. o Minor features (other):
  14021. - Add hidden services and DNSPorts to the list of things that make
  14022. Tor accept that it has running ports. Change starting Tor with no
  14023. ports from a fatal error to a warning; we might change it back if
  14024. this turns out to confuse anybody. Fixes bug 579.
  14025. Changes in version 0.1.2.19 - 2008-01-17
  14026. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  14027. exit policy a little bit more conservative so it's safer to run an
  14028. exit relay on a home system, and fixes a variety of smaller issues.
  14029. o Security fixes:
  14030. - Exit policies now reject connections that are addressed to a
  14031. relay's public (external) IP address too, unless
  14032. ExitPolicyRejectPrivate is turned off. We do this because too
  14033. many relays are running nearby to services that trust them based
  14034. on network address.
  14035. o Major bugfixes:
  14036. - When the clock jumps forward a lot, do not allow the bandwidth
  14037. buckets to become negative. Fixes bug 544.
  14038. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  14039. on every successful resolve. Reported by Mike Perry.
  14040. - Purge old entries from the "rephist" database and the hidden
  14041. service descriptor database even when DirPort is zero.
  14042. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  14043. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  14044. crashing or mis-answering these requests.
  14045. - When we decide to send a 503 response to a request for servers, do
  14046. not then also send the server descriptors: this defeats the whole
  14047. purpose. Fixes bug 539.
  14048. o Minor bugfixes:
  14049. - Changing the ExitPolicyRejectPrivate setting should cause us to
  14050. rebuild our server descriptor.
  14051. - Fix handling of hex nicknames when answering controller requests for
  14052. networkstatus by name, or when deciding whether to warn about
  14053. unknown routers in a config option. (Patch from mwenge.)
  14054. - Fix a couple of hard-to-trigger autoconf problems that could result
  14055. in really weird results on platforms whose sys/types.h files define
  14056. nonstandard integer types.
  14057. - Don't try to create the datadir when running --verify-config or
  14058. --hash-password. Resolves bug 540.
  14059. - If we were having problems getting a particular descriptor from the
  14060. directory caches, and then we learned about a new descriptor for
  14061. that router, we weren't resetting our failure count. Reported
  14062. by lodger.
  14063. - Although we fixed bug 539 (where servers would send HTTP status 503
  14064. responses _and_ send a body too), there are still servers out there
  14065. that haven't upgraded. Therefore, make clients parse such bodies
  14066. when they receive them.
  14067. - Run correctly on systems where rlim_t is larger than unsigned long.
  14068. This includes some 64-bit systems.
  14069. - Run correctly on platforms (like some versions of OS X 10.5) where
  14070. the real limit for number of open files is OPEN_FILES, not rlim_max
  14071. from getrlimit(RLIMIT_NOFILES).
  14072. - Avoid a spurious free on base64 failure.
  14073. - Avoid segfaults on certain complex invocations of
  14074. router_get_by_hexdigest().
  14075. - Fix rare bug on REDIRECTSTREAM control command when called with no
  14076. port set: it could erroneously report an error when none had
  14077. happened.
  14078. Changes in version 0.2.0.15-alpha - 2007-12-25
  14079. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  14080. features added in 0.2.0.13-alpha.
  14081. o Major bugfixes:
  14082. - Fix several remotely triggerable asserts based on DirPort requests
  14083. for a v2 or v3 networkstatus object before we were prepared. This
  14084. was particularly bad for 0.2.0.13 and later bridge relays, who
  14085. would never have a v2 networkstatus and would thus always crash
  14086. when used. Bugfixes on 0.2.0.x.
  14087. - Estimate the v3 networkstatus size more accurately, rather than
  14088. estimating it at zero bytes and giving it artificially high priority
  14089. compared to other directory requests. Bugfix on 0.2.0.x.
  14090. o Minor bugfixes:
  14091. - Fix configure.in logic for cross-compilation.
  14092. - When we load a bridge descriptor from the cache, and it was
  14093. previously unreachable, mark it as retriable so we won't just
  14094. ignore it. Also, try fetching a new copy immediately. Bugfixes
  14095. on 0.2.0.13-alpha.
  14096. - The bridge GeoIP stats were counting other relays, for example
  14097. self-reachability and authority-reachability tests.
  14098. o Minor features:
  14099. - Support compilation to target iPhone; patch from cjacker huang.
  14100. To build for iPhone, pass the --enable-iphone option to configure.
  14101. Changes in version 0.2.0.14-alpha - 2007-12-23
  14102. o Major bugfixes:
  14103. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  14104. without a datadirectory from a previous Tor install. Reported
  14105. by Zax.
  14106. - Fix a crash when we fetch a descriptor that turns out to be
  14107. unexpected (it used to be in our networkstatus when we started
  14108. fetching it, but it isn't in our current networkstatus), and we
  14109. aren't using bridges. Bugfix on 0.2.0.x.
  14110. - Fix a crash when accessing hidden services: it would work the first
  14111. time you use a given introduction point for your service, but
  14112. on subsequent requests we'd be using garbage memory. Fixed by
  14113. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  14114. - Fix a crash when we load a bridge descriptor from disk but we don't
  14115. currently have a Bridge line for it in our torrc. Bugfix on
  14116. 0.2.0.13-alpha.
  14117. o Major features:
  14118. - If bridge authorities set BridgePassword, they will serve a
  14119. snapshot of known bridge routerstatuses from their DirPort to
  14120. anybody who knows that password. Unset by default.
  14121. o Minor bugfixes:
  14122. - Make the unit tests build again.
  14123. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  14124. - Make PublishServerDescriptor default to 1, so the default doesn't
  14125. have to change as we invent new directory protocol versions.
  14126. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  14127. be included unless sys/time.h is already included. Fixes
  14128. bug 553. Bugfix on 0.2.0.x.
  14129. - If we receive a general-purpose descriptor and then receive an
  14130. identical bridge-purpose descriptor soon after, don't discard
  14131. the next one as a duplicate.
  14132. o Minor features:
  14133. - If BridgeRelay is set to 1, then the default for
  14134. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  14135. - If the user sets RelayBandwidthRate but doesn't set
  14136. RelayBandwidthBurst, then make them equal rather than erroring out.
  14137. Changes in version 0.2.0.13-alpha - 2007-12-21
  14138. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  14139. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  14140. upcoming features.
  14141. o New directory authorities:
  14142. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  14143. authority.
  14144. o Major bugfixes:
  14145. - Only update guard status (usable / not usable) once we have
  14146. enough directory information. This was causing us to always pick
  14147. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  14148. causing us to discard all our guards on startup if we hadn't been
  14149. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  14150. - Purge old entries from the "rephist" database and the hidden
  14151. service descriptor databases even when DirPort is zero. Bugfix
  14152. on 0.1.2.x.
  14153. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  14154. after opening a circuit -- even a relayed circuit. Bugfix on
  14155. 0.2.0.3-alpha.
  14156. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  14157. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  14158. crashing or mis-answering these types of requests.
  14159. - Relays were publishing their server descriptor to v1 and v2
  14160. directory authorities, but they didn't try publishing to v3-only
  14161. authorities. Fix this; and also stop publishing to v1 authorities.
  14162. Bugfix on 0.2.0.x.
  14163. - When we were reading router descriptors from cache, we were ignoring
  14164. the annotations -- so for example we were reading in bridge-purpose
  14165. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  14166. - When we decided to send a 503 response to a request for servers, we
  14167. were then also sending the server descriptors: this defeats the
  14168. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  14169. o Major features:
  14170. - Bridge relays now behave like clients with respect to time
  14171. intervals for downloading new consensus documents -- otherwise they
  14172. stand out. Bridge users now wait until the end of the interval,
  14173. so their bridge relay will be sure to have a new consensus document.
  14174. - Three new config options (AlternateDirAuthority,
  14175. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  14176. user selectively replace the default directory authorities by type,
  14177. rather than the all-or-nothing replacement that DirServer offers.
  14178. - Tor can now be configured to read a GeoIP file from disk in one
  14179. of two formats. This can be used by controllers to map IP addresses
  14180. to countries. Eventually, it may support exit-by-country.
  14181. - When possible, bridge relays remember which countries users
  14182. are coming from, and report aggregate information in their
  14183. extra-info documents, so that the bridge authorities can learn
  14184. where Tor is blocked.
  14185. - Bridge directory authorities now do reachability testing on the
  14186. bridges they know. They provide router status summaries to the
  14187. controller via "getinfo ns/purpose/bridge", and also dump summaries
  14188. to a file periodically.
  14189. - Stop fetching directory info so aggressively if your DirPort is
  14190. on but your ORPort is off; stop fetching v2 dir info entirely.
  14191. You can override these choices with the new FetchDirInfoEarly
  14192. config option.
  14193. o Minor bugfixes:
  14194. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  14195. consensus documents when there are too many relays at a single
  14196. IP address. Now clear it in v2 network status documents too, and
  14197. also clear it in routerinfo_t when the relay is no longer listed
  14198. in the relevant networkstatus document.
  14199. - Don't crash if we get an unexpected value for the
  14200. PublishServerDescriptor config option. Reported by Matt Edman;
  14201. bugfix on 0.2.0.9-alpha.
  14202. - Our new v2 hidden service descriptor format allows descriptors
  14203. that have no introduction points. But Tor crashed when we tried
  14204. to build a descriptor with no intro points (and it would have
  14205. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  14206. by Karsten Loesing.
  14207. - Fix building with dmalloc 5.5.2 with glibc.
  14208. - Reject uploaded descriptors and extrainfo documents if they're
  14209. huge. Otherwise we'll cache them all over the network and it'll
  14210. clog everything up. Reported by Aljosha Judmayer.
  14211. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  14212. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  14213. - When the DANGEROUS_VERSION controller status event told us we're
  14214. running an obsolete version, it used the string "OLD" to describe
  14215. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  14216. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  14217. - If we can't expand our list of entry guards (e.g. because we're
  14218. using bridges or we have StrictEntryNodes set), don't mark relays
  14219. down when they fail a directory request. Otherwise we're too quick
  14220. to mark all our entry points down. Bugfix on 0.1.2.x.
  14221. - Fix handling of hex nicknames when answering controller requests for
  14222. networkstatus by name, or when deciding whether to warn about unknown
  14223. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  14224. - Fix a couple of hard-to-trigger autoconf problems that could result
  14225. in really weird results on platforms whose sys/types.h files define
  14226. nonstandard integer types. Bugfix on 0.1.2.x.
  14227. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  14228. - Don't crash on name lookup when we have no current consensus. Fixes
  14229. bug 538; bugfix on 0.2.0.x.
  14230. - Only Tors that want to mirror the v2 directory info should
  14231. create the "cached-status" directory in their datadir. (All Tors
  14232. used to create it.) Bugfix on 0.2.0.9-alpha.
  14233. - Directory authorities should only automatically download Extra Info
  14234. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  14235. o Minor features:
  14236. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  14237. consumers. (We already do this on HUP.)
  14238. - Authorities and caches fetch the v2 networkstatus documents
  14239. less often, now that v3 is encouraged.
  14240. - Add a new config option BridgeRelay that specifies you want to
  14241. be a bridge relay. Right now the only difference is that it makes
  14242. you answer begin_dir requests, and it makes you cache dir info,
  14243. even if your DirPort isn't on.
  14244. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  14245. ask about source, timestamp of arrival, purpose, etc. We need
  14246. something like this to help Vidalia not do GeoIP lookups on bridge
  14247. addresses.
  14248. - Allow multiple HashedControlPassword config lines, to support
  14249. multiple controller passwords.
  14250. - Authorities now decide whether they're authoritative for a given
  14251. router based on the router's purpose.
  14252. - New config options AuthDirBadDir and AuthDirListBadDirs for
  14253. authorities to mark certain relays as "bad directories" in the
  14254. networkstatus documents. Also supports the "!baddir" directive in
  14255. the approved-routers file.
  14256. Changes in version 0.2.0.12-alpha - 2007-11-16
  14257. This twelfth development snapshot fixes some more build problems as
  14258. well as a few minor bugs.
  14259. o Compile fixes:
  14260. - Make it build on OpenBSD again. Patch from tup.
  14261. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  14262. package-building for Red Hat, OS X, etc.
  14263. o Minor bugfixes (on 0.1.2.x):
  14264. - Changing the ExitPolicyRejectPrivate setting should cause us to
  14265. rebuild our server descriptor.
  14266. o Minor bugfixes (on 0.2.0.x):
  14267. - When we're lacking a consensus, don't try to perform rendezvous
  14268. operations. Reported by Karsten Loesing.
  14269. - Fix a small memory leak whenever we decide against using a
  14270. newly picked entry guard. Reported by Mike Perry.
  14271. - When authorities detected more than two relays running on the same
  14272. IP address, they were clearing all the status flags but forgetting
  14273. to clear the "hsdir" flag. So clients were being told that a
  14274. given relay was the right choice for a v2 hsdir lookup, yet they
  14275. never had its descriptor because it was marked as 'not running'
  14276. in the consensus.
  14277. - If we're trying to fetch a bridge descriptor and there's no way
  14278. the bridge authority could help us (for example, we don't know
  14279. a digest, or there is no bridge authority), don't be so eager to
  14280. fall back to asking the bridge authority.
  14281. - If we're using bridges or have strictentrynodes set, and our
  14282. chosen exit is in the same family as all our bridges/entry guards,
  14283. then be flexible about families.
  14284. o Minor features:
  14285. - When we negotiate a v2 link-layer connection (not yet implemented),
  14286. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  14287. negotiated a v1 connection for their next step. Initial code for
  14288. proposal 110.
  14289. Changes in version 0.2.0.11-alpha - 2007-11-12
  14290. This eleventh development snapshot fixes some build problems with
  14291. the previous snapshot. It also includes a more secure-by-default exit
  14292. policy for relays, fixes an enormous memory leak for exit relays, and
  14293. fixes another bug where servers were falling out of the directory list.
  14294. o Security fixes:
  14295. - Exit policies now reject connections that are addressed to a
  14296. relay's public (external) IP address too, unless
  14297. ExitPolicyRejectPrivate is turned off. We do this because too
  14298. many relays are running nearby to services that trust them based
  14299. on network address. Bugfix on 0.1.2.x.
  14300. o Major bugfixes:
  14301. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  14302. on every successful resolve. Reported by Mike Perry; bugfix
  14303. on 0.1.2.x.
  14304. - On authorities, never downgrade to old router descriptors simply
  14305. because they're listed in the consensus. This created a catch-22
  14306. where we wouldn't list a new descriptor because there was an
  14307. old one in the consensus, and we couldn't get the new one in the
  14308. consensus because we wouldn't list it. Possible fix for bug 548.
  14309. Also, this might cause bug 543 to appear on authorities; if so,
  14310. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  14311. o Packaging fixes on 0.2.0.10-alpha:
  14312. - We were including instructions about what to do with the
  14313. src/config/fallback-consensus file, but we weren't actually
  14314. including it in the tarball. Disable all of that for now.
  14315. o Minor features:
  14316. - Allow people to say PreferTunnelledDirConns rather than
  14317. PreferTunneledDirConns, for those alternate-spellers out there.
  14318. o Minor bugfixes:
  14319. - Don't reevaluate all the information from our consensus document
  14320. just because we've downloaded a v2 networkstatus that we intend
  14321. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  14322. Changes in version 0.2.0.10-alpha - 2007-11-10
  14323. This tenth development snapshot adds a third v3 directory authority
  14324. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  14325. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  14326. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  14327. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  14328. addresses many more minor issues.
  14329. o New directory authorities:
  14330. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  14331. o Major features:
  14332. - Allow tunnelled directory connections to ask for an encrypted
  14333. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  14334. connection independently. Now we can make anonymized begin_dir
  14335. connections for (e.g.) more secure hidden service posting and
  14336. fetching.
  14337. - More progress on proposal 114: code from Karsten Loesing to
  14338. implement new hidden service descriptor format.
  14339. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  14340. accommodate the growing number of servers that use the default
  14341. and are reaching it.
  14342. - Directory authorities use a new formula for selecting which nodes
  14343. to advertise as Guards: they must be in the top 7/8 in terms of
  14344. how long we have known about them, and above the median of those
  14345. nodes in terms of weighted fractional uptime.
  14346. - Make "not enough dir info yet" warnings describe *why* Tor feels
  14347. it doesn't have enough directory info yet.
  14348. o Major bugfixes:
  14349. - Stop servers from crashing if they set a Family option (or
  14350. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  14351. by Fabian Keil.
  14352. - Make bridge users work again -- the move to v3 directories in
  14353. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  14354. no longer work for clients.
  14355. - When the clock jumps forward a lot, do not allow the bandwidth
  14356. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  14357. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  14358. - When the consensus lists a router descriptor that we previously were
  14359. mirroring, but that we considered non-canonical, reload the
  14360. descriptor as canonical. This fixes bug 543 where Tor servers
  14361. would start complaining after a few days that they don't have
  14362. enough directory information to build a circuit.
  14363. - Consider replacing the current consensus when certificates arrive
  14364. that make the pending consensus valid. Previously, we were only
  14365. considering replacement when the new certs _didn't_ help.
  14366. - Fix an assert error on startup if we didn't already have the
  14367. consensus and certs cached in our datadirectory: we were caching
  14368. the consensus in consensus_waiting_for_certs but then free'ing it
  14369. right after.
  14370. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  14371. Request) if we need more v3 certs but we've already got pending
  14372. requests for all of them.
  14373. - Correctly back off from failing certificate downloads. Fixes
  14374. bug 546.
  14375. - Authorities don't vote on the Running flag if they have been running
  14376. for less than 30 minutes themselves. Fixes bug 547, where a newly
  14377. started authority would vote that everyone was down.
  14378. o New requirements:
  14379. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  14380. it, it had no AES, and it hasn't seen any security patches since
  14381. 2004.
  14382. o Minor features:
  14383. - Clients now hold circuitless TLS connections open for 1.5 times
  14384. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  14385. rebuild a new circuit over them within that timeframe. Previously,
  14386. they held them open only for KeepalivePeriod (5 minutes).
  14387. - Use "If-Modified-Since" to avoid retrieving consensus
  14388. networkstatuses that we already have.
  14389. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  14390. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  14391. we start knowing some directory caches.
  14392. - When we receive a consensus from the future, warn about skew.
  14393. - Improve skew reporting: try to give the user a better log message
  14394. about how skewed they are, and how much this matters.
  14395. - When we have a certificate for an authority, believe that
  14396. certificate's claims about the authority's IP address.
  14397. - New --quiet command-line option to suppress the default console log.
  14398. Good in combination with --hash-password.
  14399. - Authorities send back an X-Descriptor-Not-New header in response to
  14400. an accepted-but-discarded descriptor upload. Partially implements
  14401. fix for bug 535.
  14402. - Make the log message for "tls error. breaking." more useful.
  14403. - Better log messages about certificate downloads, to attempt to
  14404. track down the second incarnation of bug 546.
  14405. o Minor features (bridges):
  14406. - If bridge users set UpdateBridgesFromAuthority, but the digest
  14407. they ask for is a 404 from the bridge authority, they now fall
  14408. back to trying the bridge directly.
  14409. - Bridges now use begin_dir to publish their server descriptor to
  14410. the bridge authority, even when they haven't set TunnelDirConns.
  14411. o Minor features (controller):
  14412. - When reporting clock skew, and we know that the clock is _at least
  14413. as skewed_ as some value, but we don't know the actual value,
  14414. report the value as a "minimum skew."
  14415. o Utilities:
  14416. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  14417. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  14418. Perry.
  14419. o Minor bugfixes:
  14420. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  14421. on 0.2.0.x, suggested by Matt Edman.
  14422. - Don't stop fetching descriptors when FetchUselessDescriptors is
  14423. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  14424. reported by tup and ioerror.
  14425. - Better log message on vote from unknown authority.
  14426. - Don't log "Launching 0 request for 0 router" message.
  14427. o Minor bugfixes (memory leaks):
  14428. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  14429. on 0.2.0.1-alpha.
  14430. - Stop leaking memory every time we load a v3 certificate. Bugfix
  14431. on 0.2.0.1-alpha. Fixes bug 536.
  14432. - Stop leaking a cached networkstatus on exit. Bugfix on
  14433. 0.2.0.3-alpha.
  14434. - Stop leaking voter information every time we free a consensus.
  14435. Bugfix on 0.2.0.3-alpha.
  14436. - Stop leaking signed data every time we check a voter signature.
  14437. Bugfix on 0.2.0.3-alpha.
  14438. - Stop leaking a signature every time we fail to parse a consensus or
  14439. a vote. Bugfix on 0.2.0.3-alpha.
  14440. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  14441. 0.2.0.9-alpha.
  14442. - Stop leaking conn->nickname every time we make a connection to a
  14443. Tor relay without knowing its expected identity digest (e.g. when
  14444. using bridges). Bugfix on 0.2.0.3-alpha.
  14445. - Minor bugfixes (portability):
  14446. - Run correctly on platforms where rlim_t is larger than unsigned
  14447. long, and/or where the real limit for number of open files is
  14448. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  14449. particular, these may be needed for OS X 10.5.
  14450. Changes in version 0.1.2.18 - 2007-10-28
  14451. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  14452. hidden service introduction that were causing huge delays, and a big
  14453. bug that was causing some servers to disappear from the network status
  14454. lists for a few hours each day.
  14455. o Major bugfixes (crashes):
  14456. - If a connection is shut down abruptly because of something that
  14457. happened inside connection_flushed_some(), do not call
  14458. connection_finished_flushing(). Should fix bug 451:
  14459. "connection_stop_writing: Assertion conn->write_event failed"
  14460. Bugfix on 0.1.2.7-alpha.
  14461. - Fix possible segfaults in functions called from
  14462. rend_process_relay_cell().
  14463. o Major bugfixes (hidden services):
  14464. - Hidden services were choosing introduction points uniquely by
  14465. hexdigest, but when constructing the hidden service descriptor
  14466. they merely wrote the (potentially ambiguous) nickname.
  14467. - Clients now use the v2 intro format for hidden service
  14468. connections: they specify their chosen rendezvous point by identity
  14469. digest rather than by (potentially ambiguous) nickname. These
  14470. changes could speed up hidden service connections dramatically.
  14471. o Major bugfixes (other):
  14472. - Stop publishing a new server descriptor just because we get a
  14473. HUP signal. This led (in a roundabout way) to some servers getting
  14474. dropped from the networkstatus lists for a few hours each day.
  14475. - When looking for a circuit to cannibalize, consider family as well
  14476. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  14477. circuit cannibalization).
  14478. - When a router wasn't listed in a new networkstatus, we were leaving
  14479. the flags for that router alone -- meaning it remained Named,
  14480. Running, etc -- even though absence from the networkstatus means
  14481. that it shouldn't be considered to exist at all anymore. Now we
  14482. clear all the flags for routers that fall out of the networkstatus
  14483. consensus. Fixes bug 529.
  14484. o Minor bugfixes:
  14485. - Don't try to access (or alter) the state file when running
  14486. --list-fingerprint or --verify-config or --hash-password. Resolves
  14487. bug 499.
  14488. - When generating information telling us how to extend to a given
  14489. router, do not try to include the nickname if it is
  14490. absent. Resolves bug 467.
  14491. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  14492. a way to trigger this remotely.)
  14493. - When sending a status event to the controller telling it that an
  14494. OR address is reachable, set the port correctly. (Previously we
  14495. were reporting the dir port.)
  14496. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  14497. command. Bugfix on 0.1.2.17.
  14498. - When loading bandwidth history, do not believe any information in
  14499. the future. Fixes bug 434.
  14500. - When loading entry guard information, do not believe any information
  14501. in the future.
  14502. - When we have our clock set far in the future and generate an
  14503. onion key, then re-set our clock to be correct, we should not stop
  14504. the onion key from getting rotated.
  14505. - On some platforms, accept() can return a broken address. Detect
  14506. this more quietly, and deal accordingly. Fixes bug 483.
  14507. - It's not actually an error to find a non-pending entry in the DNS
  14508. cache when canceling a pending resolve. Don't log unless stuff
  14509. is fishy. Resolves bug 463.
  14510. - Don't reset trusted dir server list when we set a configuration
  14511. option. Patch from Robert Hogan.
  14512. - Don't try to create the datadir when running --verify-config or
  14513. --hash-password. Resolves bug 540.
  14514. Changes in version 0.2.0.9-alpha - 2007-10-24
  14515. This ninth development snapshot switches clients to the new v3 directory
  14516. system; allows servers to be listed in the network status even when they
  14517. have the same nickname as a registered server; and fixes many other
  14518. bugs including a big one that was causing some servers to disappear
  14519. from the network status lists for a few hours each day.
  14520. o Major features (directory system):
  14521. - Clients now download v3 consensus networkstatus documents instead
  14522. of v2 networkstatus documents. Clients and caches now base their
  14523. opinions about routers on these consensus documents. Clients only
  14524. download router descriptors listed in the consensus.
  14525. - Authorities now list servers who have the same nickname as
  14526. a different named server, but list them with a new flag,
  14527. "Unnamed". Now we can list servers that happen to pick the same
  14528. nickname as a server that registered two years ago and then
  14529. disappeared. Partially implements proposal 122.
  14530. - If the consensus lists a router as "Unnamed", the name is assigned
  14531. to a different router: do not identify the router by that name.
  14532. Partially implements proposal 122.
  14533. - Authorities can now come to a consensus on which method to use to
  14534. compute the consensus. This gives us forward compatibility.
  14535. o Major bugfixes:
  14536. - Stop publishing a new server descriptor just because we HUP or
  14537. when we find our DirPort to be reachable but won't actually publish
  14538. it. New descriptors without any real changes are dropped by the
  14539. authorities, and can screw up our "publish every 18 hours" schedule.
  14540. Bugfix on 0.1.2.x.
  14541. - When a router wasn't listed in a new networkstatus, we were leaving
  14542. the flags for that router alone -- meaning it remained Named,
  14543. Running, etc -- even though absence from the networkstatus means
  14544. that it shouldn't be considered to exist at all anymore. Now we
  14545. clear all the flags for routers that fall out of the networkstatus
  14546. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  14547. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  14548. extrainfo documents and then discard them immediately for not
  14549. matching the latest router. Bugfix on 0.2.0.1-alpha.
  14550. o Minor features (v3 directory protocol):
  14551. - Allow tor-gencert to generate a new certificate without replacing
  14552. the signing key.
  14553. - Allow certificates to include an address.
  14554. - When we change our directory-cache settings, reschedule all voting
  14555. and download operations.
  14556. - Reattempt certificate downloads immediately on failure, as long as
  14557. we haven't failed a threshold number of times yet.
  14558. - Delay retrying consensus downloads while we're downloading
  14559. certificates to verify the one we just got. Also, count getting a
  14560. consensus that we already have (or one that isn't valid) as a failure,
  14561. and count failing to get the certificates after 20 minutes as a
  14562. failure.
  14563. - Build circuits and download descriptors even if our consensus is a
  14564. little expired. (This feature will go away once authorities are
  14565. more reliable.)
  14566. o Minor features (router descriptor cache):
  14567. - If we find a cached-routers file that's been sitting around for more
  14568. than 28 days unmodified, then most likely it's a leftover from
  14569. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  14570. routers anyway.
  14571. - When we (as a cache) download a descriptor because it was listed
  14572. in a consensus, remember when the consensus was supposed to expire,
  14573. and don't expire the descriptor until then.
  14574. o Minor features (performance):
  14575. - Call routerlist_remove_old_routers() much less often. This should
  14576. speed startup, especially on directory caches.
  14577. - Don't try to launch new descriptor downloads quite so often when we
  14578. already have enough directory information to build circuits.
  14579. - Base64 decoding was actually showing up on our profile when parsing
  14580. the initial descriptor file; switch to an in-process all-at-once
  14581. implementation that's about 3.5x times faster than calling out to
  14582. OpenSSL.
  14583. o Minor features (compilation):
  14584. - Detect non-ASCII platforms (if any still exist) and refuse to
  14585. build there: some of our code assumes that 'A' is 65 and so on.
  14586. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  14587. - Make the "next period" votes into "current period" votes immediately
  14588. after publishing the consensus; avoid a heisenbug that made them
  14589. stick around indefinitely.
  14590. - When we discard a vote as a duplicate, do not report this as
  14591. an error.
  14592. - Treat missing v3 keys or certificates as an error when running as a
  14593. v3 directory authority.
  14594. - When we're configured to be a v3 authority, but we're only listed
  14595. as a non-v3 authority in our DirServer line for ourself, correct
  14596. the listing.
  14597. - If an authority doesn't have a qualified hostname, just put
  14598. its address in the vote. This fixes the problem where we referred to
  14599. "moria on moria:9031."
  14600. - Distinguish between detached signatures for the wrong period, and
  14601. detached signatures for a divergent vote.
  14602. - Fix a small memory leak when computing a consensus.
  14603. - When there's no concensus, we were forming a vote every 30
  14604. minutes, but writing the "valid-after" line in our vote based
  14605. on our configured V3AuthVotingInterval: so unless the intervals
  14606. matched up, we immediately rejected our own vote because it didn't
  14607. start at the voting interval that caused us to construct a vote.
  14608. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  14609. - Delete unverified-consensus when the real consensus is set.
  14610. - Consider retrying a consensus networkstatus fetch immediately
  14611. after one fails: don't wait 60 seconds to notice.
  14612. - When fetching a consensus as a cache, wait until a newer consensus
  14613. should exist before trying to replace the current one.
  14614. - Use a more forgiving schedule for retrying failed consensus
  14615. downloads than for other types.
  14616. o Minor bugfixes (other directory issues):
  14617. - Correct the implementation of "download votes by digest." Bugfix on
  14618. 0.2.0.8-alpha.
  14619. - Authorities no longer send back "400 you're unreachable please fix
  14620. it" errors to Tor servers that aren't online all the time. We're
  14621. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  14622. o Minor bugfixes (controller):
  14623. - Don't reset trusted dir server list when we set a configuration
  14624. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  14625. - Respond to INT and TERM SIGNAL commands before we execute the
  14626. signal, in case the signal shuts us down. We had a patch in
  14627. 0.1.2.1-alpha that tried to do this by queueing the response on
  14628. the connection's buffer before shutting down, but that really
  14629. isn't the same thing at all. Bug located by Matt Edman.
  14630. o Minor bugfixes (misc):
  14631. - Correctly check for bad options to the "PublishServerDescriptor"
  14632. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  14633. - Stop leaking memory on failing case of base32_decode, and make
  14634. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  14635. - Don't try to download extrainfo documents when we're trying to
  14636. fetch enough directory info to build a circuit: having enough
  14637. info should get priority. Bugfix on 0.2.0.x.
  14638. - Don't complain that "your server has not managed to confirm that its
  14639. ports are reachable" if we haven't been able to build any circuits
  14640. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  14641. on 0.1.2.x.
  14642. - Detect the reason for failing to mmap a descriptor file we just
  14643. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  14644. on 0.1.2.x.
  14645. o Code simplifications and refactoring:
  14646. - Remove support for the old bw_accounting file: we've been storing
  14647. bandwidth accounting information in the state file since
  14648. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  14649. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  14650. downgrade to 0.1.1.x or earlier.
  14651. - New convenience code to locate a file within the DataDirectory.
  14652. - Move non-authority functionality out of dirvote.c.
  14653. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  14654. so that they all take the same named flags.
  14655. o Utilities
  14656. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  14657. Unix users an easy way to script their Tor process (e.g. by
  14658. adjusting bandwidth based on the time of the day).
  14659. Changes in version 0.2.0.8-alpha - 2007-10-12
  14660. This eighth development snapshot fixes a crash bug that's been bothering
  14661. us since February 2007, lets bridge authorities store a list of bridge
  14662. descriptors they've seen, gets v3 directory voting closer to working,
  14663. starts caching v3 directory consensus documents on directory mirrors,
  14664. and fixes a variety of smaller issues including some minor memory leaks.
  14665. o Major features (router descriptor cache):
  14666. - Store routers in a file called cached-descriptors instead of in
  14667. cached-routers. Initialize cached-descriptors from cached-routers
  14668. if the old format is around. The new format allows us to store
  14669. annotations along with descriptors.
  14670. - Use annotations to record the time we received each descriptor, its
  14671. source, and its purpose.
  14672. - Disable the SETROUTERPURPOSE controller command: it is now
  14673. obsolete.
  14674. - Controllers should now specify cache=no or cache=yes when using
  14675. the +POSTDESCRIPTOR command.
  14676. - Bridge authorities now write bridge descriptors to disk, meaning
  14677. we can export them to other programs and begin distributing them
  14678. to blocked users.
  14679. o Major features (directory authorities):
  14680. - When a v3 authority is missing votes or signatures, it now tries
  14681. to fetch them.
  14682. - Directory authorities track weighted fractional uptime as well as
  14683. weighted mean-time-between failures. WFU is suitable for deciding
  14684. whether a node is "usually up", while MTBF is suitable for deciding
  14685. whether a node is "likely to stay up." We need both, because
  14686. "usually up" is a good requirement for guards, while "likely to
  14687. stay up" is a good requirement for long-lived connections.
  14688. o Major features (v3 directory system):
  14689. - Caches now download v3 network status documents as needed,
  14690. and download the descriptors listed in them.
  14691. - All hosts now attempt to download and keep fresh v3 authority
  14692. certificates, and re-attempt after failures.
  14693. - More internal-consistency checks for vote parsing.
  14694. o Major bugfixes (crashes):
  14695. - If a connection is shut down abruptly because of something that
  14696. happened inside connection_flushed_some(), do not call
  14697. connection_finished_flushing(). Should fix bug 451. Bugfix on
  14698. 0.1.2.7-alpha.
  14699. o Major bugfixes (performance):
  14700. - Fix really bad O(n^2) performance when parsing a long list of
  14701. routers: Instead of searching the entire list for an "extra-info "
  14702. string which usually wasn't there, once for every routerinfo
  14703. we read, just scan lines forward until we find one we like.
  14704. Bugfix on 0.2.0.1.
  14705. - When we add data to a write buffer in response to the data on that
  14706. write buffer getting low because of a flush, do not consider the
  14707. newly added data as a candidate for immediate flushing, but rather
  14708. make it wait until the next round of writing. Otherwise, we flush
  14709. and refill recursively, and a single greedy TLS connection can
  14710. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  14711. o Minor features (v3 authority system):
  14712. - Add more ways for tools to download the votes that lead to the
  14713. current consensus.
  14714. - Send a 503 when low on bandwidth and a vote, consensus, or
  14715. certificate is requested.
  14716. - If-modified-since is now implemented properly for all kinds of
  14717. certificate requests.
  14718. o Minor bugfixes (network statuses):
  14719. - Tweak the implementation of proposal 109 slightly: allow at most
  14720. two Tor servers on the same IP address, except if it's the location
  14721. of a directory authority, in which case allow five. Bugfix on
  14722. 0.2.0.3-alpha.
  14723. o Minor bugfixes (controller):
  14724. - When sending a status event to the controller telling it that an
  14725. OR address is reachable, set the port correctly. (Previously we
  14726. were reporting the dir port.) Bugfix on 0.1.2.x.
  14727. o Minor bugfixes (v3 directory system):
  14728. - Fix logic to look up a cert by its signing key digest. Bugfix on
  14729. 0.2.0.7-alpha.
  14730. - Only change the reply to a vote to "OK" if it's not already
  14731. set. This gets rid of annoying "400 OK" log messages, which may
  14732. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  14733. - When we get a valid consensus, recompute the voting schedule.
  14734. - Base the valid-after time of a vote on the consensus voting
  14735. schedule, not on our preferred schedule.
  14736. - Make the return values and messages from signature uploads and
  14737. downloads more sensible.
  14738. - Fix a memory leak when serving votes and consensus documents, and
  14739. another when serving certificates.
  14740. o Minor bugfixes (performance):
  14741. - Use a slightly simpler string hashing algorithm (copying Python's
  14742. instead of Java's) and optimize our digest hashing algorithm to take
  14743. advantage of 64-bit platforms and to remove some possibly-costly
  14744. voodoo.
  14745. - Fix a minor memory leak whenever we parse guards from our state
  14746. file. Bugfix on 0.2.0.7-alpha.
  14747. - Fix a minor memory leak whenever we write out a file. Bugfix on
  14748. 0.2.0.7-alpha.
  14749. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  14750. command. Bugfix on 0.2.0.5-alpha.
  14751. o Minor bugfixes (portability):
  14752. - On some platforms, accept() can return a broken address. Detect
  14753. this more quietly, and deal accordingly. Fixes bug 483.
  14754. - Stop calling tor_strlower() on uninitialized memory in some cases.
  14755. Bugfix in 0.2.0.7-alpha.
  14756. o Minor bugfixes (usability):
  14757. - Treat some 403 responses from directory servers as INFO rather than
  14758. WARN-severity events.
  14759. - It's not actually an error to find a non-pending entry in the DNS
  14760. cache when canceling a pending resolve. Don't log unless stuff is
  14761. fishy. Resolves bug 463.
  14762. o Minor bugfixes (anonymity):
  14763. - Never report that we've used more bandwidth than we're willing to
  14764. relay: it leaks how much non-relay traffic we're using. Resolves
  14765. bug 516.
  14766. - When looking for a circuit to cannibalize, consider family as well
  14767. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  14768. circuit cannibalization).
  14769. o Code simplifications and refactoring:
  14770. - Make a bunch of functions static. Remove some dead code.
  14771. - Pull out about a third of the really big routerlist.c; put it in a
  14772. new module, networkstatus.c.
  14773. - Merge the extra fields in local_routerstatus_t back into
  14774. routerstatus_t: we used to need one routerstatus_t for each
  14775. authority's opinion, plus a local_routerstatus_t for the locally
  14776. computed consensus opinion. To save space, we put the locally
  14777. modified fields into local_routerstatus_t, and only the common
  14778. stuff into routerstatus_t. But once v3 directories are in use,
  14779. clients and caches will no longer need to hold authority opinions;
  14780. thus, the rationale for keeping the types separate is now gone.
  14781. - Make the code used to reschedule and reattempt downloads more
  14782. uniform.
  14783. - Turn all 'Are we a directory server/mirror?' logic into a call to
  14784. dirserver_mode().
  14785. - Remove the code to generate the oldest (v1) directory format.
  14786. The code has been disabled since 0.2.0.5-alpha.
  14787. Changes in version 0.2.0.7-alpha - 2007-09-21
  14788. This seventh development snapshot makes bridges work again, makes bridge
  14789. authorities work for the first time, fixes two huge performance flaws
  14790. in hidden services, and fixes a variety of minor issues.
  14791. o New directory authorities:
  14792. - Set up moria1 and tor26 as the first v3 directory authorities. See
  14793. doc/spec/dir-spec.txt for details on the new directory design.
  14794. o Major bugfixes (crashes):
  14795. - Fix possible segfaults in functions called from
  14796. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  14797. o Major bugfixes (bridges):
  14798. - Fix a bug that made servers send a "404 Not found" in response to
  14799. attempts to fetch their server descriptor. This caused Tor servers
  14800. to take many minutes to establish reachability for their DirPort,
  14801. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  14802. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  14803. users configure that and specify a bridge with an identity
  14804. fingerprint, now they will lookup the bridge descriptor at the
  14805. default bridge authority via a one-hop tunnel, but once circuits
  14806. are established they will switch to a three-hop tunnel for later
  14807. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  14808. o Major bugfixes (hidden services):
  14809. - Hidden services were choosing introduction points uniquely by
  14810. hexdigest, but when constructing the hidden service descriptor
  14811. they merely wrote the (potentially ambiguous) nickname.
  14812. - Clients now use the v2 intro format for hidden service
  14813. connections: they specify their chosen rendezvous point by identity
  14814. digest rather than by (potentially ambiguous) nickname. Both
  14815. are bugfixes on 0.1.2.x, and they could speed up hidden service
  14816. connections dramatically. Thanks to Karsten Loesing.
  14817. o Minor features (security):
  14818. - As a client, do not believe any server that tells us that an
  14819. address maps to an internal address space.
  14820. - Make it possible to enable HashedControlPassword and
  14821. CookieAuthentication at the same time.
  14822. o Minor features (guard nodes):
  14823. - Tag every guard node in our state file with the version that
  14824. we believe added it, or with our own version if we add it. This way,
  14825. if a user temporarily runs an old version of Tor and then switches
  14826. back to a new one, she doesn't automatically lose her guards.
  14827. o Minor features (speed):
  14828. - When implementing AES counter mode, update only the portions of the
  14829. counter buffer that need to change, and don't keep separate
  14830. network-order and host-order counters when they are the same (i.e.,
  14831. on big-endian hosts.)
  14832. o Minor features (controller):
  14833. - Accept LF instead of CRLF on controller, since some software has a
  14834. hard time generating real Internet newlines.
  14835. - Add GETINFO values for the server status events
  14836. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  14837. Robert Hogan.
  14838. o Removed features:
  14839. - Routers no longer include bandwidth-history lines in their
  14840. descriptors; this information is already available in extra-info
  14841. documents, and including it in router descriptors took up 60%
  14842. (!) of compressed router descriptor downloads. Completes
  14843. implementation of proposal 104.
  14844. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  14845. and TorControl.py, as they use the old v0 controller protocol,
  14846. and are obsoleted by TorFlow anyway.
  14847. - Drop support for v1 rendezvous descriptors, since we never used
  14848. them anyway, and the code has probably rotted by now. Based on
  14849. patch from Karsten Loesing.
  14850. - On OSX, stop warning the user that kqueue support in libevent is
  14851. "experimental", since it seems to have worked fine for ages.
  14852. o Minor bugfixes:
  14853. - When generating information telling us how to extend to a given
  14854. router, do not try to include the nickname if it is absent. Fixes
  14855. bug 467. Bugfix on 0.2.0.3-alpha.
  14856. - Fix a user-triggerable (but not remotely-triggerable) segfault
  14857. in expand_filename(). Bugfix on 0.1.2.x.
  14858. - Fix a memory leak when freeing incomplete requests from DNSPort.
  14859. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  14860. - Don't try to access (or alter) the state file when running
  14861. --list-fingerprint or --verify-config or --hash-password. (Resolves
  14862. bug 499.) Bugfix on 0.1.2.x.
  14863. - Servers used to decline to publish their DirPort if their
  14864. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  14865. were below a threshold. Now they only look at BandwidthRate and
  14866. RelayBandwidthRate. Bugfix on 0.1.2.x.
  14867. - Remove an optimization in the AES counter-mode code that assumed
  14868. that the counter never exceeded 2^68. When the counter can be set
  14869. arbitrarily as an IV (as it is by Karsten's new hidden services
  14870. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  14871. - Resume listing "AUTHORITY" flag for authorities in network status.
  14872. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  14873. o Code simplifications and refactoring:
  14874. - Revamp file-writing logic so we don't need to have the entire
  14875. contents of a file in memory at once before we write to disk. Tor,
  14876. meet stdio.
  14877. - Turn "descriptor store" into a full-fledged type.
  14878. - Move all NT services code into a separate source file.
  14879. - Unify all code that computes medians, percentile elements, etc.
  14880. - Get rid of a needless malloc when parsing address policies.
  14881. Changes in version 0.1.2.17 - 2007-08-30
  14882. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  14883. X bundles. Vidalia 0.0.14 makes authentication required for the
  14884. ControlPort in the default configuration, which addresses important
  14885. security risks. Everybody who uses Vidalia (or another controller)
  14886. should upgrade.
  14887. In addition, this Tor update fixes major load balancing problems with
  14888. path selection, which should speed things up a lot once many people
  14889. have upgraded.
  14890. o Major bugfixes (security):
  14891. - We removed support for the old (v0) control protocol. It has been
  14892. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  14893. become more of a headache than it's worth.
  14894. o Major bugfixes (load balancing):
  14895. - When choosing nodes for non-guard positions, weight guards
  14896. proportionally less, since they already have enough load. Patch
  14897. from Mike Perry.
  14898. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  14899. will allow fast Tor servers to get more attention.
  14900. - When we're upgrading from an old Tor version, forget our current
  14901. guards and pick new ones according to the new weightings. These
  14902. three load balancing patches could raise effective network capacity
  14903. by a factor of four. Thanks to Mike Perry for measurements.
  14904. o Major bugfixes (stream expiration):
  14905. - Expire not-yet-successful application streams in all cases if
  14906. they've been around longer than SocksTimeout. Right now there are
  14907. some cases where the stream will live forever, demanding a new
  14908. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  14909. o Minor features (controller):
  14910. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  14911. is valid before any authentication has been received. It tells
  14912. a controller what kind of authentication is expected, and what
  14913. protocol is spoken. Implements proposal 119.
  14914. o Minor bugfixes (performance):
  14915. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  14916. greatly speeding up loading cached-routers from disk on startup.
  14917. - Disable sentinel-based debugging for buffer code: we squashed all
  14918. the bugs that this was supposed to detect a long time ago, and now
  14919. its only effect is to change our buffer sizes from nice powers of
  14920. two (which platform mallocs tend to like) to values slightly over
  14921. powers of two (which make some platform mallocs sad).
  14922. o Minor bugfixes (misc):
  14923. - If exit bandwidth ever exceeds one third of total bandwidth, then
  14924. use the correct formula to weight exit nodes when choosing paths.
  14925. Based on patch from Mike Perry.
  14926. - Choose perfectly fairly among routers when choosing by bandwidth and
  14927. weighting by fraction of bandwidth provided by exits. Previously, we
  14928. would choose with only approximate fairness, and correct ourselves
  14929. if we ran off the end of the list.
  14930. - If we require CookieAuthentication but we fail to write the
  14931. cookie file, we would warn but not exit, and end up in a state
  14932. where no controller could authenticate. Now we exit.
  14933. - If we require CookieAuthentication, stop generating a new cookie
  14934. every time we change any piece of our config.
  14935. - Refuse to start with certain directory authority keys, and
  14936. encourage people using them to stop.
  14937. - Terminate multi-line control events properly. Original patch
  14938. from tup.
  14939. - Fix a minor memory leak when we fail to find enough suitable
  14940. servers to choose a circuit.
  14941. - Stop leaking part of the descriptor when we run into a particularly
  14942. unparseable piece of it.
  14943. Changes in version 0.2.0.6-alpha - 2007-08-26
  14944. This sixth development snapshot features a new Vidalia version in the
  14945. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  14946. the ControlPort in the default configuration, which addresses important
  14947. security risks.
  14948. In addition, this snapshot fixes major load balancing problems
  14949. with path selection, which should speed things up a lot once many
  14950. people have upgraded. The directory authorities also use a new
  14951. mean-time-between-failure approach to tracking which servers are stable,
  14952. rather than just looking at the most recent uptime.
  14953. o New directory authorities:
  14954. - Set up Tonga as the default bridge directory authority.
  14955. o Major features:
  14956. - Directory authorities now track servers by weighted
  14957. mean-times-between-failures. When we have 4 or more days of data,
  14958. use measured MTBF rather than declared uptime to decide whether
  14959. to call a router Stable. Implements proposal 108.
  14960. o Major bugfixes (load balancing):
  14961. - When choosing nodes for non-guard positions, weight guards
  14962. proportionally less, since they already have enough load. Patch
  14963. from Mike Perry.
  14964. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  14965. will allow fast Tor servers to get more attention.
  14966. - When we're upgrading from an old Tor version, forget our current
  14967. guards and pick new ones according to the new weightings. These
  14968. three load balancing patches could raise effective network capacity
  14969. by a factor of four. Thanks to Mike Perry for measurements.
  14970. o Major bugfixes (descriptor parsing):
  14971. - Handle unexpected whitespace better in malformed descriptors. Bug
  14972. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  14973. o Minor features:
  14974. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  14975. GETINFO for Torstat to use until it can switch to using extrainfos.
  14976. - Optionally (if built with -DEXPORTMALLINFO) export the output
  14977. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  14978. from localhost.
  14979. o Minor bugfixes:
  14980. - Do not intermix bridge routers with controller-added
  14981. routers. (Bugfix on 0.2.0.x)
  14982. - Do not fail with an assert when accept() returns an unexpected
  14983. address family. Addresses but does not wholly fix bug 483. (Bugfix
  14984. on 0.2.0.x)
  14985. - Let directory authorities startup even when they can't generate
  14986. a descriptor immediately, e.g. because they don't know their
  14987. address.
  14988. - Stop putting the authentication cookie in a file called "0"
  14989. in your working directory if you don't specify anything for the
  14990. new CookieAuthFile option. Reported by Matt Edman.
  14991. - Make it possible to read the PROTOCOLINFO response in a way that
  14992. conforms to our control-spec. Reported by Matt Edman.
  14993. - Fix a minor memory leak when we fail to find enough suitable
  14994. servers to choose a circuit. Bugfix on 0.1.2.x.
  14995. - Stop leaking part of the descriptor when we run into a particularly
  14996. unparseable piece of it. Bugfix on 0.1.2.x.
  14997. - Unmap the extrainfo cache file on exit.
  14998. Changes in version 0.2.0.5-alpha - 2007-08-19
  14999. This fifth development snapshot fixes compilation on Windows again;
  15000. fixes an obnoxious client-side bug that slowed things down and put
  15001. extra load on the network; gets us closer to using the v3 directory
  15002. voting scheme; makes it easier for Tor controllers to use cookie-based
  15003. authentication; and fixes a variety of other bugs.
  15004. o Removed features:
  15005. - Version 1 directories are no longer generated in full. Instead,
  15006. authorities generate and serve "stub" v1 directories that list
  15007. no servers. This will stop Tor versions 0.1.0.x and earlier from
  15008. working, but (for security reasons) nobody should be running those
  15009. versions anyway.
  15010. o Major bugfixes (compilation, 0.2.0.x):
  15011. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  15012. - Try to fix MSVC compilation: build correctly on platforms that do
  15013. not define s6_addr16 or s6_addr32.
  15014. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  15015. Zhou.
  15016. o Major bugfixes (stream expiration):
  15017. - Expire not-yet-successful application streams in all cases if
  15018. they've been around longer than SocksTimeout. Right now there are
  15019. some cases where the stream will live forever, demanding a new
  15020. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  15021. reported by lodger.
  15022. o Minor features (directory servers):
  15023. - When somebody requests a list of statuses or servers, and we have
  15024. none of those, return a 404 rather than an empty 200.
  15025. o Minor features (directory voting):
  15026. - Store v3 consensus status consensuses on disk, and reload them
  15027. on startup.
  15028. o Minor features (security):
  15029. - Warn about unsafe ControlPort configurations.
  15030. - Refuse to start with certain directory authority keys, and
  15031. encourage people using them to stop.
  15032. o Minor features (controller):
  15033. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  15034. is valid before any authentication has been received. It tells
  15035. a controller what kind of authentication is expected, and what
  15036. protocol is spoken. Implements proposal 119.
  15037. - New config option CookieAuthFile to choose a new location for the
  15038. cookie authentication file, and config option
  15039. CookieAuthFileGroupReadable to make it group-readable.
  15040. o Minor features (unit testing):
  15041. - Add command-line arguments to unit-test executable so that we can
  15042. invoke any chosen test from the command line rather than having
  15043. to run the whole test suite at once; and so that we can turn on
  15044. logging for the unit tests.
  15045. o Minor bugfixes (on 0.1.2.x):
  15046. - If we require CookieAuthentication but we fail to write the
  15047. cookie file, we would warn but not exit, and end up in a state
  15048. where no controller could authenticate. Now we exit.
  15049. - If we require CookieAuthentication, stop generating a new cookie
  15050. every time we change any piece of our config.
  15051. - When loading bandwidth history, do not believe any information in
  15052. the future. Fixes bug 434.
  15053. - When loading entry guard information, do not believe any information
  15054. in the future.
  15055. - When we have our clock set far in the future and generate an
  15056. onion key, then re-set our clock to be correct, we should not stop
  15057. the onion key from getting rotated.
  15058. - Clean up torrc sample config file.
  15059. - Do not automatically run configure from autogen.sh. This
  15060. non-standard behavior tended to annoy people who have built other
  15061. programs.
  15062. o Minor bugfixes (on 0.2.0.x):
  15063. - Fix a bug with AutomapHostsOnResolve that would always cause
  15064. the second request to fail. Bug reported by Kate. Bugfix on
  15065. 0.2.0.3-alpha.
  15066. - Fix a bug in ADDRMAP controller replies that would sometimes
  15067. try to print a NULL. Patch from tup.
  15068. - Read v3 directory authority keys from the right location.
  15069. - Numerous bugfixes to directory voting code.
  15070. Changes in version 0.1.2.16 - 2007-08-01
  15071. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  15072. remote attacker in certain situations to rewrite the user's torrc
  15073. configuration file. This can completely compromise anonymity of users
  15074. in most configurations, including those running the Vidalia bundles,
  15075. TorK, etc. Or worse.
  15076. o Major security fixes:
  15077. - Close immediately after missing authentication on control port;
  15078. do not allow multiple authentication attempts.
  15079. Changes in version 0.2.0.4-alpha - 2007-08-01
  15080. This fourth development snapshot fixes a critical security vulnerability
  15081. for most users, specifically those running Vidalia, TorK, etc. Everybody
  15082. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  15083. o Major security fixes:
  15084. - Close immediately after missing authentication on control port;
  15085. do not allow multiple authentication attempts.
  15086. o Major bugfixes (compilation):
  15087. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  15088. defined there.
  15089. o Minor features (performance):
  15090. - Be even more aggressive about releasing RAM from small
  15091. empty buffers. Thanks to our free-list code, this shouldn't be too
  15092. performance-intensive.
  15093. - Disable sentinel-based debugging for buffer code: we squashed all
  15094. the bugs that this was supposed to detect a long time ago, and
  15095. now its only effect is to change our buffer sizes from nice
  15096. powers of two (which platform mallocs tend to like) to values
  15097. slightly over powers of two (which make some platform mallocs sad).
  15098. - Log malloc statistics from mallinfo() on platforms where it
  15099. exists.
  15100. Changes in version 0.2.0.3-alpha - 2007-07-29
  15101. This third development snapshot introduces new experimental
  15102. blocking-resistance features and a preliminary version of the v3
  15103. directory voting design, and includes many other smaller features
  15104. and bugfixes.
  15105. o Major features:
  15106. - The first pieces of our "bridge" design for blocking-resistance
  15107. are implemented. People can run bridge directory authorities;
  15108. people can run bridges; and people can configure their Tor clients
  15109. with a set of bridges to use as the first hop into the Tor network.
  15110. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  15111. details.
  15112. - Create listener connections before we setuid to the configured
  15113. User and Group. Now non-Windows users can choose port values
  15114. under 1024, start Tor as root, and have Tor bind those ports
  15115. before it changes to another UID. (Windows users could already
  15116. pick these ports.)
  15117. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  15118. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  15119. on "vserver" accounts. (Patch from coderman.)
  15120. - Be even more aggressive about separating local traffic from relayed
  15121. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  15122. o Major features (experimental):
  15123. - First cut of code for "v3 dir voting": directory authorities will
  15124. vote on a common network status document rather than each publishing
  15125. their own opinion. This code needs more testing and more corner-case
  15126. handling before it's ready for use.
  15127. o Security fixes:
  15128. - Directory authorities now call routers Fast if their bandwidth is
  15129. at least 100KB/s, and consider their bandwidth adequate to be a
  15130. Guard if it is at least 250KB/s, no matter the medians. This fix
  15131. complements proposal 107. [Bugfix on 0.1.2.x]
  15132. - Directory authorities now never mark more than 3 servers per IP as
  15133. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  15134. Damon McCoy.)
  15135. - Minor change to organizationName and commonName generation
  15136. procedures in TLS certificates during Tor handshakes, to invalidate
  15137. some earlier censorware approaches. This is not a long-term
  15138. solution, but applying it will give us a bit of time to look into
  15139. the epidemiology of countermeasures as they spread.
  15140. o Major bugfixes (directory):
  15141. - Rewrite directory tokenization code to never run off the end of
  15142. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  15143. o Minor features (controller):
  15144. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  15145. match requests to applications. (Patch from Robert Hogan.)
  15146. - Report address and port correctly on connections to DNSPort. (Patch
  15147. from Robert Hogan.)
  15148. - Add a RESOLVE command to launch hostname lookups. (Original patch
  15149. from Robert Hogan.)
  15150. - Add GETINFO status/enough-dir-info to let controllers tell whether
  15151. Tor has downloaded sufficient directory information. (Patch
  15152. from Tup.)
  15153. - You can now use the ControlSocket option to tell Tor to listen for
  15154. controller connections on Unix domain sockets on systems that
  15155. support them. (Patch from Peter Palfrader.)
  15156. - STREAM NEW events are generated for DNSPort requests and for
  15157. tunneled directory connections. (Patch from Robert Hogan.)
  15158. - New "GETINFO address-mappings/*" command to get address mappings
  15159. with expiry information. "addr-mappings/*" is now deprecated.
  15160. (Patch from Tup.)
  15161. o Minor features (misc):
  15162. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  15163. from croup.)
  15164. - The tor-gencert tool for v3 directory authorities now creates all
  15165. files as readable to the file creator only, and write-protects
  15166. the authority identity key.
  15167. - When dumping memory usage, list bytes used in buffer memory
  15168. free-lists.
  15169. - When running with dmalloc, dump more stats on hup and on exit.
  15170. - Directory authorities now fail quickly and (relatively) harmlessly
  15171. if they generate a network status document that is somehow
  15172. malformed.
  15173. o Traffic load balancing improvements:
  15174. - If exit bandwidth ever exceeds one third of total bandwidth, then
  15175. use the correct formula to weight exit nodes when choosing paths.
  15176. (Based on patch from Mike Perry.)
  15177. - Choose perfectly fairly among routers when choosing by bandwidth and
  15178. weighting by fraction of bandwidth provided by exits. Previously, we
  15179. would choose with only approximate fairness, and correct ourselves
  15180. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  15181. o Performance improvements:
  15182. - Be more aggressive with freeing buffer RAM or putting it on the
  15183. memory free lists.
  15184. - Use Critical Sections rather than Mutexes for synchronizing threads
  15185. on win32; Mutexes are heavier-weight, and designed for synchronizing
  15186. between processes.
  15187. o Deprecated and removed features:
  15188. - RedirectExits is now deprecated.
  15189. - Stop allowing address masks that do not correspond to bit prefixes.
  15190. We have warned about these for a really long time; now it's time
  15191. to reject them. (Patch from croup.)
  15192. o Minor bugfixes (directory):
  15193. - Fix another crash bug related to extra-info caching. (Bug found by
  15194. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  15195. - Directories no longer return a "304 not modified" when they don't
  15196. have the networkstatus the client asked for. Also fix a memory
  15197. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  15198. - We had accidentally labelled 0.1.2.x directory servers as not
  15199. suitable for begin_dir requests, and had labelled no directory
  15200. servers as suitable for uploading extra-info documents. [Bugfix
  15201. on 0.2.0.1-alpha]
  15202. o Minor bugfixes (dns):
  15203. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  15204. Hogan.) [Bugfix on 0.2.0.2-alpha]
  15205. - Add DNSPort connections to the global connection list, so that we
  15206. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  15207. on 0.2.0.2-alpha]
  15208. - Fix a dangling reference that could lead to a crash when DNSPort is
  15209. changed or closed (Patch from Robert Hogan.) [Bugfix on
  15210. 0.2.0.2-alpha]
  15211. o Minor bugfixes (controller):
  15212. - Provide DNS expiry times in GMT, not in local time. For backward
  15213. compatibility, ADDRMAP events only provide GMT expiry in an extended
  15214. field. "GETINFO address-mappings" always does the right thing.
  15215. - Use CRLF line endings properly in NS events.
  15216. - Terminate multi-line control events properly. (Original patch
  15217. from tup.) [Bugfix on 0.1.2.x-alpha]
  15218. - Do not include spaces in SOURCE_ADDR fields in STREAM
  15219. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  15220. Changes in version 0.1.2.15 - 2007-07-17
  15221. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  15222. problems, fixes compilation on BSD, and fixes a variety of other
  15223. bugs. Everybody should upgrade.
  15224. o Major bugfixes (compilation):
  15225. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  15226. o Major bugfixes (crashes):
  15227. - Try even harder not to dereference the first character after
  15228. an mmap(). Reported by lodger.
  15229. - Fix a crash bug in directory authorities when we re-number the
  15230. routerlist while inserting a new router.
  15231. - When the cached-routers file is an even multiple of the page size,
  15232. don't run off the end and crash. (Fixes bug 455; based on idea
  15233. from croup.)
  15234. - Fix eventdns.c behavior on Solaris: It is critical to include
  15235. orconfig.h _before_ sys/types.h, so that we can get the expected
  15236. definition of _FILE_OFFSET_BITS.
  15237. o Major bugfixes (security):
  15238. - Fix a possible buffer overrun when using BSD natd support. Bug
  15239. found by croup.
  15240. - When sending destroy cells from a circuit's origin, don't include
  15241. the reason for tearing down the circuit. The spec says we didn't,
  15242. and now we actually don't. Reported by lodger.
  15243. - Keep streamids from different exits on a circuit separate. This
  15244. bug may have allowed other routers on a given circuit to inject
  15245. cells into streams. Reported by lodger; fixes bug 446.
  15246. - If there's a never-before-connected-to guard node in our list,
  15247. never choose any guards past it. This way we don't expand our
  15248. guard list unless we need to.
  15249. o Minor bugfixes (guard nodes):
  15250. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  15251. don't get overused as guards.
  15252. o Minor bugfixes (directory):
  15253. - Correctly count the number of authorities that recommend each
  15254. version. Previously, we were under-counting by 1.
  15255. - Fix a potential crash bug when we load many server descriptors at
  15256. once and some of them make others of them obsolete. Fixes bug 458.
  15257. o Minor bugfixes (hidden services):
  15258. - Stop tearing down the whole circuit when the user asks for a
  15259. connection to a port that the hidden service didn't configure.
  15260. Resolves bug 444.
  15261. o Minor bugfixes (misc):
  15262. - On Windows, we were preventing other processes from reading
  15263. cached-routers while Tor was running. Reported by janbar.
  15264. - Fix a possible (but very unlikely) bug in picking routers by
  15265. bandwidth. Add a log message to confirm that it is in fact
  15266. unlikely. Patch from lodger.
  15267. - Backport a couple of memory leak fixes.
  15268. - Backport miscellaneous cosmetic bugfixes.
  15269. Changes in version 0.2.0.2-alpha - 2007-06-02
  15270. o Major bugfixes on 0.2.0.1-alpha:
  15271. - Fix an assertion failure related to servers without extra-info digests.
  15272. Resolves bugs 441 and 442.
  15273. o Minor features (directory):
  15274. - Support "If-Modified-Since" when answering HTTP requests for
  15275. directories, running-routers documents, and network-status documents.
  15276. (There's no need to support it for router descriptors, since those
  15277. are downloaded by descriptor digest.)
  15278. o Minor build issues:
  15279. - Clear up some MIPSPro compiler warnings.
  15280. - When building from a tarball on a machine that happens to have SVK
  15281. installed, report the micro-revision as whatever version existed
  15282. in the tarball, not as "x".
  15283. Changes in version 0.2.0.1-alpha - 2007-06-01
  15284. This early development snapshot provides new features for people running
  15285. Tor as both a client and a server (check out the new RelayBandwidth
  15286. config options); lets Tor run as a DNS proxy; and generally moves us
  15287. forward on a lot of fronts.
  15288. o Major features, server usability:
  15289. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  15290. a separate set of token buckets for relayed traffic. Right now
  15291. relayed traffic is defined as answers to directory requests, and
  15292. OR connections that don't have any local circuits on them.
  15293. o Major features, client usability:
  15294. - A client-side DNS proxy feature to replace the need for
  15295. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  15296. for DNS requests on port 9999, use the Tor network to resolve them
  15297. anonymously, and send the reply back like a regular DNS server.
  15298. The code still only implements a subset of DNS.
  15299. - Make PreferTunneledDirConns and TunnelDirConns work even when
  15300. we have no cached directory info. This means Tor clients can now
  15301. do all of their connections protected by TLS.
  15302. o Major features, performance and efficiency:
  15303. - Directory authorities accept and serve "extra info" documents for
  15304. routers. These documents contain fields from router descriptors
  15305. that aren't usually needed, and that use a lot of excess
  15306. bandwidth. Once these fields are removed from router descriptors,
  15307. the bandwidth savings should be about 60%. [Partially implements
  15308. proposal 104.]
  15309. - Servers upload extra-info documents to any authority that accepts
  15310. them. Authorities (and caches that have been configured to download
  15311. extra-info documents) download them as needed. [Partially implements
  15312. proposal 104.]
  15313. - Change the way that Tor buffers data that it is waiting to write.
  15314. Instead of queueing data cells in an enormous ring buffer for each
  15315. client->OR or OR->OR connection, we now queue cells on a separate
  15316. queue for each circuit. This lets us use less slack memory, and
  15317. will eventually let us be smarter about prioritizing different kinds
  15318. of traffic.
  15319. - Use memory pools to allocate cells with better speed and memory
  15320. efficiency, especially on platforms where malloc() is inefficient.
  15321. - Stop reading on edge connections when their corresponding circuit
  15322. buffers are full; start again as the circuits empty out.
  15323. o Major features, other:
  15324. - Add an HSAuthorityRecordStats option that hidden service authorities
  15325. can use to track statistics of overall hidden service usage without
  15326. logging information that would be very useful to an attacker.
  15327. - Start work implementing multi-level keys for directory authorities:
  15328. Add a standalone tool to generate key certificates. (Proposal 103.)
  15329. o Security fixes:
  15330. - Directory authorities now call routers Stable if they have an
  15331. uptime of at least 30 days, even if that's not the median uptime
  15332. in the network. Implements proposal 107, suggested by Kevin Bauer
  15333. and Damon McCoy.
  15334. o Minor fixes (resource management):
  15335. - Count the number of open sockets separately from the number
  15336. of active connection_t objects. This will let us avoid underusing
  15337. our allocated connection limit.
  15338. - We no longer use socket pairs to link an edge connection to an
  15339. anonymous directory connection or a DirPort test connection.
  15340. Instead, we track the link internally and transfer the data
  15341. in-process. This saves two sockets per "linked" connection (at the
  15342. client and at the server), and avoids the nasty Windows socketpair()
  15343. workaround.
  15344. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  15345. for every single inactive connection_t. Free items from the
  15346. 4k/16k-buffer free lists when they haven't been used for a while.
  15347. o Minor features (build):
  15348. - Make autoconf search for libevent, openssl, and zlib consistently.
  15349. - Update deprecated macros in configure.in.
  15350. - When warning about missing headers, tell the user to let us
  15351. know if the compile succeeds anyway, so we can downgrade the
  15352. warning.
  15353. - Include the current subversion revision as part of the version
  15354. string: either fetch it directly if we're in an SVN checkout, do
  15355. some magic to guess it if we're in an SVK checkout, or use
  15356. the last-detected version if we're building from a .tar.gz.
  15357. Use this version consistently in log messages.
  15358. o Minor features (logging):
  15359. - Always prepend "Bug: " to any log message about a bug.
  15360. - Put a platform string (e.g. "Linux i686") in the startup log
  15361. message, so when people paste just their logs, we know if it's
  15362. OpenBSD or Windows or what.
  15363. - When logging memory usage, break down memory used in buffers by
  15364. buffer type.
  15365. o Minor features (directory system):
  15366. - New config option V2AuthoritativeDirectory that all directory
  15367. authorities should set. This will let future authorities choose
  15368. not to serve V2 directory information.
  15369. - Directory authorities allow multiple router descriptors and/or extra
  15370. info documents to be uploaded in a single go. This will make
  15371. implementing proposal 104 simpler.
  15372. o Minor features (controller):
  15373. - Add a new config option __DisablePredictedCircuits designed for
  15374. use by the controller, when we don't want Tor to build any circuits
  15375. preemptively.
  15376. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  15377. so we can exit from the middle of the circuit.
  15378. - Implement "getinfo status/circuit-established".
  15379. - Implement "getinfo status/version/..." so a controller can tell
  15380. whether the current version is recommended, and whether any versions
  15381. are good, and how many authorities agree. (Patch from shibz.)
  15382. o Minor features (hidden services):
  15383. - Allow multiple HiddenServicePort directives with the same virtual
  15384. port; when they occur, the user is sent round-robin to one
  15385. of the target ports chosen at random. Partially fixes bug 393 by
  15386. adding limited ad-hoc round-robining.
  15387. o Minor features (other):
  15388. - More unit tests.
  15389. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  15390. resolve request for hosts matching a given pattern causes Tor to
  15391. generate an internal virtual address mapping for that host. This
  15392. allows DNSPort to work sensibly with hidden service users. By
  15393. default, .exit and .onion addresses are remapped; the list of
  15394. patterns can be reconfigured with AutomapHostsSuffixes.
  15395. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  15396. address. Thanks to the AutomapHostsOnResolve option, this is no
  15397. longer a completely silly thing to do.
  15398. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  15399. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  15400. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  15401. minus 1 byte: the actual maximum declared bandwidth.
  15402. o Removed features:
  15403. - Removed support for the old binary "version 0" controller protocol.
  15404. This has been deprecated since 0.1.1, and warnings have been issued
  15405. since 0.1.2. When we encounter a v0 control message, we now send
  15406. back an error and close the connection.
  15407. - Remove the old "dns worker" server DNS code: it hasn't been default
  15408. since 0.1.2.2-alpha, and all the servers seem to be using the new
  15409. eventdns code.
  15410. o Minor bugfixes (portability):
  15411. - Even though Windows is equally happy with / and \ as path separators,
  15412. try to use \ consistently on Windows and / consistently on Unix: it
  15413. makes the log messages nicer.
  15414. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  15415. - Read resolv.conf files correctly on platforms where read() returns
  15416. partial results on small file reads.
  15417. o Minor bugfixes (directory):
  15418. - Correctly enforce that elements of directory objects do not appear
  15419. more often than they are allowed to appear.
  15420. - When we are reporting the DirServer line we just parsed, we were
  15421. logging the second stanza of the key fingerprint, not the first.
  15422. o Minor bugfixes (logging):
  15423. - When we hit an EOF on a log (probably because we're shutting down),
  15424. don't try to remove the log from the list: just mark it as
  15425. unusable. (Bulletproofs against bug 222.)
  15426. o Minor bugfixes (other):
  15427. - In the exitlist script, only consider the most recently published
  15428. server descriptor for each server. Also, when the user requests
  15429. a list of servers that _reject_ connections to a given address,
  15430. explicitly exclude the IPs that also have servers that accept
  15431. connections to that address. (Resolves bug 405.)
  15432. - Stop allowing hibernating servers to be "stable" or "fast".
  15433. - On Windows, we were preventing other processes from reading
  15434. cached-routers while Tor was running. (Reported by janbar)
  15435. - Make the NodeFamilies config option work. (Reported by
  15436. lodger -- it has never actually worked, even though we added it
  15437. in Oct 2004.)
  15438. - Check return values from pthread_mutex functions.
  15439. - Don't save non-general-purpose router descriptors to the disk cache,
  15440. because we have no way of remembering what their purpose was when
  15441. we restart.
  15442. - Add even more asserts to hunt down bug 417.
  15443. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  15444. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  15445. Add a log message to confirm that it is in fact unlikely.
  15446. o Minor bugfixes (controller):
  15447. - Make 'getinfo fingerprint' return a 551 error if we're not a
  15448. server, so we match what the control spec claims we do. Reported
  15449. by daejees.
  15450. - Fix a typo in an error message when extendcircuit fails that
  15451. caused us to not follow the \r\n-based delimiter protocol. Reported
  15452. by daejees.
  15453. o Code simplifications and refactoring:
  15454. - Stop passing around circuit_t and crypt_path_t pointers that are
  15455. implicit in other procedure arguments.
  15456. - Drop the old code to choke directory connections when the
  15457. corresponding OR connections got full: thanks to the cell queue
  15458. feature, OR conns don't get full any more.
  15459. - Make dns_resolve() handle attaching connections to circuits
  15460. properly, so the caller doesn't have to.
  15461. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  15462. - Keep the connection array as a dynamic smartlist_t, rather than as
  15463. a fixed-sized array. This is important, as the number of connections
  15464. is becoming increasingly decoupled from the number of sockets.
  15465. Changes in version 0.1.2.14 - 2007-05-25
  15466. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  15467. change especially affects those who serve or use hidden services),
  15468. and fixes several other crash- and security-related bugs.
  15469. o Directory authority changes:
  15470. - Two directory authorities (moria1 and moria2) just moved to new
  15471. IP addresses. This change will particularly affect those who serve
  15472. or use hidden services.
  15473. o Major bugfixes (crashes):
  15474. - If a directory server runs out of space in the connection table
  15475. as it's processing a begin_dir request, it will free the exit stream
  15476. but leave it attached to the circuit, leading to unpredictable
  15477. behavior. (Reported by seeess, fixes bug 425.)
  15478. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  15479. to corrupt memory under some really unlikely scenarios.
  15480. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  15481. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  15482. by lodger.)
  15483. o Major bugfixes (security):
  15484. - When choosing an entry guard for a circuit, avoid using guards
  15485. that are in the same family as the chosen exit -- not just guards
  15486. that are exactly the chosen exit. (Reported by lodger.)
  15487. o Major bugfixes (resource management):
  15488. - If a directory authority is down, skip it when deciding where to get
  15489. networkstatus objects or descriptors. Otherwise we keep asking
  15490. every 10 seconds forever. Fixes bug 384.
  15491. - Count it as a failure if we fetch a valid network-status but we
  15492. don't want to keep it. Otherwise we'll keep fetching it and keep
  15493. not wanting to keep it. Fixes part of bug 422.
  15494. - If all of our dirservers have given us bad or no networkstatuses
  15495. lately, then stop hammering them once per minute even when we
  15496. think they're failed. Fixes another part of bug 422.
  15497. o Minor bugfixes:
  15498. - Actually set the purpose correctly for descriptors inserted with
  15499. purpose=controller.
  15500. - When we have k non-v2 authorities in our DirServer config,
  15501. we ignored the last k authorities in the list when updating our
  15502. network-statuses.
  15503. - Correctly back-off from requesting router descriptors that we are
  15504. having a hard time downloading.
  15505. - Read resolv.conf files correctly on platforms where read() returns
  15506. partial results on small file reads.
  15507. - Don't rebuild the entire router store every time we get 32K of
  15508. routers: rebuild it when the journal gets very large, or when
  15509. the gaps in the store get very large.
  15510. o Minor features:
  15511. - When routers publish SVN revisions in their router descriptors,
  15512. authorities now include those versions correctly in networkstatus
  15513. documents.
  15514. - Warn when using a version of libevent before 1.3b to run a server on
  15515. OSX or BSD: these versions interact badly with userspace threads.
  15516. Changes in version 0.1.2.13 - 2007-04-24
  15517. This release features some major anonymity fixes, such as safer path
  15518. selection; better client performance; faster bootstrapping, better
  15519. address detection, and better DNS support for servers; write limiting as
  15520. well as read limiting to make servers easier to run; and a huge pile of
  15521. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  15522. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  15523. of the Freenode IRC network, remembering his patience and vision for
  15524. free speech on the Internet.
  15525. o Minor fixes:
  15526. - Fix a memory leak when we ask for "all" networkstatuses and we
  15527. get one we don't recognize.
  15528. - Add more asserts to hunt down bug 417.
  15529. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  15530. Changes in version 0.1.2.12-rc - 2007-03-16
  15531. o Major bugfixes:
  15532. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  15533. directory information requested inside Tor connections (i.e. via
  15534. begin_dir cells). It only triggered when the same connection was
  15535. serving other data at the same time. Reported by seeess.
  15536. o Minor bugfixes:
  15537. - When creating a circuit via the controller, send a 'launched'
  15538. event when we're done, so we follow the spec better.
  15539. Changes in version 0.1.2.11-rc - 2007-03-15
  15540. o Minor bugfixes (controller), reported by daejees:
  15541. - Correct the control spec to match how the code actually responds
  15542. to 'getinfo addr-mappings/*'.
  15543. - The control spec described a GUARDS event, but the code
  15544. implemented a GUARD event. Standardize on GUARD, but let people
  15545. ask for GUARDS too.
  15546. Changes in version 0.1.2.10-rc - 2007-03-07
  15547. o Major bugfixes (Windows):
  15548. - Do not load the NT services library functions (which may not exist)
  15549. just to detect if we're a service trying to shut down. Now we run
  15550. on Win98 and friends again.
  15551. o Minor bugfixes (other):
  15552. - Clarify a couple of log messages.
  15553. - Fix a misleading socks5 error number.
  15554. Changes in version 0.1.2.9-rc - 2007-03-02
  15555. o Major bugfixes (Windows):
  15556. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  15557. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  15558. int configuration values: the high-order 32 bits would get
  15559. truncated. In particular, we were being bitten by the default
  15560. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  15561. and maybe also bug 397.)
  15562. o Minor bugfixes (performance):
  15563. - Use OpenSSL's AES implementation on platforms where it's faster.
  15564. This could save us as much as 10% CPU usage.
  15565. o Minor bugfixes (server):
  15566. - Do not rotate onion key immediately after setting it for the first
  15567. time.
  15568. o Minor bugfixes (directory authorities):
  15569. - Stop calling servers that have been hibernating for a long time
  15570. "stable". Also, stop letting hibernating or obsolete servers affect
  15571. uptime and bandwidth cutoffs.
  15572. - Stop listing hibernating servers in the v1 directory.
  15573. o Minor bugfixes (hidden services):
  15574. - Upload hidden service descriptors slightly less often, to reduce
  15575. load on authorities.
  15576. o Minor bugfixes (other):
  15577. - Fix an assert that could trigger if a controller quickly set then
  15578. cleared EntryNodes. Bug found by Udo van den Heuvel.
  15579. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  15580. to INT32_MAX.
  15581. - Fix a potential race condition in the rpm installer. Found by
  15582. Stefan Nordhausen.
  15583. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  15584. of 2 as indicating that the server is completely bad; it sometimes
  15585. means that the server is just bad for the request in question. (may fix
  15586. the last of bug 326.)
  15587. - Disable encrypted directory connections when we don't have a server
  15588. descriptor for the destination. We'll get this working again in
  15589. the 0.2.0 branch.
  15590. Changes in version 0.1.2.8-beta - 2007-02-26
  15591. o Major bugfixes (crashes):
  15592. - Stop crashing when the controller asks us to resetconf more than
  15593. one config option at once. (Vidalia 0.0.11 does this.)
  15594. - Fix a crash that happened on Win98 when we're given command-line
  15595. arguments: don't try to load NT service functions from advapi32.dll
  15596. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  15597. resolves bug 389.)
  15598. - Fix a longstanding obscure crash bug that could occur when
  15599. we run out of DNS worker processes. (Resolves bug 390.)
  15600. o Major bugfixes (hidden services):
  15601. - Correctly detect whether hidden service descriptor downloads are
  15602. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  15603. o Major bugfixes (accounting):
  15604. - When we start during an accounting interval before it's time to wake
  15605. up, remember to wake up at the correct time. (May fix bug 342.)
  15606. o Minor bugfixes (controller):
  15607. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  15608. clear the corresponding on_circuit variable, and remember later
  15609. that we don't need to send a redundant CLOSED event. Resolves part
  15610. 3 of bug 367.
  15611. - Report events where a resolve succeeded or where we got a socks
  15612. protocol error correctly, rather than calling both of them
  15613. "INTERNAL".
  15614. - Change reported stream target addresses to IP consistently when
  15615. we finally get the IP from an exit node.
  15616. - Send log messages to the controller even if they happen to be very
  15617. long.
  15618. o Minor bugfixes (other):
  15619. - Display correct results when reporting which versions are
  15620. recommended, and how recommended they are. (Resolves bug 383.)
  15621. - Improve our estimates for directory bandwidth to be less random:
  15622. guess that an unrecognized directory will have the average bandwidth
  15623. from all known directories, not that it will have the average
  15624. bandwidth from those directories earlier than it on the list.
  15625. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  15626. and hup, stop triggering an assert based on an empty onion_key.
  15627. - On platforms with no working mmap() equivalent, don't warn the
  15628. user when cached-routers doesn't exist.
  15629. - Warn the user when mmap() [or its equivalent] fails for some reason
  15630. other than file-not-found.
  15631. - Don't warn the user when cached-routers.new doesn't exist: that's
  15632. perfectly fine when starting up for the first time.
  15633. - When EntryNodes are configured, rebuild the guard list to contain,
  15634. in order: the EntryNodes that were guards before; the rest of the
  15635. EntryNodes; the nodes that were guards before.
  15636. - Mask out all signals in sub-threads; only the libevent signal
  15637. handler should be processing them. This should prevent some crashes
  15638. on some machines using pthreads. (Patch from coderman.)
  15639. - Fix switched arguments on memset in the implementation of
  15640. tor_munmap() for systems with no mmap() call.
  15641. - When Tor receives a router descriptor that it asked for, but
  15642. no longer wants (because it has received fresh networkstatuses
  15643. in the meantime), do not warn the user. Cache the descriptor if
  15644. we're a cache; drop it if we aren't.
  15645. - Make earlier entry guards _really_ get retried when the network
  15646. comes back online.
  15647. - On a malformed DNS reply, always give an error to the corresponding
  15648. DNS request.
  15649. - Build with recent libevents on platforms that do not define the
  15650. nonstandard types "u_int8_t" and friends.
  15651. o Minor features (controller):
  15652. - Warn the user when an application uses the obsolete binary v0
  15653. control protocol. We're planning to remove support for it during
  15654. the next development series, so it's good to give people some
  15655. advance warning.
  15656. - Add STREAM_BW events to report per-entry-stream bandwidth
  15657. use. (Patch from Robert Hogan.)
  15658. - Rate-limit SIGNEWNYM signals in response to controllers that
  15659. impolitely generate them for every single stream. (Patch from
  15660. mwenge; closes bug 394.)
  15661. - Make REMAP stream events have a SOURCE (cache or exit), and
  15662. make them generated in every case where we get a successful
  15663. connected or resolved cell.
  15664. o Minor bugfixes (performance):
  15665. - Call router_have_min_dir_info half as often. (This is showing up in
  15666. some profiles, but not others.)
  15667. - When using GCC, make log_debug never get called at all, and its
  15668. arguments never get evaluated, when no debug logs are configured.
  15669. (This is showing up in some profiles, but not others.)
  15670. o Minor features:
  15671. - Remove some never-implemented options. Mark PathlenCoinWeight as
  15672. obsolete.
  15673. - Implement proposal 106: Stop requiring clients to have well-formed
  15674. certificates; stop checking nicknames in certificates. (Clients
  15675. have certificates so that they can look like Tor servers, but in
  15676. the future we might want to allow them to look like regular TLS
  15677. clients instead. Nicknames in certificates serve no purpose other
  15678. than making our protocol easier to recognize on the wire.)
  15679. - Revise messages on handshake failure again to be even more clear about
  15680. which are incoming connections and which are outgoing.
  15681. - Discard any v1 directory info that's over 1 month old (for
  15682. directories) or over 1 week old (for running-routers lists).
  15683. - Do not warn when individual nodes in the configuration's EntryNodes,
  15684. ExitNodes, etc are down: warn only when all possible nodes
  15685. are down. (Fixes bug 348.)
  15686. - Always remove expired routers and networkstatus docs before checking
  15687. whether we have enough information to build circuits. (Fixes
  15688. bug 373.)
  15689. - Put a lower-bound on MaxAdvertisedBandwidth.
  15690. Changes in version 0.1.2.7-alpha - 2007-02-06
  15691. o Major bugfixes (rate limiting):
  15692. - Servers decline directory requests much more aggressively when
  15693. they're low on bandwidth. Otherwise they end up queueing more and
  15694. more directory responses, which can't be good for latency.
  15695. - But never refuse directory requests from local addresses.
  15696. - Fix a memory leak when sending a 503 response for a networkstatus
  15697. request.
  15698. - Be willing to read or write on local connections (e.g. controller
  15699. connections) even when the global rate limiting buckets are empty.
  15700. - If our system clock jumps back in time, don't publish a negative
  15701. uptime in the descriptor. Also, don't let the global rate limiting
  15702. buckets go absurdly negative.
  15703. - Flush local controller connection buffers periodically as we're
  15704. writing to them, so we avoid queueing 4+ megabytes of data before
  15705. trying to flush.
  15706. o Major bugfixes (NT services):
  15707. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  15708. command-line flag so that admins can override the default by saying
  15709. "tor --service install --user "SomeUser"". This will not affect
  15710. existing installed services. Also, warn the user that the service
  15711. will look for its configuration file in the service user's
  15712. %appdata% directory. (We can't do the 'hardwire the user's appdata
  15713. directory' trick any more, since we may not have read access to that
  15714. directory.)
  15715. o Major bugfixes (other):
  15716. - Previously, we would cache up to 16 old networkstatus documents
  15717. indefinitely, if they came from nontrusted authorities. Now we
  15718. discard them if they are more than 10 days old.
  15719. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  15720. Del Vecchio).
  15721. - Detect and reject malformed DNS responses containing circular
  15722. pointer loops.
  15723. - If exits are rare enough that we're not marking exits as guards,
  15724. ignore exit bandwidth when we're deciding the required bandwidth
  15725. to become a guard.
  15726. - When we're handling a directory connection tunneled over Tor,
  15727. don't fill up internal memory buffers with all the data we want
  15728. to tunnel; instead, only add it if the OR connection that will
  15729. eventually receive it has some room for it. (This can lead to
  15730. slowdowns in tunneled dir connections; a better solution will have
  15731. to wait for 0.2.0.)
  15732. o Minor bugfixes (dns):
  15733. - Add some defensive programming to eventdns.c in an attempt to catch
  15734. possible memory-stomping bugs.
  15735. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  15736. an incorrect number of bytes. (Previously, we would ignore the
  15737. extra bytes.)
  15738. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  15739. in the correct order, and doesn't crash.
  15740. - Free memory held in recently-completed DNS lookup attempts on exit.
  15741. This was not a memory leak, but may have been hiding memory leaks.
  15742. - Handle TTL values correctly on reverse DNS lookups.
  15743. - Treat failure to parse resolv.conf as an error.
  15744. o Minor bugfixes (other):
  15745. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  15746. - When computing clock skew from directory HTTP headers, consider what
  15747. time it was when we finished asking for the directory, not what
  15748. time it is now.
  15749. - Expire socks connections if they spend too long waiting for the
  15750. handshake to finish. Previously we would let them sit around for
  15751. days, if the connecting application didn't close them either.
  15752. - And if the socks handshake hasn't started, don't send a
  15753. "DNS resolve socks failed" handshake reply; just close it.
  15754. - Stop using C functions that OpenBSD's linker doesn't like.
  15755. - Don't launch requests for descriptors unless we have networkstatuses
  15756. from at least half of the authorities. This delays the first
  15757. download slightly under pathological circumstances, but can prevent
  15758. us from downloading a bunch of descriptors we don't need.
  15759. - Do not log IPs with TLS failures for incoming TLS
  15760. connections. (Fixes bug 382.)
  15761. - If the user asks to use invalid exit nodes, be willing to use
  15762. unstable ones.
  15763. - Stop using the reserved ac_cv namespace in our configure script.
  15764. - Call stat() slightly less often; use fstat() when possible.
  15765. - Refactor the way we handle pending circuits when an OR connection
  15766. completes or fails, in an attempt to fix a rare crash bug.
  15767. - Only rewrite a conn's address based on X-Forwarded-For: headers
  15768. if it's a parseable public IP address; and stop adding extra quotes
  15769. to the resulting address.
  15770. o Major features:
  15771. - Weight directory requests by advertised bandwidth. Now we can
  15772. let servers enable write limiting but still allow most clients to
  15773. succeed at their directory requests. (We still ignore weights when
  15774. choosing a directory authority; I hope this is a feature.)
  15775. o Minor features:
  15776. - Create a new file ReleaseNotes which was the old ChangeLog. The
  15777. new ChangeLog file now includes the summaries for all development
  15778. versions too.
  15779. - Check for addresses with invalid characters at the exit as well
  15780. as at the client, and warn less verbosely when they fail. You can
  15781. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  15782. - Adapt a patch from goodell to let the contrib/exitlist script
  15783. take arguments rather than require direct editing.
  15784. - Inform the server operator when we decide not to advertise a
  15785. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  15786. was confusing Zax, so now we're hopefully more helpful.
  15787. - Bring us one step closer to being able to establish an encrypted
  15788. directory tunnel without knowing a descriptor first. Still not
  15789. ready yet. As part of the change, now assume we can use a
  15790. create_fast cell if we don't know anything about a router.
  15791. - Allow exit nodes to use nameservers running on ports other than 53.
  15792. - Servers now cache reverse DNS replies.
  15793. - Add an --ignore-missing-torrc command-line option so that we can
  15794. get the "use sensible defaults if the configuration file doesn't
  15795. exist" behavior even when specifying a torrc location on the command
  15796. line.
  15797. o Minor features (controller):
  15798. - Track reasons for OR connection failure; make these reasons
  15799. available via the controller interface. (Patch from Mike Perry.)
  15800. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  15801. can learn when clients are sending malformed hostnames to Tor.
  15802. - Clean up documentation for controller status events.
  15803. - Add a REMAP status to stream events to note that a stream's
  15804. address has changed because of a cached address or a MapAddress
  15805. directive.
  15806. Changes in version 0.1.2.6-alpha - 2007-01-09
  15807. o Major bugfixes:
  15808. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  15809. connection handles more than 4 gigs in either direction, we crash.
  15810. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  15811. advertised exit node, somebody might try to exit from us when
  15812. we're bootstrapping and before we've built our descriptor yet.
  15813. Refuse the connection rather than crashing.
  15814. o Minor bugfixes:
  15815. - Warn if we (as a server) find that we've resolved an address that we
  15816. weren't planning to resolve.
  15817. - Warn that using select() on any libevent version before 1.1 will be
  15818. unnecessarily slow (even for select()).
  15819. - Flush ERR-level controller status events just like we currently
  15820. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  15821. the controller from learning about current events.
  15822. o Minor features (more controller status events):
  15823. - Implement EXTERNAL_ADDRESS server status event so controllers can
  15824. learn when our address changes.
  15825. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  15826. can learn when directories reject our descriptor.
  15827. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  15828. can learn when a client application is speaking a non-socks protocol
  15829. to our SocksPort.
  15830. - Implement DANGEROUS_SOCKS client status event so controllers
  15831. can learn when a client application is leaking DNS addresses.
  15832. - Implement BUG general status event so controllers can learn when
  15833. Tor is unhappy about its internal invariants.
  15834. - Implement CLOCK_SKEW general status event so controllers can learn
  15835. when Tor thinks the system clock is set incorrectly.
  15836. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  15837. server status events so controllers can learn when their descriptors
  15838. are accepted by a directory.
  15839. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  15840. server status events so controllers can learn about Tor's progress in
  15841. deciding whether it's reachable from the outside.
  15842. - Implement BAD_LIBEVENT general status event so controllers can learn
  15843. when we have a version/method combination in libevent that needs to
  15844. be changed.
  15845. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  15846. and DNS_USELESS server status events so controllers can learn
  15847. about changes to DNS server status.
  15848. o Minor features (directory):
  15849. - Authorities no longer recommend exits as guards if this would shift
  15850. too much load to the exit nodes.
  15851. Changes in version 0.1.2.5-alpha - 2007-01-06
  15852. o Major features:
  15853. - Enable write limiting as well as read limiting. Now we sacrifice
  15854. capacity if we're pushing out lots of directory traffic, rather
  15855. than overrunning the user's intended bandwidth limits.
  15856. - Include TLS overhead when counting bandwidth usage; previously, we
  15857. would count only the bytes sent over TLS, but not the bytes used
  15858. to send them.
  15859. - Support running the Tor service with a torrc not in the same
  15860. directory as tor.exe and default to using the torrc located in
  15861. the %appdata%\Tor\ of the user who installed the service. Patch
  15862. from Matt Edman.
  15863. - Servers now check for the case when common DNS requests are going to
  15864. wildcarded addresses (i.e. all getting the same answer), and change
  15865. their exit policy to reject *:* if it's happening.
  15866. - Implement BEGIN_DIR cells, so we can connect to the directory
  15867. server via TLS to do encrypted directory requests rather than
  15868. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  15869. config options if you like.
  15870. o Minor features (config and docs):
  15871. - Start using the state file to store bandwidth accounting data:
  15872. the bw_accounting file is now obsolete. We'll keep generating it
  15873. for a while for people who are still using 0.1.2.4-alpha.
  15874. - Try to batch changes to the state file so that we do as few
  15875. disk writes as possible while still storing important things in
  15876. a timely fashion.
  15877. - The state file and the bw_accounting file get saved less often when
  15878. the AvoidDiskWrites config option is set.
  15879. - Make PIDFile work on Windows (untested).
  15880. - Add internal descriptions for a bunch of configuration options:
  15881. accessible via controller interface and in comments in saved
  15882. options files.
  15883. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  15884. NNTP by default, so this seems like a sensible addition.
  15885. - Clients now reject hostnames with invalid characters. This should
  15886. avoid some inadvertent info leaks. Add an option
  15887. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  15888. is running a private network with hosts called @, !, and #.
  15889. - Add a maintainer script to tell us which options are missing
  15890. documentation: "make check-docs".
  15891. - Add a new address-spec.txt document to describe our special-case
  15892. addresses: .exit, .onion, and .noconnnect.
  15893. o Minor features (DNS):
  15894. - Ongoing work on eventdns infrastructure: now it has dns server
  15895. and ipv6 support. One day Tor will make use of it.
  15896. - Add client-side caching for reverse DNS lookups.
  15897. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  15898. - When we change nameservers or IP addresses, reset and re-launch
  15899. our tests for DNS hijacking.
  15900. o Minor features (directory):
  15901. - Authorities now specify server versions in networkstatus. This adds
  15902. about 2% to the size of compressed networkstatus docs, and allows
  15903. clients to tell which servers support BEGIN_DIR and which don't.
  15904. The implementation is forward-compatible with a proposed future
  15905. protocol version scheme not tied to Tor versions.
  15906. - DirServer configuration lines now have an orport= option so
  15907. clients can open encrypted tunnels to the authorities without
  15908. having downloaded their descriptors yet. Enabled for moria1,
  15909. moria2, tor26, and lefkada now in the default configuration.
  15910. - Directory servers are more willing to send a 503 "busy" if they
  15911. are near their write limit, especially for v1 directory requests.
  15912. Now they can use their limited bandwidth for actual Tor traffic.
  15913. - Clients track responses with status 503 from dirservers. After a
  15914. dirserver has given us a 503, we try not to use it until an hour has
  15915. gone by, or until we have no dirservers that haven't given us a 503.
  15916. - When we get a 503 from a directory, and we're not a server, we don't
  15917. count the failure against the total number of failures allowed
  15918. for the thing we're trying to download.
  15919. - Report X-Your-Address-Is correctly from tunneled directory
  15920. connections; don't report X-Your-Address-Is when it's an internal
  15921. address; and never believe reported remote addresses when they're
  15922. internal.
  15923. - Protect against an unlikely DoS attack on directory servers.
  15924. - Add a BadDirectory flag to network status docs so that authorities
  15925. can (eventually) tell clients about caches they believe to be
  15926. broken.
  15927. o Minor features (controller):
  15928. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  15929. - Reimplement GETINFO so that info/names stays in sync with the
  15930. actual keys.
  15931. - Implement "GETINFO fingerprint".
  15932. - Implement "SETEVENTS GUARD" so controllers can get updates on
  15933. entry guard status as it changes.
  15934. o Minor features (clean up obsolete pieces):
  15935. - Remove some options that have been deprecated since at least
  15936. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  15937. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  15938. to set log options.
  15939. - We no longer look for identity and onion keys in "identity.key" and
  15940. "onion.key" -- these were replaced by secret_id_key and
  15941. secret_onion_key in 0.0.8pre1.
  15942. - We no longer require unrecognized directory entries to be
  15943. preceded by "opt".
  15944. o Major bugfixes (security):
  15945. - Stop sending the HttpProxyAuthenticator string to directory
  15946. servers when directory connections are tunnelled through Tor.
  15947. - Clients no longer store bandwidth history in the state file.
  15948. - Do not log introduction points for hidden services if SafeLogging
  15949. is set.
  15950. - When generating bandwidth history, round down to the nearest
  15951. 1k. When storing accounting data, round up to the nearest 1k.
  15952. - When we're running as a server, remember when we last rotated onion
  15953. keys, so that we will rotate keys once they're a week old even if
  15954. we never stay up for a week ourselves.
  15955. o Major bugfixes (other):
  15956. - Fix a longstanding bug in eventdns that prevented the count of
  15957. timed-out resolves from ever being reset. This bug caused us to
  15958. give up on a nameserver the third time it timed out, and try it
  15959. 10 seconds later... and to give up on it every time it timed out
  15960. after that.
  15961. - Take out the '5 second' timeout from the connection retry
  15962. schedule. Now the first connect attempt will wait a full 10
  15963. seconds before switching to a new circuit. Perhaps this will help
  15964. a lot. Based on observations from Mike Perry.
  15965. - Fix a bug on the Windows implementation of tor_mmap_file() that
  15966. would prevent the cached-routers file from ever loading. Reported
  15967. by John Kimble.
  15968. o Minor bugfixes:
  15969. - Fix an assert failure when a directory authority sets
  15970. AuthDirRejectUnlisted and then receives a descriptor from an
  15971. unlisted router. Reported by seeess.
  15972. - Avoid a double-free when parsing malformed DirServer lines.
  15973. - Fix a bug when a BSD-style PF socket is first used. Patch from
  15974. Fabian Keil.
  15975. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  15976. to resolve an address at a given exit node even when they ask for
  15977. it by name.
  15978. - Servers no longer ever list themselves in their "family" line,
  15979. even if configured to do so. This makes it easier to configure
  15980. family lists conveniently.
  15981. - When running as a server, don't fall back to 127.0.0.1 when no
  15982. nameservers are configured in /etc/resolv.conf; instead, make the
  15983. user fix resolv.conf or specify nameservers explicitly. (Resolves
  15984. bug 363.)
  15985. - Stop accepting certain malformed ports in configured exit policies.
  15986. - Don't re-write the fingerprint file every restart, unless it has
  15987. changed.
  15988. - Stop warning when a single nameserver fails: only warn when _all_ of
  15989. our nameservers have failed. Also, when we only have one nameserver,
  15990. raise the threshold for deciding that the nameserver is dead.
  15991. - Directory authorities now only decide that routers are reachable
  15992. if their identity keys are as expected.
  15993. - When the user uses bad syntax in the Log config line, stop
  15994. suggesting other bad syntax as a replacement.
  15995. - Correctly detect ipv6 DNS capability on OpenBSD.
  15996. o Minor bugfixes (controller):
  15997. - Report the circuit number correctly in STREAM CLOSED events. Bug
  15998. reported by Mike Perry.
  15999. - Do not report bizarre values for results of accounting GETINFOs
  16000. when the last second's write or read exceeds the allotted bandwidth.
  16001. - Report "unrecognized key" rather than an empty string when the
  16002. controller tries to fetch a networkstatus that doesn't exist.
  16003. Changes in version 0.1.1.26 - 2006-12-14
  16004. o Security bugfixes:
  16005. - Stop sending the HttpProxyAuthenticator string to directory
  16006. servers when directory connections are tunnelled through Tor.
  16007. - Clients no longer store bandwidth history in the state file.
  16008. - Do not log introduction points for hidden services if SafeLogging
  16009. is set.
  16010. o Minor bugfixes:
  16011. - Fix an assert failure when a directory authority sets
  16012. AuthDirRejectUnlisted and then receives a descriptor from an
  16013. unlisted router (reported by seeess).
  16014. Changes in version 0.1.2.4-alpha - 2006-12-03
  16015. o Major features:
  16016. - Add support for using natd; this allows FreeBSDs earlier than
  16017. 5.1.2 to have ipfw send connections through Tor without using
  16018. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  16019. o Minor features:
  16020. - Make all connections to addresses of the form ".noconnect"
  16021. immediately get closed. This lets application/controller combos
  16022. successfully test whether they're talking to the same Tor by
  16023. watching for STREAM events.
  16024. - Make cross.sh cross-compilation script work even when autogen.sh
  16025. hasn't been run. (Patch from Michael Mohr.)
  16026. - Statistics dumped by -USR2 now include a breakdown of public key
  16027. operations, for profiling.
  16028. o Major bugfixes:
  16029. - Fix a major leak when directory authorities parse their
  16030. approved-routers list, a minor memory leak when we fail to pick
  16031. an exit node, and a few rare leaks on errors.
  16032. - Handle TransPort connections even when the server sends data before
  16033. the client sends data. Previously, the connection would just hang
  16034. until the client sent data. (Patch from tup based on patch from
  16035. Zajcev Evgeny.)
  16036. - Avoid assert failure when our cached-routers file is empty on
  16037. startup.
  16038. o Minor bugfixes:
  16039. - Don't log spurious warnings when we see a circuit close reason we
  16040. don't recognize; it's probably just from a newer version of Tor.
  16041. - Have directory authorities allow larger amounts of drift in uptime
  16042. without replacing the server descriptor: previously, a server that
  16043. restarted every 30 minutes could have 48 "interesting" descriptors
  16044. per day.
  16045. - Start linking to the Tor specification and Tor reference manual
  16046. correctly in the Windows installer.
  16047. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  16048. Tor/Privoxy we also uninstall Vidalia.
  16049. - Resume building on Irix64, and fix a lot of warnings from its
  16050. MIPSpro C compiler.
  16051. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  16052. when we're running as a client.
  16053. Changes in version 0.1.1.25 - 2006-11-04
  16054. o Major bugfixes:
  16055. - When a client asks us to resolve (rather than connect to)
  16056. an address, and we have a cached answer, give them the cached
  16057. answer. Previously, we would give them no answer at all.
  16058. - We were building exactly the wrong circuits when we predict
  16059. hidden service requirements, meaning Tor would have to build all
  16060. its circuits on demand.
  16061. - If none of our live entry guards have a high uptime, but we
  16062. require a guard with a high uptime, try adding a new guard before
  16063. we give up on the requirement. This patch should make long-lived
  16064. connections more stable on average.
  16065. - When testing reachability of our DirPort, don't launch new
  16066. tests when there's already one in progress -- unreachable
  16067. servers were stacking up dozens of testing streams.
  16068. o Security bugfixes:
  16069. - When the user sends a NEWNYM signal, clear the client-side DNS
  16070. cache too. Otherwise we continue to act on previous information.
  16071. o Minor bugfixes:
  16072. - Avoid a memory corruption bug when creating a hash table for
  16073. the first time.
  16074. - Avoid possibility of controller-triggered crash when misusing
  16075. certain commands from a v0 controller on platforms that do not
  16076. handle printf("%s",NULL) gracefully.
  16077. - Avoid infinite loop on unexpected controller input.
  16078. - Don't log spurious warnings when we see a circuit close reason we
  16079. don't recognize; it's probably just from a newer version of Tor.
  16080. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  16081. Tor/Privoxy we also uninstall Vidalia.
  16082. Changes in version 0.1.2.3-alpha - 2006-10-29
  16083. o Minor features:
  16084. - Prepare for servers to publish descriptors less often: never
  16085. discard a descriptor simply for being too old until either it is
  16086. recommended by no authorities, or until we get a better one for
  16087. the same router. Make caches consider retaining old recommended
  16088. routers for even longer.
  16089. - If most authorities set a BadExit flag for a server, clients
  16090. don't think of it as a general-purpose exit. Clients only consider
  16091. authorities that advertise themselves as listing bad exits.
  16092. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  16093. headers for content, so that we can work better in the presence of
  16094. caching HTTP proxies.
  16095. - Allow authorities to list nodes as bad exits by fingerprint or by
  16096. address.
  16097. o Minor features, controller:
  16098. - Add a REASON field to CIRC events; for backward compatibility, this
  16099. field is sent only to controllers that have enabled the extended
  16100. event format. Also, add additional reason codes to explain why
  16101. a given circuit has been destroyed or truncated. (Patches from
  16102. Mike Perry)
  16103. - Add a REMOTE_REASON field to extended CIRC events to tell the
  16104. controller about why a remote OR told us to close a circuit.
  16105. - Stream events also now have REASON and REMOTE_REASON fields,
  16106. working much like those for circuit events.
  16107. - There's now a GETINFO ns/... field so that controllers can ask Tor
  16108. about the current status of a router.
  16109. - A new event type "NS" to inform a controller when our opinion of
  16110. a router's status has changed.
  16111. - Add a GETINFO events/names and GETINFO features/names so controllers
  16112. can tell which events and features are supported.
  16113. - A new CLEARDNSCACHE signal to allow controllers to clear the
  16114. client-side DNS cache without expiring circuits.
  16115. o Security bugfixes:
  16116. - When the user sends a NEWNYM signal, clear the client-side DNS
  16117. cache too. Otherwise we continue to act on previous information.
  16118. o Minor bugfixes:
  16119. - Avoid sending junk to controllers or segfaulting when a controller
  16120. uses EVENT_NEW_DESC with verbose nicknames.
  16121. - Stop triggering asserts if the controller tries to extend hidden
  16122. service circuits (reported by mwenge).
  16123. - Avoid infinite loop on unexpected controller input.
  16124. - When the controller does a "GETINFO network-status", tell it
  16125. about even those routers whose descriptors are very old, and use
  16126. long nicknames where appropriate.
  16127. - Change NT service functions to be loaded on demand. This lets us
  16128. build with MinGW without breaking Tor for Windows 98 users.
  16129. - Do DirPort reachability tests less often, since a single test
  16130. chews through many circuits before giving up.
  16131. - In the hidden service example in torrc.sample, stop recommending
  16132. esoteric and discouraged hidden service options.
  16133. - When stopping an NT service, wait up to 10 sec for it to actually
  16134. stop. Patch from Matt Edman; resolves bug 295.
  16135. - Fix handling of verbose nicknames with ORCONN controller events:
  16136. make them show up exactly when requested, rather than exactly when
  16137. not requested.
  16138. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  16139. printing a duplicate "$" in the keys we send (reported by mwenge).
  16140. - Correctly set maximum connection limit on Cygwin. (This time
  16141. for sure!)
  16142. - Try to detect Windows correctly when cross-compiling.
  16143. - Detect the size of the routers file correctly even if it is
  16144. corrupted (on systems without mmap) or not page-aligned (on systems
  16145. with mmap). This bug was harmless.
  16146. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  16147. to open a stream fails; now we do in more cases. This should
  16148. make clients able to find a good exit faster in some cases, since
  16149. unhandleable requests will now get an error rather than timing out.
  16150. - Resolve two memory leaks when rebuilding the on-disk router cache
  16151. (reported by fookoowa).
  16152. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  16153. and reported by some Centos users.
  16154. - Controller signals now work on non-Unix platforms that don't define
  16155. SIGUSR1 and SIGUSR2 the way we expect.
  16156. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  16157. values before failing, and always enables eventdns.
  16158. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  16159. Try to fix this in configure.in by checking for most functions
  16160. before we check for libevent.
  16161. Changes in version 0.1.2.2-alpha - 2006-10-07
  16162. o Major features:
  16163. - Make our async eventdns library on-by-default for Tor servers,
  16164. and plan to deprecate the separate dnsworker threads.
  16165. - Add server-side support for "reverse" DNS lookups (using PTR
  16166. records so clients can determine the canonical hostname for a given
  16167. IPv4 address). Only supported by servers using eventdns; servers
  16168. now announce in their descriptors whether they support eventdns.
  16169. - Specify and implement client-side SOCKS5 interface for reverse DNS
  16170. lookups (see doc/socks-extensions.txt).
  16171. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  16172. connect to directory servers through Tor. Previously, clients needed
  16173. to find Tor exits to make private connections to directory servers.
  16174. - Avoid choosing Exit nodes for entry or middle hops when the
  16175. total bandwidth available from non-Exit nodes is much higher than
  16176. the total bandwidth available from Exit nodes.
  16177. - Workaround for name servers (like Earthlink's) that hijack failing
  16178. DNS requests and replace the no-such-server answer with a "helpful"
  16179. redirect to an advertising-driven search portal. Also work around
  16180. DNS hijackers who "helpfully" decline to hijack known-invalid
  16181. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  16182. lets you turn it off.
  16183. - Send out a burst of long-range padding cells once we've established
  16184. that we're reachable. Spread them over 4 circuits, so hopefully
  16185. a few will be fast. This exercises our bandwidth and bootstraps
  16186. us into the directory more quickly.
  16187. o New/improved config options:
  16188. - Add new config option "ResolvConf" to let the server operator
  16189. choose an alternate resolve.conf file when using eventdns.
  16190. - Add an "EnforceDistinctSubnets" option to control our "exclude
  16191. servers on the same /16" behavior. It's still on by default; this
  16192. is mostly for people who want to operate private test networks with
  16193. all the machines on the same subnet.
  16194. - If one of our entry guards is on the ExcludeNodes list, or the
  16195. directory authorities don't think it's a good guard, treat it as
  16196. if it were unlisted: stop using it as a guard, and throw it off
  16197. the guards list if it stays that way for a long time.
  16198. - Allow directory authorities to be marked separately as authorities
  16199. for the v1 directory protocol, the v2 directory protocol, and
  16200. as hidden service directories, to make it easier to retire old
  16201. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  16202. to continue being hidden service authorities too.
  16203. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  16204. o Minor features, controller:
  16205. - Fix CIRC controller events so that controllers can learn the
  16206. identity digests of non-Named servers used in circuit paths.
  16207. - Let controllers ask for more useful identifiers for servers. Instead
  16208. of learning identity digests for un-Named servers and nicknames
  16209. for Named servers, the new identifiers include digest, nickname,
  16210. and indication of Named status. Off by default; see control-spec.txt
  16211. for more information.
  16212. - Add a "getinfo address" controller command so it can display Tor's
  16213. best guess to the user.
  16214. - New controller event to alert the controller when our server
  16215. descriptor has changed.
  16216. - Give more meaningful errors on controller authentication failure.
  16217. o Minor features, other:
  16218. - When asked to resolve a hostname, don't use non-exit servers unless
  16219. requested to do so. This allows servers with broken DNS to be
  16220. useful to the network.
  16221. - Divide eventdns log messages into warn and info messages.
  16222. - Reserve the nickname "Unnamed" for routers that can't pick
  16223. a hostname: any router can call itself Unnamed; directory
  16224. authorities will never allocate Unnamed to any particular router;
  16225. clients won't believe that any router is the canonical Unnamed.
  16226. - Only include function names in log messages for info/debug messages.
  16227. For notice/warn/err, the content of the message should be clear on
  16228. its own, and printing the function name only confuses users.
  16229. - Avoid some false positives during reachability testing: don't try
  16230. to test via a server that's on the same /24 as us.
  16231. - If we fail to build a circuit to an intended enclave, and it's
  16232. not mandatory that we use that enclave, stop wanting it.
  16233. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  16234. OpenBSD. (We had previously disabled threads on these platforms
  16235. because they didn't have working thread-safe resolver functions.)
  16236. o Major bugfixes, anonymity/security:
  16237. - If a client asked for a server by name, and there's a named server
  16238. in our network-status but we don't have its descriptor yet, we
  16239. could return an unnamed server instead.
  16240. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  16241. to be sent to a server's DNS resolver. This only affects NetBSD
  16242. and other platforms that do not bounds-check tolower().
  16243. - Reject (most) attempts to use Tor circuits with length one. (If
  16244. many people start using Tor as a one-hop proxy, exit nodes become
  16245. a more attractive target for compromise.)
  16246. - Just because your DirPort is open doesn't mean people should be
  16247. able to remotely teach you about hidden service descriptors. Now
  16248. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  16249. o Major bugfixes, other:
  16250. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  16251. - When a client asks the server to resolve (not connect to)
  16252. an address, and it has a cached answer, give them the cached answer.
  16253. Previously, the server would give them no answer at all.
  16254. - Allow really slow clients to not hang up five minutes into their
  16255. directory downloads (suggested by Adam J. Richter).
  16256. - We were building exactly the wrong circuits when we anticipated
  16257. hidden service requirements, meaning Tor would have to build all
  16258. its circuits on demand.
  16259. - Avoid crashing when we mmap a router cache file of size 0.
  16260. - When testing reachability of our DirPort, don't launch new
  16261. tests when there's already one in progress -- unreachable
  16262. servers were stacking up dozens of testing streams.
  16263. o Minor bugfixes, correctness:
  16264. - If we're a directory mirror and we ask for "all" network status
  16265. documents, we would discard status documents from authorities
  16266. we don't recognize.
  16267. - Avoid a memory corruption bug when creating a hash table for
  16268. the first time.
  16269. - Avoid controller-triggered crash when misusing certain commands
  16270. from a v0 controller on platforms that do not handle
  16271. printf("%s",NULL) gracefully.
  16272. - Don't crash when a controller sends a third argument to an
  16273. "extendcircuit" request.
  16274. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  16275. response; fix error code when "getinfo dir/status/" fails.
  16276. - Avoid crash when telling controller stream-status and a stream
  16277. is detached.
  16278. - Patch from Adam Langley to fix assert() in eventdns.c.
  16279. - Fix a debug log message in eventdns to say "X resolved to Y"
  16280. instead of "X resolved to X".
  16281. - Make eventdns give strings for DNS errors, not just error numbers.
  16282. - Track unreachable entry guards correctly: don't conflate
  16283. 'unreachable by us right now' with 'listed as down by the directory
  16284. authorities'. With the old code, if a guard was unreachable by
  16285. us but listed as running, it would clog our guard list forever.
  16286. - Behave correctly in case we ever have a network with more than
  16287. 2GB/s total advertised capacity.
  16288. - Make TrackExitHosts case-insensitive, and fix the behavior of
  16289. ".suffix" TrackExitHosts items to avoid matching in the middle of
  16290. an address.
  16291. - Finally fix the openssl warnings from newer gccs that believe that
  16292. ignoring a return value is okay, but casting a return value and
  16293. then ignoring it is a sign of madness.
  16294. - Prevent the contrib/exitlist script from printing the same
  16295. result more than once.
  16296. - Patch from Steve Hildrey: Generate network status correctly on
  16297. non-versioning dirservers.
  16298. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  16299. via Tor; otherwise you'll think you're the exit node's IP address.
  16300. o Minor bugfixes, performance:
  16301. - Two small performance improvements on parsing descriptors.
  16302. - Major performance improvement on inserting descriptors: change
  16303. algorithm from O(n^2) to O(n).
  16304. - Make the common memory allocation path faster on machines where
  16305. malloc(0) returns a pointer.
  16306. - Start remembering X-Your-Address-Is directory hints even if you're
  16307. a client, so you can become a server more smoothly.
  16308. - Avoid duplicate entries on MyFamily line in server descriptor.
  16309. o Packaging, features:
  16310. - Remove architecture from OS X builds. The official builds are
  16311. now universal binaries.
  16312. - The Debian package now uses --verify-config when (re)starting,
  16313. to distinguish configuration errors from other errors.
  16314. - Update RPMs to require libevent 1.1b.
  16315. o Packaging, bugfixes:
  16316. - Patches so Tor builds with MinGW on Windows.
  16317. - Patches so Tor might run on Cygwin again.
  16318. - Resume building on non-gcc compilers and ancient gcc. Resume
  16319. building with the -O0 compile flag. Resume building cleanly on
  16320. Debian woody.
  16321. - Run correctly on OS X platforms with case-sensitive filesystems.
  16322. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  16323. - Add autoconf checks so Tor can build on Solaris x86 again.
  16324. o Documentation
  16325. - Documented (and renamed) ServerDNSSearchDomains and
  16326. ServerDNSResolvConfFile options.
  16327. - Be clearer that the *ListenAddress directives can be repeated
  16328. multiple times.
  16329. Changes in version 0.1.1.24 - 2006-09-29
  16330. o Major bugfixes:
  16331. - Allow really slow clients to not hang up five minutes into their
  16332. directory downloads (suggested by Adam J. Richter).
  16333. - Fix major performance regression from 0.1.0.x: instead of checking
  16334. whether we have enough directory information every time we want to
  16335. do something, only check when the directory information has changed.
  16336. This should improve client CPU usage by 25-50%.
  16337. - Don't crash if, after a server has been running for a while,
  16338. it can't resolve its hostname.
  16339. o Minor bugfixes:
  16340. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  16341. - Don't crash when the controller receives a third argument to an
  16342. "extendcircuit" request.
  16343. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  16344. response; fix error code when "getinfo dir/status/" fails.
  16345. - Fix configure.in to not produce broken configure files with
  16346. more recent versions of autoconf. Thanks to Clint for his auto*
  16347. voodoo.
  16348. - Fix security bug on NetBSD that could allow someone to force
  16349. uninitialized RAM to be sent to a server's DNS resolver. This
  16350. only affects NetBSD and other platforms that do not bounds-check
  16351. tolower().
  16352. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  16353. methods: these are known to be buggy.
  16354. - If we're a directory mirror and we ask for "all" network status
  16355. documents, we would discard status documents from authorities
  16356. we don't recognize.
  16357. Changes in version 0.1.2.1-alpha - 2006-08-27
  16358. o Major features:
  16359. - Add "eventdns" async dns library from Adam Langley, tweaked to
  16360. build on OSX and Windows. Only enabled if you pass the
  16361. --enable-eventdns argument to configure.
  16362. - Allow servers with no hostname or IP address to learn their
  16363. IP address by asking the directory authorities. This code only
  16364. kicks in when you would normally have exited with a "no address"
  16365. error. Nothing's authenticated, so use with care.
  16366. - Rather than waiting a fixed amount of time between retrying
  16367. application connections, we wait only 5 seconds for the first,
  16368. 10 seconds for the second, and 15 seconds for each retry after
  16369. that. Hopefully this will improve the expected user experience.
  16370. - Patch from Tup to add support for transparent AP connections:
  16371. this basically bundles the functionality of trans-proxy-tor
  16372. into the Tor mainline. Now hosts with compliant pf/netfilter
  16373. implementations can redirect TCP connections straight to Tor
  16374. without diverting through SOCKS. Needs docs.
  16375. - Busy directory servers save lots of memory by spooling server
  16376. descriptors, v1 directories, and v2 networkstatus docs to buffers
  16377. as needed rather than en masse. Also mmap the cached-routers
  16378. files, so we don't need to keep the whole thing in memory too.
  16379. - Automatically avoid picking more than one node from the same
  16380. /16 network when constructing a circuit.
  16381. - Revise and clean up the torrc.sample that we ship with; add
  16382. a section for BandwidthRate and BandwidthBurst.
  16383. o Minor features:
  16384. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  16385. split connection_t into edge, or, dir, control, and base structs.
  16386. These will save quite a bit of memory on busy servers, and they'll
  16387. also help us track down bugs in the code and bugs in the spec.
  16388. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  16389. or later. Log when we are doing this, so we can diagnose it when
  16390. it fails. (Also, recommend libevent 1.1b for kqueue and
  16391. win32 methods; deprecate libevent 1.0b harder; make libevent
  16392. recommendation system saner.)
  16393. - Start being able to build universal binaries on OS X (thanks
  16394. to Phobos).
  16395. - Export the default exit policy via the control port, so controllers
  16396. don't need to guess what it is / will be later.
  16397. - Add a man page entry for ProtocolWarnings.
  16398. - Add TestVia config option to the man page.
  16399. - Remove even more protocol-related warnings from Tor server logs,
  16400. such as bad TLS handshakes and malformed begin cells.
  16401. - Stop fetching descriptors if you're not a dir mirror and you
  16402. haven't tried to establish any circuits lately. [This currently
  16403. causes some dangerous behavior, because when you start up again
  16404. you'll use your ancient server descriptors.]
  16405. - New DirPort behavior: if you have your dirport set, you download
  16406. descriptors aggressively like a directory mirror, whether or not
  16407. your ORPort is set.
  16408. - Get rid of the router_retry_connections notion. Now routers
  16409. no longer try to rebuild long-term connections to directory
  16410. authorities, and directory authorities no longer try to rebuild
  16411. long-term connections to all servers. We still don't hang up
  16412. connections in these two cases though -- we need to look at it
  16413. more carefully to avoid flapping, and we likely need to wait til
  16414. 0.1.1.x is obsolete.
  16415. - Drop compatibility with obsolete Tors that permit create cells
  16416. to have the wrong circ_id_type.
  16417. - Re-enable per-connection rate limiting. Get rid of the "OP
  16418. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  16419. separate global buckets that apply depending on what sort of conn
  16420. it is.
  16421. - Start publishing one minute or so after we find our ORPort
  16422. to be reachable. This will help reduce the number of descriptors
  16423. we have for ourselves floating around, since it's quite likely
  16424. other things (e.g. DirPort) will change during that minute too.
  16425. - Fork the v1 directory protocol into its own spec document,
  16426. and mark dir-spec.txt as the currently correct (v2) spec.
  16427. o Major bugfixes:
  16428. - When we find our DirPort to be reachable, publish a new descriptor
  16429. so we'll tell the world (reported by pnx).
  16430. - Publish a new descriptor after we hup/reload. This is important
  16431. if our config has changed such that we'll want to start advertising
  16432. our DirPort now, etc.
  16433. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  16434. - When we have a state file we cannot parse, tell the user and
  16435. move it aside. Now we avoid situations where the user starts
  16436. Tor in 1904, Tor writes a state file with that timestamp in it,
  16437. the user fixes her clock, and Tor refuses to start.
  16438. - Fix configure.in to not produce broken configure files with
  16439. more recent versions of autoconf. Thanks to Clint for his auto*
  16440. voodoo.
  16441. - "tor --verify-config" now exits with -1(255) or 0 depending on
  16442. whether the config options are bad or good.
  16443. - Resolve bug 321 when using dnsworkers: append a period to every
  16444. address we resolve at the exit node, so that we do not accidentally
  16445. pick up local addresses, and so that failing searches are retried
  16446. in the resolver search domains. (This is already solved for
  16447. eventdns.) (This breaks Blossom servers for now.)
  16448. - If we are using an exit enclave and we can't connect, e.g. because
  16449. its webserver is misconfigured to not listen on localhost, then
  16450. back off and try connecting from somewhere else before we fail.
  16451. o Minor bugfixes:
  16452. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  16453. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  16454. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  16455. when the IP address is mapped through MapAddress to a hostname.
  16456. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  16457. useless IPv6 DNS resolves.
  16458. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  16459. before we execute the signal, in case the signal shuts us down.
  16460. - Clean up AllowInvalidNodes man page entry.
  16461. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  16462. - Add more asserts to track down an assert error on a windows Tor
  16463. server with connection_add being called with socket == -1.
  16464. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  16465. - Fix misleading log messages: an entry guard that is "unlisted",
  16466. as well as not known to be "down" (because we've never heard
  16467. of it), is not therefore "up".
  16468. - Remove code to special-case "-cvs" ending, since it has not
  16469. actually mattered since 0.0.9.
  16470. - Make our socks5 handling more robust to broken socks clients:
  16471. throw out everything waiting on the buffer in between socks
  16472. handshake phases, since they can't possibly (so the theory
  16473. goes) have predicted what we plan to respond to them.
  16474. Changes in version 0.1.1.23 - 2006-07-30
  16475. o Major bugfixes:
  16476. - Fast Tor servers, especially exit nodes, were triggering asserts
  16477. due to a bug in handling the list of pending DNS resolves. Some
  16478. bugs still remain here; we're hunting them.
  16479. - Entry guards could crash clients by sending unexpected input.
  16480. - More fixes on reachability testing: if you find yourself reachable,
  16481. then don't ever make any client requests (so you stop predicting
  16482. circuits), then hup or have your clock jump, then later your IP
  16483. changes, you won't think circuits are working, so you won't try to
  16484. test reachability, so you won't publish.
  16485. o Minor bugfixes:
  16486. - Avoid a crash if the controller does a resetconf firewallports
  16487. and then a setconf fascistfirewall=1.
  16488. - Avoid an integer underflow when the dir authority decides whether
  16489. a router is stable: we might wrongly label it stable, and compute
  16490. a slightly wrong median stability, when a descriptor is published
  16491. later than now.
  16492. - Fix a place where we might trigger an assert if we can't build our
  16493. own server descriptor yet.
  16494. Changes in version 0.1.1.22 - 2006-07-05
  16495. o Major bugfixes:
  16496. - Fix a big bug that was causing servers to not find themselves
  16497. reachable if they changed IP addresses. Since only 0.1.1.22+
  16498. servers can do reachability testing correctly, now we automatically
  16499. make sure to test via one of these.
  16500. - Fix to allow clients and mirrors to learn directory info from
  16501. descriptor downloads that get cut off partway through.
  16502. - Directory authorities had a bug in deciding if a newly published
  16503. descriptor was novel enough to make everybody want a copy -- a few
  16504. servers seem to be publishing new descriptors many times a minute.
  16505. o Minor bugfixes:
  16506. - Fix a rare bug that was causing some servers to complain about
  16507. "closing wedged cpuworkers" and skip some circuit create requests.
  16508. - Make the Exit flag in directory status documents actually work.
  16509. Changes in version 0.1.1.21 - 2006-06-10
  16510. o Crash and assert fixes from 0.1.1.20:
  16511. - Fix a rare crash on Tor servers that have enabled hibernation.
  16512. - Fix a seg fault on startup for Tor networks that use only one
  16513. directory authority.
  16514. - Fix an assert from a race condition that occurs on Tor servers
  16515. while exiting, where various threads are trying to log that they're
  16516. exiting, and delete the logs, at the same time.
  16517. - Make our unit tests pass again on certain obscure platforms.
  16518. o Other fixes:
  16519. - Add support for building SUSE RPM packages.
  16520. - Speed up initial bootstrapping for clients: if we are making our
  16521. first ever connection to any entry guard, then don't mark it down
  16522. right after that.
  16523. - When only one Tor server in the network is labelled as a guard,
  16524. and we've already picked him, we would cycle endlessly picking him
  16525. again, being unhappy about it, etc. Now we specifically exclude
  16526. current guards when picking a new guard.
  16527. - Servers send create cells more reliably after the TLS connection
  16528. is established: we were sometimes forgetting to send half of them
  16529. when we had more than one pending.
  16530. - If we get a create cell that asks us to extend somewhere, but the
  16531. Tor server there doesn't match the expected digest, we now send
  16532. a destroy cell back, rather than silently doing nothing.
  16533. - Make options->RedirectExit work again.
  16534. - Make cookie authentication for the controller work again.
  16535. - Stop being picky about unusual characters in the arguments to
  16536. mapaddress. It's none of our business.
  16537. - Add a new config option "TestVia" that lets you specify preferred
  16538. middle hops to use for test circuits. Perhaps this will let me
  16539. debug the reachability problems better.
  16540. o Log / documentation fixes:
  16541. - If we're a server and some peer has a broken TLS certificate, don't
  16542. log about it unless ProtocolWarnings is set, i.e., we want to hear
  16543. about protocol violations by others.
  16544. - Fix spelling of VirtualAddrNetwork in man page.
  16545. - Add a better explanation at the top of the autogenerated torrc file
  16546. about what happened to our old torrc.
  16547. Changes in version 0.1.1.20 - 2006-05-23
  16548. o Bugfixes:
  16549. - Downgrade a log severity where servers complain that they're
  16550. invalid.
  16551. - Avoid a compile warning on FreeBSD.
  16552. - Remove string size limit on NEWDESC messages; solve bug 291.
  16553. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  16554. more thoroughly when we're running on windows.
  16555. Changes in version 0.1.1.19-rc - 2006-05-03
  16556. o Minor bugs:
  16557. - Regenerate our local descriptor if it's dirty and we try to use
  16558. it locally (e.g. if it changes during reachability detection).
  16559. - If we setconf our ORPort to 0, we continued to listen on the
  16560. old ORPort and receive connections.
  16561. - Avoid a second warning about machine/limits.h on Debian
  16562. GNU/kFreeBSD.
  16563. - Be willing to add our own routerinfo into the routerlist.
  16564. Now authorities will include themselves in their directories
  16565. and network-statuses.
  16566. - Stop trying to upload rendezvous descriptors to every
  16567. directory authority: only try the v1 authorities.
  16568. - Servers no longer complain when they think they're not
  16569. registered with the directory authorities. There were too many
  16570. false positives.
  16571. - Backport dist-rpm changes so rpms can be built without errors.
  16572. o Features:
  16573. - Implement an option, VirtualAddrMask, to set which addresses
  16574. get handed out in response to mapaddress requests. This works
  16575. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  16576. Changes in version 0.1.1.18-rc - 2006-04-10
  16577. o Major fixes:
  16578. - Work harder to download live network-statuses from all the
  16579. directory authorities we know about. Improve the threshold
  16580. decision logic so we're more robust to edge cases.
  16581. - When fetching rendezvous descriptors, we were willing to ask
  16582. v2 authorities too, which would always return 404.
  16583. o Minor fixes:
  16584. - Stop listing down or invalid nodes in the v1 directory. This will
  16585. reduce its bulk by about 1/3, and reduce load on directory
  16586. mirrors.
  16587. - When deciding whether a router is Fast or Guard-worthy, consider
  16588. his advertised BandwidthRate and not just the BandwidthCapacity.
  16589. - No longer ship INSTALL and README files -- they are useless now.
  16590. - Force rpmbuild to behave and honor target_cpu.
  16591. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  16592. - Start to include translated versions of the tor-doc-*.html
  16593. files, along with the screenshots. Still needs more work.
  16594. - Start sending back 512 and 451 errors if mapaddress fails,
  16595. rather than not sending anything back at all.
  16596. - When we fail to bind or listen on an incoming or outgoing
  16597. socket, we should close it before failing. otherwise we just
  16598. leak it. (thanks to weasel for finding.)
  16599. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  16600. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  16601. - Make NoPublish (even though deprecated) work again.
  16602. - Fix a minor security flaw where a versioning auth dirserver
  16603. could list a recommended version many times in a row to make
  16604. clients more convinced that it's recommended.
  16605. - Fix crash bug if there are two unregistered servers running
  16606. with the same nickname, one of them is down, and you ask for
  16607. them by nickname in your EntryNodes or ExitNodes. Also, try
  16608. to pick the one that's running rather than an arbitrary one.
  16609. - Fix an infinite loop we could hit if we go offline for too long.
  16610. - Complain when we hit WSAENOBUFS on recv() or write() too.
  16611. Perhaps this will help us hunt the bug.
  16612. - If you're not a versioning dirserver, don't put the string
  16613. "client-versions \nserver-versions \n" in your network-status.
  16614. - Lower the minimum required number of file descriptors to 1000,
  16615. so we can have some overhead for Valgrind on Linux, where the
  16616. default ulimit -n is 1024.
  16617. o New features:
  16618. - Add tor.dizum.com as the fifth authoritative directory server.
  16619. - Add a new config option FetchUselessDescriptors, off by default,
  16620. for when you plan to run "exitlist" on your client and you want
  16621. to know about even the non-running descriptors.
  16622. Changes in version 0.1.1.17-rc - 2006-03-28
  16623. o Major fixes:
  16624. - Clients and servers since 0.1.1.10-alpha have been expiring
  16625. connections whenever they are idle for 5 minutes and they *do*
  16626. have circuits on them. Oops. With this new version, clients will
  16627. discard their previous entry guard choices and avoid choosing
  16628. entry guards running these flawed versions.
  16629. - Fix memory leak when uncompressing concatenated zlib streams. This
  16630. was causing substantial leaks over time on Tor servers.
  16631. - The v1 directory was including servers as much as 48 hours old,
  16632. because that's how the new routerlist->routers works. Now only
  16633. include them if they're 20 hours old or less.
  16634. o Minor fixes:
  16635. - Resume building on irix64, netbsd 2.0, etc.
  16636. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  16637. "-Wall -g -O2".
  16638. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  16639. and it is confusing some users.
  16640. - Mirrors stop caching the v1 directory so often.
  16641. - Make the max number of old descriptors that a cache will hold
  16642. rise with the number of directory authorities, so we can scale.
  16643. - Change our win32 uname() hack to be more forgiving about what
  16644. win32 versions it thinks it's found.
  16645. o New features:
  16646. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  16647. server.
  16648. - When the controller's *setconf commands fail, collect an error
  16649. message in a string and hand it back to the controller.
  16650. - Make the v2 dir's "Fast" flag based on relative capacity, just
  16651. like "Stable" is based on median uptime. Name everything in the
  16652. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  16653. - Log server fingerprint on startup, so new server operators don't
  16654. have to go hunting around their filesystem for it.
  16655. - Return a robots.txt on our dirport to discourage google indexing.
  16656. - Let the controller ask for GETINFO dir/status/foo so it can ask
  16657. directly rather than connecting to the dir port. Only works when
  16658. dirport is set for now.
  16659. o New config options rather than constants in the code:
  16660. - SocksTimeout: How long do we let a socks connection wait
  16661. unattached before we fail it?
  16662. - CircuitBuildTimeout: Cull non-open circuits that were born
  16663. at least this many seconds ago.
  16664. - CircuitIdleTimeout: Cull open clean circuits that were born
  16665. at least this many seconds ago.
  16666. Changes in version 0.1.1.16-rc - 2006-03-18
  16667. o Bugfixes on 0.1.1.15-rc:
  16668. - Fix assert when the controller asks to attachstream a connect-wait
  16669. or resolve-wait stream.
  16670. - Now do address rewriting when the controller asks us to attach
  16671. to a particular circuit too. This will let Blossom specify
  16672. "moria2.exit" without having to learn what moria2's IP address is.
  16673. - Make the "tor --verify-config" command-line work again, so people
  16674. can automatically check if their torrc will parse.
  16675. - Authoritative dirservers no longer require an open connection from
  16676. a server to consider him "reachable". We need this change because
  16677. when we add new auth dirservers, old servers won't know not to
  16678. hang up on them.
  16679. - Let Tor build on Sun CC again.
  16680. - Fix an off-by-one buffer size in dirserv.c that magically never
  16681. hit our three authorities but broke sjmurdoch's own tor network.
  16682. - If we as a directory mirror don't know of any v1 directory
  16683. authorities, then don't try to cache any v1 directories.
  16684. - Stop warning about unknown servers in our family when they are
  16685. given as hex digests.
  16686. - Stop complaining as quickly to the server operator that he
  16687. hasn't registered his nickname/key binding.
  16688. - Various cleanups so we can add new V2 Auth Dirservers.
  16689. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  16690. reflect the updated flags in our v2 dir protocol.
  16691. - Resume allowing non-printable characters for exit streams (both
  16692. for connecting and for resolving). Now we tolerate applications
  16693. that don't follow the RFCs. But continue to block malformed names
  16694. at the socks side.
  16695. o Bugfixes on 0.1.0.x:
  16696. - Fix assert bug in close_logs(): when we close and delete logs,
  16697. remove them all from the global "logfiles" list.
  16698. - Fix minor integer overflow in calculating when we expect to use up
  16699. our bandwidth allocation before hibernating.
  16700. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  16701. there are multiple SSLs installed with different versions.
  16702. - When we try to be a server and Address is not explicitly set and
  16703. our hostname resolves to a private IP address, try to use an
  16704. interface address if it has a public address. Now Windows machines
  16705. that think of themselves as localhost can work by default.
  16706. o New features:
  16707. - Let the controller ask for GETINFO dir/server/foo so it can ask
  16708. directly rather than connecting to the dir port.
  16709. - Let the controller tell us about certain router descriptors
  16710. that it doesn't want Tor to use in circuits. Implement
  16711. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  16712. - New config option SafeSocks to reject all application connections
  16713. using unsafe socks protocols. Defaults to off.
  16714. Changes in version 0.1.1.15-rc - 2006-03-11
  16715. o Bugfixes and cleanups:
  16716. - When we're printing strings from the network, don't try to print
  16717. non-printable characters. This protects us against shell escape
  16718. sequence exploits, and also against attacks to fool humans into
  16719. misreading their logs.
  16720. - Fix a bug where Tor would fail to establish any connections if you
  16721. left it off for 24 hours and then started it: we were happy with
  16722. the obsolete network statuses, but they all referred to router
  16723. descriptors that were too old to fetch, so we ended up with no
  16724. valid router descriptors.
  16725. - Fix a seg fault in the controller's "getinfo orconn-status"
  16726. command while listing status on incoming handshaking connections.
  16727. Introduce a status name "NEW" for these connections.
  16728. - If we get a linelist or linelist_s config option from the torrc
  16729. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  16730. silently resetting it to its default.
  16731. - Don't abandon entry guards until they've been down or gone for
  16732. a whole month.
  16733. - Cleaner and quieter log messages.
  16734. o New features:
  16735. - New controller signal NEWNYM that makes new application requests
  16736. use clean circuits.
  16737. - Add a new circuit purpose 'controller' to let the controller ask
  16738. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  16739. controller command to let you specify the purpose if you're
  16740. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  16741. command to let you change a circuit's purpose after it's been
  16742. created.
  16743. - Accept "private:*" in routerdesc exit policies; not generated yet
  16744. because older Tors do not understand it.
  16745. - Add BSD-style contributed startup script "rc.subr" from Peter
  16746. Thoenen.
  16747. Changes in version 0.1.1.14-alpha - 2006-02-20
  16748. o Bugfixes on 0.1.1.x:
  16749. - Don't die if we ask for a stdout or stderr log (even implicitly)
  16750. and we're set to RunAsDaemon -- just warn.
  16751. - We still had a few bugs in the OR connection rotation code that
  16752. caused directory servers to slowly aggregate connections to other
  16753. fast Tor servers. This time for sure!
  16754. - Make log entries on Win32 include the name of the function again.
  16755. - We were treating a pair of exit policies if they were equal even
  16756. if one said accept and the other said reject -- causing us to
  16757. not always publish a new descriptor since we thought nothing
  16758. had changed.
  16759. - Retry pending server downloads as well as pending networkstatus
  16760. downloads when we unexpectedly get a socks request.
  16761. - We were ignoring the IS_FAST flag in the directory status,
  16762. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  16763. connections.
  16764. - If the controller's SAVECONF command fails (e.g. due to file
  16765. permissions), let the controller know that it failed.
  16766. o Features:
  16767. - If we're trying to be a Tor server and running Windows 95/98/ME
  16768. as a server, explain that we'll likely crash.
  16769. - When we're a server, a client asks for an old-style directory,
  16770. and our write bucket is empty, don't give it to him. This way
  16771. small servers can continue to serve the directory *sometimes*,
  16772. without getting overloaded.
  16773. - Compress exit policies even more -- look for duplicate lines
  16774. and remove them.
  16775. - Clients now honor the "guard" flag in the router status when
  16776. picking entry guards, rather than looking at is_fast or is_stable.
  16777. - Retain unrecognized lines in $DATADIR/state file, so that we can
  16778. be forward-compatible.
  16779. - Generate 18.0.0.0/8 address policy format in descs when we can;
  16780. warn when the mask is not reducible to a bit-prefix.
  16781. - Let the user set ControlListenAddress in the torrc. This can be
  16782. dangerous, but there are some cases (like a secured LAN) where it
  16783. makes sense.
  16784. - Split ReachableAddresses into ReachableDirAddresses and
  16785. ReachableORAddresses, so we can restrict Dir conns to port 80
  16786. and OR conns to port 443.
  16787. - Now we can target arch and OS in rpm builds (contributed by
  16788. Phobos). Also make the resulting dist-rpm filename match the
  16789. target arch.
  16790. - New config options to help controllers: FetchServerDescriptors
  16791. and FetchHidServDescriptors for whether to fetch server
  16792. info and hidserv info or let the controller do it, and
  16793. PublishServerDescriptor and PublishHidServDescriptors.
  16794. - Also let the controller set the __AllDirActionsPrivate config
  16795. option if you want all directory fetches/publishes to happen via
  16796. Tor (it assumes your controller bootstraps your circuits).
  16797. Changes in version 0.1.0.17 - 2006-02-17
  16798. o Crash bugfixes on 0.1.0.x:
  16799. - When servers with a non-zero DirPort came out of hibernation,
  16800. sometimes they would trigger an assert.
  16801. o Other important bugfixes:
  16802. - On platforms that don't have getrlimit (like Windows), we were
  16803. artificially constraining ourselves to a max of 1024
  16804. connections. Now just assume that we can handle as many as 15000
  16805. connections. Hopefully this won't cause other problems.
  16806. o Backported features:
  16807. - When we're a server, a client asks for an old-style directory,
  16808. and our write bucket is empty, don't give it to him. This way
  16809. small servers can continue to serve the directory *sometimes*,
  16810. without getting overloaded.
  16811. - Whenever you get a 503 in response to a directory fetch, try
  16812. once more. This will become important once servers start sending
  16813. 503's whenever they feel busy.
  16814. - Fetch a new directory every 120 minutes, not every 40 minutes.
  16815. Now that we have hundreds of thousands of users running the old
  16816. directory algorithm, it's starting to hurt a lot.
  16817. - Bump up the period for forcing a hidden service descriptor upload
  16818. from 20 minutes to 1 hour.
  16819. Changes in version 0.1.1.13-alpha - 2006-02-09
  16820. o Crashes in 0.1.1.x:
  16821. - When you tried to setconf ORPort via the controller, Tor would
  16822. crash. So people using TorCP to become a server were sad.
  16823. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  16824. servers. The problem appears to be something do with OpenSSL's
  16825. random number generation, or how we call it, or something. Let me
  16826. know if the crashes continue.
  16827. - Turn crypto hardware acceleration off by default, until we find
  16828. somebody smart who can test it for us. (It appears to produce
  16829. seg faults in at least some cases.)
  16830. - Fix a rare assert error when we've tried all intro points for
  16831. a hidden service and we try fetching the service descriptor again:
  16832. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  16833. o Major fixes:
  16834. - Fix a major load balance bug: we were round-robining in 16 KB
  16835. chunks, and servers with bandwidthrate of 20 KB, while downloading
  16836. a 600 KB directory, would starve their other connections. Now we
  16837. try to be a bit more fair.
  16838. - Dir authorities and mirrors were never expiring the newest
  16839. descriptor for each server, causing memory and directory bloat.
  16840. - Fix memory-bloating and connection-bloating bug on servers: We
  16841. were never closing any connection that had ever had a circuit on
  16842. it, because we were checking conn->n_circuits == 0, yet we had a
  16843. bug that let it go negative.
  16844. - Make Tor work using squid as your http proxy again -- squid
  16845. returns an error if you ask for a URL that's too long, and it uses
  16846. a really generic error message. Plus, many people are behind a
  16847. transparent squid so they don't even realize it.
  16848. - On platforms that don't have getrlimit (like Windows), we were
  16849. artificially constraining ourselves to a max of 1024
  16850. connections. Now just assume that we can handle as many as 15000
  16851. connections. Hopefully this won't cause other problems.
  16852. - Add a new config option ExitPolicyRejectPrivate which defaults to
  16853. 1. This means all exit policies will begin with rejecting private
  16854. addresses, unless the server operator explicitly turns it off.
  16855. o Major features:
  16856. - Clients no longer download descriptors for non-running
  16857. descriptors.
  16858. - Before we add new directory authorities, we should make it
  16859. clear that only v1 authorities should receive/publish hidden
  16860. service descriptors.
  16861. o Minor features:
  16862. - As soon as we've fetched some more directory info, immediately
  16863. try to download more server descriptors. This way we don't have
  16864. a 10 second pause during initial bootstrapping.
  16865. - Remove even more loud log messages that the server operator can't
  16866. do anything about.
  16867. - When we're running an obsolete or un-recommended version, make
  16868. the log message more clear about what the problem is and what
  16869. versions *are* still recommended.
  16870. - Provide a more useful warn message when our onion queue gets full:
  16871. the CPU is too slow or the exit policy is too liberal.
  16872. - Don't warn when we receive a 503 from a dirserver/cache -- this
  16873. will pave the way for them being able to refuse if they're busy.
  16874. - When we fail to bind a listener, try to provide a more useful
  16875. log message: e.g., "Is Tor already running?"
  16876. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  16877. Goldberg can prove things about our handshake protocol more
  16878. easily.
  16879. - MaxConn has been obsolete for a while now. Document the ConnLimit
  16880. config option, which is a *minimum* number of file descriptors
  16881. that must be available else Tor refuses to start.
  16882. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  16883. if you log to syslog and want something other than LOG_DAEMON.
  16884. - Make dirservers generate a separate "guard" flag to mean,
  16885. "would make a good entry guard". Make clients parse it and vote
  16886. on it. Not used by clients yet.
  16887. - Implement --with-libevent-dir option to ./configure. Also, improve
  16888. search techniques to find libevent, and use those for openssl too.
  16889. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  16890. - Only start testing reachability once we've established a
  16891. circuit. This will make startup on dirservers less noisy.
  16892. - Don't try to upload hidden service descriptors until we have
  16893. established a circuit.
  16894. - Fix the controller's "attachstream 0" command to treat conn like
  16895. it just connected, doing address remapping, handling .exit and
  16896. .onion idioms, and so on. Now we're more uniform in making sure
  16897. that the controller hears about new and closing connections.
  16898. Changes in version 0.1.1.12-alpha - 2006-01-11
  16899. o Bugfixes on 0.1.1.x:
  16900. - The fix to close duplicate server connections was closing all
  16901. Tor client connections if they didn't establish a circuit
  16902. quickly enough. Oops.
  16903. - Fix minor memory issue (double-free) that happened on exit.
  16904. o Bugfixes on 0.1.0.x:
  16905. - Tor didn't warn when it failed to open a log file.
  16906. Changes in version 0.1.1.11-alpha - 2006-01-10
  16907. o Crashes in 0.1.1.x:
  16908. - Include all the assert/crash fixes from 0.1.0.16.
  16909. - If you start Tor and then quit very quickly, there were some
  16910. races that tried to free things that weren't allocated yet.
  16911. - Fix a rare memory stomp if you're running hidden services.
  16912. - Fix segfault when specifying DirServer in config without nickname.
  16913. - Fix a seg fault when you finish connecting to a server but at
  16914. that moment you dump his server descriptor.
  16915. - Extendcircuit and Attachstream controller commands would
  16916. assert/crash if you don't give them enough arguments.
  16917. - Fix an assert error when we're out of space in the connection_list
  16918. and we try to post a hidden service descriptor (reported by weasel).
  16919. - If you specify a relative torrc path and you set RunAsDaemon in
  16920. your torrc, then it chdir()'s to the new directory. If you HUP,
  16921. it tries to load the new torrc location, fails, and exits.
  16922. The fix: no longer allow a relative path to torrc using -f.
  16923. o Major features:
  16924. - Implement "entry guards": automatically choose a handful of entry
  16925. nodes and stick with them for all circuits. Only pick new guards
  16926. when the ones you have are unsuitable, and if the old guards
  16927. become suitable again, switch back. This will increase security
  16928. dramatically against certain end-point attacks. The EntryNodes
  16929. config option now provides some hints about which entry guards you
  16930. want to use most; and StrictEntryNodes means to only use those.
  16931. - New directory logic: download by descriptor digest, not by
  16932. fingerprint. Caches try to download all listed digests from
  16933. authorities; clients try to download "best" digests from caches.
  16934. This avoids partitioning and isolating attacks better.
  16935. - Make the "stable" router flag in network-status be the median of
  16936. the uptimes of running valid servers, and make clients pay
  16937. attention to the network-status flags. Thus the cutoff adapts
  16938. to the stability of the network as a whole, making IRC, IM, etc
  16939. connections more reliable.
  16940. o Major fixes:
  16941. - Tor servers with dynamic IP addresses were needing to wait 18
  16942. hours before they could start doing reachability testing using
  16943. the new IP address and ports. This is because they were using
  16944. the internal descriptor to learn what to test, yet they were only
  16945. rebuilding the descriptor once they decided they were reachable.
  16946. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  16947. to download certain server descriptors, throw them away, and then
  16948. fetch them again after 30 minutes. Now mirrors throw away these
  16949. server descriptors so clients can't get them.
  16950. - We were leaving duplicate connections to other ORs open for a week,
  16951. rather than closing them once we detect a duplicate. This only
  16952. really affected authdirservers, but it affected them a lot.
  16953. - Spread the authdirservers' reachability testing over the entire
  16954. testing interval, so we don't try to do 500 TLS's at once every
  16955. 20 minutes.
  16956. o Minor fixes:
  16957. - If the network is down, and we try to connect to a conn because
  16958. we have a circuit in mind, and we timeout (30 seconds) because the
  16959. network never answers, we were expiring the circuit, but we weren't
  16960. obsoleting the connection or telling the entry_guards functions.
  16961. - Some Tor servers process billions of cells per day. These statistics
  16962. need to be uint64_t's.
  16963. - Check for integer overflows in more places, when adding elements
  16964. to smartlists. This could possibly prevent a buffer overflow
  16965. on malicious huge inputs. I don't see any, but I haven't looked
  16966. carefully.
  16967. - ReachableAddresses kept growing new "reject *:*" lines on every
  16968. setconf/reload.
  16969. - When you "setconf log" via the controller, it should remove all
  16970. logs. We were automatically adding back in a "log notice stdout".
  16971. - Newly bootstrapped Tor networks couldn't establish hidden service
  16972. circuits until they had nodes with high uptime. Be more tolerant.
  16973. - We were marking servers down when they could not answer every piece
  16974. of the directory request we sent them. This was far too harsh.
  16975. - Fix the torify (tsocks) config file to not use Tor for localhost
  16976. connections.
  16977. - Directory authorities now go to the proper authority when asking for
  16978. a networkstatus, even when they want a compressed one.
  16979. - Fix a harmless bug that was causing Tor servers to log
  16980. "Got an end because of misc error, but we're not an AP. Closing."
  16981. - Authorities were treating their own descriptor changes as cosmetic,
  16982. meaning the descriptor available in the network-status and the
  16983. descriptor that clients downloaded were different.
  16984. - The OS X installer was adding a symlink for tor_resolve but
  16985. the binary was called tor-resolve (reported by Thomas Hardly).
  16986. - Workaround a problem with some http proxies where they refuse GET
  16987. requests that specify "Content-Length: 0" (reported by Adrian).
  16988. - Fix wrong log message when you add a "HiddenServiceNodes" config
  16989. line without any HiddenServiceDir line (reported by Chris Thomas).
  16990. o Minor features:
  16991. - Write the TorVersion into the state file so we have a prayer of
  16992. keeping forward and backward compatibility.
  16993. - Revive the FascistFirewall config option rather than eliminating it:
  16994. now it's a synonym for ReachableAddresses *:80,*:443.
  16995. - Clients choose directory servers from the network status lists,
  16996. not from their internal list of router descriptors. Now they can
  16997. go to caches directly rather than needing to go to authorities
  16998. to bootstrap.
  16999. - Directory authorities ignore router descriptors that have only
  17000. cosmetic differences: do this for 0.1.0.x servers now too.
  17001. - Add a new flag to network-status indicating whether the server
  17002. can answer v2 directory requests too.
  17003. - Authdirs now stop whining so loudly about bad descriptors that
  17004. they fetch from other dirservers. So when there's a log complaint,
  17005. it's for sure from a freshly uploaded descriptor.
  17006. - Reduce memory requirements in our structs by changing the order
  17007. of fields.
  17008. - There used to be two ways to specify your listening ports in a
  17009. server descriptor: on the "router" line and with a separate "ports"
  17010. line. Remove support for the "ports" line.
  17011. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  17012. a panic button: if we get flooded with unusable servers we can
  17013. revert to only listing servers in the approved-routers file.
  17014. - Auth dir servers can now mark a fingerprint as "!reject" or
  17015. "!invalid" in the approved-routers file (as its nickname), to
  17016. refuse descriptors outright or include them but marked as invalid.
  17017. - Servers store bandwidth history across restarts/crashes.
  17018. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  17019. get a better idea of why their circuits failed. Not used yet.
  17020. - Directory mirrors now cache up to 16 unrecognized network-status
  17021. docs. Now we can add new authdirservers and they'll be cached too.
  17022. - When picking a random directory, prefer non-authorities if any
  17023. are known.
  17024. - New controller option "getinfo desc/all-recent" to fetch the
  17025. latest server descriptor for every router that Tor knows about.
  17026. Changes in version 0.1.0.16 - 2006-01-02
  17027. o Crash bugfixes on 0.1.0.x:
  17028. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  17029. corrupting the heap, losing FDs, or crashing when we need to resize
  17030. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  17031. - It turns out sparc64 platforms crash on unaligned memory access
  17032. too -- so detect and avoid this.
  17033. - Handle truncated compressed data correctly (by detecting it and
  17034. giving an error).
  17035. - Fix possible-but-unlikely free(NULL) in control.c.
  17036. - When we were closing connections, there was a rare case that
  17037. stomped on memory, triggering seg faults and asserts.
  17038. - Avoid potential infinite recursion when building a descriptor. (We
  17039. don't know that it ever happened, but better to fix it anyway.)
  17040. - We were neglecting to unlink marked circuits from soon-to-close OR
  17041. connections, which caused some rare scribbling on freed memory.
  17042. - Fix a memory stomping race bug when closing the joining point of two
  17043. rendezvous circuits.
  17044. - Fix an assert in time parsing found by Steven Murdoch.
  17045. o Other bugfixes on 0.1.0.x:
  17046. - When we're doing reachability testing, provide more useful log
  17047. messages so the operator knows what to expect.
  17048. - Do not check whether DirPort is reachable when we are suppressing
  17049. advertising it because of hibernation.
  17050. - When building with -static or on Solaris, we sometimes needed -ldl.
  17051. - When we're deciding whether a stream has enough circuits around
  17052. that can handle it, count the freshly dirty ones and not the ones
  17053. that are so dirty they won't be able to handle it.
  17054. - When we're expiring old circuits, we had a logic error that caused
  17055. us to close new rendezvous circuits rather than old ones.
  17056. - Give a more helpful log message when you try to change ORPort via
  17057. the controller: you should upgrade Tor if you want that to work.
  17058. - We were failing to parse Tor versions that start with "Tor ".
  17059. - Tolerate faulty streams better: when a stream fails for reason
  17060. exitpolicy, stop assuming that the router is lying about his exit
  17061. policy. When a stream fails for reason misc, allow it to retry just
  17062. as if it was resolvefailed. When a stream has failed three times,
  17063. reset its failure count so we can try again and get all three tries.
  17064. Changes in version 0.1.1.10-alpha - 2005-12-11
  17065. o Correctness bugfixes on 0.1.0.x:
  17066. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  17067. corrupting the heap, losing FDs, or crashing when we need to resize
  17068. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  17069. - Stop doing the complex voodoo overkill checking for insecure
  17070. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  17071. - When we were closing connections, there was a rare case that
  17072. stomped on memory, triggering seg faults and asserts.
  17073. - We were neglecting to unlink marked circuits from soon-to-close OR
  17074. connections, which caused some rare scribbling on freed memory.
  17075. - When we're deciding whether a stream has enough circuits around
  17076. that can handle it, count the freshly dirty ones and not the ones
  17077. that are so dirty they won't be able to handle it.
  17078. - Recover better from TCP connections to Tor servers that are
  17079. broken but don't tell you (it happens!); and rotate TLS
  17080. connections once a week.
  17081. - When we're expiring old circuits, we had a logic error that caused
  17082. us to close new rendezvous circuits rather than old ones.
  17083. - Fix a scary-looking but apparently harmless bug where circuits
  17084. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  17085. servers, and never switch to state CIRCUIT_STATE_OPEN.
  17086. - When building with -static or on Solaris, we sometimes needed to
  17087. build with -ldl.
  17088. - Give a useful message when people run Tor as the wrong user,
  17089. rather than telling them to start chowning random directories.
  17090. - We were failing to inform the controller about new .onion streams.
  17091. o Security bugfixes on 0.1.0.x:
  17092. - Refuse server descriptors if the fingerprint line doesn't match
  17093. the included identity key. Tor doesn't care, but other apps (and
  17094. humans) might actually be trusting the fingerprint line.
  17095. - We used to kill the circuit when we receive a relay command we
  17096. don't recognize. Now we just drop it.
  17097. - Start obeying our firewall options more rigorously:
  17098. . If we can't get to a dirserver directly, try going via Tor.
  17099. . Don't ever try to connect (as a client) to a place our
  17100. firewall options forbid.
  17101. . If we specify a proxy and also firewall options, obey the
  17102. firewall options even when we're using the proxy: some proxies
  17103. can only proxy to certain destinations.
  17104. - Fix a bug found by Lasse Overlier: when we were making internal
  17105. circuits (intended to be cannibalized later for rendezvous and
  17106. introduction circuits), we were picking them so that they had
  17107. useful exit nodes. There was no need for this, and it actually
  17108. aids some statistical attacks.
  17109. - Start treating internal circuits and exit circuits separately.
  17110. It's important to keep them separate because internal circuits
  17111. have their last hops picked like middle hops, rather than like
  17112. exit hops. So exiting on them will break the user's expectations.
  17113. o Bugfixes on 0.1.1.x:
  17114. - Take out the mis-feature where we tried to detect IP address
  17115. flapping for people with DynDNS, and chose not to upload a new
  17116. server descriptor sometimes.
  17117. - Try to be compatible with OpenSSL 0.9.6 again.
  17118. - Log fix: when the controller is logging about .onion addresses,
  17119. sometimes it didn't include the ".onion" part of the address.
  17120. - Don't try to modify options->DirServers internally -- if the
  17121. user didn't specify any, just add the default ones directly to
  17122. the trusted dirserver list. This fixes a bug where people running
  17123. controllers would use SETCONF on some totally unrelated config
  17124. option, and Tor would start yelling at them about changing their
  17125. DirServer lines.
  17126. - Let the controller's redirectstream command specify a port, in
  17127. case the controller wants to change that too.
  17128. - When we requested a pile of server descriptors, we sometimes
  17129. accidentally launched a duplicate request for the first one.
  17130. - Bugfix for trackhostexits: write down the fingerprint of the
  17131. chosen exit, not its nickname, because the chosen exit might not
  17132. be verified.
  17133. - When parsing foo.exit, if foo is unknown, and we are leaving
  17134. circuits unattached, set the chosen_exit field and leave the
  17135. address empty. This matters because controllers got confused
  17136. otherwise.
  17137. - Directory authorities no longer try to download server
  17138. descriptors that they know they will reject.
  17139. o Features and updates:
  17140. - Replace balanced trees with hash tables: this should make stuff
  17141. significantly faster.
  17142. - Resume using the AES counter-mode implementation that we ship,
  17143. rather than OpenSSL's. Ours is significantly faster.
  17144. - Many other CPU and memory improvements.
  17145. - Add a new config option FastFirstHopPK (on by default) so clients
  17146. do a trivial crypto handshake for their first hop, since TLS has
  17147. already taken care of confidentiality and authentication.
  17148. - Add a new config option TestSocks so people can see if their
  17149. applications are using socks4, socks4a, socks5-with-ip, or
  17150. socks5-with-hostname. This way they don't have to keep mucking
  17151. with tcpdump and wondering if something got cached somewhere.
  17152. - Warn when listening on a public address for socks. I suspect a
  17153. lot of people are setting themselves up as open socks proxies,
  17154. and they have no idea that jerks on the Internet are using them,
  17155. since they simply proxy the traffic into the Tor network.
  17156. - Add "private:*" as an alias in configuration for policies. Now
  17157. you can simplify your exit policy rather than needing to list
  17158. every single internal or nonroutable network space.
  17159. - Add a new controller event type that allows controllers to get
  17160. all server descriptors that were uploaded to a router in its role
  17161. as authoritative dirserver.
  17162. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  17163. tor-doc-server.html, and stylesheet.css in the tarball.
  17164. - Stop shipping tor-doc.html in the tarball.
  17165. Changes in version 0.1.1.9-alpha - 2005-11-15
  17166. o Usability improvements:
  17167. - Start calling it FooListenAddress rather than FooBindAddress,
  17168. since few of our users know what it means to bind an address
  17169. or port.
  17170. - Reduce clutter in server logs. We're going to try to make
  17171. them actually usable now. New config option ProtocolWarnings that
  17172. lets you hear about how _other Tors_ are breaking the protocol. Off
  17173. by default.
  17174. - Divide log messages into logging domains. Once we put some sort
  17175. of interface on this, it will let people looking at more verbose
  17176. log levels specify the topics they want to hear more about.
  17177. - Make directory servers return better http 404 error messages
  17178. instead of a generic "Servers unavailable".
  17179. - Check for even more Windows version flags when writing the platform
  17180. string in server descriptors, and note any we don't recognize.
  17181. - Clean up more of the OpenSSL memory when exiting, so we can detect
  17182. memory leaks better.
  17183. - Make directory authorities be non-versioning, non-naming by
  17184. default. Now we can add new directory servers without requiring
  17185. their operators to pay close attention.
  17186. - When logging via syslog, include the pid whenever we provide
  17187. a log entry. Suggested by Todd Fries.
  17188. o Performance improvements:
  17189. - Directory servers now silently throw away new descriptors that
  17190. haven't changed much if the timestamps are similar. We do this to
  17191. tolerate older Tor servers that upload a new descriptor every 15
  17192. minutes. (It seemed like a good idea at the time.)
  17193. - Inline bottleneck smartlist functions; use fast versions by default.
  17194. - Add a "Map from digest to void*" abstraction digestmap_t so we
  17195. can do less hex encoding/decoding. Use it in router_get_by_digest()
  17196. to resolve a performance bottleneck.
  17197. - Allow tor_gzip_uncompress to extract as much as possible from
  17198. truncated compressed data. Try to extract as many
  17199. descriptors as possible from truncated http responses (when
  17200. DIR_PURPOSE_FETCH_ROUTERDESC).
  17201. - Make circ->onionskin a pointer, not a static array. moria2 was using
  17202. 125000 circuit_t's after it had been up for a few weeks, which
  17203. translates to 20+ megs of wasted space.
  17204. - The private half of our EDH handshake keys are now chosen out
  17205. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  17206. o Security improvements:
  17207. - Start making directory caches retain old routerinfos, so soon
  17208. clients can start asking by digest of descriptor rather than by
  17209. fingerprint of server.
  17210. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  17211. to use egd (if present), openbsd weirdness (if present), vms/os2
  17212. weirdness (if we ever port there), and more in the future.
  17213. o Bugfixes on 0.1.0.x:
  17214. - Do round-robin writes of at most 16 kB per write. This might be
  17215. more fair on loaded Tor servers, and it might resolve our Windows
  17216. crash bug. It might also slow things down.
  17217. - Our TLS handshakes were generating a single public/private
  17218. keypair for the TLS context, rather than making a new one for
  17219. each new connections. Oops. (But we were still rotating them
  17220. periodically, so it's not so bad.)
  17221. - When we were cannibalizing a circuit with a particular exit
  17222. node in mind, we weren't checking to see if that exit node was
  17223. already present earlier in the circuit. Oops.
  17224. - When a Tor server's IP changes (e.g. from a dyndns address),
  17225. upload a new descriptor so clients will learn too.
  17226. - Really busy servers were keeping enough circuits open on stable
  17227. connections that they were wrapping around the circuit_id
  17228. space. (It's only two bytes.) This exposed a bug where we would
  17229. feel free to reuse a circuit_id even if it still exists but has
  17230. been marked for close. Try to fix this bug. Some bug remains.
  17231. - If we would close a stream early (e.g. it asks for a .exit that
  17232. we know would refuse it) but the LeaveStreamsUnattached config
  17233. option is set by the controller, then don't close it.
  17234. o Bugfixes on 0.1.1.8-alpha:
  17235. - Fix a big pile of memory leaks, some of them serious.
  17236. - Do not try to download a routerdesc if we would immediately reject
  17237. it as obsolete.
  17238. - Resume inserting a newline between all router descriptors when
  17239. generating (old style) signed directories, since our spec says
  17240. we do.
  17241. - When providing content-type application/octet-stream for
  17242. server descriptors using .z, we were leaving out the
  17243. content-encoding header. Oops. (Everything tolerated this just
  17244. fine, but that doesn't mean we need to be part of the problem.)
  17245. - Fix a potential seg fault in getconf and getinfo using version 1
  17246. of the controller protocol.
  17247. - Avoid crash: do not check whether DirPort is reachable when we
  17248. are suppressing it because of hibernation.
  17249. - Make --hash-password not crash on exit.
  17250. Changes in version 0.1.1.8-alpha - 2005-10-07
  17251. o New features (major):
  17252. - Clients don't download or use the directory anymore. Now they
  17253. download and use network-statuses from the trusted dirservers,
  17254. and fetch individual server descriptors as needed from mirrors.
  17255. See dir-spec.txt for all the gory details.
  17256. - Be more conservative about whether to advertise our DirPort.
  17257. The main change is to not advertise if we're running at capacity
  17258. and either a) we could hibernate or b) our capacity is low and
  17259. we're using a default DirPort.
  17260. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  17261. o New features (minor):
  17262. - Try to be smart about when to retry network-status and
  17263. server-descriptor fetches. Still needs some tuning.
  17264. - Stop parsing, storing, or using running-routers output (but
  17265. mirrors still cache and serve it).
  17266. - Consider a threshold of versioning dirservers (dirservers who have
  17267. an opinion about which Tor versions are still recommended) before
  17268. deciding whether to warn the user that he's obsolete.
  17269. - Dirservers can now reject/invalidate by key and IP, with the
  17270. config options "AuthDirInvalid" and "AuthDirReject". This is
  17271. useful since currently we automatically list servers as running
  17272. and usable even if we know they're jerks.
  17273. - Provide dire warnings to any users who set DirServer; move it out
  17274. of torrc.sample and into torrc.complete.
  17275. - Add MyFamily to torrc.sample in the server section.
  17276. - Add nicknames to the DirServer line, so we can refer to them
  17277. without requiring all our users to memorize their IP addresses.
  17278. - When we get an EOF or a timeout on a directory connection, note
  17279. how many bytes of serverdesc we are dropping. This will help
  17280. us determine whether it is smart to parse incomplete serverdesc
  17281. responses.
  17282. - Add a new function to "change pseudonyms" -- that is, to stop
  17283. using any currently-dirty circuits for new streams, so we don't
  17284. link new actions to old actions. Currently it's only called on
  17285. HUP (or SIGNAL RELOAD).
  17286. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  17287. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  17288. OpenSSL. Also, reseed our entropy every hour, not just at
  17289. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  17290. o Fixes on 0.1.1.7-alpha:
  17291. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  17292. version 0, so don't let version 0 controllers ask for it.
  17293. - If you requested something with too many newlines via the
  17294. v1 controller protocol, you could crash tor.
  17295. - Fix a number of memory leaks, including some pretty serious ones.
  17296. - Re-enable DirPort testing again, so Tor servers will be willing
  17297. to advertise their DirPort if it's reachable.
  17298. - On TLS handshake, only check the other router's nickname against
  17299. its expected nickname if is_named is set.
  17300. o Fixes forward-ported from 0.1.0.15:
  17301. - Don't crash when we don't have any spare file descriptors and we
  17302. try to spawn a dns or cpu worker.
  17303. - Make the numbers in read-history and write-history into uint64s,
  17304. so they don't overflow and publish negatives in the descriptor.
  17305. o Fixes on 0.1.0.x:
  17306. - For the OS X package's modified privoxy config file, comment
  17307. out the "logfile" line so we don't log everything passed
  17308. through privoxy.
  17309. - We were whining about using socks4 or socks5-with-local-lookup
  17310. even when it's an IP in the "virtual" range we designed exactly
  17311. for this case.
  17312. - We were leaking some memory every time the client changes IPs.
  17313. - Never call free() on tor_malloc()d memory. This will help us
  17314. use dmalloc to detect memory leaks.
  17315. - Check for named servers when looking them up by nickname;
  17316. warn when we'recalling a non-named server by its nickname;
  17317. don't warn twice about the same name.
  17318. - Try to list MyFamily elements by key, not by nickname, and warn
  17319. if we've not heard of the server.
  17320. - Make windows platform detection (uname equivalent) smarter.
  17321. - It turns out sparc64 doesn't like unaligned access either.
  17322. Changes in version 0.1.0.15 - 2005-09-23
  17323. o Bugfixes on 0.1.0.x:
  17324. - Reject ports 465 and 587 (spam targets) in default exit policy.
  17325. - Don't crash when we don't have any spare file descriptors and we
  17326. try to spawn a dns or cpu worker.
  17327. - Get rid of IgnoreVersion undocumented config option, and make us
  17328. only warn, never exit, when we're running an obsolete version.
  17329. - Don't try to print a null string when your server finds itself to
  17330. be unreachable and the Address config option is empty.
  17331. - Make the numbers in read-history and write-history into uint64s,
  17332. so they don't overflow and publish negatives in the descriptor.
  17333. - Fix a minor memory leak in smartlist_string_remove().
  17334. - We were only allowing ourselves to upload a server descriptor at
  17335. most every 20 minutes, even if it changed earlier than that.
  17336. - Clean up log entries that pointed to old URLs.
  17337. Changes in version 0.1.1.7-alpha - 2005-09-14
  17338. o Fixes on 0.1.1.6-alpha:
  17339. - Exit servers were crashing when people asked them to make a
  17340. connection to an address not in their exit policy.
  17341. - Looking up a non-existent stream for a v1 control connection would
  17342. cause a segfault.
  17343. - Fix a seg fault if we ask a dirserver for a descriptor by
  17344. fingerprint but he doesn't know about him.
  17345. - SETCONF was appending items to linelists, not clearing them.
  17346. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  17347. out and refuse the setconf if it would fail.
  17348. - Downgrade the dirserver log messages when whining about
  17349. unreachability.
  17350. o New features:
  17351. - Add Peter Palfrader's check-tor script to tor/contrib/
  17352. It lets you easily check whether a given server (referenced by
  17353. nickname) is reachable by you.
  17354. - Numerous changes to move towards client-side v2 directories. Not
  17355. enabled yet.
  17356. o Fixes on 0.1.0.x:
  17357. - If the user gave tor an odd number of command-line arguments,
  17358. we were silently ignoring the last one. Now we complain and fail.
  17359. [This wins the oldest-bug prize -- this bug has been present since
  17360. November 2002, as released in Tor 0.0.0.]
  17361. - Do not use unaligned memory access on alpha, mips, or mipsel.
  17362. It *works*, but is very slow, so we treat them as if it doesn't.
  17363. - Retry directory requests if we fail to get an answer we like
  17364. from a given dirserver (we were retrying before, but only if
  17365. we fail to connect).
  17366. - When writing the RecommendedVersions line, sort them first.
  17367. - When the client asked for a rendezvous port that the hidden
  17368. service didn't want to provide, we were sending an IP address
  17369. back along with the end cell. Fortunately, it was zero. But stop
  17370. that anyway.
  17371. - Correct "your server is reachable" log entries to indicate that
  17372. it was self-testing that told us so.
  17373. Changes in version 0.1.1.6-alpha - 2005-09-09
  17374. o Fixes on 0.1.1.5-alpha:
  17375. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  17376. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  17377. - Fix bug with tor_memmem finding a match at the end of the string.
  17378. - Make unit tests run without segfaulting.
  17379. - Resolve some solaris x86 compile warnings.
  17380. - Handle duplicate lines in approved-routers files without warning.
  17381. - Fix bug where as soon as a server refused any requests due to his
  17382. exit policy (e.g. when we ask for localhost and he tells us that's
  17383. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  17384. exit policy using him for any exits.
  17385. - Only do openssl hardware accelerator stuff if openssl version is
  17386. at least 0.9.7.
  17387. o New controller features/fixes:
  17388. - Add a "RESETCONF" command so you can set config options like
  17389. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  17390. a config option in the torrc with no value, then it clears it
  17391. entirely (rather than setting it to its default).
  17392. - Add a "GETINFO config-file" to tell us where torrc is.
  17393. - Avoid sending blank lines when GETINFO replies should be empty.
  17394. - Add a QUIT command for the controller (for using it manually).
  17395. - Fix a bug in SAVECONF that was adding default dirservers and
  17396. other redundant entries to the torrc file.
  17397. o Start on the new directory design:
  17398. - Generate, publish, cache, serve new network-status format.
  17399. - Publish individual descriptors (by fingerprint, by "all", and by
  17400. "tell me yours").
  17401. - Publish client and server recommended versions separately.
  17402. - Allow tor_gzip_uncompress() to handle multiple concatenated
  17403. compressed strings. Serve compressed groups of router
  17404. descriptors. The compression logic here could be more
  17405. memory-efficient.
  17406. - Distinguish v1 authorities (all currently trusted directories)
  17407. from v2 authorities (all trusted directories).
  17408. - Change DirServers config line to note which dirs are v1 authorities.
  17409. - Add configuration option "V1AuthoritativeDirectory 1" which
  17410. moria1, moria2, and tor26 should set.
  17411. - Remove option when getting directory cache to see whether they
  17412. support running-routers; they all do now. Replace it with one
  17413. to see whether caches support v2 stuff.
  17414. o New features:
  17415. - Dirservers now do their own external reachability testing of each
  17416. Tor server, and only list them as running if they've been found to
  17417. be reachable. We also send back warnings to the server's logs if
  17418. it uploads a descriptor that we already believe is unreachable.
  17419. - Implement exit enclaves: if we know an IP address for the
  17420. destination, and there's a running Tor server at that address
  17421. which allows exit to the destination, then extend the circuit to
  17422. that exit first. This provides end-to-end encryption and end-to-end
  17423. authentication. Also, if the user wants a .exit address or enclave,
  17424. use 4 hops rather than 3, and cannibalize a general circ for it
  17425. if you can.
  17426. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  17427. controller. Also, rotate dns and cpu workers if the controller
  17428. changes options that will affect them; and initialize the dns
  17429. worker cache tree whether or not we start out as a server.
  17430. - Only upload a new server descriptor when options change, 18
  17431. hours have passed, uptime is reset, or bandwidth changes a lot.
  17432. - Check [X-]Forwarded-For headers in HTTP requests when generating
  17433. log messages. This lets people run dirservers (and caches) behind
  17434. Apache but still know which IP addresses are causing warnings.
  17435. o Config option changes:
  17436. - Replace (Fascist)Firewall* config options with a new
  17437. ReachableAddresses option that understands address policies.
  17438. For example, "ReachableAddresses *:80,*:443"
  17439. - Get rid of IgnoreVersion undocumented config option, and make us
  17440. only warn, never exit, when we're running an obsolete version.
  17441. - Make MonthlyAccountingStart config option truly obsolete now.
  17442. o Fixes on 0.1.0.x:
  17443. - Reject ports 465 and 587 in the default exit policy, since
  17444. people have started using them for spam too.
  17445. - It turns out we couldn't bootstrap a network since we added
  17446. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  17447. has never gone down. Add an AssumeReachable config option to let
  17448. servers and dirservers bootstrap. When we're trying to build a
  17449. high-uptime or high-bandwidth circuit but there aren't enough
  17450. suitable servers, try being less picky rather than simply failing.
  17451. - Our logic to decide if the OR we connected to was the right guy
  17452. was brittle and maybe open to a mitm for unverified routers.
  17453. - We weren't cannibalizing circuits correctly for
  17454. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  17455. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  17456. build those from scratch. This should make hidden services faster.
  17457. - Predict required circuits better, with an eye toward making hidden
  17458. services faster on the service end.
  17459. - Retry streams if the exit node sends back a 'misc' failure. This
  17460. should result in fewer random failures. Also, after failing
  17461. from resolve failed or misc, reset the num failures, so we give
  17462. it a fair shake next time we try.
  17463. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  17464. - Reduce severity on logs about dns worker spawning and culling.
  17465. - When we're shutting down and we do something like try to post a
  17466. server descriptor or rendezvous descriptor, don't complain that
  17467. we seem to be unreachable. Of course we are, we're shutting down.
  17468. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  17469. We don't use them yet, but maybe one day our DNS resolver will be
  17470. able to discover them.
  17471. - Make ContactInfo mandatory for authoritative directory servers.
  17472. - Require server descriptors to list IPv4 addresses -- hostnames
  17473. are no longer allowed. This also fixes some potential security
  17474. problems with people providing hostnames as their address and then
  17475. preferentially resolving them to partition users.
  17476. - Change log line for unreachability to explicitly suggest /etc/hosts
  17477. as the culprit. Also make it clearer what IP address and ports we're
  17478. testing for reachability.
  17479. - Put quotes around user-supplied strings when logging so users are
  17480. more likely to realize if they add bad characters (like quotes)
  17481. to the torrc.
  17482. - Let auth dir servers start without specifying an Address config
  17483. option.
  17484. - Make unit tests (and other invocations that aren't the real Tor)
  17485. run without launching listeners, creating subdirectories, and so on.
  17486. Changes in version 0.1.1.5-alpha - 2005-08-08
  17487. o Bugfixes included in 0.1.0.14.
  17488. o Bugfixes on 0.1.0.x:
  17489. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  17490. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  17491. it would silently using ignore the 6668.
  17492. Changes in version 0.1.0.14 - 2005-08-08
  17493. o Bugfixes on 0.1.0.x:
  17494. - Fix the other half of the bug with crypto handshakes
  17495. (CVE-2005-2643).
  17496. - Fix an assert trigger if you send a 'signal term' via the
  17497. controller when it's listening for 'event info' messages.
  17498. Changes in version 0.1.1.4-alpha - 2005-08-04
  17499. o Bugfixes included in 0.1.0.13.
  17500. o Features:
  17501. - Improve tor_gettimeofday() granularity on windows.
  17502. - Make clients regenerate their keys when their IP address changes.
  17503. - Implement some more GETINFO goodness: expose helper nodes, config
  17504. options, getinfo keys.
  17505. Changes in version 0.1.0.13 - 2005-08-04
  17506. o Bugfixes on 0.1.0.x:
  17507. - Fix a critical bug in the security of our crypto handshakes.
  17508. - Fix a size_t underflow in smartlist_join_strings2() that made
  17509. it do bad things when you hand it an empty smartlist.
  17510. - Fix Windows installer to ship Tor license (thanks to Aphex for
  17511. pointing out this oversight) and put a link to the doc directory
  17512. in the start menu.
  17513. - Explicitly set no-unaligned-access for sparc: it turns out the
  17514. new gcc's let you compile broken code, but that doesn't make it
  17515. not-broken.
  17516. Changes in version 0.1.1.3-alpha - 2005-07-23
  17517. o Bugfixes on 0.1.1.2-alpha:
  17518. - Fix a bug in handling the controller's "post descriptor"
  17519. function.
  17520. - Fix several bugs in handling the controller's "extend circuit"
  17521. function.
  17522. - Fix a bug in handling the controller's "stream status" event.
  17523. - Fix an assert failure if we have a controller listening for
  17524. circuit events and we go offline.
  17525. - Re-allow hidden service descriptors to publish 0 intro points.
  17526. - Fix a crash when generating your hidden service descriptor if
  17527. you don't have enough intro points already.
  17528. o New features on 0.1.1.2-alpha:
  17529. - New controller function "getinfo accounting", to ask how
  17530. many bytes we've used in this time period.
  17531. - Experimental support for helper nodes: a lot of the risk from
  17532. a small static adversary comes because users pick new random
  17533. nodes every time they rebuild a circuit. Now users will try to
  17534. stick to the same small set of entry nodes if they can. Not
  17535. enabled by default yet.
  17536. o Bugfixes on 0.1.0.12:
  17537. - If you're an auth dir server, always publish your dirport,
  17538. even if you haven't yet found yourself to be reachable.
  17539. - Fix a size_t underflow in smartlist_join_strings2() that made
  17540. it do bad things when you hand it an empty smartlist.
  17541. Changes in version 0.1.0.12 - 2005-07-18
  17542. o New directory servers:
  17543. - tor26 has changed IP address.
  17544. o Bugfixes on 0.1.0.x:
  17545. - Fix a possible double-free in tor_gzip_uncompress().
  17546. - When --disable-threads is set, do not search for or link against
  17547. pthreads libraries.
  17548. - Don't trigger an assert if an authoritative directory server
  17549. claims its dirport is 0.
  17550. - Fix bug with removing Tor as an NT service: some people were
  17551. getting "The service did not return an error." Thanks to Matt
  17552. Edman for the fix.
  17553. Changes in version 0.1.1.2-alpha - 2005-07-15
  17554. o New directory servers:
  17555. - tor26 has changed IP address.
  17556. o Bugfixes on 0.1.0.x, crashes/leaks:
  17557. - Port the servers-not-obeying-their-exit-policies fix from
  17558. 0.1.0.11.
  17559. - Fix an fd leak in start_daemon().
  17560. - On Windows, you can't always reopen a port right after you've
  17561. closed it. So change retry_listeners() to only close and re-open
  17562. ports that have changed.
  17563. - Fix a possible double-free in tor_gzip_uncompress().
  17564. o Bugfixes on 0.1.0.x, usability:
  17565. - When tor_socketpair() fails in Windows, give a reasonable
  17566. Windows-style errno back.
  17567. - Let people type "tor --install" as well as "tor -install" when
  17568. they
  17569. want to make it an NT service.
  17570. - NT service patch from Matt Edman to improve error messages.
  17571. - When the controller asks for a config option with an abbreviated
  17572. name, give the full name in our response.
  17573. - Correct the man page entry on TrackHostExitsExpire.
  17574. - Looks like we were never delivering deflated (i.e. compressed)
  17575. running-routers lists, even when asked. Oops.
  17576. - When --disable-threads is set, do not search for or link against
  17577. pthreads libraries.
  17578. o Bugfixes on 0.1.1.x:
  17579. - Fix a seg fault with autodetecting which controller version is
  17580. being used.
  17581. o Features:
  17582. - New hidden service descriptor format: put a version in it, and
  17583. let people specify introduction/rendezvous points that aren't
  17584. in "the directory" (which is subjective anyway).
  17585. - Allow the DEBUG controller event to work again. Mark certain log
  17586. entries as "don't tell this to controllers", so we avoid cycles.
  17587. Changes in version 0.1.0.11 - 2005-06-30
  17588. o Bugfixes on 0.1.0.x:
  17589. - Fix major security bug: servers were disregarding their
  17590. exit policies if clients behaved unexpectedly.
  17591. - Make OS X init script check for missing argument, so we don't
  17592. confuse users who invoke it incorrectly.
  17593. - Fix a seg fault in "tor --hash-password foo".
  17594. - The MAPADDRESS control command was broken.
  17595. Changes in version 0.1.1.1-alpha - 2005-06-29
  17596. o Bugfixes:
  17597. - Make OS X init script check for missing argument, so we don't
  17598. confuse users who invoke it incorrectly.
  17599. - Fix a seg fault in "tor --hash-password foo".
  17600. - Fix a possible way to DoS dirservers.
  17601. - When we complain that your exit policy implicitly allows local or
  17602. private address spaces, name them explicitly so operators can
  17603. fix it.
  17604. - Make the log message less scary when all the dirservers are
  17605. temporarily unreachable.
  17606. - We were printing the number of idle dns workers incorrectly when
  17607. culling them.
  17608. o Features:
  17609. - Revised controller protocol (version 1) that uses ascii rather
  17610. than binary. Add supporting libraries in python and java so you
  17611. can use the controller from your applications without caring how
  17612. our protocol works.
  17613. - Spiffy new support for crypto hardware accelerators. Can somebody
  17614. test this?
  17615. Changes in version 0.0.9.10 - 2005-06-16
  17616. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  17617. - Refuse relay cells that claim to have a length larger than the
  17618. maximum allowed. This prevents a potential attack that could read
  17619. arbitrary memory (e.g. keys) from an exit server's process
  17620. (CVE-2005-2050).
  17621. Changes in version 0.1.0.10 - 2005-06-14
  17622. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  17623. libevent before 1.1a.
  17624. Changes in version 0.1.0.9-rc - 2005-06-09
  17625. o Bugfixes:
  17626. - Reset buf->highwater every time buf_shrink() is called, not just on
  17627. a successful shrink. This was causing significant memory bloat.
  17628. - Fix buffer overflow when checking hashed passwords.
  17629. - Security fix: if seeding the RNG on Win32 fails, quit.
  17630. - Allow seeding the RNG on Win32 even when you're not running as
  17631. Administrator.
  17632. - Disable threading on Solaris too. Something is wonky with it,
  17633. cpuworkers, and reentrant libs.
  17634. - Reenable the part of the code that tries to flush as soon as an
  17635. OR outbuf has a full TLS record available. Perhaps this will make
  17636. OR outbufs not grow as huge except in rare cases, thus saving lots
  17637. of CPU time plus memory.
  17638. - Reject malformed .onion addresses rather then passing them on as
  17639. normal web requests.
  17640. - Adapt patch from Adam Langley: fix possible memory leak in
  17641. tor_lookup_hostname().
  17642. - Initialize libevent later in the startup process, so the logs are
  17643. already established by the time we start logging libevent warns.
  17644. - Use correct errno on win32 if libevent fails.
  17645. - Check and warn about known-bad/slow libevent versions.
  17646. - Pay more attention to the ClientOnly config option.
  17647. - Have torctl.in/tor.sh.in check for location of su binary (needed
  17648. on FreeBSD)
  17649. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  17650. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  17651. HttpProxyAuthenticator
  17652. - Stop warning about sigpipes in the logs. We're going to
  17653. pretend that getting these occassionally is normal and fine.
  17654. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  17655. certain
  17656. installer screens; and don't put stuff into StartupItems unless
  17657. the user asks you to.
  17658. - Require servers that use the default dirservers to have public IP
  17659. addresses. We have too many servers that are configured with private
  17660. IPs and their admins never notice the log entries complaining that
  17661. their descriptors are being rejected.
  17662. - Add OSX uninstall instructions. An actual uninstall script will
  17663. come later.
  17664. Changes in version 0.1.0.8-rc - 2005-05-23
  17665. o Bugfixes:
  17666. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  17667. panics. Disable kqueue on all OS X Tors.
  17668. - Fix RPM: remove duplicate line accidentally added to the rpm
  17669. spec file.
  17670. - Disable threads on openbsd too, since its gethostaddr is not
  17671. reentrant either.
  17672. - Tolerate libevent 0.8 since it still works, even though it's
  17673. ancient.
  17674. - Enable building on Red Hat 9.0 again.
  17675. - Allow the middle hop of the testing circuit to be running any
  17676. version, now that most of them have the bugfix to let them connect
  17677. to unknown servers. This will allow reachability testing to work
  17678. even when 0.0.9.7-0.0.9.9 become obsolete.
  17679. - Handle relay cells with rh.length too large. This prevents
  17680. a potential attack that could read arbitrary memory (maybe even
  17681. keys) from the exit server's process.
  17682. - We screwed up the dirport reachability testing when we don't yet
  17683. have a cached version of the directory. Hopefully now fixed.
  17684. - Clean up router_load_single_router() (used by the controller),
  17685. so it doesn't seg fault on error.
  17686. - Fix a minor memory leak when somebody establishes an introduction
  17687. point at your Tor server.
  17688. - If a socks connection ends because read fails, don't warn that
  17689. you're not sending a socks reply back.
  17690. o Features:
  17691. - Add HttpProxyAuthenticator config option too, that works like
  17692. the HttpsProxyAuthenticator config option.
  17693. - Encode hashed controller passwords in hex instead of base64,
  17694. to make it easier to write controllers.
  17695. Changes in version 0.1.0.7-rc - 2005-05-17
  17696. o Bugfixes:
  17697. - Fix a bug in the OS X package installer that prevented it from
  17698. installing on Tiger.
  17699. - Fix a script bug in the OS X package installer that made it
  17700. complain during installation.
  17701. - Find libevent even if it's hiding in /usr/local/ and your
  17702. CFLAGS and LDFLAGS don't tell you to look there.
  17703. - Be able to link with libevent as a shared library (the default
  17704. after 1.0d), even if it's hiding in /usr/local/lib and even
  17705. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  17706. assuming you're running gcc. Otherwise fail and give a useful
  17707. error message.
  17708. - Fix a bug in the RPM packager: set home directory for _tor to
  17709. something more reasonable when first installing.
  17710. - Free a minor amount of memory that is still reachable on exit.
  17711. Changes in version 0.1.0.6-rc - 2005-05-14
  17712. o Bugfixes:
  17713. - Implement --disable-threads configure option. Disable threads on
  17714. netbsd by default, because it appears to have no reentrant resolver
  17715. functions.
  17716. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  17717. release (1.1) detects and disables kqueue if it's broken.
  17718. - Append default exit policy before checking for implicit internal
  17719. addresses. Now we don't log a bunch of complaints on startup
  17720. when using the default exit policy.
  17721. - Some people were putting "Address " in their torrc, and they had
  17722. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  17723. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  17724. LOCALSTATEDIR/tor instead.
  17725. - Fix fragmented-message bug in TorControl.py.
  17726. - Resolve a minor bug which would prevent unreachable dirports
  17727. from getting suppressed in the published descriptor.
  17728. - When the controller gave us a new descriptor, we weren't resolving
  17729. it immediately, so Tor would think its address was 0.0.0.0 until
  17730. we fetched a new directory.
  17731. - Fix an uppercase/lowercase case error in suppressing a bogus
  17732. libevent warning on some Linuxes.
  17733. o Features:
  17734. - Begin scrubbing sensitive strings from logs by default. Turn off
  17735. the config option SafeLogging if you need to do debugging.
  17736. - Switch to a new buffer management algorithm, which tries to avoid
  17737. reallocing and copying quite as much. In first tests it looks like
  17738. it uses *more* memory on average, but less cpu.
  17739. - First cut at support for "create-fast" cells. Clients can use
  17740. these when extending to their first hop, since the TLS already
  17741. provides forward secrecy and authentication. Not enabled on
  17742. clients yet.
  17743. - When dirservers refuse a router descriptor, we now log its
  17744. contactinfo, platform, and the poster's IP address.
  17745. - Call tor_free_all instead of connections_free_all after forking, to
  17746. save memory on systems that need to fork.
  17747. - Whine at you if you're a server and you don't set your contactinfo.
  17748. - Implement --verify-config command-line option to check if your torrc
  17749. is valid without actually launching Tor.
  17750. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  17751. rather than just rejecting it.
  17752. Changes in version 0.1.0.5-rc - 2005-04-27
  17753. o Bugfixes:
  17754. - Stop trying to print a null pointer if an OR conn fails because
  17755. we didn't like its cert.
  17756. o Features:
  17757. - Switch our internal buffers implementation to use a ring buffer,
  17758. to hopefully improve performance for fast servers a lot.
  17759. - Add HttpsProxyAuthenticator support (basic auth only), based
  17760. on patch from Adam Langley.
  17761. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  17762. the fast servers that have been joining lately.
  17763. - Give hidden service accesses extra time on the first attempt,
  17764. since 60 seconds is often only barely enough. This might improve
  17765. robustness more.
  17766. - Improve performance for dirservers: stop re-parsing the whole
  17767. directory every time you regenerate it.
  17768. - Add more debugging info to help us find the weird dns freebsd
  17769. pthreads bug; cleaner debug messages to help track future issues.
  17770. Changes in version 0.0.9.9 - 2005-04-23
  17771. o Bugfixes on 0.0.9.x:
  17772. - If unofficial Tor clients connect and send weird TLS certs, our
  17773. Tor server triggers an assert. This release contains a minimal
  17774. backport from the broader fix that we put into 0.1.0.4-rc.
  17775. Changes in version 0.1.0.4-rc - 2005-04-23
  17776. o Bugfixes:
  17777. - If unofficial Tor clients connect and send weird TLS certs, our
  17778. Tor server triggers an assert. Stop asserting, and start handling
  17779. TLS errors better in other situations too.
  17780. - When the controller asks us to tell it about all the debug-level
  17781. logs, it turns out we were generating debug-level logs while
  17782. telling it about them, which turns into a bad loop. Now keep
  17783. track of whether you're sending a debug log to the controller,
  17784. and don't log when you are.
  17785. - Fix the "postdescriptor" feature of the controller interface: on
  17786. non-complete success, only say "done" once.
  17787. o Features:
  17788. - Clients are now willing to load balance over up to 2mB, not 1mB,
  17789. of advertised bandwidth capacity.
  17790. - Add a NoPublish config option, so you can be a server (e.g. for
  17791. testing running Tor servers in other Tor networks) without
  17792. publishing your descriptor to the primary dirservers.
  17793. Changes in version 0.1.0.3-rc - 2005-04-08
  17794. o Improvements on 0.1.0.2-rc:
  17795. - Client now retries when streams end early for 'hibernating' or
  17796. 'resource limit' reasons, rather than failing them.
  17797. - More automated handling for dirserver operators:
  17798. - Automatically approve nodes running 0.1.0.2-rc or later,
  17799. now that the the reachability detection stuff is working.
  17800. - Now we allow two unverified servers with the same nickname
  17801. but different keys. But if a nickname is verified, only that
  17802. nickname+key are allowed.
  17803. - If you're an authdirserver connecting to an address:port,
  17804. and it's not the OR you were expecting, forget about that
  17805. descriptor. If he *was* the one you were expecting, then forget
  17806. about all other descriptors for that address:port.
  17807. - Allow servers to publish descriptors from 12 hours in the future.
  17808. Corollary: only whine about clock skew from the dirserver if
  17809. he's a trusted dirserver (since now even verified servers could
  17810. have quite wrong clocks).
  17811. - Adjust maximum skew and age for rendezvous descriptors: let skew
  17812. be 48 hours rather than 90 minutes.
  17813. - Efficiency improvements:
  17814. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  17815. it much faster to look up a circuit for each relay cell.
  17816. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  17817. since they're eating our cpu on exit nodes.
  17818. - Stop wasting time doing a case insensitive comparison for every
  17819. dns name every time we do any lookup. Canonicalize the names to
  17820. lowercase and be done with it.
  17821. - Start sending 'truncated' cells back rather than destroy cells,
  17822. if the circuit closes in front of you. This means we won't have
  17823. to abandon partially built circuits.
  17824. - Only warn once per nickname from add_nickname_list_to_smartlist
  17825. per failure, so an entrynode or exitnode choice that's down won't
  17826. yell so much.
  17827. - Put a note in the torrc about abuse potential with the default
  17828. exit policy.
  17829. - Revise control spec and implementation to allow all log messages to
  17830. be sent to controller with their severities intact (suggested by
  17831. Matt Edman). Update TorControl to handle new log event types.
  17832. - Provide better explanation messages when controller's POSTDESCRIPTOR
  17833. fails.
  17834. - Stop putting nodename in the Platform string in server descriptors.
  17835. It doesn't actually help, and it is confusing/upsetting some people.
  17836. o Bugfixes on 0.1.0.2-rc:
  17837. - We were printing the host mask wrong in exit policies in server
  17838. descriptors. This isn't a critical bug though, since we were still
  17839. obeying the exit policy internally.
  17840. - Fix Tor when compiled with libevent but without pthreads: move
  17841. connection_unregister() from _connection_free() to
  17842. connection_free().
  17843. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  17844. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  17845. when we look through the connection array, we'll find any of the
  17846. cpu/dnsworkers. This is no good.
  17847. o Bugfixes on 0.0.9.8:
  17848. - Fix possible bug on threading platforms (e.g. win32) which was
  17849. leaking a file descriptor whenever a cpuworker or dnsworker died.
  17850. - When using preferred entry or exit nodes, ignore whether the
  17851. circuit wants uptime or capacity. They asked for the nodes, they
  17852. get the nodes.
  17853. - chdir() to your datadirectory at the *end* of the daemonize process,
  17854. not the beginning. This was a problem because the first time you
  17855. run tor, if your datadir isn't there, and you have runasdaemon set
  17856. to 1, it will try to chdir to it before it tries to create it. Oops.
  17857. - Handle changed router status correctly when dirserver reloads
  17858. fingerprint file. We used to be dropping all unverified descriptors
  17859. right then. The bug was hidden because we would immediately
  17860. fetch a directory from another dirserver, which would include the
  17861. descriptors we just dropped.
  17862. - When we're connecting to an OR and he's got a different nickname/key
  17863. than we were expecting, only complain loudly if we're an OP or a
  17864. dirserver. Complaining loudly to the OR admins just confuses them.
  17865. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  17866. artificially capped at 500kB.
  17867. Changes in version 0.0.9.8 - 2005-04-07
  17868. o Bugfixes on 0.0.9.x:
  17869. - We have a bug that I haven't found yet. Sometimes, very rarely,
  17870. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  17871. thinks of itself as idle. This meant that no new circuits ever got
  17872. established. Here's a workaround to kill any cpuworker that's been
  17873. busy for more than 100 seconds.
  17874. Changes in version 0.1.0.2-rc - 2005-04-01
  17875. o Bugfixes on 0.1.0.1-rc:
  17876. - Fixes on reachability detection:
  17877. - Don't check for reachability while hibernating.
  17878. - If ORPort is reachable but DirPort isn't, still publish the
  17879. descriptor, but zero out DirPort until it's found reachable.
  17880. - When building testing circs for ORPort testing, use only
  17881. high-bandwidth nodes, so fewer circuits fail.
  17882. - Complain about unreachable ORPort separately from unreachable
  17883. DirPort, so the user knows what's going on.
  17884. - Make sure we only conclude ORPort reachability if we didn't
  17885. initiate the conn. Otherwise we could falsely conclude that
  17886. we're reachable just because we connected to the guy earlier
  17887. and he used that same pipe to extend to us.
  17888. - Authdirservers shouldn't do ORPort reachability detection,
  17889. since they're in clique mode, so it will be rare to find a
  17890. server not already connected to them.
  17891. - When building testing circuits, always pick middle hops running
  17892. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  17893. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  17894. obsolete.)
  17895. - When we decide we're reachable, actually publish our descriptor
  17896. right then.
  17897. - Fix bug in redirectstream in the controller.
  17898. - Fix the state descriptor strings so logs don't claim edge streams
  17899. are in a different state than they actually are.
  17900. - Use recent libevent features when possible (this only really affects
  17901. win32 and osx right now, because the new libevent with these
  17902. features hasn't been released yet). Add code to suppress spurious
  17903. libevent log msgs.
  17904. - Prevent possible segfault in connection_close_unattached_ap().
  17905. - Fix newlines on torrc in win32.
  17906. - Improve error msgs when tor-resolve fails.
  17907. o Improvements on 0.0.9.x:
  17908. - New experimental script tor/contrib/ExerciseServer.py (needs more
  17909. work) that uses the controller interface to build circuits and
  17910. fetch pages over them. This will help us bootstrap servers that
  17911. have lots of capacity but haven't noticed it yet.
  17912. - New experimental script tor/contrib/PathDemo.py (needs more work)
  17913. that uses the controller interface to let you choose whole paths
  17914. via addresses like
  17915. "<hostname>.<path,separated by dots>.<length of path>.path"
  17916. - When we've connected to an OR and handshaked but didn't like
  17917. the result, we were closing the conn without sending destroy
  17918. cells back for pending circuits. Now send those destroys.
  17919. Changes in version 0.0.9.7 - 2005-04-01
  17920. o Bugfixes on 0.0.9.x:
  17921. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  17922. - Compare identity to identity, not to nickname, when extending to
  17923. a router not already in the directory. This was preventing us from
  17924. extending to unknown routers. Oops.
  17925. - Make sure to create OS X Tor user in <500 range, so we aren't
  17926. creating actual system users.
  17927. - Note where connection-that-hasn't-sent-end was marked, and fix
  17928. a few really loud instances of this harmless bug (it's fixed more
  17929. in 0.1.0.x).
  17930. Changes in version 0.1.0.1-rc - 2005-03-28
  17931. o New features:
  17932. - Add reachability testing. Your Tor server will automatically try
  17933. to see if its ORPort and DirPort are reachable from the outside,
  17934. and it won't upload its descriptor until it decides they are.
  17935. - Handle unavailable hidden services better. Handle slow or busy
  17936. hidden services better.
  17937. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  17938. config option.
  17939. - New exit policy: accept most low-numbered ports, rather than
  17940. rejecting most low-numbered ports.
  17941. - More Tor controller support (still experimental). See
  17942. http://tor.eff.org/doc/control-spec.txt for all the new features,
  17943. including signals to emulate unix signals from any platform;
  17944. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  17945. closestream; closecircuit; etc.
  17946. - Make nt services work and start on startup on win32 (based on
  17947. patch by Matt Edman).
  17948. - Add a new AddressMap config directive to rewrite incoming socks
  17949. addresses. This lets you, for example, declare an implicit
  17950. required exit node for certain sites.
  17951. - Add a new TrackHostExits config directive to trigger addressmaps
  17952. for certain incoming socks addresses -- for sites that break when
  17953. your exit keeps changing (based on patch by Mike Perry).
  17954. - Redo the client-side dns cache so it's just an addressmap too.
  17955. - Notice when our IP changes, and reset stats/uptime/reachability.
  17956. - When an application is using socks5, give him the whole variety of
  17957. potential socks5 responses (connect refused, host unreachable, etc),
  17958. rather than just "success" or "failure".
  17959. - A more sane version numbering system. See
  17960. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  17961. - New contributed script "exitlist": a simple python script to
  17962. parse directories and find Tor nodes that exit to listed
  17963. addresses/ports.
  17964. - New contributed script "privoxy-tor-toggle" to toggle whether
  17965. Privoxy uses Tor. Seems to be configured for Debian by default.
  17966. - Report HTTP reasons to client when getting a response from directory
  17967. servers -- so you can actually know what went wrong.
  17968. - New config option MaxAdvertisedBandwidth which lets you advertise
  17969. a low bandwidthrate (to not attract as many circuits) while still
  17970. allowing a higher bandwidthrate in reality.
  17971. o Robustness/stability fixes:
  17972. - Make Tor use Niels Provos's libevent instead of its current
  17973. poll-but-sometimes-select mess. This will let us use faster async
  17974. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  17975. on Windows too.
  17976. - pthread support now too. This was forced because when we forked,
  17977. we ended up wasting a lot of duplicate ram over time. Also switch
  17978. to foo_r versions of some library calls to allow reentry and
  17979. threadsafeness.
  17980. - Better handling for heterogeneous / unreliable nodes:
  17981. - Annotate circuits w/ whether they aim to contain high uptime nodes
  17982. and/or high capacity nodes. When building circuits, choose
  17983. appropriate nodes.
  17984. - This means that every single node in an intro rend circuit,
  17985. not just the last one, will have a minimum uptime.
  17986. - New config option LongLivedPorts to indicate application streams
  17987. that will want high uptime circuits.
  17988. - Servers reset uptime when a dir fetch entirely fails. This
  17989. hopefully reflects stability of the server's network connectivity.
  17990. - If somebody starts his tor server in Jan 2004 and then fixes his
  17991. clock, don't make his published uptime be a year.
  17992. - Reset published uptime when you wake up from hibernation.
  17993. - Introduce a notion of 'internal' circs, which are chosen without
  17994. regard to the exit policy of the last hop. Intro and rendezvous
  17995. circs must be internal circs, to avoid leaking information. Resolve
  17996. and connect streams can use internal circs if they want.
  17997. - New circuit pooling algorithm: make sure to have enough circs around
  17998. to satisfy any predicted ports, and also make sure to have 2 internal
  17999. circs around if we've required internal circs lately (and with high
  18000. uptime if we've seen that lately too).
  18001. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  18002. which describes how often we retry making new circuits if current
  18003. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  18004. how long we're willing to make use of an already-dirty circuit.
  18005. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  18006. circ as necessary, if there are any completed ones lying around
  18007. when we try to launch one.
  18008. - Make hidden services try to establish a rendezvous for 30 seconds,
  18009. rather than for n (where n=3) attempts to build a circuit.
  18010. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  18011. "ShutdownWaitLength".
  18012. - Try to be more zealous about calling connection_edge_end when
  18013. things go bad with edge conns in connection.c.
  18014. - Revise tor-spec to add more/better stream end reasons.
  18015. - Revise all calls to connection_edge_end to avoid sending "misc",
  18016. and to take errno into account where possible.
  18017. o Bug fixes:
  18018. - Fix a race condition that can trigger an assert, when we have a
  18019. pending create cell and an OR connection fails right then.
  18020. - Fix several double-mark-for-close bugs, e.g. where we were finding
  18021. a conn for a cell even if that conn is already marked for close.
  18022. - Make sequence of log messages when starting on win32 with no config
  18023. file more reasonable.
  18024. - When choosing an exit node for a new non-internal circ, don't take
  18025. into account whether it'll be useful for any pending x.onion
  18026. addresses -- it won't.
  18027. - Turn addr_policy_compare from a tristate to a quadstate; this should
  18028. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  18029. for google.com" problem.
  18030. - Make "platform" string in descriptor more accurate for Win32 servers,
  18031. so it's not just "unknown platform".
  18032. - Fix an edge case in parsing config options (thanks weasel).
  18033. If they say "--" on the commandline, it's not an option.
  18034. - Reject odd-looking addresses at the client (e.g. addresses that
  18035. contain a colon), rather than having the server drop them because
  18036. they're malformed.
  18037. - tor-resolve requests were ignoring .exit if there was a working circuit
  18038. they could use instead.
  18039. - REUSEADDR on normal platforms means you can rebind to the port
  18040. right after somebody else has let it go. But REUSEADDR on win32
  18041. means to let you bind to the port _even when somebody else
  18042. already has it bound_! So, don't do that on Win32.
  18043. - Change version parsing logic: a version is "obsolete" if it is not
  18044. recommended and (1) there is a newer recommended version in the
  18045. same series, or (2) there are no recommended versions in the same
  18046. series, but there are some recommended versions in a newer series.
  18047. A version is "new" if it is newer than any recommended version in
  18048. the same series.
  18049. - Stop most cases of hanging up on a socks connection without sending
  18050. the socks reject.
  18051. o Helpful fixes:
  18052. - Require BandwidthRate to be at least 20kB/s for servers.
  18053. - When a dirserver causes you to give a warn, mention which dirserver
  18054. it was.
  18055. - New config option DirAllowPrivateAddresses for authdirservers.
  18056. Now by default they refuse router descriptors that have non-IP or
  18057. private-IP addresses.
  18058. - Stop publishing socksport in the directory, since it's not
  18059. actually meant to be public. For compatibility, publish a 0 there
  18060. for now.
  18061. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  18062. smart" value, that is low for servers and high for clients.
  18063. - If our clock jumps forward by 100 seconds or more, assume something
  18064. has gone wrong with our network and abandon all not-yet-used circs.
  18065. - Warn when exit policy implicitly allows local addresses.
  18066. - If we get an incredibly skewed timestamp from a dirserver mirror
  18067. that isn't a verified OR, don't warn -- it's probably him that's
  18068. wrong.
  18069. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  18070. cookies to disk and doesn't log each web request to disk. (Thanks
  18071. to Brett Carrington for pointing this out.)
  18072. - When a client asks us for a dir mirror and we don't have one,
  18073. launch an attempt to get a fresh one.
  18074. - If we're hibernating and we get a SIGINT, exit immediately.
  18075. - Add --with-dmalloc ./configure option, to track memory leaks.
  18076. - And try to free all memory on closing, so we can detect what
  18077. we're leaking.
  18078. - Cache local dns resolves correctly even when they're .exit
  18079. addresses.
  18080. - Give a better warning when some other server advertises an
  18081. ORPort that is actually an apache running ssl.
  18082. - Add "opt hibernating 1" to server descriptor to make it clearer
  18083. whether the server is hibernating.
  18084. Changes in version 0.0.9.6 - 2005-03-24
  18085. o Bugfixes on 0.0.9.x (crashes and asserts):
  18086. - Add new end stream reasons to maintainance branch. Fix bug where
  18087. reason (8) could trigger an assert. Prevent bug from recurring.
  18088. - Apparently win32 stat wants paths to not end with a slash.
  18089. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  18090. blowing away the circuit that conn->cpath_layer points to, then
  18091. checking to see if the circ is well-formed. Backport check to make
  18092. sure we dont use the cpath on a closed connection.
  18093. - Prevent circuit_resume_edge_reading_helper() from trying to package
  18094. inbufs for marked-for-close streams.
  18095. - Don't crash on hup if your options->address has become unresolvable.
  18096. - Some systems (like OS X) sometimes accept() a connection and tell
  18097. you the remote host is 0.0.0.0:0. If this happens, due to some
  18098. other mis-features, we get confused; so refuse the conn for now.
  18099. o Bugfixes on 0.0.9.x (other):
  18100. - Fix harmless but scary "Unrecognized content encoding" warn message.
  18101. - Add new stream error reason: TORPROTOCOL reason means "you are not
  18102. speaking a version of Tor I understand; say bye-bye to your stream."
  18103. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  18104. into the future, now that we are more tolerant of skew. This
  18105. resolves a bug where a Tor server would refuse to cache a directory
  18106. because all the directories it gets are too far in the future;
  18107. yet the Tor server never logs any complaints about clock skew.
  18108. - Mac packaging magic: make man pages useable, and do not overwrite
  18109. existing torrc files.
  18110. - Make OS X log happily to /var/log/tor/tor.log
  18111. Changes in version 0.0.9.5 - 2005-02-22
  18112. o Bugfixes on 0.0.9.x:
  18113. - Fix an assert race at exit nodes when resolve requests fail.
  18114. - Stop picking unverified dir mirrors--it only leads to misery.
  18115. - Patch from Matt Edman to make NT services work better. Service
  18116. support is still not compiled into the executable by default.
  18117. - Patch from Dmitri Bely so the Tor service runs better under
  18118. the win32 SYSTEM account.
  18119. - Make tor-resolve actually work (?) on Win32.
  18120. - Fix a sign bug when getrlimit claims to have 4+ billion
  18121. file descriptors available.
  18122. - Stop refusing to start when bandwidthburst == bandwidthrate.
  18123. - When create cells have been on the onion queue more than five
  18124. seconds, just send back a destroy and take them off the list.
  18125. Changes in version 0.0.9.4 - 2005-02-03
  18126. o Bugfixes on 0.0.9:
  18127. - Fix an assert bug that took down most of our servers: when
  18128. a server claims to have 1 GB of bandwidthburst, don't
  18129. freak out.
  18130. - Don't crash as badly if we have spawned the max allowed number
  18131. of dnsworkers, or we're out of file descriptors.
  18132. - Block more file-sharing ports in the default exit policy.
  18133. - MaxConn is now automatically set to the hard limit of max
  18134. file descriptors we're allowed (ulimit -n), minus a few for
  18135. logs, etc.
  18136. - Give a clearer message when servers need to raise their
  18137. ulimit -n when they start running out of file descriptors.
  18138. - SGI Compatibility patches from Jan Schaumann.
  18139. - Tolerate a corrupt cached directory better.
  18140. - When a dirserver hasn't approved your server, list which one.
  18141. - Go into soft hibernation after 95% of the bandwidth is used,
  18142. not 99%. This is especially important for daily hibernators who
  18143. have a small accounting max. Hopefully it will result in fewer
  18144. cut connections when the hard hibernation starts.
  18145. - Load-balance better when using servers that claim more than
  18146. 800kB/s of capacity.
  18147. - Make NT services work (experimental, only used if compiled in).
  18148. Changes in version 0.0.9.3 - 2005-01-21
  18149. o Bugfixes on 0.0.9:
  18150. - Backport the cpu use fixes from main branch, so busy servers won't
  18151. need as much processor time.
  18152. - Work better when we go offline and then come back, or when we
  18153. run Tor at boot before the network is up. We do this by
  18154. optimistically trying to fetch a new directory whenever an
  18155. application request comes in and we think we're offline -- the
  18156. human is hopefully a good measure of when the network is back.
  18157. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  18158. long as you keep using them; actually publish hidserv descriptors
  18159. shortly after they change, rather than waiting 20-40 minutes.
  18160. - Enable Mac startup script by default.
  18161. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  18162. - When you update AllowUnverifiedNodes or FirewallPorts via the
  18163. controller's setconf feature, we were always appending, never
  18164. resetting.
  18165. - When you update HiddenServiceDir via setconf, it was screwing up
  18166. the order of reading the lines, making it fail.
  18167. - Do not rewrite a cached directory back to the cache; otherwise we
  18168. will think it is recent and not fetch a newer one on startup.
  18169. - Workaround for webservers that lie about Content-Encoding: Tor
  18170. now tries to autodetect compressed directories and compression
  18171. itself. This lets us Proxypass dir fetches through apache.
  18172. Changes in version 0.0.9.2 - 2005-01-04
  18173. o Bugfixes on 0.0.9 (crashes and asserts):
  18174. - Fix an assert on startup when the disk is full and you're logging
  18175. to a file.
  18176. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  18177. style address, then we'd crash.
  18178. - Fix an assert trigger when the running-routers string we get from
  18179. a dirserver is broken.
  18180. - Make worker threads start and run on win32. Now win32 servers
  18181. may work better.
  18182. - Bandaid (not actually fix, but now it doesn't crash) an assert
  18183. where the dns worker dies mysteriously and the main Tor process
  18184. doesn't remember anything about the address it was resolving.
  18185. o Bugfixes on 0.0.9 (Win32):
  18186. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  18187. name out of the warning/assert messages.
  18188. - Fix a superficial "unhandled error on read" bug on win32.
  18189. - The win32 installer no longer requires a click-through for our
  18190. license, since our Free Software license grants rights but does not
  18191. take any away.
  18192. - Win32: When connecting to a dirserver fails, try another one
  18193. immediately. (This was already working for non-win32 Tors.)
  18194. - Stop trying to parse $HOME on win32 when hunting for default
  18195. DataDirectory.
  18196. - Make tor-resolve.c work on win32 by calling network_init().
  18197. o Bugfixes on 0.0.9 (other):
  18198. - Make 0.0.9.x build on Solaris again.
  18199. - Due to a fencepost error, we were blowing away the \n when reporting
  18200. confvalue items in the controller. So asking for multiple config
  18201. values at once couldn't work.
  18202. - When listing circuits that are pending on an opening OR connection,
  18203. if we're an OR we were listing circuits that *end* at us as
  18204. being pending on every listener, dns/cpu worker, etc. Stop that.
  18205. - Dirservers were failing to create 'running-routers' or 'directory'
  18206. strings if we had more than some threshold of routers. Fix them so
  18207. they can handle any number of routers.
  18208. - Fix a superficial "Duplicate mark for close" bug.
  18209. - Stop checking for clock skew for OR connections, even for servers.
  18210. - Fix a fencepost error that was chopping off the last letter of any
  18211. nickname that is the maximum allowed nickname length.
  18212. - Update URLs in log messages so they point to the new website.
  18213. - Fix a potential problem in mangling server private keys while
  18214. writing to disk (not triggered yet, as far as we know).
  18215. - Include the licenses for other free software we include in Tor,
  18216. now that we're shipping binary distributions more regularly.
  18217. Changes in version 0.0.9.1 - 2004-12-15
  18218. o Bugfixes on 0.0.9:
  18219. - Make hibernation actually work.
  18220. - Make HashedControlPassword config option work.
  18221. - When we're reporting event circuit status to a controller,
  18222. don't use the stream status code.
  18223. Changes in version 0.0.9 - 2004-12-12
  18224. o Cleanups:
  18225. - Clean up manpage and torrc.sample file.
  18226. - Clean up severities and text of log warnings.
  18227. o Mistakes:
  18228. - Make servers trigger an assert when they enter hibernation.
  18229. Changes in version 0.0.9rc7 - 2004-12-08
  18230. o Bugfixes on 0.0.9rc:
  18231. - Fix a stack-trashing crash when an exit node begins hibernating.
  18232. - Avoid looking at unallocated memory while considering which
  18233. ports we need to build circuits to cover.
  18234. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  18235. we shouldn't hold-open-until-flush if the eof arrived first.
  18236. - Fix a bug with init_cookie_authentication() in the controller.
  18237. - When recommending new-format log lines, if the upper bound is
  18238. LOG_ERR, leave it implicit.
  18239. o Bugfixes on 0.0.8.1:
  18240. - Fix a whole slew of memory leaks.
  18241. - Fix isspace() and friends so they still make Solaris happy
  18242. but also so they don't trigger asserts on win32.
  18243. - Fix parse_iso_time on platforms without strptime (eg win32).
  18244. - win32: tolerate extra "readable" events better.
  18245. - win32: when being multithreaded, leave parent fdarray open.
  18246. - Make unit tests work on win32.
  18247. Changes in version 0.0.9rc6 - 2004-12-06
  18248. o Bugfixes on 0.0.9pre:
  18249. - Clean up some more integer underflow opportunities (not exploitable
  18250. we think).
  18251. - While hibernating, hup should not regrow our listeners.
  18252. - Send an end to the streams we close when we hibernate, rather
  18253. than just chopping them off.
  18254. - React to eof immediately on non-open edge connections.
  18255. o Bugfixes on 0.0.8.1:
  18256. - Calculate timeout for waiting for a connected cell from the time
  18257. we sent the begin cell, not from the time the stream started. If
  18258. it took a long time to establish the circuit, we would time out
  18259. right after sending the begin cell.
  18260. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  18261. of * as always matching, so we were picking reject *:* nodes as
  18262. exit nodes too. Oops.
  18263. o Features:
  18264. - New circuit building strategy: keep a list of ports that we've
  18265. used in the past 6 hours, and always try to have 2 circuits open
  18266. or on the way that will handle each such port. Seed us with port
  18267. 80 so web users won't complain that Tor is "slow to start up".
  18268. - Make kill -USR1 dump more useful stats about circuits.
  18269. - When warning about retrying or giving up, print the address, so
  18270. the user knows which one it's talking about.
  18271. - If you haven't used a clean circuit in an hour, throw it away,
  18272. just to be on the safe side. (This means after 6 hours a totally
  18273. unused Tor client will have no circuits open.)
  18274. Changes in version 0.0.9rc5 - 2004-12-01
  18275. o Bugfixes on 0.0.8.1:
  18276. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  18277. - Let resolve conns retry/expire also, rather than sticking around
  18278. forever.
  18279. - If we are using select, make sure we stay within FD_SETSIZE.
  18280. o Bugfixes on 0.0.9pre:
  18281. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  18282. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  18283. finding it.
  18284. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  18285. instead. Impose minima and maxima for all *Period options; impose
  18286. even tighter maxima for fetching if we are a caching dirserver.
  18287. Clip rather than rejecting.
  18288. - Fetch cached running-routers from servers that serve it (that is,
  18289. authdirservers and servers running 0.0.9rc5-cvs or later.)
  18290. o Features:
  18291. - Accept *:706 (silc) in default exit policy.
  18292. - Implement new versioning format for post 0.1.
  18293. - Support "foo.nickname.exit" addresses, to let Alice request the
  18294. address "foo" as viewed by exit node "nickname". Based on a patch
  18295. by Geoff Goodell.
  18296. - Make tor --version --version dump the cvs Id of every file.
  18297. Changes in version 0.0.9rc4 - 2004-11-28
  18298. o Bugfixes on 0.0.8.1:
  18299. - Make windows sockets actually non-blocking (oops), and handle
  18300. win32 socket errors better.
  18301. o Bugfixes on 0.0.9rc1:
  18302. - Actually catch the -USR2 signal.
  18303. Changes in version 0.0.9rc3 - 2004-11-25
  18304. o Bugfixes on 0.0.8.1:
  18305. - Flush the log file descriptor after we print "Tor opening log file",
  18306. so we don't see those messages days later.
  18307. o Bugfixes on 0.0.9rc1:
  18308. - Make tor-resolve work again.
  18309. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  18310. - Fix an assert trigger for clients/servers handling resolves.
  18311. Changes in version 0.0.9rc2 - 2004-11-24
  18312. o Bugfixes on 0.0.9rc1:
  18313. - I broke socks5 support while fixing the eof bug.
  18314. - Allow unitless bandwidths and intervals; they default to bytes
  18315. and seconds.
  18316. - New servers don't start out hibernating; they are active until
  18317. they run out of bytes, so they have a better estimate of how
  18318. long it takes, and so their operators can know they're working.
  18319. Changes in version 0.0.9rc1 - 2004-11-23
  18320. o Bugfixes on 0.0.8.1:
  18321. - Finally fix a bug that's been plaguing us for a year:
  18322. With high load, circuit package window was reaching 0. Whenever
  18323. we got a circuit-level sendme, we were reading a lot on each
  18324. socket, but only writing out a bit. So we would eventually reach
  18325. eof. This would be noticed and acted on even when there were still
  18326. bytes sitting in the inbuf.
  18327. - When poll() is interrupted, we shouldn't believe the revents values.
  18328. o Bugfixes on 0.0.9pre6:
  18329. - Fix hibernate bug that caused pre6 to be broken.
  18330. - Don't keep rephist info for routers that haven't had activity for
  18331. 24 hours. (This matters now that clients have keys, since we track
  18332. them too.)
  18333. - Never call close_temp_logs while validating log options.
  18334. - Fix backslash-escaping on tor.sh.in and torctl.in.
  18335. o Features:
  18336. - Implement weekly/monthly/daily accounting: now you specify your
  18337. hibernation properties by
  18338. AccountingMax N bytes|KB|MB|GB|TB
  18339. AccountingStart day|week|month [day] HH:MM
  18340. Defaults to "month 1 0:00".
  18341. - Let bandwidth and interval config options be specified as 5 bytes,
  18342. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  18343. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  18344. get back to normal.)
  18345. - If your requested entry or exit node has advertised bandwidth 0,
  18346. pick it anyway.
  18347. - Be more greedy about filling up relay cells -- we try reading again
  18348. once we've processed the stuff we read, in case enough has arrived
  18349. to fill the last cell completely.
  18350. - Apply NT service patch from Osamu Fujino. Still needs more work.
  18351. Changes in version 0.0.9pre6 - 2004-11-15
  18352. o Bugfixes on 0.0.8.1:
  18353. - Fix assert failure on malformed socks4a requests.
  18354. - Use identity comparison, not nickname comparison, to choose which
  18355. half of circuit-ID-space each side gets to use. This is needed
  18356. because sometimes we think of a router as a nickname, and sometimes
  18357. as a hex ID, and we can't predict what the other side will do.
  18358. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  18359. write() call will fail and we handle it there.
  18360. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  18361. and smartlist_len, which are two major profiling offenders.
  18362. o Bugfixes on 0.0.9pre5:
  18363. - Fix a bug in read_all that was corrupting config files on windows.
  18364. - When we're raising the max number of open file descriptors to
  18365. 'unlimited', don't log that we just raised it to '-1'.
  18366. - Include event code with events, as required by control-spec.txt.
  18367. - Don't give a fingerprint when clients do --list-fingerprint:
  18368. it's misleading, because it will never be the same again.
  18369. - Stop using strlcpy in tor_strndup, since it was slowing us
  18370. down a lot.
  18371. - Remove warn on startup about missing cached-directory file.
  18372. - Make kill -USR1 work again.
  18373. - Hibernate if we start tor during the "wait for wakeup-time" phase
  18374. of an accounting interval. Log our hibernation plans better.
  18375. - Authoritative dirservers now also cache their directory, so they
  18376. have it on start-up.
  18377. o Features:
  18378. - Fetch running-routers; cache running-routers; compress
  18379. running-routers; serve compressed running-routers.z
  18380. - Add NSI installer script contributed by J Doe.
  18381. - Commit VC6 and VC7 workspace/project files.
  18382. - Commit a tor.spec for making RPM files, with help from jbash.
  18383. - Add contrib/torctl.in contributed by Glenn Fink.
  18384. - Implement the control-spec's SAVECONF command, to write your
  18385. configuration to torrc.
  18386. - Get cookie authentication for the controller closer to working.
  18387. - Include control-spec.txt in the tarball.
  18388. - When set_conf changes our server descriptor, upload a new copy.
  18389. But don't upload it too often if there are frequent changes.
  18390. - Document authentication config in man page, and document signals
  18391. we catch.
  18392. - Clean up confusing parts of man page and torrc.sample.
  18393. - Make expand_filename handle ~ and ~username.
  18394. - Use autoconf to enable largefile support where necessary. Use
  18395. ftello where available, since ftell can fail at 2GB.
  18396. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  18397. log more informatively.
  18398. - Give a slightly more useful output for "tor -h".
  18399. - Refuse application socks connections to port 0.
  18400. - Check clock skew for verified servers, but allow unverified
  18401. servers and clients to have any clock skew.
  18402. - Break DirFetchPostPeriod into:
  18403. - DirFetchPeriod for fetching full directory,
  18404. - StatusFetchPeriod for fetching running-routers,
  18405. - DirPostPeriod for posting server descriptor,
  18406. - RendPostPeriod for posting hidden service descriptors.
  18407. - Make sure the hidden service descriptors are at a random offset
  18408. from each other, to hinder linkability.
  18409. Changes in version 0.0.9pre5 - 2004-11-09
  18410. o Bugfixes on 0.0.9pre4:
  18411. - Fix a seg fault in unit tests (doesn't affect main program).
  18412. - Fix an assert bug where a hidden service provider would fail if
  18413. the first hop of his rendezvous circuit was down.
  18414. - Hidden service operators now correctly handle version 1 style
  18415. INTRODUCE1 cells (nobody generates them still, so not a critical
  18416. bug).
  18417. - If do_hup fails, actually notice.
  18418. - Handle more errnos from accept() without closing the listener.
  18419. Some OpenBSD machines were closing their listeners because
  18420. they ran out of file descriptors.
  18421. - Send resolve cells to exit routers that are running a new
  18422. enough version of the resolve code to work right.
  18423. - Better handling of winsock includes on non-MSV win32 compilers.
  18424. - Some people had wrapped their tor client/server in a script
  18425. that would restart it whenever it died. This did not play well
  18426. with our "shut down if your version is obsolete" code. Now people
  18427. don't fetch a new directory if their local cached version is
  18428. recent enough.
  18429. - Make our autogen.sh work on ksh as well as bash.
  18430. o Major Features:
  18431. - Hibernation: New config option "AccountingMaxKB" lets you
  18432. set how many KBytes per month you want to allow your server to
  18433. consume. Rather than spreading those bytes out evenly over the
  18434. month, we instead hibernate for some of the month and pop up
  18435. at a deterministic time, work until the bytes are consumed, then
  18436. hibernate again. Config option "MonthlyAccountingStart" lets you
  18437. specify which day of the month your billing cycle starts on.
  18438. - Control interface: a separate program can now talk to your
  18439. client/server over a socket, and get/set config options, receive
  18440. notifications of circuits and streams starting/finishing/dying,
  18441. bandwidth used, etc. The next step is to get some GUIs working.
  18442. Let us know if you want to help out. See doc/control-spec.txt .
  18443. - Ship a contrib/tor-control.py as an example script to interact
  18444. with the control port.
  18445. - "tor --hash-password zzyxz" will output a salted password for
  18446. use in authenticating to the control interface.
  18447. - New log format in config:
  18448. "Log minsev[-maxsev] stdout|stderr|syslog" or
  18449. "Log minsev[-maxsev] file /var/foo"
  18450. o Minor Features:
  18451. - DirPolicy config option, to let people reject incoming addresses
  18452. from their dirserver.
  18453. - "tor --list-fingerprint" will list your identity key fingerprint
  18454. and then exit.
  18455. - Add "pass" target for RedirectExit, to make it easier to break
  18456. out of a sequence of RedirectExit rules.
  18457. - Clients now generate a TLS cert too, in preparation for having
  18458. them act more like real nodes.
  18459. - Ship src/win32/ in the tarball, so people can use it to build.
  18460. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  18461. is broken.
  18462. - New "router-status" line in directory, to better bind each verified
  18463. nickname to its identity key.
  18464. - Deprecate unofficial config option abbreviations, and abbreviations
  18465. not on the command line.
  18466. - Add a pure-C tor-resolve implementation.
  18467. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  18468. 1024) file descriptors.
  18469. o Code security improvements, inspired by Ilja:
  18470. - Replace sprintf with snprintf. (I think they were all safe, but
  18471. hey.)
  18472. - Replace strcpy/strncpy with strlcpy in more places.
  18473. - Avoid strcat; use snprintf or strlcat instead.
  18474. - snprintf wrapper with consistent (though not C99) overflow behavior.
  18475. Changes in version 0.0.9pre4 - 2004-10-17
  18476. o Bugfixes on 0.0.9pre3:
  18477. - If the server doesn't specify an exit policy, use the real default
  18478. exit policy, not reject *:*.
  18479. - Ignore fascistfirewall when uploading/downloading hidden service
  18480. descriptors, since we go through Tor for those; and when using
  18481. an HttpProxy, since we assume it can reach them all.
  18482. - When looking for an authoritative dirserver, use only the ones
  18483. configured at boot. Don't bother looking in the directory.
  18484. - The rest of the fix for get_default_conf_file() on older win32.
  18485. - Make 'Routerfile' config option obsolete.
  18486. o Features:
  18487. - New 'MyFamily nick1,...' config option for a server to
  18488. specify other servers that shouldn't be used in the same circuit
  18489. with it. Only believed if nick1 also specifies us.
  18490. - New 'NodeFamily nick1,nick2,...' config option for a client to
  18491. specify nodes that it doesn't want to use in the same circuit.
  18492. - New 'Redirectexit pattern address:port' config option for a
  18493. server to redirect exit connections, e.g. to a local squid.
  18494. Changes in version 0.0.9pre3 - 2004-10-13
  18495. o Bugfixes on 0.0.8.1:
  18496. - Better torrc example lines for dirbindaddress and orbindaddress.
  18497. - Improved bounds checking on parsed ints (e.g. config options and
  18498. the ones we find in directories.)
  18499. - Better handling of size_t vs int, so we're more robust on 64
  18500. bit platforms.
  18501. - Fix the rest of the bug where a newly started OR would appear
  18502. as unverified even after we've added his fingerprint and hupped
  18503. the dirserver.
  18504. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  18505. close it without sending back an end. So 'connection refused'
  18506. would simply be ignored and the user would get no response.
  18507. o Bugfixes on 0.0.9pre2:
  18508. - Serving the cached-on-disk directory to people is bad. We now
  18509. provide no directory until we've fetched a fresh one.
  18510. - Workaround for bug on windows where cached-directories get crlf
  18511. corruption.
  18512. - Make get_default_conf_file() work on older windows too.
  18513. - If we write a *:* exit policy line in the descriptor, don't write
  18514. any more exit policy lines.
  18515. o Features:
  18516. - Use only 0.0.9pre1 and later servers for resolve cells.
  18517. - Make the dirservers file obsolete.
  18518. - Include a dir-signing-key token in directories to tell the
  18519. parsing entity which key is being used to sign.
  18520. - Remove the built-in bulky default dirservers string.
  18521. - New config option "Dirserver %s:%d [fingerprint]", which can be
  18522. repeated as many times as needed. If no dirservers specified,
  18523. default to moria1,moria2,tor26.
  18524. - Make moria2 advertise a dirport of 80, so people behind firewalls
  18525. will be able to get a directory.
  18526. - Http proxy support
  18527. - Dirservers translate requests for http://%s:%d/x to /x
  18528. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  18529. be routed through this host.
  18530. - Clients ask for /tor/x rather than /x for new enough dirservers.
  18531. This way we can one day coexist peacefully with apache.
  18532. - Clients specify a "Host: %s%d" http header, to be compatible
  18533. with more proxies, and so running squid on an exit node can work.
  18534. Changes in version 0.0.8.1 - 2004-10-13
  18535. o Bugfixes:
  18536. - Fix a seg fault that can be triggered remotely for Tor
  18537. clients/servers with an open dirport.
  18538. - Fix a rare assert trigger, where routerinfos for entries in
  18539. our cpath would expire while we're building the path.
  18540. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  18541. - Fix a rare seg fault for people running hidden services on
  18542. intermittent connections.
  18543. - Fix a bug in parsing opt keywords with objects.
  18544. - Fix a stale pointer assert bug when a stream detaches and
  18545. reattaches.
  18546. - Fix a string format vulnerability (probably not exploitable)
  18547. in reporting stats locally.
  18548. - Fix an assert trigger: sometimes launching circuits can fail
  18549. immediately, e.g. because too many circuits have failed recently.
  18550. - Fix a compile warning on 64 bit platforms.
  18551. Changes in version 0.0.9pre2 - 2004-10-03
  18552. o Bugfixes:
  18553. - Make fetching a cached directory work for 64-bit platforms too.
  18554. - Make zlib.h a required header, not an optional header.
  18555. Changes in version 0.0.9pre1 - 2004-10-01
  18556. o Bugfixes:
  18557. - Stop using separate defaults for no-config-file and
  18558. empty-config-file. Now you have to explicitly turn off SocksPort,
  18559. if you don't want it open.
  18560. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  18561. - Improve man page to mention more of the 0.0.8 features.
  18562. - Fix a rare seg fault for people running hidden services on
  18563. intermittent connections.
  18564. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  18565. happier.
  18566. - Fix more dns related bugs: send back resolve_failed and end cells
  18567. more reliably when the resolve fails, rather than closing the
  18568. circuit and then trying to send the cell. Also attach dummy resolve
  18569. connections to a circuit *before* calling dns_resolve(), to fix
  18570. a bug where cached answers would never be sent in RESOLVED cells.
  18571. - When we run out of disk space, or other log writing error, don't
  18572. crash. Just stop logging to that log and continue.
  18573. - We were starting to daemonize before we opened our logs, so if
  18574. there were any problems opening logs, we would complain to stderr,
  18575. which wouldn't work, and then mysteriously exit.
  18576. - Fix a rare bug where sometimes a verified OR would connect to us
  18577. before he'd uploaded his descriptor, which would cause us to
  18578. assign conn->nickname as though he's unverified. Now we look through
  18579. the fingerprint list to see if he's there.
  18580. - Fix a rare assert trigger, where routerinfos for entries in
  18581. our cpath would expire while we're building the path.
  18582. o Features:
  18583. - Clients can ask dirservers for /dir.z to get a compressed version
  18584. of the directory. Only works for servers running 0.0.9, of course.
  18585. - Make clients cache directories and use them to seed their router
  18586. lists at startup. This means clients have a datadir again.
  18587. - Configuration infrastructure support for warning on obsolete
  18588. options.
  18589. - Respond to content-encoding headers by trying to uncompress as
  18590. appropriate.
  18591. - Reply with a deflated directory when a client asks for "dir.z".
  18592. We could use allow-encodings instead, but allow-encodings isn't
  18593. specified in HTTP 1.0.
  18594. - Raise the max dns workers from 50 to 100.
  18595. - Discourage people from setting their dirfetchpostperiod more often
  18596. than once per minute.
  18597. - Protect dirservers from overzealous descriptor uploading -- wait
  18598. 10 seconds after directory gets dirty, before regenerating.
  18599. Changes in version 0.0.8 - 2004-08-25
  18600. o Port it to SunOS 5.9 / Athena
  18601. Changes in version 0.0.8rc2 - 2004-08-20
  18602. o Make it compile on cygwin again.
  18603. o When picking unverified routers, skip those with low uptime and/or
  18604. low bandwidth, depending on what properties you care about.
  18605. Changes in version 0.0.8rc1 - 2004-08-18
  18606. o Changes from 0.0.7.3:
  18607. - Bugfixes:
  18608. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  18609. don't put it into the client dns cache.
  18610. - If a begin failed due to exit policy, but we believe the IP address
  18611. should have been allowed, switch that router to exitpolicy reject *:*
  18612. until we get our next directory.
  18613. - Features:
  18614. - Clients choose nodes proportional to advertised bandwidth.
  18615. - Avoid using nodes with low uptime as introduction points.
  18616. - Handle servers with dynamic IP addresses: don't replace
  18617. options->Address with the resolved one at startup, and
  18618. detect our address right before we make a routerinfo each time.
  18619. - 'FascistFirewall' option to pick dirservers and ORs on specific
  18620. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  18621. which ports are open. (Defaults to 80,443)
  18622. - Be more aggressive about trying to make circuits when the network
  18623. has changed (e.g. when you unsuspend your laptop).
  18624. - Check for time skew on http headers; report date in response to
  18625. "GET /".
  18626. - If the entrynode config line has only one node, don't pick it as
  18627. an exitnode.
  18628. - Add strict{entry|exit}nodes config options. If set to 1, then
  18629. we refuse to build circuits that don't include the specified entry
  18630. or exit nodes.
  18631. - OutboundBindAddress config option, to bind to a specific
  18632. IP address for outgoing connect()s.
  18633. - End truncated log entries (e.g. directories) with "[truncated]".
  18634. o Patches to 0.0.8preX:
  18635. - Bugfixes:
  18636. - Patches to compile and run on win32 again (maybe)?
  18637. - Fix crash when looking for ~/.torrc with no $HOME set.
  18638. - Fix a race bug in the unit tests.
  18639. - Handle verified/unverified name collisions better when new
  18640. routerinfo's arrive in a directory.
  18641. - Sometimes routers were getting entered into the stats before
  18642. we'd assigned their identity_digest. Oops.
  18643. - Only pick and establish intro points after we've gotten a
  18644. directory.
  18645. - Features:
  18646. - AllowUnverifiedNodes config option to let circuits choose no-name
  18647. routers in entry,middle,exit,introduction,rendezvous positions.
  18648. Allow middle and rendezvous positions by default.
  18649. - Add a man page for tor-resolve.
  18650. Changes in version 0.0.7.3 - 2004-08-12
  18651. o Stop dnsworkers from triggering an assert failure when you
  18652. ask them to resolve the host "".
  18653. Changes in version 0.0.8pre3 - 2004-08-09
  18654. o Changes from 0.0.7.2:
  18655. - Allow multiple ORs with same nickname in routerlist -- now when
  18656. people give us one identity key for a nickname, then later
  18657. another, we don't constantly complain until the first expires.
  18658. - Remember used bandwidth (both in and out), and publish 15-minute
  18659. snapshots for the past day into our descriptor.
  18660. - You can now fetch $DIRURL/running-routers to get just the
  18661. running-routers line, not the whole descriptor list. (But
  18662. clients don't use this yet.)
  18663. - When people mistakenly use Tor as an http proxy, point them
  18664. at the tor-doc.html rather than the INSTALL.
  18665. - Remove our mostly unused -- and broken -- hex_encode()
  18666. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  18667. for pointing out this bug.)
  18668. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  18669. fewer problems with people using the wrong key.
  18670. - Change the default exit policy to reject the default edonkey,
  18671. kazaa, gnutella ports.
  18672. - Add replace_file() to util.[ch] to handle win32's rename().
  18673. o Changes from 0.0.8preX:
  18674. - Fix two bugs in saving onion keys to disk when rotating, so
  18675. hopefully we'll get fewer people using old onion keys.
  18676. - Fix an assert error that was making SocksPolicy not work.
  18677. - Be willing to expire routers that have an open dirport -- it's
  18678. just the authoritative dirservers we want to not forget.
  18679. - Reject tor-resolve requests for .onion addresses early, so we
  18680. don't build a whole rendezvous circuit and then fail.
  18681. - When you're warning a server that he's unverified, don't cry
  18682. wolf unpredictably.
  18683. - Fix a race condition: don't try to extend onto a connection
  18684. that's still handshaking.
  18685. - For servers in clique mode, require the conn to be open before
  18686. you'll choose it for your path.
  18687. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  18688. end relay cell, etc.
  18689. - Measure bandwidth capacity over the last 24 hours, not just 12
  18690. - Bugfix: authoritative dirservers were making and signing a new
  18691. directory for each client, rather than reusing the cached one.
  18692. Changes in version 0.0.8pre2 - 2004-08-04
  18693. o Changes from 0.0.7.2:
  18694. - Security fixes:
  18695. - Check directory signature _before_ you decide whether you're
  18696. you're running an obsolete version and should exit.
  18697. - Check directory signature _before_ you parse the running-routers
  18698. list to decide who's running or verified.
  18699. - Bugfixes and features:
  18700. - Check return value of fclose while writing to disk, so we don't
  18701. end up with broken files when servers run out of disk space.
  18702. - Log a warning if the user uses an unsafe socks variant, so people
  18703. are more likely to learn about privoxy or socat.
  18704. - Dirservers now include RFC1123-style dates in the HTTP headers,
  18705. which one day we will use to better detect clock skew.
  18706. o Changes from 0.0.8pre1:
  18707. - Make it compile without warnings again on win32.
  18708. - Log a warning if you're running an unverified server, to let you
  18709. know you might want to get it verified.
  18710. - Only pick a default nickname if you plan to be a server.
  18711. Changes in version 0.0.8pre1 - 2004-07-23
  18712. o Bugfixes:
  18713. - Made our unit tests compile again on OpenBSD 3.5, and tor
  18714. itself compile again on OpenBSD on a sparc64.
  18715. - We were neglecting milliseconds when logging on win32, so
  18716. everything appeared to happen at the beginning of each second.
  18717. o Protocol changes:
  18718. - 'Extend' relay cell payloads now include the digest of the
  18719. intended next hop's identity key. Now we can verify that we're
  18720. extending to the right router, and also extend to routers we
  18721. hadn't heard of before.
  18722. o Features:
  18723. - Tor nodes can now act as relays (with an advertised ORPort)
  18724. without being manually verified by the dirserver operators.
  18725. - Uploaded descriptors of unverified routers are now accepted
  18726. by the dirservers, and included in the directory.
  18727. - Verified routers are listed by nickname in the running-routers
  18728. list; unverified routers are listed as "$<fingerprint>".
  18729. - We now use hash-of-identity-key in most places rather than
  18730. nickname or addr:port, for improved security/flexibility.
  18731. - To avoid Sybil attacks, paths still use only verified servers.
  18732. But now we have a chance to play around with hybrid approaches.
  18733. - Nodes track bandwidth usage to estimate capacity (not used yet).
  18734. - ClientOnly option for nodes that never want to become servers.
  18735. - Directory caching.
  18736. - "AuthoritativeDir 1" option for the official dirservers.
  18737. - Now other nodes (clients and servers) will cache the latest
  18738. directory they've pulled down.
  18739. - They can enable their DirPort to serve it to others.
  18740. - Clients will pull down a directory from any node with an open
  18741. DirPort, and check the signature/timestamp correctly.
  18742. - Authoritative dirservers now fetch directories from other
  18743. authdirservers, to stay better synced.
  18744. - Running-routers list tells who's down also, along with noting
  18745. if they're verified (listed by nickname) or unverified (listed
  18746. by hash-of-key).
  18747. - Allow dirservers to serve running-router list separately.
  18748. This isn't used yet.
  18749. - ORs connect-on-demand to other ORs
  18750. - If you get an extend cell to an OR you're not connected to,
  18751. connect, handshake, and forward the create cell.
  18752. - The authoritative dirservers stay connected to everybody,
  18753. and everybody stays connected to 0.0.7 servers, but otherwise
  18754. clients/servers expire unused connections after 5 minutes.
  18755. - When servers get a sigint, they delay 30 seconds (refusing new
  18756. connections) then exit. A second sigint causes immediate exit.
  18757. - File and name management:
  18758. - Look for .torrc if no CONFDIR "torrc" is found.
  18759. - If no datadir is defined, then choose, make, and secure ~/.tor
  18760. as datadir.
  18761. - If torrc not found, exitpolicy reject *:*.
  18762. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  18763. - If no nickname is defined, derive default from hostname.
  18764. - Rename secret key files, e.g. identity.key -> secret_id_key,
  18765. to discourage people from mailing their identity key to tor-ops.
  18766. - Refuse to build a circuit before the directory has arrived --
  18767. it won't work anyway, since you won't know the right onion keys
  18768. to use.
  18769. - Try other dirservers immediately if the one you try is down. This
  18770. should tolerate down dirservers better now.
  18771. - Parse tor version numbers so we can do an is-newer-than check
  18772. rather than an is-in-the-list check.
  18773. - New socks command 'resolve', to let us shim gethostbyname()
  18774. locally.
  18775. - A 'tor_resolve' script to access the socks resolve functionality.
  18776. - A new socks-extensions.txt doc file to describe our
  18777. interpretation and extensions to the socks protocols.
  18778. - Add a ContactInfo option, which gets published in descriptor.
  18779. - Publish OR uptime in descriptor (and thus in directory) too.
  18780. - Write tor version at the top of each log file
  18781. - New docs in the tarball:
  18782. - tor-doc.html.
  18783. - Document that you should proxy your SSL traffic too.
  18784. Changes in version 0.0.7.2 - 2004-07-07
  18785. o A better fix for the 0.0.0.0 problem, that will hopefully
  18786. eliminate the remaining related assertion failures.
  18787. Changes in version 0.0.7.1 - 2004-07-04
  18788. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  18789. since internally we use 0.0.0.0 to signify "not yet resolved".
  18790. Changes in version 0.0.7 - 2004-06-07
  18791. o Updated the man page to reflect the new features.
  18792. Changes in version 0.0.7rc2 - 2004-06-06
  18793. o Changes from 0.0.7rc1:
  18794. - Make it build on Win32 again.
  18795. o Changes from 0.0.6.2:
  18796. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  18797. settings too.
  18798. Changes in version 0.0.7rc1 - 2004-06-02
  18799. o Bugfixes:
  18800. - On sighup, we were adding another log without removing the first
  18801. one. So log messages would get duplicated n times for n sighups.
  18802. - Several cases of using a connection after we'd freed it. The
  18803. problem was that connections that are pending resolve are in both
  18804. the pending_resolve tree, and also the circuit's resolving_streams
  18805. list. When you want to remove one, you must remove it from both.
  18806. - Fix a double-mark-for-close where an end cell arrived for a
  18807. resolving stream, and then the resolve failed.
  18808. - Check directory signatures based on name of signer, not on whom
  18809. we got the directory from. This will let us cache directories more
  18810. easily.
  18811. o Features:
  18812. - Crank up some of our constants to handle more users.
  18813. Changes in version 0.0.7pre1 - 2004-06-02
  18814. o Fixes for crashes and other obnoxious bugs:
  18815. - Fix an epipe bug: sometimes when directory connections failed
  18816. to connect, we would give them a chance to flush before closing
  18817. them.
  18818. - When we detached from a circuit because of resolvefailed, we
  18819. would immediately try the same circuit twice more, and then
  18820. give up on the resolve thinking we'd tried three different
  18821. exit nodes.
  18822. - Limit the number of intro circuits we'll attempt to build for a
  18823. hidden service per 15-minute period.
  18824. - Check recommended-software string *early*, before actually parsing
  18825. the directory. Thus we can detect an obsolete version and exit,
  18826. even if the new directory format doesn't parse.
  18827. o Fixes for security bugs:
  18828. - Remember which nodes are dirservers when you startup, and if a
  18829. random OR enables his dirport, don't automatically assume he's
  18830. a trusted dirserver.
  18831. o Other bugfixes:
  18832. - Directory connections were asking the wrong poll socket to
  18833. start writing, and not asking themselves to start writing.
  18834. - When we detached from a circuit because we sent a begin but
  18835. didn't get a connected, we would use it again the first time;
  18836. but after that we would correctly switch to a different one.
  18837. - Stop warning when the first onion decrypt attempt fails; they
  18838. will sometimes legitimately fail now that we rotate keys.
  18839. - Override unaligned-access-ok check when $host_cpu is ia64 or
  18840. arm. Apparently they allow it but the kernel whines.
  18841. - Dirservers try to reconnect periodically too, in case connections
  18842. have failed.
  18843. - Fix some memory leaks in directory servers.
  18844. - Allow backslash in Win32 filenames.
  18845. - Made Tor build complain-free on FreeBSD, hopefully without
  18846. breaking other BSD builds. We'll see.
  18847. o Features:
  18848. - Doxygen markup on all functions and global variables.
  18849. - Make directory functions update routerlist, not replace it. So
  18850. now directory disagreements are not so critical a problem.
  18851. - Remove the upper limit on number of descriptors in a dirserver's
  18852. directory (not that we were anywhere close).
  18853. - Allow multiple logfiles at different severity ranges.
  18854. - Allow *BindAddress to specify ":port" rather than setting *Port
  18855. separately. Allow multiple instances of each BindAddress config
  18856. option, so you can bind to multiple interfaces if you want.
  18857. - Allow multiple exit policy lines, which are processed in order.
  18858. Now we don't need that huge line with all the commas in it.
  18859. - Enable accept/reject policies on SOCKS connections, so you can bind
  18860. to 0.0.0.0 but still control who can use your OP.
  18861. Changes in version 0.0.6.2 - 2004-05-16
  18862. o Our integrity-checking digest was checking only the most recent cell,
  18863. not the previous cells like we'd thought.
  18864. Thanks to Stefan Mark for finding the flaw!
  18865. Changes in version 0.0.6.1 - 2004-05-06
  18866. o Fix two bugs in our AES counter-mode implementation (this affected
  18867. onion-level stream encryption, but not TLS-level). It turns
  18868. out we were doing something much more akin to a 16-character
  18869. polyalphabetic cipher. Oops.
  18870. Thanks to Stefan Mark for finding the flaw!
  18871. o Retire moria3 as a directory server, and add tor26 as a directory
  18872. server.
  18873. Changes in version 0.0.6 - 2004-05-02
  18874. [version bump only]
  18875. Changes in version 0.0.6rc4 - 2004-05-01
  18876. o Update the built-in dirservers list to use the new directory format
  18877. o Fix a rare seg fault: if a node offering a hidden service attempts
  18878. to build a circuit to Alice's rendezvous point and fails before it
  18879. reaches the last hop, it retries with a different circuit, but
  18880. then dies.
  18881. o Handle windows socket errors correctly.
  18882. Changes in version 0.0.6rc3 - 2004-04-28
  18883. o Don't expire non-general excess circuits (if we had enough
  18884. circuits open, we were expiring rendezvous circuits -- even
  18885. when they had a stream attached. oops.)
  18886. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  18887. o Better debugging for tls errors
  18888. o Some versions of openssl have an SSL_pending function that erroneously
  18889. returns bytes when there is a non-application record pending.
  18890. o Set Content-Type on the directory and hidserv descriptor.
  18891. o Remove IVs from cipher code, since AES-ctr has none.
  18892. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  18893. o We were using an array of length zero in a few places.
  18894. o win32's gethostbyname can't resolve an IP to an IP.
  18895. o win32's close can't close a socket.
  18896. Changes in version 0.0.6rc2 - 2004-04-26
  18897. o Fix a bug where we were closing tls connections intermittently.
  18898. It turns out openssl keeps its errors around -- so if an error
  18899. happens, and you don't ask about it, and then another openssl
  18900. operation happens and succeeds, and you ask if there was an error,
  18901. it tells you about the first error. Fun fun.
  18902. o Fix a bug that's been lurking since 27 may 03 (!)
  18903. When passing back a destroy cell, we would use the wrong circ id.
  18904. 'Mostly harmless', but still worth fixing.
  18905. o Since we don't support truncateds much, don't bother sending them;
  18906. just close the circ.
  18907. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  18908. o don't crash if a conn that sent a begin has suddenly lost its circuit
  18909. (this was quite rare).
  18910. Changes in version 0.0.6rc1 - 2004-04-25
  18911. o We now rotate link (tls context) keys and onion keys.
  18912. o CREATE cells now include oaep padding, so you can tell
  18913. if you decrypted them correctly.
  18914. o Add bandwidthburst to server descriptor.
  18915. o Directories now say which dirserver signed them.
  18916. o Use a tor_assert macro that logs failed assertions too.
  18917. Changes in version 0.0.6pre5 - 2004-04-18
  18918. o changes from 0.0.6pre4:
  18919. - make tor build on broken freebsd 5.2 installs
  18920. - fix a failed assert when you try an intro point, get a nack, and try
  18921. a second one and it works.
  18922. - when alice uses a port that the hidden service doesn't accept,
  18923. it now sends back an end cell (denied by exit policy). otherwise
  18924. alice would just have to wait to time out.
  18925. - fix another rare bug: when we had tried all the intro
  18926. points for a hidden service, we fetched the descriptor
  18927. again, but we left our introcirc thinking it had already
  18928. sent an intro, so it kept waiting for a response...
  18929. - bugfix: when you sleep your hidden-service laptop, as soon
  18930. as it wakes up it tries to upload a service descriptor, but
  18931. socketpair fails for some reason (localhost not up yet?).
  18932. now we simply give up on that upload, and we'll try again later.
  18933. i'd still like to find the bug though.
  18934. - if an intro circ waiting for an ack dies before getting one, then
  18935. count it as a nack
  18936. - we were reusing stale service descriptors and refetching usable
  18937. ones. oops.
  18938. Changes in version 0.0.6pre4 - 2004-04-14
  18939. o changes from 0.0.6pre3:
  18940. - when bob fails to connect to the rendezvous point, and his
  18941. circ didn't fail because of the rendezvous point itself, then
  18942. he retries a couple of times
  18943. - we expire introduction and rendezvous circs more thoroughly
  18944. (sometimes they were hanging around forever)
  18945. - we expire unattached rendezvous streams that have been around
  18946. too long (they were sticking around forever).
  18947. - fix a measly fencepost error that was crashing everybody with
  18948. a strict glibc.
  18949. Changes in version 0.0.6pre3 - 2004-04-14
  18950. o changes from 0.0.6pre2:
  18951. - make hup work again
  18952. - fix some memory leaks for dirservers
  18953. - allow more skew in rendezvous descriptor timestamps, to help
  18954. handle people like blanu who don't know what time it is
  18955. - normal circs are 3 hops, but some rend/intro circs are 4, if
  18956. the initiator doesn't get to choose the last hop
  18957. - send acks for introductions, so alice can know whether to try
  18958. again
  18959. - bob publishes intro points more correctly
  18960. o changes from 0.0.5:
  18961. - fix an assert trigger that's been plaguing us since the days
  18962. of 0.0.2prexx (thanks weasel!)
  18963. - retry stream correctly when we fail to connect because of
  18964. exit-policy-reject (should try another) or can't-resolve-address
  18965. (also should try another, because dns on random internet servers
  18966. is flaky).
  18967. - when we hup a dirserver and we've *removed* a server from the
  18968. approved-routers list, now we remove that server from the
  18969. in-memory directories too
  18970. Changes in version 0.0.6pre2 - 2004-04-08
  18971. o We fixed our base32 implementation. Now it works on all architectures.
  18972. Changes in version 0.0.6pre1 - 2004-04-08
  18973. o Features:
  18974. - Hidden services and rendezvous points are implemented. Go to
  18975. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  18976. hidden services. (This only works via a socks4a proxy such as
  18977. Privoxy, and currently it's quite slow.)
  18978. Changes in version 0.0.5 - 2004-03-30
  18979. [version bump only]
  18980. Changes in version 0.0.5rc3 - 2004-03-29
  18981. o Install torrc as torrc.sample -- we no longer clobber your
  18982. torrc. (Woo!)
  18983. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  18984. o Add in a 'notice' log level for things the operator should hear
  18985. but that aren't warnings
  18986. Changes in version 0.0.5rc2 - 2004-03-29
  18987. o Hold socks connection open until reply is flushed (if possible)
  18988. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  18989. the dns farm to do it.
  18990. o Fix c99 aliasing warnings in rephist.c
  18991. o Don't include server descriptors that are older than 24 hours in the
  18992. directory.
  18993. o Give socks 'reject' replies their whole 15s to attempt to flush,
  18994. rather than seeing the 60s timeout and assuming the flush had failed.
  18995. o Clean automake droppings from the cvs repository
  18996. Changes in version 0.0.5rc1 - 2004-03-28
  18997. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  18998. o Only build circuits after we've fetched the directory: clients were
  18999. using only the directory servers before they'd fetched a directory.
  19000. This also means longer startup time; so it goes.
  19001. o Fix an assert trigger where an OP would fail to handshake, and we'd
  19002. expect it to have a nickname.
  19003. o Work around a tsocks bug: do a socks reject when AP connection dies
  19004. early, else tsocks goes into an infinite loop.
  19005. Changes in version 0.0.4 - 2004-03-26
  19006. o When connecting to a dirserver or OR and the network is down,
  19007. we would crash.
  19008. Changes in version 0.0.3 - 2004-03-26
  19009. o Warn and fail if server chose a nickname with illegal characters
  19010. o Port to Solaris and Sparc:
  19011. - include missing header fcntl.h
  19012. - have autoconf find -lsocket -lnsl automatically
  19013. - deal with hardware word alignment
  19014. - make uname() work (solaris has a different return convention)
  19015. - switch from using signal() to sigaction()
  19016. o Preliminary work on reputation system:
  19017. - Keep statistics on success/fail of connect attempts; they're published
  19018. by kill -USR1 currently.
  19019. - Add a RunTesting option to try to learn link state by creating test
  19020. circuits, even when SocksPort is off.
  19021. - Remove unused open circuits when there are too many.
  19022. Changes in version 0.0.2 - 2004-03-19
  19023. - Include strlcpy and strlcat for safer string ops
  19024. - define INADDR_NONE so we compile (but still not run) on solaris
  19025. Changes in version 0.0.2pre27 - 2004-03-14
  19026. o Bugfixes:
  19027. - Allow internal tor networks (we were rejecting internal IPs,
  19028. now we allow them if they're set explicitly).
  19029. - And fix a few endian issues.
  19030. Changes in version 0.0.2pre26 - 2004-03-14
  19031. o New features:
  19032. - If a stream times out after 15s without a connected cell, don't
  19033. try that circuit again: try a new one.
  19034. - Retry streams at most 4 times. Then give up.
  19035. - When a dirserver gets a descriptor from an unknown router, it
  19036. logs its fingerprint (so the dirserver operator can choose to
  19037. accept it even without mail from the server operator).
  19038. - Inform unapproved servers when we reject their descriptors.
  19039. - Make tor build on Windows again. It works as a client, who knows
  19040. about as a server.
  19041. - Clearer instructions in the torrc for how to set up a server.
  19042. - Be more efficient about reading fd's when our global token bucket
  19043. (used for rate limiting) becomes empty.
  19044. o Bugfixes:
  19045. - Stop asserting that computers always go forward in time. It's
  19046. simply not true.
  19047. - When we sent a cell (e.g. destroy) and then marked an OR connection
  19048. expired, we might close it before finishing a flush if the other
  19049. side isn't reading right then.
  19050. - Don't allow dirservers to start if they haven't defined
  19051. RecommendedVersions
  19052. - We were caching transient dns failures. Oops.
  19053. - Prevent servers from publishing an internal IP as their address.
  19054. - Address a strcat vulnerability in circuit.c
  19055. Changes in version 0.0.2pre25 - 2004-03-04
  19056. o New features:
  19057. - Put the OR's IP in its router descriptor, not its fqdn. That way
  19058. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  19059. e.g. poblano.
  19060. o Bugfixes:
  19061. - If the user typed in an address that didn't resolve, the server
  19062. crashed.
  19063. Changes in version 0.0.2pre24 - 2004-03-03
  19064. o Bugfixes:
  19065. - Fix an assertion failure in dns.c, where we were trying to dequeue
  19066. a pending dns resolve even if it wasn't pending
  19067. - Fix a spurious socks5 warning about still trying to write after the
  19068. connection is finished.
  19069. - Hold certain marked_for_close connections open until they're finished
  19070. flushing, rather than losing bytes by closing them too early.
  19071. - Correctly report the reason for ending a stream
  19072. - Remove some duplicate calls to connection_mark_for_close
  19073. - Put switch_id and start_daemon earlier in the boot sequence, so it
  19074. will actually try to chdir() to options.DataDirectory
  19075. - Make 'make test' exit(1) if a test fails; fix some unit tests
  19076. - Make tor fail when you use a config option it doesn't know about,
  19077. rather than warn and continue.
  19078. - Make --version work
  19079. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  19080. Changes in version 0.0.2pre23 - 2004-02-29
  19081. o New features:
  19082. - Print a statement when the first circ is finished, so the user
  19083. knows it's working.
  19084. - If a relay cell is unrecognized at the end of the circuit,
  19085. send back a destroy. (So attacks to mutate cells are more
  19086. clearly thwarted.)
  19087. - New config option 'excludenodes' to avoid certain nodes for circuits.
  19088. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  19089. so you can collect coredumps there.
  19090. o Bugfixes:
  19091. - Fix a bug in tls flushing where sometimes data got wedged and
  19092. didn't flush until more data got sent. Hopefully this bug was
  19093. a big factor in the random delays we were seeing.
  19094. - Make 'connected' cells include the resolved IP, so the client
  19095. dns cache actually gets populated.
  19096. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  19097. - When we time-out on a stream and detach from the circuit, send an
  19098. end cell down it first.
  19099. - Only warn about an unknown router (in exitnodes, entrynodes,
  19100. excludenodes) after we've fetched a directory.
  19101. Changes in version 0.0.2pre22 - 2004-02-26
  19102. o New features:
  19103. - Servers publish less revealing uname information in descriptors.
  19104. - More memory tracking and assertions, to crash more usefully when
  19105. errors happen.
  19106. - If the default torrc isn't there, just use some default defaults.
  19107. Plus provide an internal dirservers file if they don't have one.
  19108. - When the user tries to use Tor as an http proxy, give them an http
  19109. 501 failure explaining that we're a socks proxy.
  19110. - Dump a new router.desc on hup, to help confused people who change
  19111. their exit policies and then wonder why router.desc doesn't reflect
  19112. it.
  19113. - Clean up the generic tor.sh init script that we ship with.
  19114. o Bugfixes:
  19115. - If the exit stream is pending on the resolve, and a destroy arrives,
  19116. then the stream wasn't getting removed from the pending list. I
  19117. think this was the one causing recent server crashes.
  19118. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  19119. - When it couldn't resolve any dirservers, it was useless from then on.
  19120. Now it reloads the RouterFile (or default dirservers) if it has no
  19121. dirservers.
  19122. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  19123. many users don't even *have* a /usr/local/sbin/.
  19124. Changes in version 0.0.2pre21 - 2004-02-18
  19125. o New features:
  19126. - There's a ChangeLog file that actually reflects the changelog.
  19127. - There's a 'torify' wrapper script, with an accompanying
  19128. tor-tsocks.conf, that simplifies the process of using tsocks for
  19129. tor. It even has a man page.
  19130. - The tor binary gets installed to sbin rather than bin now.
  19131. - Retry streams where the connected cell hasn't arrived in 15 seconds
  19132. - Clean up exit policy handling -- get the default out of the torrc,
  19133. so we can update it without forcing each server operator to fix
  19134. his/her torrc.
  19135. - Allow imaps and pop3s in default exit policy
  19136. o Bugfixes:
  19137. - Prevent picking middleman nodes as the last node in the circuit
  19138. Changes in version 0.0.2pre20 - 2004-01-30
  19139. o New features:
  19140. - We now have a deb package, and it's in debian unstable. Go to
  19141. it, apt-getters. :)
  19142. - I've split the TotalBandwidth option into BandwidthRate (how many
  19143. bytes per second you want to allow, long-term) and
  19144. BandwidthBurst (how many bytes you will allow at once before the cap
  19145. kicks in). This better token bucket approach lets you, say, set
  19146. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  19147. performance while not exceeding your monthly bandwidth quota.
  19148. - Push out a tls record's worth of data once you've got it, rather
  19149. than waiting until you've read everything waiting to be read. This
  19150. may improve performance by pipelining better. We'll see.
  19151. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  19152. from failed circuits (if they haven't been connected yet) and attach
  19153. to new ones.
  19154. - Expire old streams that haven't managed to connect. Some day we'll
  19155. have them reattach to new circuits instead.
  19156. o Bugfixes:
  19157. - Fix several memory leaks that were causing servers to become bloated
  19158. after a while.
  19159. - Fix a few very rare assert triggers. A few more remain.
  19160. - Setuid to User _before_ complaining about running as root.
  19161. Changes in version 0.0.2pre19 - 2004-01-07
  19162. o Bugfixes:
  19163. - Fix deadlock condition in dns farm. We were telling a child to die by
  19164. closing the parent's file descriptor to him. But newer children were
  19165. inheriting the open file descriptor from the parent, and since they
  19166. weren't closing it, the socket never closed, so the child never read
  19167. eof, so he never knew to exit. Similarly, dns workers were holding
  19168. open other sockets, leading to all sorts of chaos.
  19169. - New cleaner daemon() code for forking and backgrounding.
  19170. - If you log to a file, it now prints an entry at the top of the
  19171. logfile so you know it's working.
  19172. - The onionskin challenge length was 30 bytes longer than necessary.
  19173. - Started to patch up the spec so it's not quite so out of date.
  19174. Changes in version 0.0.2pre18 - 2004-01-02
  19175. o Bugfixes:
  19176. - Fix endian issues with the 'integrity' field in the relay header.
  19177. - Fix a potential bug where connections in state
  19178. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  19179. Changes in version 0.0.2pre17 - 2003-12-30
  19180. o Bugfixes:
  19181. - Made --debuglogfile (or any second log file, actually) work.
  19182. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  19183. adversary could force us into an infinite loop.
  19184. o Features:
  19185. - Each onionskin handshake now includes a hash of the computed key,
  19186. to prove the server's identity and help perfect forward secrecy.
  19187. - Changed cell size from 256 to 512 bytes (working toward compatibility
  19188. with MorphMix).
  19189. - Changed cell length to 2 bytes, and moved it to the relay header.
  19190. - Implemented end-to-end integrity checking for the payloads of
  19191. relay cells.
  19192. - Separated streamid from 'recognized' (otherwise circuits will get
  19193. messed up when we try to have streams exit from the middle). We
  19194. use the integrity-checking to confirm that a cell is addressed to
  19195. this hop.
  19196. - Randomize the initial circid and streamid values, so an adversary who
  19197. breaks into a node can't learn how many circuits or streams have
  19198. been made so far.
  19199. Changes in version 0.0.2pre16 - 2003-12-14
  19200. o Bugfixes:
  19201. - Fixed a bug that made HUP trigger an assert
  19202. - Fixed a bug where a circuit that immediately failed wasn't being
  19203. counted as a failed circuit in counting retries.
  19204. o Features:
  19205. - Now we close the circuit when we get a truncated cell: otherwise we're
  19206. open to an anonymity attack where a bad node in the path truncates
  19207. the circuit and then we open streams at him.
  19208. - Add port ranges to exit policies
  19209. - Add a conservative default exit policy
  19210. - Warn if you're running tor as root
  19211. - on HUP, retry OR connections and close/rebind listeners
  19212. - options.EntryNodes: try these nodes first when picking the first node
  19213. - options.ExitNodes: if your best choices happen to include any of
  19214. your preferred exit nodes, you choose among just those preferred
  19215. exit nodes.
  19216. - options.ExcludedNodes: nodes that are never picked in path building
  19217. Changes in version 0.0.2pre15 - 2003-12-03
  19218. o Robustness and bugfixes:
  19219. - Sometimes clients would cache incorrect DNS resolves, which would
  19220. really screw things up.
  19221. - An OP that goes offline would slowly leak all its sockets and stop
  19222. working.
  19223. - A wide variety of bugfixes in exit node selection, exit policy
  19224. handling, and processing pending streams when a new circuit is
  19225. established.
  19226. - Pick nodes for a path only from those the directory says are up
  19227. - Choose randomly from all running dirservers, not always the first one
  19228. - Increase allowed http header size for directory fetch.
  19229. - Stop writing to stderr (if we're daemonized it will be closed).
  19230. - Enable -g always, so cores will be more useful to me.
  19231. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  19232. o Documentation:
  19233. - Wrote a man page. It lists commonly used options.
  19234. o Configuration:
  19235. - Change default loglevel to warn.
  19236. - Make PidFile default to null rather than littering in your CWD.
  19237. - OnionRouter config option is now obsolete. Instead it just checks
  19238. ORPort>0.
  19239. - Moved to a single unified torrc file for both clients and servers.
  19240. Changes in version 0.0.2pre14 - 2003-11-29
  19241. o Robustness and bugfixes:
  19242. - Force the admin to make the DataDirectory himself
  19243. - to get ownership/permissions right
  19244. - so clients no longer make a DataDirectory and then never use it
  19245. - fix bug where a client who was offline for 45 minutes would never
  19246. pull down a directory again
  19247. - fix (or at least hide really well) the dns assert bug that was
  19248. causing server crashes
  19249. - warnings and improved robustness wrt clockskew for certs
  19250. - use the native daemon(3) to daemonize, when available
  19251. - exit if bind() fails
  19252. - exit if neither socksport nor orport is defined
  19253. - include our own tor_timegm (Win32 doesn't have its own)
  19254. - bugfix for win32 with lots of connections
  19255. - fix minor bias in PRNG
  19256. - make dirserver more robust to corrupt cached directory
  19257. o Documentation:
  19258. - Wrote the design document (woo)
  19259. o Circuit building and exit policies:
  19260. - Circuits no longer try to use nodes that the directory has told them
  19261. are down.
  19262. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  19263. bitcounts (18.0.0.0/8).
  19264. - Make AP connections standby for a circuit if no suitable circuit
  19265. exists, rather than failing
  19266. - Circuits choose exit node based on addr/port, exit policies, and
  19267. which AP connections are standing by
  19268. - Bump min pathlen from 2 to 3
  19269. - Relay end cells have a payload to describe why the stream ended.
  19270. - If the stream failed because of exit policy, try again with a new
  19271. circuit.
  19272. - Clients have a dns cache to remember resolved addresses.
  19273. - Notice more quickly when we have no working circuits
  19274. o Configuration:
  19275. - APPort is now called SocksPort
  19276. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  19277. where to bind
  19278. - RecommendedVersions is now a config variable rather than
  19279. hardcoded (for dirservers)
  19280. - Reloads config on HUP
  19281. - Usage info on -h or --help
  19282. - If you set User and Group config vars, it'll setu/gid to them.
  19283. Changes in version 0.0.2pre13 - 2003-10-19
  19284. o General stability:
  19285. - SSL_write no longer fails when it returns WANTWRITE and the number
  19286. of bytes in the buf has changed by the next SSL_write call.
  19287. - Fix segfault fetching directory when network is down
  19288. - Fix a variety of minor memory leaks
  19289. - Dirservers reload the fingerprints file on HUP, so I don't have
  19290. to take down the network when I approve a new router
  19291. - Default server config file has explicit Address line to specify fqdn
  19292. o Buffers:
  19293. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  19294. - Make listener connections not ever alloc bufs
  19295. o Autoconf improvements:
  19296. - don't clobber an external CFLAGS in ./configure
  19297. - Make install now works
  19298. - create var/lib/tor on make install
  19299. - autocreate a tor.sh initscript to help distribs
  19300. - autocreate the torrc and sample-server-torrc with correct paths
  19301. o Log files and Daemonizing now work:
  19302. - If --DebugLogFile is specified, log to it at -l debug
  19303. - If --LogFile is specified, use it instead of commandline
  19304. - If --RunAsDaemon is set, tor forks and backgrounds on startup