ChangeLog 1.2 MB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720157211572215723157241572515726157271572815729157301573115732157331573415735157361573715738157391574015741157421574315744157451574615747157481574915750157511575215753157541575515756157571575815759157601576115762157631576415765157661576715768157691577015771157721577315774157751577615777157781577915780157811578215783157841578515786157871578815789157901579115792157931579415795157961579715798157991580015801158021580315804158051580615807158081580915810158111581215813158141581515816158171581815819158201582115822158231582415825158261582715828158291583015831158321583315834158351583615837158381583915840158411584215843158441584515846158471584815849158501585115852158531585415855158561585715858158591586015861158621586315864158651586615867158681586915870158711587215873158741587515876158771587815879158801588115882158831588415885158861588715888158891589015891158921589315894158951589615897158981589915900159011590215903159041590515906159071590815909159101591115912159131591415915159161591715918159191592015921159221592315924159251592615927159281592915930159311593215933159341593515936159371593815939159401594115942159431594415945159461594715948159491595015951159521595315954159551595615957159581595915960159611596215963159641596515966159671596815969159701597115972159731597415975159761597715978159791598015981159821598315984159851598615987159881598915990159911599215993159941599515996159971599815999160001600116002160031600416005160061600716008160091601016011160121601316014160151601616017160181601916020160211602216023160241602516026160271602816029160301603116032160331603416035160361603716038160391604016041160421604316044160451604616047160481604916050160511605216053160541605516056160571605816059160601606116062160631606416065160661606716068160691607016071160721607316074160751607616077160781607916080160811608216083160841608516086160871608816089160901609116092160931609416095160961609716098160991610016101161021610316104161051610616107161081610916110161111611216113161141611516116161171611816119161201612116122161231612416125161261612716128161291613016131161321613316134161351613616137161381613916140161411614216143161441614516146161471614816149161501615116152161531615416155161561615716158161591616016161161621616316164161651616616167161681616916170161711617216173161741617516176161771617816179161801618116182161831618416185161861618716188161891619016191161921619316194161951619616197161981619916200162011620216203162041620516206162071620816209162101621116212162131621416215162161621716218162191622016221162221622316224162251622616227162281622916230162311623216233162341623516236162371623816239162401624116242162431624416245162461624716248162491625016251162521625316254162551625616257162581625916260162611626216263162641626516266162671626816269162701627116272162731627416275162761627716278162791628016281162821628316284162851628616287162881628916290162911629216293162941629516296162971629816299163001630116302163031630416305163061630716308163091631016311163121631316314163151631616317163181631916320163211632216323163241632516326163271632816329163301633116332163331633416335163361633716338163391634016341163421634316344163451634616347163481634916350163511635216353163541635516356163571635816359163601636116362163631636416365163661636716368163691637016371163721637316374163751637616377163781637916380163811638216383163841638516386163871638816389163901639116392163931639416395163961639716398163991640016401164021640316404164051640616407164081640916410164111641216413164141641516416164171641816419164201642116422164231642416425164261642716428164291643016431164321643316434164351643616437164381643916440164411644216443164441644516446164471644816449164501645116452164531645416455164561645716458164591646016461164621646316464164651646616467164681646916470164711647216473164741647516476164771647816479164801648116482164831648416485164861648716488164891649016491164921649316494164951649616497164981649916500165011650216503165041650516506165071650816509165101651116512165131651416515165161651716518165191652016521165221652316524165251652616527165281652916530165311653216533165341653516536165371653816539165401654116542165431654416545165461654716548165491655016551165521655316554165551655616557165581655916560165611656216563165641656516566165671656816569165701657116572165731657416575165761657716578165791658016581165821658316584165851658616587165881658916590165911659216593165941659516596165971659816599166001660116602166031660416605166061660716608166091661016611166121661316614166151661616617166181661916620166211662216623166241662516626166271662816629166301663116632166331663416635166361663716638166391664016641166421664316644166451664616647166481664916650166511665216653166541665516656166571665816659166601666116662166631666416665166661666716668166691667016671166721667316674166751667616677166781667916680166811668216683166841668516686166871668816689166901669116692166931669416695166961669716698166991670016701167021670316704167051670616707167081670916710167111671216713167141671516716167171671816719167201672116722167231672416725167261672716728167291673016731167321673316734167351673616737167381673916740167411674216743167441674516746167471674816749167501675116752167531675416755167561675716758167591676016761167621676316764167651676616767167681676916770167711677216773167741677516776167771677816779167801678116782167831678416785167861678716788167891679016791167921679316794167951679616797167981679916800168011680216803168041680516806168071680816809168101681116812168131681416815168161681716818168191682016821168221682316824168251682616827168281682916830168311683216833168341683516836168371683816839168401684116842168431684416845168461684716848168491685016851168521685316854168551685616857168581685916860168611686216863168641686516866168671686816869168701687116872168731687416875168761687716878168791688016881168821688316884168851688616887168881688916890168911689216893168941689516896168971689816899169001690116902169031690416905169061690716908169091691016911169121691316914169151691616917169181691916920169211692216923169241692516926169271692816929169301693116932169331693416935169361693716938169391694016941169421694316944169451694616947169481694916950169511695216953169541695516956169571695816959169601696116962169631696416965169661696716968169691697016971169721697316974169751697616977169781697916980169811698216983169841698516986169871698816989169901699116992169931699416995169961699716998169991700017001170021700317004170051700617007170081700917010170111701217013170141701517016170171701817019170201702117022170231702417025170261702717028170291703017031170321703317034170351703617037170381703917040170411704217043170441704517046170471704817049170501705117052170531705417055170561705717058170591706017061170621706317064170651706617067170681706917070170711707217073170741707517076170771707817079170801708117082170831708417085170861708717088170891709017091170921709317094170951709617097170981709917100171011710217103171041710517106171071710817109171101711117112171131711417115171161711717118171191712017121171221712317124171251712617127171281712917130171311713217133171341713517136171371713817139171401714117142171431714417145171461714717148171491715017151171521715317154171551715617157171581715917160171611716217163171641716517166171671716817169171701717117172171731717417175171761717717178171791718017181171821718317184171851718617187171881718917190171911719217193171941719517196171971719817199172001720117202172031720417205172061720717208172091721017211172121721317214172151721617217172181721917220172211722217223172241722517226172271722817229172301723117232172331723417235172361723717238172391724017241172421724317244172451724617247172481724917250172511725217253172541725517256172571725817259172601726117262172631726417265172661726717268172691727017271172721727317274172751727617277172781727917280172811728217283172841728517286172871728817289172901729117292172931729417295172961729717298172991730017301173021730317304173051730617307173081730917310173111731217313173141731517316173171731817319173201732117322173231732417325173261732717328173291733017331173321733317334173351733617337173381733917340173411734217343173441734517346173471734817349173501735117352173531735417355173561735717358173591736017361173621736317364173651736617367173681736917370173711737217373173741737517376173771737817379173801738117382173831738417385173861738717388173891739017391173921739317394173951739617397173981739917400174011740217403174041740517406174071740817409174101741117412174131741417415174161741717418174191742017421174221742317424174251742617427174281742917430174311743217433174341743517436174371743817439174401744117442174431744417445174461744717448174491745017451174521745317454174551745617457174581745917460174611746217463174641746517466174671746817469174701747117472174731747417475174761747717478174791748017481174821748317484174851748617487174881748917490174911749217493174941749517496174971749817499175001750117502175031750417505175061750717508175091751017511175121751317514175151751617517175181751917520175211752217523175241752517526175271752817529175301753117532175331753417535175361753717538175391754017541175421754317544175451754617547175481754917550175511755217553175541755517556175571755817559175601756117562175631756417565175661756717568175691757017571175721757317574175751757617577175781757917580175811758217583175841758517586175871758817589175901759117592175931759417595175961759717598175991760017601176021760317604176051760617607176081760917610176111761217613176141761517616176171761817619176201762117622176231762417625176261762717628176291763017631176321763317634176351763617637176381763917640176411764217643176441764517646176471764817649176501765117652176531765417655176561765717658176591766017661176621766317664176651766617667176681766917670176711767217673176741767517676176771767817679176801768117682176831768417685176861768717688176891769017691176921769317694176951769617697176981769917700177011770217703177041770517706177071770817709177101771117712177131771417715177161771717718177191772017721177221772317724177251772617727177281772917730177311773217733177341773517736177371773817739177401774117742177431774417745177461774717748177491775017751177521775317754177551775617757177581775917760177611776217763177641776517766177671776817769177701777117772177731777417775177761777717778177791778017781177821778317784177851778617787177881778917790177911779217793177941779517796177971779817799178001780117802178031780417805178061780717808178091781017811178121781317814178151781617817178181781917820178211782217823178241782517826178271782817829178301783117832178331783417835178361783717838178391784017841178421784317844178451784617847178481784917850178511785217853178541785517856178571785817859178601786117862178631786417865178661786717868178691787017871178721787317874178751787617877178781787917880178811788217883178841788517886178871788817889178901789117892178931789417895178961789717898178991790017901179021790317904179051790617907179081790917910179111791217913179141791517916179171791817919179201792117922179231792417925179261792717928179291793017931179321793317934179351793617937179381793917940179411794217943179441794517946179471794817949179501795117952179531795417955179561795717958179591796017961179621796317964179651796617967179681796917970179711797217973179741797517976179771797817979179801798117982179831798417985179861798717988179891799017991179921799317994179951799617997179981799918000180011800218003180041800518006180071800818009180101801118012180131801418015180161801718018180191802018021180221802318024180251802618027180281802918030180311803218033180341803518036180371803818039180401804118042180431804418045180461804718048180491805018051180521805318054180551805618057180581805918060180611806218063180641806518066180671806818069180701807118072180731807418075180761807718078180791808018081180821808318084180851808618087180881808918090180911809218093180941809518096180971809818099181001810118102181031810418105181061810718108181091811018111181121811318114181151811618117181181811918120181211812218123181241812518126181271812818129181301813118132181331813418135181361813718138181391814018141181421814318144181451814618147181481814918150181511815218153181541815518156181571815818159181601816118162181631816418165181661816718168181691817018171181721817318174181751817618177181781817918180181811818218183181841818518186181871818818189181901819118192181931819418195181961819718198181991820018201182021820318204182051820618207182081820918210182111821218213182141821518216182171821818219182201822118222182231822418225182261822718228182291823018231182321823318234182351823618237182381823918240182411824218243182441824518246182471824818249182501825118252182531825418255182561825718258182591826018261182621826318264182651826618267182681826918270182711827218273182741827518276182771827818279182801828118282182831828418285182861828718288182891829018291182921829318294182951829618297182981829918300183011830218303183041830518306183071830818309183101831118312183131831418315183161831718318183191832018321183221832318324183251832618327183281832918330183311833218333183341833518336183371833818339183401834118342183431834418345183461834718348183491835018351183521835318354183551835618357183581835918360183611836218363183641836518366183671836818369183701837118372183731837418375183761837718378183791838018381183821838318384183851838618387183881838918390183911839218393183941839518396183971839818399184001840118402184031840418405184061840718408184091841018411184121841318414184151841618417184181841918420184211842218423184241842518426184271842818429184301843118432184331843418435184361843718438184391844018441184421844318444184451844618447184481844918450184511845218453184541845518456184571845818459184601846118462184631846418465184661846718468184691847018471184721847318474184751847618477184781847918480184811848218483184841848518486184871848818489184901849118492184931849418495184961849718498184991850018501185021850318504185051850618507185081850918510185111851218513185141851518516185171851818519185201852118522185231852418525185261852718528185291853018531185321853318534185351853618537185381853918540185411854218543185441854518546185471854818549185501855118552185531855418555185561855718558185591856018561185621856318564185651856618567185681856918570185711857218573185741857518576185771857818579185801858118582185831858418585185861858718588185891859018591185921859318594185951859618597185981859918600186011860218603186041860518606186071860818609186101861118612186131861418615186161861718618186191862018621186221862318624186251862618627186281862918630186311863218633186341863518636186371863818639186401864118642186431864418645186461864718648186491865018651186521865318654186551865618657186581865918660186611866218663186641866518666186671866818669186701867118672186731867418675186761867718678186791868018681186821868318684186851868618687186881868918690186911869218693186941869518696186971869818699187001870118702187031870418705187061870718708187091871018711187121871318714187151871618717187181871918720187211872218723187241872518726187271872818729187301873118732187331873418735187361873718738187391874018741187421874318744187451874618747187481874918750187511875218753187541875518756187571875818759187601876118762187631876418765187661876718768187691877018771187721877318774187751877618777187781877918780187811878218783187841878518786187871878818789187901879118792187931879418795187961879718798187991880018801188021880318804188051880618807188081880918810188111881218813188141881518816188171881818819188201882118822188231882418825188261882718828188291883018831188321883318834188351883618837188381883918840188411884218843188441884518846188471884818849188501885118852188531885418855188561885718858188591886018861188621886318864188651886618867188681886918870188711887218873188741887518876188771887818879188801888118882188831888418885188861888718888188891889018891188921889318894188951889618897188981889918900189011890218903189041890518906189071890818909189101891118912189131891418915189161891718918189191892018921189221892318924189251892618927189281892918930189311893218933189341893518936189371893818939189401894118942189431894418945189461894718948189491895018951189521895318954189551895618957189581895918960189611896218963189641896518966189671896818969189701897118972189731897418975189761897718978189791898018981189821898318984189851898618987189881898918990189911899218993189941899518996189971899818999190001900119002190031900419005190061900719008190091901019011190121901319014190151901619017190181901919020190211902219023190241902519026190271902819029190301903119032190331903419035190361903719038190391904019041190421904319044190451904619047190481904919050190511905219053190541905519056190571905819059190601906119062190631906419065190661906719068190691907019071190721907319074190751907619077190781907919080190811908219083190841908519086190871908819089190901909119092190931909419095190961909719098190991910019101191021910319104191051910619107191081910919110191111911219113191141911519116191171911819119191201912119122191231912419125191261912719128191291913019131191321913319134191351913619137191381913919140191411914219143191441914519146191471914819149191501915119152191531915419155191561915719158191591916019161191621916319164191651916619167191681916919170191711917219173191741917519176191771917819179191801918119182191831918419185191861918719188191891919019191191921919319194191951919619197191981919919200192011920219203192041920519206192071920819209192101921119212192131921419215192161921719218192191922019221192221922319224192251922619227192281922919230192311923219233192341923519236192371923819239192401924119242192431924419245192461924719248192491925019251192521925319254192551925619257192581925919260192611926219263192641926519266192671926819269192701927119272192731927419275192761927719278192791928019281192821928319284192851928619287192881928919290192911929219293192941929519296192971929819299193001930119302193031930419305193061930719308193091931019311193121931319314193151931619317193181931919320193211932219323193241932519326193271932819329193301933119332193331933419335193361933719338193391934019341193421934319344193451934619347193481934919350193511935219353193541935519356193571935819359193601936119362193631936419365193661936719368193691937019371193721937319374193751937619377193781937919380193811938219383193841938519386193871938819389193901939119392193931939419395193961939719398193991940019401194021940319404194051940619407194081940919410194111941219413194141941519416194171941819419194201942119422194231942419425194261942719428194291943019431194321943319434194351943619437194381943919440194411944219443194441944519446194471944819449194501945119452194531945419455194561945719458194591946019461194621946319464194651946619467194681946919470194711947219473194741947519476194771947819479194801948119482194831948419485194861948719488194891949019491194921949319494194951949619497194981949919500195011950219503195041950519506195071950819509195101951119512195131951419515195161951719518195191952019521195221952319524195251952619527195281952919530195311953219533195341953519536195371953819539195401954119542195431954419545195461954719548195491955019551195521955319554195551955619557195581955919560195611956219563195641956519566195671956819569195701957119572195731957419575195761957719578195791958019581195821958319584195851958619587195881958919590195911959219593195941959519596195971959819599196001960119602196031960419605196061960719608196091961019611196121961319614196151961619617196181961919620196211962219623196241962519626196271962819629196301963119632196331963419635196361963719638196391964019641196421964319644196451964619647196481964919650196511965219653196541965519656196571965819659196601966119662196631966419665196661966719668196691967019671196721967319674196751967619677196781967919680196811968219683196841968519686196871968819689196901969119692196931969419695196961969719698196991970019701197021970319704197051970619707197081970919710197111971219713197141971519716197171971819719197201972119722197231972419725197261972719728197291973019731197321973319734197351973619737197381973919740197411974219743197441974519746197471974819749197501975119752197531975419755197561975719758197591976019761197621976319764197651976619767197681976919770197711977219773197741977519776197771977819779197801978119782197831978419785197861978719788197891979019791197921979319794197951979619797197981979919800198011980219803198041980519806198071980819809198101981119812198131981419815198161981719818198191982019821198221982319824198251982619827198281982919830198311983219833198341983519836198371983819839198401984119842198431984419845198461984719848198491985019851198521985319854198551985619857198581985919860198611986219863198641986519866198671986819869198701987119872198731987419875198761987719878198791988019881198821988319884198851988619887198881988919890198911989219893198941989519896198971989819899199001990119902199031990419905199061990719908199091991019911199121991319914199151991619917199181991919920199211992219923199241992519926199271992819929199301993119932199331993419935199361993719938199391994019941199421994319944199451994619947199481994919950199511995219953199541995519956199571995819959199601996119962199631996419965199661996719968199691997019971199721997319974199751997619977199781997919980199811998219983199841998519986199871998819989199901999119992199931999419995199961999719998199992000020001200022000320004200052000620007200082000920010200112001220013200142001520016200172001820019200202002120022200232002420025200262002720028200292003020031200322003320034200352003620037200382003920040200412004220043200442004520046200472004820049200502005120052200532005420055200562005720058200592006020061200622006320064200652006620067200682006920070200712007220073200742007520076200772007820079200802008120082200832008420085200862008720088200892009020091200922009320094200952009620097200982009920100201012010220103201042010520106201072010820109201102011120112201132011420115201162011720118201192012020121201222012320124201252012620127201282012920130201312013220133201342013520136201372013820139201402014120142201432014420145201462014720148201492015020151201522015320154201552015620157201582015920160201612016220163201642016520166201672016820169201702017120172201732017420175201762017720178201792018020181201822018320184201852018620187201882018920190201912019220193201942019520196201972019820199202002020120202202032020420205202062020720208202092021020211202122021320214202152021620217202182021920220202212022220223202242022520226202272022820229202302023120232202332023420235202362023720238202392024020241202422024320244202452024620247202482024920250202512025220253202542025520256202572025820259202602026120262202632026420265202662026720268202692027020271202722027320274202752027620277202782027920280202812028220283202842028520286202872028820289202902029120292202932029420295202962029720298202992030020301203022030320304203052030620307203082030920310203112031220313203142031520316203172031820319203202032120322203232032420325203262032720328203292033020331203322033320334203352033620337203382033920340203412034220343203442034520346203472034820349203502035120352203532035420355203562035720358203592036020361203622036320364203652036620367203682036920370203712037220373203742037520376203772037820379203802038120382203832038420385203862038720388203892039020391203922039320394203952039620397203982039920400204012040220403204042040520406204072040820409204102041120412204132041420415204162041720418204192042020421204222042320424204252042620427204282042920430204312043220433204342043520436204372043820439204402044120442204432044420445204462044720448204492045020451204522045320454204552045620457204582045920460204612046220463204642046520466204672046820469204702047120472204732047420475204762047720478204792048020481204822048320484204852048620487204882048920490204912049220493204942049520496204972049820499205002050120502205032050420505205062050720508205092051020511205122051320514205152051620517205182051920520205212052220523205242052520526205272052820529205302053120532205332053420535205362053720538205392054020541205422054320544205452054620547205482054920550205512055220553205542055520556205572055820559205602056120562205632056420565205662056720568205692057020571205722057320574205752057620577205782057920580205812058220583205842058520586205872058820589205902059120592205932059420595205962059720598205992060020601206022060320604206052060620607206082060920610206112061220613206142061520616206172061820619206202062120622206232062420625206262062720628206292063020631206322063320634206352063620637206382063920640206412064220643206442064520646206472064820649206502065120652206532065420655206562065720658206592066020661206622066320664206652066620667206682066920670206712067220673206742067520676206772067820679206802068120682206832068420685206862068720688206892069020691206922069320694206952069620697206982069920700207012070220703207042070520706207072070820709207102071120712207132071420715207162071720718207192072020721207222072320724207252072620727207282072920730207312073220733207342073520736207372073820739207402074120742207432074420745207462074720748207492075020751207522075320754207552075620757207582075920760207612076220763207642076520766207672076820769207702077120772207732077420775207762077720778207792078020781207822078320784207852078620787207882078920790207912079220793207942079520796207972079820799208002080120802208032080420805208062080720808208092081020811208122081320814208152081620817208182081920820208212082220823208242082520826208272082820829208302083120832208332083420835208362083720838208392084020841208422084320844208452084620847208482084920850208512085220853208542085520856208572085820859208602086120862208632086420865208662086720868208692087020871208722087320874208752087620877208782087920880208812088220883208842088520886208872088820889208902089120892208932089420895208962089720898208992090020901209022090320904209052090620907209082090920910209112091220913209142091520916209172091820919209202092120922209232092420925209262092720928209292093020931209322093320934209352093620937209382093920940209412094220943209442094520946209472094820949209502095120952209532095420955209562095720958209592096020961209622096320964209652096620967209682096920970209712097220973209742097520976209772097820979209802098120982209832098420985209862098720988209892099020991209922099320994209952099620997209982099921000210012100221003210042100521006210072100821009210102101121012210132101421015210162101721018210192102021021210222102321024210252102621027210282102921030210312103221033210342103521036210372103821039210402104121042210432104421045210462104721048210492105021051210522105321054210552105621057210582105921060210612106221063210642106521066210672106821069210702107121072210732107421075210762107721078210792108021081210822108321084210852108621087210882108921090210912109221093210942109521096210972109821099211002110121102211032110421105211062110721108211092111021111211122111321114211152111621117211182111921120211212112221123211242112521126211272112821129211302113121132211332113421135211362113721138211392114021141211422114321144211452114621147211482114921150211512115221153211542115521156211572115821159211602116121162211632116421165211662116721168211692117021171211722117321174211752117621177211782117921180211812118221183211842118521186211872118821189211902119121192211932119421195211962119721198211992120021201212022120321204212052120621207212082120921210212112121221213212142121521216212172121821219212202122121222212232122421225212262122721228212292123021231212322123321234212352123621237212382123921240212412124221243212442124521246212472124821249212502125121252212532125421255212562125721258212592126021261212622126321264212652126621267212682126921270212712127221273212742127521276212772127821279212802128121282212832128421285212862128721288212892129021291212922129321294212952129621297212982129921300213012130221303213042130521306213072130821309213102131121312213132131421315213162131721318213192132021321213222132321324213252132621327213282132921330213312133221333213342133521336213372133821339213402134121342213432134421345213462134721348213492135021351213522135321354213552135621357213582135921360213612136221363213642136521366213672136821369213702137121372213732137421375213762137721378213792138021381213822138321384213852138621387213882138921390213912139221393213942139521396213972139821399214002140121402214032140421405214062140721408214092141021411214122141321414214152141621417214182141921420214212142221423214242142521426214272142821429214302143121432214332143421435214362143721438214392144021441214422144321444214452144621447214482144921450214512145221453214542145521456214572145821459214602146121462214632146421465214662146721468214692147021471214722147321474214752147621477214782147921480214812148221483214842148521486214872148821489214902149121492214932149421495214962149721498214992150021501215022150321504215052150621507215082150921510215112151221513215142151521516215172151821519215202152121522215232152421525215262152721528215292153021531215322153321534215352153621537215382153921540215412154221543215442154521546215472154821549215502155121552215532155421555215562155721558215592156021561215622156321564215652156621567215682156921570215712157221573215742157521576215772157821579215802158121582215832158421585215862158721588215892159021591215922159321594215952159621597215982159921600216012160221603216042160521606216072160821609216102161121612216132161421615216162161721618216192162021621216222162321624216252162621627216282162921630216312163221633216342163521636216372163821639216402164121642216432164421645216462164721648216492165021651216522165321654216552165621657216582165921660216612166221663216642166521666216672166821669216702167121672216732167421675216762167721678216792168021681216822168321684216852168621687216882168921690216912169221693216942169521696216972169821699217002170121702217032170421705217062170721708217092171021711217122171321714217152171621717217182171921720217212172221723217242172521726217272172821729217302173121732217332173421735217362173721738217392174021741217422174321744217452174621747217482174921750217512175221753217542175521756217572175821759217602176121762217632176421765217662176721768217692177021771217722177321774217752177621777217782177921780217812178221783217842178521786217872178821789217902179121792217932179421795217962179721798217992180021801218022180321804218052180621807218082180921810218112181221813218142181521816218172181821819218202182121822218232182421825218262182721828218292183021831218322183321834218352183621837218382183921840218412184221843218442184521846218472184821849218502185121852218532185421855218562185721858218592186021861218622186321864218652186621867218682186921870218712187221873218742187521876218772187821879218802188121882218832188421885218862188721888218892189021891218922189321894218952189621897218982189921900219012190221903219042190521906219072190821909219102191121912219132191421915219162191721918219192192021921219222192321924219252192621927219282192921930219312193221933219342193521936219372193821939219402194121942219432194421945219462194721948219492195021951219522195321954219552195621957219582195921960219612196221963219642196521966219672196821969219702197121972219732197421975219762197721978219792198021981219822198321984219852198621987219882198921990219912199221993219942199521996219972199821999220002200122002220032200422005220062200722008220092201022011220122201322014220152201622017220182201922020220212202222023220242202522026220272202822029220302203122032220332203422035220362203722038220392204022041220422204322044220452204622047220482204922050220512205222053220542205522056220572205822059220602206122062220632206422065220662206722068220692207022071220722207322074220752207622077220782207922080220812208222083220842208522086220872208822089220902209122092220932209422095220962209722098220992210022101221022210322104221052210622107221082210922110221112211222113221142211522116221172211822119221202212122122221232212422125221262212722128221292213022131221322213322134221352213622137221382213922140221412214222143221442214522146221472214822149221502215122152221532215422155221562215722158221592216022161221622216322164221652216622167221682216922170221712217222173221742217522176221772217822179221802218122182221832218422185221862218722188221892219022191221922219322194221952219622197221982219922200222012220222203222042220522206222072220822209222102221122212222132221422215222162221722218222192222022221222222222322224222252222622227222282222922230222312223222233222342223522236222372223822239222402224122242222432224422245222462224722248222492225022251222522225322254222552225622257222582225922260222612226222263222642226522266222672226822269222702227122272222732227422275222762227722278222792228022281222822228322284222852228622287222882228922290222912229222293222942229522296222972229822299223002230122302223032230422305223062230722308223092231022311223122231322314223152231622317223182231922320223212232222323223242232522326223272232822329223302233122332223332233422335223362233722338223392234022341223422234322344223452234622347223482234922350223512235222353223542235522356223572235822359223602236122362223632236422365223662236722368223692237022371223722237322374223752237622377223782237922380223812238222383223842238522386223872238822389223902239122392223932239422395223962239722398223992240022401224022240322404224052240622407224082240922410224112241222413224142241522416224172241822419224202242122422224232242422425224262242722428224292243022431224322243322434224352243622437224382243922440224412244222443224442244522446224472244822449224502245122452224532245422455224562245722458224592246022461224622246322464224652246622467224682246922470224712247222473224742247522476224772247822479224802248122482224832248422485224862248722488224892249022491224922249322494224952249622497224982249922500225012250222503225042250522506225072250822509225102251122512225132251422515225162251722518225192252022521225222252322524225252252622527225282252922530225312253222533225342253522536225372253822539225402254122542225432254422545225462254722548225492255022551225522255322554225552255622557225582255922560225612256222563225642256522566225672256822569225702257122572225732257422575225762257722578225792258022581225822258322584225852258622587225882258922590225912259222593225942259522596225972259822599226002260122602226032260422605226062260722608226092261022611226122261322614226152261622617226182261922620226212262222623226242262522626226272262822629226302263122632226332263422635226362263722638226392264022641226422264322644226452264622647226482264922650226512265222653226542265522656226572265822659226602266122662226632266422665226662266722668226692267022671226722267322674226752267622677226782267922680226812268222683226842268522686226872268822689226902269122692226932269422695226962269722698226992270022701227022270322704227052270622707227082270922710227112271222713227142271522716227172271822719227202272122722227232272422725227262272722728227292273022731227322273322734227352273622737227382273922740227412274222743227442274522746227472274822749227502275122752227532275422755227562275722758227592276022761227622276322764227652276622767227682276922770227712277222773227742277522776227772277822779227802278122782227832278422785227862278722788227892279022791227922279322794227952279622797227982279922800228012280222803228042280522806228072280822809228102281122812228132281422815228162281722818228192282022821228222282322824228252282622827228282282922830228312283222833228342283522836228372283822839228402284122842228432284422845228462284722848228492285022851228522285322854228552285622857228582285922860228612286222863228642286522866228672286822869228702287122872228732287422875228762287722878228792288022881228822288322884228852288622887228882288922890228912289222893228942289522896228972289822899229002290122902229032290422905229062290722908229092291022911229122291322914229152291622917229182291922920229212292222923229242292522926229272292822929229302293122932229332293422935229362293722938229392294022941229422294322944229452294622947229482294922950229512295222953229542295522956229572295822959229602296122962229632296422965229662296722968229692297022971229722297322974229752297622977229782297922980229812298222983229842298522986229872298822989229902299122992229932299422995229962299722998229992300023001230022300323004230052300623007230082300923010230112301223013230142301523016230172301823019230202302123022230232302423025230262302723028230292303023031230322303323034230352303623037230382303923040230412304223043230442304523046230472304823049230502305123052230532305423055230562305723058230592306023061230622306323064230652306623067230682306923070230712307223073230742307523076230772307823079230802308123082230832308423085230862308723088230892309023091230922309323094230952309623097230982309923100231012310223103231042310523106231072310823109231102311123112231132311423115231162311723118231192312023121231222312323124231252312623127231282312923130231312313223133231342313523136231372313823139231402314123142231432314423145231462314723148231492315023151231522315323154231552315623157231582315923160231612316223163231642316523166231672316823169231702317123172231732317423175231762317723178231792318023181231822318323184231852318623187231882318923190231912319223193231942319523196231972319823199232002320123202232032320423205232062320723208232092321023211232122321323214232152321623217232182321923220232212322223223232242322523226232272322823229232302323123232232332323423235232362323723238232392324023241232422324323244232452324623247232482324923250232512325223253232542325523256232572325823259232602326123262232632326423265232662326723268232692327023271232722327323274232752327623277232782327923280232812328223283232842328523286232872328823289232902329123292232932329423295232962329723298232992330023301233022330323304233052330623307233082330923310233112331223313233142331523316233172331823319233202332123322233232332423325233262332723328233292333023331233322333323334233352333623337233382333923340233412334223343233442334523346233472334823349233502335123352233532335423355233562335723358233592336023361233622336323364233652336623367233682336923370233712337223373233742337523376233772337823379233802338123382233832338423385233862338723388233892339023391233922339323394233952339623397233982339923400234012340223403234042340523406234072340823409234102341123412234132341423415234162341723418234192342023421234222342323424234252342623427234282342923430234312343223433234342343523436234372343823439234402344123442234432344423445234462344723448234492345023451234522345323454234552345623457234582345923460234612346223463234642346523466234672346823469234702347123472234732347423475234762347723478234792348023481234822348323484234852348623487234882348923490234912349223493234942349523496234972349823499235002350123502235032350423505235062350723508235092351023511235122351323514235152351623517235182351923520235212352223523235242352523526235272352823529235302353123532235332353423535235362353723538235392354023541235422354323544235452354623547235482354923550235512355223553235542355523556235572355823559235602356123562235632356423565235662356723568235692357023571235722357323574235752357623577235782357923580235812358223583235842358523586235872358823589235902359123592235932359423595235962359723598235992360023601236022360323604236052360623607236082360923610236112361223613236142361523616236172361823619236202362123622236232362423625236262362723628236292363023631236322363323634236352363623637236382363923640236412364223643236442364523646236472364823649236502365123652236532365423655236562365723658236592366023661236622366323664236652366623667236682366923670236712367223673236742367523676236772367823679236802368123682236832368423685236862368723688236892369023691236922369323694236952369623697236982369923700237012370223703237042370523706237072370823709237102371123712237132371423715237162371723718237192372023721237222372323724237252372623727237282372923730237312373223733237342373523736237372373823739237402374123742237432374423745237462374723748237492375023751237522375323754237552375623757237582375923760237612376223763237642376523766237672376823769237702377123772237732377423775237762377723778237792378023781237822378323784237852378623787237882378923790237912379223793237942379523796237972379823799238002380123802238032380423805238062380723808238092381023811238122381323814238152381623817238182381923820238212382223823238242382523826238272382823829238302383123832238332383423835238362383723838238392384023841238422384323844238452384623847238482384923850238512385223853238542385523856238572385823859238602386123862238632386423865238662386723868238692387023871238722387323874238752387623877238782387923880238812388223883238842388523886238872388823889238902389123892238932389423895238962389723898238992390023901239022390323904239052390623907239082390923910239112391223913239142391523916239172391823919239202392123922239232392423925239262392723928239292393023931239322393323934239352393623937239382393923940239412394223943239442394523946239472394823949239502395123952239532395423955239562395723958239592396023961239622396323964239652396623967239682396923970239712397223973239742397523976239772397823979239802398123982239832398423985239862398723988239892399023991239922399323994239952399623997239982399924000240012400224003240042400524006240072400824009240102401124012240132401424015240162401724018240192402024021240222402324024240252402624027240282402924030240312403224033240342403524036240372403824039240402404124042240432404424045240462404724048240492405024051240522405324054240552405624057240582405924060240612406224063240642406524066240672406824069240702407124072240732407424075240762407724078240792408024081240822408324084240852408624087240882408924090240912409224093240942409524096240972409824099241002410124102241032410424105241062410724108241092411024111241122411324114241152411624117241182411924120241212412224123241242412524126241272412824129241302413124132241332413424135241362413724138241392414024141241422414324144241452414624147241482414924150241512415224153241542415524156241572415824159241602416124162241632416424165241662416724168241692417024171241722417324174241752417624177241782417924180241812418224183241842418524186241872418824189241902419124192241932419424195241962419724198241992420024201242022420324204242052420624207242082420924210242112421224213242142421524216242172421824219242202422124222242232422424225242262422724228242292423024231242322423324234242352423624237242382423924240242412424224243242442424524246242472424824249242502425124252242532425424255242562425724258242592426024261242622426324264242652426624267242682426924270242712427224273242742427524276242772427824279242802428124282242832428424285242862428724288242892429024291242922429324294242952429624297242982429924300243012430224303243042430524306243072430824309243102431124312243132431424315243162431724318243192432024321243222432324324243252432624327243282432924330243312433224333243342433524336243372433824339243402434124342243432434424345243462434724348243492435024351243522435324354243552435624357243582435924360243612436224363243642436524366243672436824369243702437124372243732437424375243762437724378243792438024381243822438324384243852438624387243882438924390243912439224393243942439524396243972439824399244002440124402244032440424405244062440724408244092441024411244122441324414244152441624417244182441924420244212442224423244242442524426244272442824429244302443124432244332443424435244362443724438244392444024441244422444324444244452444624447244482444924450244512445224453244542445524456244572445824459244602446124462244632446424465244662446724468244692447024471244722447324474244752447624477244782447924480244812448224483244842448524486244872448824489244902449124492244932449424495244962449724498244992450024501245022450324504245052450624507245082450924510245112451224513245142451524516245172451824519245202452124522245232452424525245262452724528245292453024531245322453324534245352453624537245382453924540245412454224543245442454524546245472454824549245502455124552245532455424555245562455724558245592456024561245622456324564245652456624567245682456924570245712457224573245742457524576245772457824579245802458124582245832458424585245862458724588245892459024591245922459324594245952459624597245982459924600246012460224603246042460524606246072460824609246102461124612246132461424615246162461724618246192462024621246222462324624246252462624627246282462924630246312463224633246342463524636246372463824639246402464124642246432464424645246462464724648246492465024651246522465324654246552465624657246582465924660246612466224663246642466524666246672466824669246702467124672246732467424675246762467724678246792468024681246822468324684246852468624687246882468924690246912469224693246942469524696246972469824699247002470124702247032470424705247062470724708247092471024711247122471324714247152471624717247182471924720247212472224723247242472524726247272472824729247302473124732247332473424735247362473724738247392474024741247422474324744247452474624747247482474924750247512475224753247542475524756247572475824759247602476124762247632476424765247662476724768247692477024771247722477324774247752477624777247782477924780247812478224783247842478524786247872478824789247902479124792247932479424795247962479724798247992480024801248022480324804248052480624807248082480924810248112481224813248142481524816248172481824819248202482124822248232482424825248262482724828248292483024831248322483324834248352483624837248382483924840248412484224843248442484524846248472484824849248502485124852248532485424855248562485724858248592486024861248622486324864248652486624867248682486924870248712487224873248742487524876248772487824879248802488124882248832488424885248862488724888248892489024891248922489324894248952489624897248982489924900249012490224903249042490524906249072490824909249102491124912249132491424915249162491724918249192492024921249222492324924249252492624927249282492924930249312493224933249342493524936249372493824939249402494124942249432494424945249462494724948249492495024951249522495324954249552495624957249582495924960249612496224963249642496524966249672496824969249702497124972249732497424975249762497724978249792498024981249822498324984249852498624987249882498924990249912499224993249942499524996249972499824999250002500125002250032500425005250062500725008250092501025011250122501325014250152501625017250182501925020250212502225023250242502525026250272502825029250302503125032250332503425035250362503725038250392504025041250422504325044250452504625047250482504925050250512505225053250542505525056250572505825059250602506125062250632506425065250662506725068250692507025071
  1. Changes in version 0.3.2.1-alpha - 2017-09-18
  2. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  3. includes support for our next-generation ("v3") onion service
  4. protocol, and adds a new circuit scheduler for more responsive
  5. forwarding decisions from relays. There are also numerous other small
  6. features and bugfixes here.
  7. Below are the changes since Tor 0.3.1.7.
  8. o Major feature (scheduler, channel):
  9. - Clients and relays now use new schedulers to decide which circuits
  10. should deliver cells first. The first type is called "KIST"
  11. ("Kernel Informed Socket Transport"), and is only available on
  12. Linux-like systems: it uses feedback from the kernel to prevent
  13. the kernel's TCP buffers from growing too full. The second new
  14. scheduler type is called "KISTLite": it behaves the same as KIST,
  15. but runs on systems without kernel support for inspecting TCP
  16. implementation details. The old scheduler is still available,
  17. under the name "Vanilla". To change the default scheduler
  18. preference order, use the new "Schedulers" option. (The default
  19. preference order is "KIST,KISTLite,Vanilla".)
  20. Matt Traudt implemented KIST, based on research by Rob Jansen,
  21. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  22. more information, see the design paper at
  23. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  24. followup implementation paper at https://arxiv.org/abs/1709.01044.
  25. Closes ticket 12541.
  26. o Major features (next-generation onion services):
  27. - Tor now supports the next-generation onion services protocol for
  28. clients and services! As part of this release, the core of
  29. proposal 224 has been implemented and is available for
  30. experimentation and testing by our users. This newer version of
  31. onion services ("v3") features many improvements over the legacy
  32. system, including:
  33. a) Better crypto (replaced SHA1/DH/RSA1024
  34. with SHA3/ed25519/curve25519)
  35. b) Improved directory protocol, leaking much less information to
  36. directory servers.
  37. c) Improved directory protocol, with smaller surface for
  38. targeted attacks.
  39. d) Better onion address security against impersonation.
  40. e) More extensible introduction/rendezvous protocol.
  41. f) A cleaner and more modular codebase.
  42. You can identify a next-generation onion address by its length:
  43. they are56 characters long, as in
  44. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  45. In the future, we will release more options and features for v3
  46. onion services, but we first need a testing period, so that the
  47. current codebase matures and becomes more robust. Planned features
  48. include: offline keys, advanced client authorization, improved
  49. guard algorithms, and statistics. For full details, see
  50. proposal 224.
  51. Legacy ("v2") onion services will still work for the forseeable
  52. future, and will remain the default until this new codebase gets
  53. tested and hardened. Service operators who want to experiment with
  54. the new system can use the 'HiddenServiceVersion 3' torrc
  55. directive along with the regular onion service configuration
  56. options. We will publish a blog post about this new feature
  57. soon! Enjoy!
  58. o Major bugfixes (usability, control port):
  59. - Report trusted clock skew indications as bootstrap errors, so
  60. controllers can more easily alert users when their clocks are
  61. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  62. o Minor features (bug detection):
  63. - Log a warning message, with stack trace, for any attempt to call
  64. get_options() during option validation. Closes ticket 22281.
  65. o Minor features (client):
  66. - You can now use Tor as a tunneled HTTP proxy: use the
  67. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  68. requests. Closes ticket 22407.
  69. - Add an extra check to make sure that we always use the new guard
  70. selection code for picking our guards. Closes ticket 22779.
  71. - When downloading (micro)descriptors, don't split the list of
  72. descriptors into multiple requests unless there are at least 32
  73. descriptors that we want. Previously, we split at 4, not 32, which
  74. could lead to significant overhead in HTTP request size and
  75. degradation in compression performance. Closes ticket 23220.
  76. o Minor features (command line):
  77. - Add a new commandline option, --key-expiration, which prints when
  78. the current signing key is going to expire. Implements ticket
  79. 17639; patch by Isis Lovecruft.
  80. o Minor features (control port):
  81. - If the control port is used as the HTTP proxy, responds with a
  82. meaningful "This is the Tor control port" message, and log the
  83. event. Closes ticket 1667. Patch from Ravi Chandra Padmala.
  84. - Provide better error message for GETINFO desc/(id|name) when
  85. microdescriptors are in use and router descriptors are not
  86. fetched. Closes ticket 5847. Patch by Kevin Butler.
  87. - Add GETINFO desc/download-enabled and md/download-enabled, to
  88. inform the controller whether try to download router descriptors
  89. and microdescriptors respectively. Closes ticket 22684.
  90. - Added new GETINFO targets ip-to-country/{ipv4,ipv6}-available, so
  91. controllers can tell whether the geoip databases are loaded.
  92. Closes ticket 23237.
  93. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  94. events. Closes ticket 19254. Patch by "DonnchaC".
  95. o Minor features (development support):
  96. - Developers can now generate a call-graph for Tor using the
  97. "calltool" python program, which post-processes object dumps. It
  98. should work okay on many Linux and OSX platforms, and might work
  99. elsewhere too. To run this, install calltool from
  100. https://gitweb.torproject.org/user/nickm/calltool.git and run
  101. "make callgraph". Closes ticket 19307.
  102. o Minor features (ed25519):
  103. - Add validation function to checks for torsion components in
  104. ed25119 public keys, used by prop224 client-side code. Closes
  105. ticket 22006. Math help by Ian Goldberg.
  106. o Minor features (exit relay, DNS):
  107. - Improve the clarity and safety of the log message from evdns when
  108. receiving an apparent spoofed DNS reply. Closes ticket 3056.
  109. o Minor features (integration, hardening):
  110. - Added a new NoExec option, to prevent Tor from running other
  111. programs. When this option is set to 1, Tor will never try to run
  112. another program, regardless of the settings of
  113. PortForwardingHelper, ClientTransportPlugin, or
  114. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  115. without restarting Tor. Closes ticket 22976.
  116. o Minor features (linux seccomp2 sandbox):
  117. - If the sandbox filter fails to load, suggest to the user that
  118. their kernel might not support seccomp2. Closes ticket 23090.
  119. o Minor features (logging, UI):
  120. - Improve the warning message for specifying a relay by nickname.
  121. The previous message implied that nickname registration was still
  122. part of the Tor network design, which it isn't. Closes
  123. ticket 20488.
  124. o Minor features (portability):
  125. - Check at configure time whether uint8_t is unsigned char. Lots of
  126. existing code already assumes this, and there could be strict
  127. aliasing issues if they aren't the same type. Closes ticket 22410.
  128. o Minor features (relay, configuration):
  129. - Reject attempts to use relative file paths when RunAsDaemon is
  130. set. Previously, Tor would accept these, but the directory-
  131. changing step of RunAsDaemon would give strange and/or confusing
  132. results. Closes ticket 22731.
  133. o Minor features (startup, safety):
  134. - When configured to write a PID file, Tor now exits if it is unable
  135. to do so. Previously, it would warn and continue. Closes
  136. ticket 20119.
  137. o Minor features (static analysis):
  138. - The BUG() macro has been changed slightly so that Coverity no
  139. longer complains about dead code if the bug is impossible. Closes
  140. ticket 23054.
  141. o Minor features (testing):
  142. - The default chutney network tests now include tests for the v3
  143. hidden service design. Make sure you have the latest version of
  144. chutney if you want to run these. Closes ticket 22437.
  145. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  146. service descriptor. Closes ticket 15554.
  147. o Minor bugfixes (certificate handling):
  148. - Fix a time handling bug in Tor certificates set to expire after
  149. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  150. Coverity as CID 1415728.
  151. o Minor bugfixes (client, usability):
  152. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  153. SOCKS4a requests that contain IP address strings, even when
  154. SafeSocks in enabled, as this prevents user from connecting to
  155. known IP addresses without relying on DNS for resolving. SafeSocks
  156. still rejects SOCKS connections that connect to IP addresses when
  157. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  158. bugfix on Tor 0.2.6.2-alpha.
  159. o Minor bugfixes (code correctness):
  160. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  161. Previously we used ntohs(), which happens to behave the same on
  162. all the platforms we support, but which isn't really correct.
  163. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  164. - Make the controller's write_escaped_data() function robust to
  165. extremely long inputs. Right now, it doesn't actually receive any
  166. extremely long inputs, so this is for defense in depth. Fixes bug
  167. 19281; bugfix on 0.1.1.1-alpha. Reported by Guido Vranken.
  168. o Minor bugfixes (compilation):
  169. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  170. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  171. o Minor bugfixes (consensus expiry):
  172. - Tor would reconsider updating its directory information every 2
  173. minutes instead of only doing it for a consensus that is more than
  174. 24 hours old (badly expired). This specific check is done in the
  175. tor main loop callback that validates if we have an expired
  176. consensus. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  177. o Minor bugfixes (directory protocol):
  178. - Directory servers now include a "Date:" http header for response
  179. codes other than 200. Clients starting with a skewed clock and a
  180. recent consensus were getting "304 Not modified" responses from
  181. directory authorities, so without a Date header the client would
  182. never hear about a wrong clock. Fixes bug 23499; bugfix
  183. on 0.0.8rc1.
  184. - Make clients wait for 6 seconds before trying to download their
  185. consensus from an authority. Fixes bug 17750; bugfix
  186. on 0.2.8.1-alpha.
  187. o Minor bugfixes (DoS-resistance):
  188. - If future code asks if there are any running bridges, without
  189. checking if bridges are enabled, log a BUG warning rather than
  190. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  191. o Minor bugfixes (format strictness):
  192. - Restrict several data formats to decimal. Previously, the
  193. BuildTimeHistogram entries in the state file, the "bw=" entries in
  194. the bandwidth authority file, and process IDs passed to the
  195. __OwningControllerProcess option could all be specified in hex or
  196. octal as well as in decimal. This was not an intentional feature.
  197. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  198. and 0.2.2.28-beta.
  199. o Minor bugfixes (heartbeat):
  200. - If we fail to write a heartbeat message, schedule a retry for the
  201. minimum heartbeat interval number of seconds in the future. Fixes
  202. bug 19476; bugfix on 0.2.3.1-alpha.
  203. o Minor bugfixes (linux seccomp2 sandbox, logging):
  204. - Fix some messages on unexpected errors from the seccomp2 library.
  205. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  206. o Minor bugfixes (logging):
  207. - Remove duplicate log messages regarding opening non-local
  208. SocksPorts upon parsing config and opening listeners at startup.
  209. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  210. - Use a more comprehensible log message when telling the user
  211. they've excluded every running exit node. Fixes bug 7890; bugfix
  212. on 0.2.2.25-alpha.
  213. - When logging the number of descriptors we intend to download per
  214. directory request, do not log a number higher than then the number
  215. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  216. on 0.1.1.8-alpha.
  217. - When warning about a directory owned by the wrong user, log the
  218. actual name of the user owning the directory. Previously, we'd log
  219. the name of the process owner twice. Fixes bug 23487; bugfix
  220. on 0.2.9.1-alpha.
  221. - torspec says hop counts are 1-based, so fix two log messages that
  222. mistakenly logged 0-based hop counts. Fixes bug 18982; bugfix on
  223. 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor. Credit to Xiaofan
  224. Li for reporting this issue.
  225. o Minor bugfixes (portability):
  226. - Stop using the PATH_MAX variable. The variable is not defined in
  227. GNU Hurd which prevents Tor from being built. Fixes bug 23098;
  228. bugfix on 0.3.1.1-alpha.
  229. o Minor bugfixes (relay):
  230. - When uploading our descriptor for the first time after startup,
  231. report the reason for uploading as "Tor just started" rather than
  232. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  233. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  234. relays. This avoids spurious address resolutions and descriptor
  235. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  236. bugfix on in 0.2.8.1-alpha.
  237. o Minor bugfixes (tests):
  238. - Fix a broken unit test for the OutboundAddress option: the parsing
  239. function was never returning an error on failure. Fixes bug 23366;
  240. bugfix on 0.3.0.3-alpha.
  241. - Fix a signed-integer overflow in the unit tests for
  242. dir/download_status_random_backoff, which was untriggered until we
  243. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  244. o Minor bugfixes (usability, control port):
  245. - Stop making an unnecessary routerlist check in NETINFO clock skew
  246. detection; this was preventing clients from reporting NETINFO clock
  247. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  248. o Code simplification and refactoring:
  249. - Extract the code for handling newly-open channels into a separate
  250. function from the general code to handle channel state
  251. transitions. This change simplifies our callgraph, reducing the
  252. size of the largest strongly connected component by roughly a
  253. factor of two. Closes ticket 22608
  254. - Remove dead code for largely unused statistics on the number of
  255. times we've attempted various public key operations. Fixes bug
  256. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  257. - Remove several now-obsolete functions for asking about old
  258. variants directory authority status. Closes ticket 22311; patch
  259. from "huyvq".
  260. - Remove some of the code that once supported "Named" and "Unnamed"
  261. routers. Authorities no longer vote for these flags. Closes
  262. ticket 22215.
  263. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  264. and old hidden services to indicate that they aren't suitable for
  265. new protocols or formats. Closes ticket 23026.
  266. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  267. 22521. Patch from Neel Chauhan.
  268. - Split the enormous circuit_send_next_onion_skin() function into
  269. multiple subfunctions. Closes ticket 22804.
  270. - Split the portions of the buffer.c module that handle particular
  271. protocols into separate modules. Part of ticket 23149.
  272. - Use our test macros more consistently, to produce more useful
  273. error messages when our unit tests fail. Add coccinelle patches to
  274. allow us to re-check for test macro uses. Closes ticket 22497.
  275. o Deprecated features:
  276. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  277. only applies to direct unencrypted HTTP connections to your
  278. directory server, which your Tor probably isn't using. Closes
  279. ticket 20575.
  280. o Documentation:
  281. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  282. kernels. Closes ticket 22677.
  283. - Document all values of PublishServerDescriptor in the manpage.
  284. Closes ticket 15645.
  285. - Improve the documentation for the directory port part of the
  286. DirAuthority line. Closes ticket 20152.
  287. - Restore documentation for the authorities' "approved-routers"
  288. file. Closes ticket 21148.
  289. o Removed features:
  290. - The AllowDotExit option has been removed as unsafe. It has been
  291. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  292. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  293. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  294. Closes ticket 21031.
  295. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  296. nobody was using it any longer. Closes ticket 22377.
  297. Changes in version 0.2.8.15 - 2017-09-18
  298. Tor 0.2.8.15 backports a collection of bugfixes from later
  299. Tor series.
  300. Most significantly, it includes a fix for TROVE-2017-008, a
  301. security bug that affects hidden services running with the
  302. SafeLogging option disabled. For more information, see
  303. https://trac.torproject.org/projects/tor/ticket/23490
  304. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  305. 2018. We suggest that you upgrade to the latest stable release if
  306. possible. If you can't, we recommend that you upgrade at least to
  307. 0.2.9, which will be supported until 2020.
  308. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  309. - Avoid an assertion failure bug affecting our implementation of
  310. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  311. handling of "0xx" differs from what we had expected. Fixes bug
  312. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  313. o Minor features:
  314. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  315. Country database.
  316. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  317. - Backport a fix for an "unused variable" warning that appeared
  318. in some versions of mingw. Fixes bug 22838; bugfix on
  319. 0.2.8.1-alpha.
  320. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  321. - Fix a memset() off the end of an array when packing cells. This
  322. bug should be harmless in practice, since the corrupted bytes are
  323. still in the same structure, and are always padding bytes,
  324. ignored, or immediately overwritten, depending on compiler
  325. behavior. Nevertheless, because the memset()'s purpose is to make
  326. sure that any other cell-handling bugs can't expose bytes to the
  327. network, we need to fix it. Fixes bug 22737; bugfix on
  328. 0.2.4.11-alpha. Fixes CID 1401591.
  329. o Build features (backport from 0.3.1.5-alpha):
  330. - Tor's repository now includes a Travis Continuous Integration (CI)
  331. configuration file (.travis.yml). This is meant to help new
  332. developers and contributors who fork Tor to a Github repository be
  333. better able to test their changes, and understand what we expect
  334. to pass. To use this new build feature, you must fork Tor to your
  335. Github account, then go into the "Integrations" menu in the
  336. repository settings for your fork and enable Travis, then push
  337. your changes. Closes ticket 22636.
  338. Changes in version 0.2.9.12 - 2017-09-18
  339. Tor 0.2.9.12 backports a collection of bugfixes from later
  340. Tor series.
  341. Most significantly, it includes a fix for TROVE-2017-008, a
  342. security bug that affects hidden services running with the
  343. SafeLogging option disabled. For more information, see
  344. https://trac.torproject.org/projects/tor/ticket/23490
  345. o Major features (security, backport from 0.3.0.2-alpha):
  346. - Change the algorithm used to decide DNS TTLs on client and server
  347. side, to better resist DNS-based correlation attacks like the
  348. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  349. Feamster. Now relays only return one of two possible DNS TTL
  350. values, and clients are willing to believe DNS TTL values up to 3
  351. hours long. Closes ticket 19769.
  352. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  353. - Fix a rare crash when sending a begin cell on a circuit whose
  354. linked directory connection had already been closed. Fixes bug
  355. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  356. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  357. - Fix a bug that prevented exit nodes from caching DNS records for
  358. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  359. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  360. - Fix a typo that had prevented TPROXY-based transparent proxying
  361. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  362. Patch from "d4fq0fQAgoJ".
  363. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  364. - Avoid an assertion failure bug affecting our implementation of
  365. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  366. handling of "0xx" differs from what we had expected. Fixes bug
  367. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  368. o Minor features (code style, backport from 0.3.1.3-alpha):
  369. - Add "Falls through" comments to our codebase, in order to silence
  370. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  371. Stieger. Closes ticket 22446.
  372. o Minor features (geoip):
  373. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  374. Country database.
  375. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  376. - Roll over monthly accounting at the configured hour and minute,
  377. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  378. Found by Andrey Karpov with PVS-Studio.
  379. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  380. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  381. bugfix on 0.2.8.1-alpha.
  382. - Fix warnings when building with libscrypt and openssl scrypt support
  383. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  384. - When building with certain versions the mingw C header files, avoid
  385. float-conversion warnings when calling the C functions isfinite(),
  386. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  387. o Minor bugfixes (compilation, backport from 0.3.1.7):
  388. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  389. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  390. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  391. - Backport a fix for an "unused variable" warning that appeared
  392. in some versions of mingw. Fixes bug 22838; bugfix on
  393. 0.2.8.1-alpha.
  394. o Minor bugfixes (controller, backport from 0.3.1.7):
  395. - Do not crash when receiving a HSPOST command with an empty body.
  396. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  397. - Do not crash when receiving a POSTDESCRIPTOR command with an
  398. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  399. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  400. - Avoid Coverity build warnings related to our BUG() macro. By
  401. default, Coverity treats BUG() as the Linux kernel does: an
  402. instant abort(). We need to override that so our BUG() macro
  403. doesn't prevent Coverity from analyzing functions that use it.
  404. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  405. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  406. - Fix a memset() off the end of an array when packing cells. This
  407. bug should be harmless in practice, since the corrupted bytes are
  408. still in the same structure, and are always padding bytes,
  409. ignored, or immediately overwritten, depending on compiler
  410. behavior. Nevertheless, because the memset()'s purpose is to make
  411. sure that any other cell-handling bugs can't expose bytes to the
  412. network, we need to fix it. Fixes bug 22737; bugfix on
  413. 0.2.4.11-alpha. Fixes CID 1401591.
  414. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  415. - When setting the maximum number of connections allowed by the OS,
  416. always allow some extra file descriptors for other files. Fixes
  417. bug 22797; bugfix on 0.2.0.10-alpha.
  418. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  419. - Avoid a sandbox failure when trying to re-bind to a socket and
  420. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  421. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  422. - Permit the fchmod system call, to avoid crashing on startup when
  423. starting with the seccomp2 sandbox and an unexpected set of
  424. permissions on the data directory or its contents. Fixes bug
  425. 22516; bugfix on 0.2.5.4-alpha.
  426. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  427. - Avoid a double-marked-circuit warning that could happen when we
  428. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  429. on 0.1.0.1-rc.
  430. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  431. - Reject version numbers with non-numeric prefixes (such as +, -, or
  432. whitespace). Disallowing whitespace prevents differential version
  433. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  434. and part of 21508; bugfix on 0.0.8pre1.
  435. o Build features (backport from 0.3.1.5-alpha):
  436. - Tor's repository now includes a Travis Continuous Integration (CI)
  437. configuration file (.travis.yml). This is meant to help new
  438. developers and contributors who fork Tor to a Github repository be
  439. better able to test their changes, and understand what we expect
  440. to pass. To use this new build feature, you must fork Tor to your
  441. Github account, then go into the "Integrations" menu in the
  442. repository settings for your fork and enable Travis, then push
  443. your changes. Closes ticket 22636.
  444. Changes in version 0.3.0.11 - 2017-09-18
  445. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  446. series.
  447. Most significantly, it includes a fix for TROVE-2017-008, a
  448. security bug that affects hidden services running with the
  449. SafeLogging option disabled. For more information, see
  450. https://trac.torproject.org/projects/tor/ticket/23490
  451. o Minor features (code style, backport from 0.3.1.7):
  452. - Add "Falls through" comments to our codebase, in order to silence
  453. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  454. Stieger. Closes ticket 22446.
  455. o Minor features:
  456. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  457. Country database.
  458. o Minor bugfixes (compilation, backport from 0.3.1.7):
  459. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  460. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  461. o Minor bugfixes (controller, backport from 0.3.1.7):
  462. - Do not crash when receiving a HSPOST command with an empty body.
  463. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  464. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  465. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  466. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  467. - When setting the maximum number of connections allowed by the OS,
  468. always allow some extra file descriptors for other files. Fixes
  469. bug 22797; bugfix on 0.2.0.10-alpha.
  470. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  471. - Remove a forgotten debugging message when an introduction point
  472. successfully establishes a hidden service prop224 circuit with
  473. a client.
  474. - Change three other log_warn() for an introduction point to
  475. protocol warnings, because they can be failure from the network
  476. and are not relevant to the operator. Fixes bug 23078; bugfix on
  477. 0.3.0.1-alpha and 0.3.0.2-alpha.
  478. Changes in version 0.3.1.7 - 2017-09-18
  479. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  480. With the 0.3.1 series, Tor now serves and downloads directory
  481. information in more compact formats, to save on bandwidth overhead. It
  482. also contains a new padding system to resist netflow-based traffic
  483. analysis, and experimental support for building parts of Tor in Rust
  484. (though no parts of Tor are in Rust yet). There are also numerous
  485. small features, bugfixes on earlier release series, and groundwork for
  486. the hidden services revamp of 0.3.2.
  487. This release also includes a fix for TROVE-2017-008, a security bug
  488. that affects hidden services running with the SafeLogging option
  489. disabled. For more information, see
  490. https://trac.torproject.org/projects/tor/ticket/23490
  491. Per our stable release policy, we plan to support each stable release
  492. series for at least the next nine months, or for three months after
  493. the first stable release of the next series: whichever is longer. If
  494. you need a release with long-term support, we recommend that you stay
  495. with the 0.2.9 series.
  496. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  497. changes since 0.3.0, see the ReleaseNotes file.
  498. o Major bugfixes (security, hidden services, loggging):
  499. - Fix a bug where we could log uninitialized stack when a certain
  500. hidden service error occurred while SafeLogging was disabled.
  501. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  502. TROVE-2017-008 and CVE-2017-0380.
  503. o Minor features (defensive programming):
  504. - Create a pair of consensus parameters, nf_pad_tor2web and
  505. nf_pad_single_onion, to disable netflow padding in the consensus
  506. for non-anonymous connections in case the overhead is high. Closes
  507. ticket 17857.
  508. o Minor features (diagnostic):
  509. - Add a stack trace to the bug warnings that can be logged when
  510. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  511. attempt for bug 23105.
  512. o Minor features (geoip):
  513. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  514. Country database.
  515. o Minor bugfixes (compilation):
  516. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  517. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  518. o Minor bugfixes (controller):
  519. - Do not crash when receiving a HSPOST command with an empty body.
  520. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  521. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  522. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  523. o Minor bugfixes (relay):
  524. - Inform the geoip and rephist modules about all requests, even on
  525. relays that are only fetching microdescriptors. Fixes a bug
  526. related to 21585; bugfix on 0.3.0.1-alpha.
  527. o Minor bugfixes (unit tests):
  528. - Fix a channelpadding unit test failure on slow systems by using
  529. mocked time instead of actual time. Fixes bug 23077; bugfix
  530. on 0.3.1.1-alpha.
  531. Changes in version 0.3.1.6-rc - 2017-09-05
  532. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  533. release series, including a bug that produced weird behavior on
  534. Windows directory caches.
  535. This is the first release candidate in the Tor 0.3.1 series. If we
  536. find no new bugs or regressions here, the first stable 0.3.1 release
  537. will be nearly identical to it.
  538. o Major bugfixes (windows, directory cache):
  539. - On Windows, do not try to delete cached consensus documents and
  540. diffs before they are unmapped from memory--Windows won't allow
  541. that. Instead, allow the consensus cache directory to grow larger,
  542. to hold files that might need to stay around longer. Fixes bug
  543. 22752; bugfix on 0.3.1.1-alpha.
  544. o Minor features (directory authority):
  545. - Improve the message that authorities report to relays that present
  546. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  547. Closes ticket 22348.
  548. o Minor features (geoip):
  549. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  550. Country database.
  551. o Minor features (testing):
  552. - Add more tests for compression backend initialization. Closes
  553. ticket 22286.
  554. o Minor bugfixes (directory cache):
  555. - Fix a memory leak when recovering space in the consensus cache.
  556. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  557. o Minor bugfixes (hidden service):
  558. - Increase the number of circuits that a service is allowed to
  559. open over a specific period of time. The value was lower than it
  560. should be (8 vs 12) in the normal case of 3 introduction points.
  561. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  562. - Fix a BUG warning during HSv3 descriptor decoding that could be
  563. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  564. on 0.3.0.1-alpha. Bug found by "haxxpop".
  565. - Rate-limit the log messages if we exceed the maximum number of
  566. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  567. o Minor bugfixes (logging, relay):
  568. - Remove a forgotten debugging message when an introduction point
  569. successfully establishes a hidden service prop224 circuit with
  570. a client.
  571. - Change three other log_warn() for an introduction point to
  572. protocol warnings, because they can be failure from the network
  573. and are not relevant to the operator. Fixes bug 23078; bugfix on
  574. 0.3.0.1-alpha and 0.3.0.2-alpha.
  575. o Minor bugfixes (relay):
  576. - When a relay is not running as a directory cache, it will no
  577. longer generate compressed consensuses and consensus diff
  578. information. Previously, this was a waste of disk and CPU. Fixes
  579. bug 23275; bugfix on 0.3.1.1-alpha.
  580. o Minor bugfixes (robustness, error handling):
  581. - Improve our handling of the cases where OpenSSL encounters a
  582. memory error while encoding keys and certificates. We haven't
  583. observed these errors in the wild, but if they do happen, we now
  584. detect and respond better. Fixes bug 19418; bugfix on all versions
  585. of Tor. Reported by Guido Vranken.
  586. o Minor bugfixes (stability):
  587. - Avoid crashing on a double-free when unable to load or process an
  588. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  589. with the clang static analyzer.
  590. o Minor bugfixes (testing):
  591. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  592. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  593. - Port the hs_ntor handshake test to work correctly with recent
  594. versions of the pysha3 module. Fixes bug 23071; bugfix
  595. on 0.3.1.1-alpha.
  596. o Minor bugfixes (Windows service):
  597. - When running as a Windows service, set the ID of the main thread
  598. correctly. Failure to do so made us fail to send log messages to
  599. the controller in 0.2.1.16-rc, slowed down controller event
  600. delivery in 0.2.7.3-rc and later, and crash with an assertion
  601. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  602. Patch and diagnosis from "Vort".
  603. Changes in version 0.3.0.10 - 2017-08-02
  604. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  605. from the current Tor alpha series. OpenBSD users and TPROXY users
  606. should upgrade; others are probably okay sticking with 0.3.0.9.
  607. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  608. - Tor's repository now includes a Travis Continuous Integration (CI)
  609. configuration file (.travis.yml). This is meant to help new
  610. developers and contributors who fork Tor to a Github repository be
  611. better able to test their changes, and understand what we expect
  612. to pass. To use this new build feature, you must fork Tor to your
  613. Github account, then go into the "Integrations" menu in the
  614. repository settings for your fork and enable Travis, then push
  615. your changes. Closes ticket 22636.
  616. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  617. - Fix a typo that had prevented TPROXY-based transparent proxying
  618. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  619. Patch from "d4fq0fQAgoJ".
  620. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  621. - Avoid an assertion failure bug affecting our implementation of
  622. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  623. handling of "0xbar" differs from what we had expected. Fixes bug
  624. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  625. o Minor features (backport from 0.3.1.5-alpha):
  626. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  627. Country database.
  628. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  629. - Roll over monthly accounting at the configured hour and minute,
  630. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  631. Found by Andrey Karpov with PVS-Studio.
  632. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  633. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  634. bugfix on 0.2.8.1-alpha.
  635. - Fix warnings when building with libscrypt and openssl scrypt
  636. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  637. - When building with certain versions of the mingw C header files,
  638. avoid float-conversion warnings when calling the C functions
  639. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  640. on 0.2.8.1-alpha.
  641. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  642. - Backport a fix for an "unused variable" warning that appeared
  643. in some versions of mingw. Fixes bug 22838; bugfix on
  644. 0.2.8.1-alpha.
  645. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  646. - Avoid Coverity build warnings related to our BUG() macro. By
  647. default, Coverity treats BUG() as the Linux kernel does: an
  648. instant abort(). We need to override that so our BUG() macro
  649. doesn't prevent Coverity from analyzing functions that use it.
  650. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  651. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  652. - When rejecting a router descriptor for running an obsolete version
  653. of Tor without ntor support, warn about the obsolete tor version,
  654. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  655. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  656. - Avoid a sandbox failure when trying to re-bind to a socket and
  657. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  658. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  659. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  660. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  661. Changes in version 0.3.1.5-alpha - 2017-08-01
  662. Tor 0.3.1.5-alpha improves the performance of consensus diff
  663. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  664. several other bugs. If no serious bugs are found in this version, the
  665. next version will be a release candidate.
  666. This release also marks the end of support for the Tor 0.2.4.x,
  667. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  668. further bug or security fixes. Anyone still running or distributing
  669. one of those versions should upgrade.
  670. o Major features (build system, continuous integration):
  671. - Tor's repository now includes a Travis Continuous Integration (CI)
  672. configuration file (.travis.yml). This is meant to help new
  673. developers and contributors who fork Tor to a Github repository be
  674. better able to test their changes, and understand what we expect
  675. to pass. To use this new build feature, you must fork Tor to your
  676. Github account, then go into the "Integrations" menu in the
  677. repository settings for your fork and enable Travis, then push
  678. your changes. Closes ticket 22636.
  679. o Major bugfixes (openbsd, denial-of-service):
  680. - Avoid an assertion failure bug affecting our implementation of
  681. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  682. handling of "0xbar" differs from what we had expected. Fixes bug
  683. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  684. o Major bugfixes (relay, performance):
  685. - Perform circuit handshake operations at a higher priority than we
  686. use for consensus diff creation and compression. This should
  687. prevent circuits from starving when a relay or bridge receives a
  688. new consensus, especially on lower-powered machines. Fixes bug
  689. 22883; bugfix on 0.3.1.1-alpha.
  690. o Minor features (bridge authority):
  691. - Add "fingerprint" lines to the networkstatus-bridges file produced
  692. by bridge authorities. Closes ticket 22207.
  693. o Minor features (directory cache, consensus diff):
  694. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  695. operators with low-resource environments to adjust the number of
  696. consensuses they'll store and generate diffs from. Most cache
  697. operators should leave it unchanged. Helps to work around
  698. bug 22883.
  699. o Minor features (geoip):
  700. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  701. Country database.
  702. o Minor features (relay, performance):
  703. - Always start relays with at least two worker threads, to prevent
  704. priority inversion on slow tasks. Part of the fix for bug 22883.
  705. - Allow background work to be queued with different priorities, so
  706. that a big pile of slow low-priority jobs will not starve out
  707. higher priority jobs. This lays the groundwork for a fix for
  708. bug 22883.
  709. o Minor bugfixes (build system, rust):
  710. - Fix a problem where Rust toolchains were not being found when
  711. building without --enable-cargo-online-mode, due to setting the
  712. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  713. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  714. o Minor bugfixes (compatibility, zstd):
  715. - Write zstd epilogues correctly when the epilogue requires
  716. reallocation of the output buffer, even with zstd 1.3.0.
  717. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  718. 22927; bugfix on 0.3.1.1-alpha.
  719. o Minor bugfixes (compilation warnings):
  720. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  721. 22915; bugfix on 0.2.8.1-alpha.
  722. - Fix warnings when building with libscrypt and openssl scrypt
  723. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  724. - Compile correctly when both openssl 1.1.0 and libscrypt are
  725. detected. Previously this would cause an error. Fixes bug 22892;
  726. bugfix on 0.3.1.1-alpha.
  727. - When building with certain versions of the mingw C header files,
  728. avoid float-conversion warnings when calling the C functions
  729. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  730. on 0.2.8.1-alpha.
  731. o Minor bugfixes (coverity build support):
  732. - Avoid Coverity build warnings related to our BUG() macro. By
  733. default, Coverity treats BUG() as the Linux kernel does: an
  734. instant abort(). We need to override that so our BUG() macro
  735. doesn't prevent Coverity from analyzing functions that use it.
  736. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  737. o Minor bugfixes (directory authority):
  738. - When a directory authority rejects a descriptor or extrainfo with
  739. a given digest, mark that digest as undownloadable, so that we do
  740. not attempt to download it again over and over. We previously
  741. tried to avoid downloading such descriptors by other means, but we
  742. didn't notice if we accidentally downloaded one anyway. This
  743. behavior became problematic in 0.2.7.2-alpha, when authorities
  744. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  745. on 0.2.1.19-alpha.
  746. o Minor bugfixes (error reporting, windows):
  747. - When formatting Windows error messages, use the English format to
  748. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  749. Patch from "Vort".
  750. o Minor bugfixes (file limits, osx):
  751. - When setting the maximum number of connections allowed by the OS,
  752. always allow some extra file descriptors for other files. Fixes
  753. bug 22797; bugfix on 0.2.0.10-alpha.
  754. o Minor bugfixes (linux seccomp2 sandbox):
  755. - Avoid a sandbox failure when trying to re-bind to a socket and
  756. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  757. o Minor bugfixes (memory leaks):
  758. - Fix a small memory leak when validating a configuration that uses
  759. two or more AF_UNIX sockets for the same port type. Fixes bug
  760. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  761. o Minor bugfixes (unit tests):
  762. - test_consdiff_base64cmp would fail on OS X because while OS X
  763. follows the standard of (less than zero/zero/greater than zero),
  764. it doesn't follow the convention of (-1/0/+1). Make the test
  765. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  766. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  767. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  768. Changes in version 0.3.1.4-alpha - 2017-06-29
  769. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  770. to use a guard that was in the same network family as a chosen exit
  771. relay. This is a security regression; all clients running earlier
  772. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  773. or 0.3.1.4-alpha.
  774. This release also fixes several other bugs introduced in 0.3.0.x
  775. and 0.3.1.x, including others that can affect bandwidth usage
  776. and correctness.
  777. o New dependencies:
  778. - To build with zstd and lzma support, Tor now requires the
  779. pkg-config tool at build time. (This requirement was new in
  780. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  781. close ticket 22623.)
  782. o Major bugfixes (path selection, security):
  783. - When choosing which guard to use for a circuit, avoid the exit's
  784. family along with the exit itself. Previously, the new guard
  785. selection logic avoided the exit, but did not consider its family.
  786. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  787. 006 and CVE-2017-0377.
  788. o Major bugfixes (compression, zstd):
  789. - Correctly detect a full buffer when decompressing a large zstd-
  790. compressed input. Previously, we would sometimes treat a full
  791. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  792. o Major bugfixes (directory protocol):
  793. - Ensure that we send "304 Not modified" as HTTP status code when a
  794. client is attempting to fetch a consensus or consensus diff, and
  795. the best one we can send them is one they already have. Fixes bug
  796. 22702; bugfix on 0.3.1.1-alpha.
  797. o Major bugfixes (entry guards):
  798. - When starting with an old consensus, do not add new entry guards
  799. unless the consensus is "reasonably live" (under 1 day old). Fixes
  800. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  801. o Minor features (bug mitigation, diagnostics, logging):
  802. - Avoid an assertion failure, and log a better error message, when
  803. unable to remove a file from the consensus cache on Windows.
  804. Attempts to mitigate and diagnose bug 22752.
  805. o Minor features (geoip):
  806. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  807. Country database.
  808. o Minor bugfixes (compression):
  809. - When compressing or decompressing a buffer, check for a failure to
  810. create a compression object. Fixes bug 22626; bugfix
  811. on 0.3.1.1-alpha.
  812. - When decompressing a buffer, check for extra data after the end of
  813. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  814. - When decompressing an object received over an anonymous directory
  815. connection, if we have already decompressed it using an acceptable
  816. compression method, do not reject it for looking like an
  817. unacceptable compression method. Fixes part of bug 22670; bugfix
  818. on 0.3.1.1-alpha.
  819. - When serving directory votes compressed with zlib, do not claim to
  820. have compressed them with zstd. Fixes bug 22669; bugfix
  821. on 0.3.1.1-alpha.
  822. - When spooling compressed data to an output buffer, don't try to
  823. spool more data when there is no more data to spool and we are not
  824. trying to flush the input. Previously, we would sometimes launch
  825. compression requests with nothing to do, which interferes with our
  826. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  827. o Minor bugfixes (defensive programming):
  828. - Detect and break out of infinite loops in our compression code. We
  829. don't think that any such loops exist now, but it's best to be
  830. safe. Closes ticket 22672.
  831. - Fix a memset() off the end of an array when packing cells. This
  832. bug should be harmless in practice, since the corrupted bytes are
  833. still in the same structure, and are always padding bytes,
  834. ignored, or immediately overwritten, depending on compiler
  835. behavior. Nevertheless, because the memset()'s purpose is to make
  836. sure that any other cell-handling bugs can't expose bytes to the
  837. network, we need to fix it. Fixes bug 22737; bugfix on
  838. 0.2.4.11-alpha. Fixes CID 1401591.
  839. o Minor bugfixes (linux seccomp2 sandbox):
  840. - Permit the fchmod system call, to avoid crashing on startup when
  841. starting with the seccomp2 sandbox and an unexpected set of
  842. permissions on the data directory or its contents. Fixes bug
  843. 22516; bugfix on 0.2.5.4-alpha.
  844. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  845. liblzma would allocate more than 16 MB of memory. We solve this by
  846. bumping the mprotect() limit in the sandbox module from 16 MB to
  847. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  848. o Minor bugfixes (logging):
  849. - When decompressing, do not warn if we fail to decompress using a
  850. compression method that we merely guessed. Fixes part of bug
  851. 22670; bugfix on 0.1.1.14-alpha.
  852. - When decompressing, treat mismatch between content-encoding and
  853. actual compression type as a protocol warning. Fixes part of bug
  854. 22670; bugfix on 0.1.1.9-alpha.
  855. - Downgrade "assigned_to_cpuworker failed" message to info-level
  856. severity. In every case that can reach it, either a better warning
  857. has already been logged, or no warning is warranted. Fixes bug
  858. 22356; bugfix on 0.2.6.3-alpha.
  859. - Demote a warn that was caused by libevent delays to info if
  860. netflow padding is less than 4.5 seconds late, or to notice
  861. if it is more (4.5 seconds is the amount of time that a netflow
  862. record might be emitted after, if we chose the maximum timeout).
  863. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  864. o Minor bugfixes (process behavior):
  865. - When exiting because of an error, always exit with a nonzero exit
  866. status. Previously, we would fail to report an error in our exit
  867. status in cases related to __OwningControllerProcess failure,
  868. lockfile contention, and Ed25519 key initialization. Fixes bug
  869. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  870. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  871. from "huyvq".
  872. o Documentation:
  873. - Add a manpage description for the key-pinning-journal file. Closes
  874. ticket 22347.
  875. - Correctly note that bandwidth accounting values are stored in the
  876. state file, and the bw_accounting file is now obsolete. Closes
  877. ticket 16082.
  878. - Document more of the files in the Tor data directory, including
  879. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  880. approved-routers, sr-random, and diff-cache. Found while fixing
  881. ticket 22347.
  882. Changes in version 0.3.0.9 - 2017-06-29
  883. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  884. to use a guard that was in the same network family as a chosen exit
  885. relay. This is a security regression; all clients running earlier
  886. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  887. 0.3.1.4-alpha.
  888. This release also backports several other bugfixes from the 0.3.1.x
  889. series.
  890. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  891. - When choosing which guard to use for a circuit, avoid the exit's
  892. family along with the exit itself. Previously, the new guard
  893. selection logic avoided the exit, but did not consider its family.
  894. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  895. 006 and CVE-2017-0377.
  896. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  897. - Don't block bootstrapping when a primary bridge is offline and we
  898. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  899. 21969; bugfix on 0.3.0.3-alpha.
  900. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  901. - When starting with an old consensus, do not add new entry guards
  902. unless the consensus is "reasonably live" (under 1 day old). Fixes
  903. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  904. o Minor features (geoip):
  905. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  906. Country database.
  907. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  908. - Reject version numbers with non-numeric prefixes (such as +, -, or
  909. whitespace). Disallowing whitespace prevents differential version
  910. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  911. and part of 21508; bugfix on 0.0.8pre1.
  912. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  913. - Permit the fchmod system call, to avoid crashing on startup when
  914. starting with the seccomp2 sandbox and an unexpected set of
  915. permissions on the data directory or its contents. Fixes bug
  916. 22516; bugfix on 0.2.5.4-alpha.
  917. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  918. - Fix a memset() off the end of an array when packing cells. This
  919. bug should be harmless in practice, since the corrupted bytes are
  920. still in the same structure, and are always padding bytes,
  921. ignored, or immediately overwritten, depending on compiler
  922. behavior. Nevertheless, because the memset()'s purpose is to make
  923. sure that any other cell-handling bugs can't expose bytes to the
  924. network, we need to fix it. Fixes bug 22737; bugfix on
  925. 0.2.4.11-alpha. Fixes CID 1401591.
  926. Changes in version 0.3.1.3-alpha - 2017-06-08
  927. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  928. remotely crash a hidden service with an assertion failure. Anyone
  929. running a hidden service should upgrade to this version, or to some
  930. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  931. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  932. that sometimes made relays unreliable, as well as several other
  933. bugfixes described below.
  934. o Major bugfixes (hidden service, relay, security):
  935. - Fix a remotely triggerable assertion failure when a hidden service
  936. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  937. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  938. - Fix a remotely triggerable assertion failure caused by receiving a
  939. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  940. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  941. on 0.2.2.1-alpha.
  942. o Major bugfixes (relay, link handshake):
  943. - When performing the v3 link handshake on a TLS connection, report
  944. that we have the x509 certificate that we actually used on that
  945. connection, even if we have changed certificates since that
  946. connection was first opened. Previously, we would claim to have
  947. used our most recent x509 link certificate, which would sometimes
  948. make the link handshake fail. Fixes one case of bug 22460; bugfix
  949. on 0.2.3.6-alpha.
  950. o Major bugfixes (relays, key management):
  951. - Regenerate link and authentication certificates whenever the key
  952. that signs them changes; also, regenerate link certificates
  953. whenever the signed key changes. Previously, these processes were
  954. only weakly coupled, and we relays could (for minutes to hours)
  955. wind up with an inconsistent set of keys and certificates, which
  956. other relays would not accept. Fixes two cases of bug 22460;
  957. bugfix on 0.3.0.1-alpha.
  958. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  959. send the certificate that matches the x509 certificate that we
  960. used on the TLS connection. Previously, there was a race condition
  961. if the TLS context rotated after we began the TLS handshake but
  962. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  963. on 0.3.0.1-alpha.
  964. o Major bugfixes (torrc, crash):
  965. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  966. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  967. o Minor features (code style):
  968. - Add "Falls through" comments to our codebase, in order to silence
  969. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  970. Stieger. Closes ticket 22446.
  971. o Minor features (diagnostic):
  972. - Add logging messages to try to diagnose a rare bug that seems to
  973. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  974. think this is happening because of incorrect system clocks, but
  975. we'd like to know for certain. Diagnostic for bug 22466.
  976. o Minor bugfixes (correctness):
  977. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  978. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  979. o Minor bugfixes (directory protocol):
  980. - Check for libzstd >= 1.1, because older versions lack the
  981. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  982. o Minor bugfixes (link handshake):
  983. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  984. months, and regenerate it when it is within one month of expiring.
  985. Previously, we had generated this certificate at startup with a
  986. ten-year lifetime, but that could lead to weird behavior when Tor
  987. was started with a grossly inaccurate clock. Mitigates bug 22466;
  988. mitigation on 0.3.0.1-alpha.
  989. o Minor bugfixes (storage directories):
  990. - Always check for underflows in the cached storage directory usage.
  991. If the usage does underflow, re-calculate it. Also, avoid a
  992. separate underflow when the usage is not known. Fixes bug 22424;
  993. bugfix on 0.3.1.1-alpha.
  994. o Minor bugfixes (unit tests):
  995. - The unit tests now pass on systems where localhost is misconfigured
  996. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  997. on 0.0.9pre2.
  998. o Documentation:
  999. - Clarify the manpage for the (deprecated) torify script. Closes
  1000. ticket 6892.
  1001. Changes in version 0.3.0.8 - 2017-06-08
  1002. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  1003. remotely crash a hidden service with an assertion failure. Anyone
  1004. running a hidden service should upgrade to this version, or to some
  1005. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  1006. Tor 0.3.0.8 also includes fixes for several key management bugs
  1007. that sometimes made relays unreliable, as well as several other
  1008. bugfixes described below.
  1009. o Major bugfixes (hidden service, relay, security, backport
  1010. from 0.3.1.3-alpha):
  1011. - Fix a remotely triggerable assertion failure when a hidden service
  1012. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  1013. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  1014. - Fix a remotely triggerable assertion failure caused by receiving a
  1015. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1016. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1017. on 0.2.2.1-alpha.
  1018. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  1019. - When performing the v3 link handshake on a TLS connection, report
  1020. that we have the x509 certificate that we actually used on that
  1021. connection, even if we have changed certificates since that
  1022. connection was first opened. Previously, we would claim to have
  1023. used our most recent x509 link certificate, which would sometimes
  1024. make the link handshake fail. Fixes one case of bug 22460; bugfix
  1025. on 0.2.3.6-alpha.
  1026. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  1027. - Regenerate link and authentication certificates whenever the key
  1028. that signs them changes; also, regenerate link certificates
  1029. whenever the signed key changes. Previously, these processes were
  1030. only weakly coupled, and we relays could (for minutes to hours)
  1031. wind up with an inconsistent set of keys and certificates, which
  1032. other relays would not accept. Fixes two cases of bug 22460;
  1033. bugfix on 0.3.0.1-alpha.
  1034. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  1035. send the certificate that matches the x509 certificate that we
  1036. used on the TLS connection. Previously, there was a race condition
  1037. if the TLS context rotated after we began the TLS handshake but
  1038. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  1039. on 0.3.0.1-alpha.
  1040. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  1041. - Stop rejecting v3 hidden service descriptors because their size
  1042. did not match an old padding rule. Fixes bug 22447; bugfix on
  1043. tor-0.3.0.1-alpha.
  1044. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  1045. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  1046. December 2016 (of which ~126 were still functional) with a list of
  1047. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  1048. 2017. Resolves ticket 21564.
  1049. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  1050. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  1051. bug 22252; bugfix on 0.2.9.3-alpha.
  1052. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  1053. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1054. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1055. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  1056. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  1057. months, and regenerate it when it is within one month of expiring.
  1058. Previously, we had generated this certificate at startup with a
  1059. ten-year lifetime, but that could lead to weird behavior when Tor
  1060. was started with a grossly inaccurate clock. Mitigates bug 22466;
  1061. mitigation on 0.3.0.1-alpha.
  1062. o Minor bugfixes (memory leak, directory authority, backport from
  1063. 0.3.1.2-alpha):
  1064. - When directory authorities reject a router descriptor due to
  1065. keypinning, free the router descriptor rather than leaking the
  1066. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  1067. Changes in version 0.2.9.11 - 2017-06-08
  1068. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  1069. remotely crash a hidden service with an assertion failure. Anyone
  1070. running a hidden service should upgrade to this version, or to some
  1071. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1072. are not affected by TROVE-2017-004.)
  1073. Tor 0.2.9.11 also backports fixes for several key management bugs
  1074. that sometimes made relays unreliable, as well as several other
  1075. bugfixes described below.
  1076. o Major bugfixes (hidden service, relay, security, backport
  1077. from 0.3.1.3-alpha):
  1078. - Fix a remotely triggerable assertion failure caused by receiving a
  1079. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1080. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1081. on 0.2.2.1-alpha.
  1082. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  1083. - When performing the v3 link handshake on a TLS connection, report
  1084. that we have the x509 certificate that we actually used on that
  1085. connection, even if we have changed certificates since that
  1086. connection was first opened. Previously, we would claim to have
  1087. used our most recent x509 link certificate, which would sometimes
  1088. make the link handshake fail. Fixes one case of bug 22460; bugfix
  1089. on 0.2.3.6-alpha.
  1090. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  1091. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  1092. December 2016 (of which ~126 were still functional) with a list of
  1093. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  1094. 2017. Resolves ticket 21564.
  1095. o Minor features (future-proofing, backport from 0.3.0.7):
  1096. - Tor no longer refuses to download microdescriptors or descriptors if
  1097. they are listed as "published in the future". This change will
  1098. eventually allow us to stop listing meaningful "published" dates
  1099. in microdescriptor consensuses, and thereby allow us to reduce the
  1100. resources required to download consensus diffs by over 50%.
  1101. Implements part of ticket 21642; implements part of proposal 275.
  1102. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  1103. - Directory authorities now reject relays running versions
  1104. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  1105. suffer from bug 20499 and don't keep their consensus cache
  1106. up-to-date. Resolves ticket 20509.
  1107. o Minor features (geoip):
  1108. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1109. Country database.
  1110. o Minor bugfixes (control port, backport from 0.3.0.6):
  1111. - The GETINFO extra-info/digest/<digest> command was broken because
  1112. of a wrong base16 decode return value check, introduced when
  1113. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  1114. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  1115. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1116. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1117. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  1118. - The getpid() system call is now permitted under the Linux seccomp2
  1119. sandbox, to avoid crashing with versions of OpenSSL (and other
  1120. libraries) that attempt to learn the process's PID by using the
  1121. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  1122. on 0.2.5.1-alpha.
  1123. o Minor bugfixes (memory leak, directory authority, backport
  1124. from 0.3.1.2-alpha):
  1125. - When directory authorities reject a router descriptor due to
  1126. keypinning, free the router descriptor rather than leaking the
  1127. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  1128. Changes in version 0.2.8.14 - 2017-06-08
  1129. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  1130. remotely crash a hidden service with an assertion failure. Anyone
  1131. running a hidden service should upgrade to this version, or to some
  1132. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1133. are not affected by TROVE-2017-004.)
  1134. o Major bugfixes (hidden service, relay, security):
  1135. - Fix a remotely triggerable assertion failure caused by receiving a
  1136. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1137. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1138. on 0.2.2.1-alpha.
  1139. o Minor features (geoip):
  1140. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1141. Country database.
  1142. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  1143. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  1144. December 2016 (of which ~126 were still functional) with a list of
  1145. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  1146. 2017. Resolves ticket 21564.
  1147. o Minor bugfixes (correctness):
  1148. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1149. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1150. Changes in version 0.2.7.8 - 2017-06-08
  1151. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  1152. remotely crash a hidden service with an assertion failure. Anyone
  1153. running a hidden service should upgrade to this version, or to some
  1154. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1155. are not affected by TROVE-2017-004.)
  1156. o Major bugfixes (hidden service, relay, security):
  1157. - Fix a remotely triggerable assertion failure caused by receiving a
  1158. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1159. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1160. on 0.2.2.1-alpha.
  1161. o Minor features (geoip):
  1162. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1163. Country database.
  1164. o Minor bugfixes (correctness):
  1165. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1166. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1167. Changes in version 0.2.6.12 - 2017-06-08
  1168. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  1169. remotely crash a hidden service with an assertion failure. Anyone
  1170. running a hidden service should upgrade to this version, or to some
  1171. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1172. are not affected by TROVE-2017-004.)
  1173. o Major bugfixes (hidden service, relay, security):
  1174. - Fix a remotely triggerable assertion failure caused by receiving a
  1175. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1176. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1177. on 0.2.2.1-alpha.
  1178. o Minor features (geoip):
  1179. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1180. Country database.
  1181. o Minor bugfixes (correctness):
  1182. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1183. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1184. Changes in version 0.2.5.14 - 2017-06-08
  1185. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  1186. remotely crash a hidden service with an assertion failure. Anyone
  1187. running a hidden service should upgrade to this version, or to some
  1188. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1189. are not affected by TROVE-2017-004.)
  1190. o Major bugfixes (hidden service, relay, security):
  1191. - Fix a remotely triggerable assertion failure caused by receiving a
  1192. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1193. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1194. on 0.2.2.1-alpha.
  1195. o Minor features (geoip):
  1196. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1197. Country database.
  1198. o Minor bugfixes (correctness):
  1199. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1200. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1201. Changes in version 0.2.4.29 - 2017-06-08
  1202. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  1203. remotely crash a hidden service with an assertion failure. Anyone
  1204. running a hidden service should upgrade to this version, or to some
  1205. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  1206. are not affected by TROVE-2017-004.)
  1207. o Major bugfixes (hidden service, relay, security):
  1208. - Fix a remotely triggerable assertion failure caused by receiving a
  1209. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  1210. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  1211. on 0.2.2.1-alpha.
  1212. o Minor features (geoip):
  1213. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1214. Country database.
  1215. o Minor bugfixes (correctness):
  1216. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  1217. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  1218. Changes in version 0.3.1.2-alpha - 2017-05-26
  1219. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  1220. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  1221. memory corruption bug that affected relay stability.
  1222. o Major bugfixes (crash, relay):
  1223. - Fix a memory-corruption bug in relays that set MyFamily.
  1224. Previously, they would double-free MyFamily elements when making
  1225. the next descriptor or when changing their configuration. Fixes
  1226. bug 22368; bugfix on 0.3.1.1-alpha.
  1227. o Minor bugfixes (logging):
  1228. - Log a better message when a directory authority replies to an
  1229. upload with an unexpected status code. Fixes bug 11121; bugfix
  1230. on 0.1.0.1-rc.
  1231. o Minor bugfixes (memory leak, directory authority):
  1232. - When directory authorities reject a router descriptor due to
  1233. keypinning, free the router descriptor rather than leaking the
  1234. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  1235. Changes in version 0.3.1.1-alpha - 2017-05-22
  1236. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  1237. reduces the bandwidth usage for Tor's directory protocol, adds some
  1238. basic padding to resist netflow-based traffic analysis and to serve as
  1239. the basis of other padding in the future, and adds rust support to the
  1240. build system.
  1241. It also contains numerous other small features and improvements to
  1242. security, correctness, and performance.
  1243. Below are the changes since 0.3.0.7.
  1244. o Major features (directory protocol):
  1245. - Tor relays and authorities can now serve clients an abbreviated
  1246. version of the consensus document, containing only the changes
  1247. since an older consensus document that the client holds. Clients
  1248. now request these documents when available. When both client and
  1249. server use this new protocol, they will use far less bandwidth (up
  1250. to 94% less) to keep the client's consensus up-to-date. Implements
  1251. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  1252. - Tor can now compress directory traffic with lzma or with zstd
  1253. compression algorithms, which can deliver better bandwidth
  1254. performance. Because lzma is computationally expensive, it's only
  1255. used for documents that can be compressed once and served many
  1256. times. Support for these algorithms requires that tor is built
  1257. with the libzstd and/or liblzma libraries available. Implements
  1258. proposal 278; closes ticket 21662.
  1259. - Relays now perform the more expensive compression operations, and
  1260. consensus diff generation, in worker threads. This separation
  1261. avoids delaying the main thread when a new consensus arrives.
  1262. o Major features (experimental):
  1263. - Tor can now build modules written in Rust. To turn this on, pass
  1264. the "--enable-rust" flag to the configure script. It's not time to
  1265. get excited yet: currently, there is no actual Rust functionality
  1266. beyond some simple glue code, and a notice at startup to tell you
  1267. that Rust is running. Still, we hope that programmers and
  1268. packagers will try building Tor with Rust support, so that we can
  1269. find issues and solve portability problems. Closes ticket 22106.
  1270. o Major features (traffic analysis resistance):
  1271. - Connections between clients and relays now send a padding cell in
  1272. each direction every 1.5 to 9.5 seconds (tunable via consensus
  1273. parameters). This padding will not resist specialized
  1274. eavesdroppers, but it should be enough to make many ISPs' routine
  1275. network flow logging less useful in traffic analysis against
  1276. Tor users.
  1277. Padding is negotiated using Tor's link protocol, so both relays
  1278. and clients must upgrade for this to take effect. Clients may
  1279. still send padding despite the relay's version by setting
  1280. ConnectionPadding 1 in torrc, and may disable padding by setting
  1281. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  1282. users with the torrc option ReducedConnectionPadding. Implements
  1283. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  1284. - Relays will publish 24 hour totals of padding and non-padding cell
  1285. counts to their extra-info descriptors, unless PaddingStatistics 0
  1286. is set in torrc. These 24 hour totals are also rounded to
  1287. multiples of 10000.
  1288. o Major bugfixes (connection usage):
  1289. - We use NETINFO cells to try to determine if both relays involved
  1290. in a connection will agree on the canonical status of that
  1291. connection. We prefer the connections where this is the case for
  1292. extend cells, and try to close connections where relays disagree
  1293. on their canonical status early. Also, we now prefer the oldest
  1294. valid connection for extend cells. These two changes should reduce
  1295. the number of long-term connections that are kept open between
  1296. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  1297. - Relays now log hourly statistics (look for
  1298. "channel_check_for_duplicates" lines) on the total number of
  1299. connections to other relays. If the number of connections per
  1300. relay is unexpectedly large, this log message is at notice level.
  1301. Otherwise it is at info.
  1302. o Major bugfixes (entry guards):
  1303. - Don't block bootstrapping when a primary bridge is offline and we
  1304. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  1305. 21969; bugfix on 0.3.0.3-alpha.
  1306. o Major bugfixes (linux TPROXY support):
  1307. - Fix a typo that had prevented TPROXY-based transparent proxying
  1308. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  1309. Patch from "d4fq0fQAgoJ".
  1310. o Minor features (security, windows):
  1311. - Enable a couple of pieces of Windows hardening: one
  1312. (HeapEnableTerminationOnCorruption) that has been on-by-default
  1313. since Windows 8, and unavailable before Windows 7; and one
  1314. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  1315. affect us, but shouldn't do any harm. Closes ticket 21953.
  1316. o Minor features (config options):
  1317. - Allow "%include" directives in torrc configuration files. These
  1318. directives import the settings from other files, or from all the
  1319. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  1320. - Make SAVECONF return an error when overwriting a torrc that has
  1321. includes. Using SAVECONF with the FORCE option will allow it to
  1322. overwrite torrc even if includes are used. Related to ticket 1922.
  1323. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  1324. will work without the FORCE option. Related to ticket 1922.
  1325. o Minor features (controller):
  1326. - Warn the first time that a controller requests data in the long-
  1327. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  1328. o Minor features (defaults):
  1329. - The default value for UseCreateFast is now 0: clients which
  1330. haven't yet received a consensus document will now use a proper
  1331. ntor handshake to talk to their directory servers whenever they
  1332. can. Closes ticket 21407.
  1333. - Onion key rotation and expiry intervals are now defined as a
  1334. network consensus parameter, per proposal 274. The default
  1335. lifetime of an onion key is increased from 7 to 28 days. Old onion
  1336. keys will expire after 7 days by default. This change will make
  1337. consensus diffs much smaller, and save significant bandwidth.
  1338. Closes ticket 21641.
  1339. o Minor features (fallback directory list):
  1340. - Update the fallback directory mirror whitelist and blacklist based
  1341. on operator emails. Closes task 21121.
  1342. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  1343. December 2016 (of which ~126 were still functional) with a list of
  1344. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  1345. 2017. Resolves ticket 21564.
  1346. o Minor features (hidden services, logging):
  1347. - Log a message when a hidden service descriptor has fewer
  1348. introduction points than specified in
  1349. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  1350. - Log a message when a hidden service reaches its introduction point
  1351. circuit limit, and when that limit is reset. Follow up to ticket
  1352. 21594; closes ticket 21622.
  1353. - Warn user if multiple entries in EntryNodes and at least one
  1354. HiddenService are used together. Pinning EntryNodes along with a
  1355. hidden service can be possibly harmful; for instance see ticket
  1356. 14917 or 21155. Closes ticket 21155.
  1357. o Minor features (linux seccomp2 sandbox):
  1358. - We now have a document storage backend compatible with the Linux
  1359. seccomp2 sandbox. This backend is used for consensus documents and
  1360. diffs between them; in the long term, we'd like to use it for
  1361. unparseable directory material too. Closes ticket 21645
  1362. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  1363. from 1MB to 16MB. This was necessary with the glibc allocator in
  1364. order to allow worker threads to allocate more memory -- which in
  1365. turn is necessary because of our new use of worker threads for
  1366. compression. Closes ticket 22096.
  1367. o Minor features (logging):
  1368. - Log files are no longer created world-readable by default.
  1369. (Previously, most distributors would store the logs in a non-
  1370. world-readable location to prevent inappropriate access. This
  1371. change is an extra precaution.) Closes ticket 21729; patch
  1372. from toralf.
  1373. o Minor features (performance):
  1374. - Our Keccak (SHA-3) implementation now accesses memory more
  1375. efficiently, especially on little-endian systems. Closes
  1376. ticket 21737.
  1377. - Add an O(1) implementation of channel_find_by_global_id(), to
  1378. speed some controller functions.
  1379. o Minor features (relay, configuration):
  1380. - The MyFamily option may now be repeated as many times as desired,
  1381. for relays that want to configure large families. Closes ticket
  1382. 4998; patch by Daniel Pinto.
  1383. o Minor features (safety):
  1384. - Add an explicit check to extrainfo_parse_entry_from_string() for
  1385. NULL inputs. We don't believe this can actually happen, but it may
  1386. help silence a warning from the Clang analyzer. Closes
  1387. ticket 21496.
  1388. o Minor features (testing):
  1389. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  1390. When Tor is compiled with this option, we disable a number of
  1391. redundant memory-safety failsafes that are intended to stop bugs
  1392. from becoming security issues. This makes it easier to hunt for
  1393. bugs that would be security issues without the failsafes turned
  1394. on. Closes ticket 21439.
  1395. - Add a general event-tracing instrumentation support to Tor. This
  1396. subsystem will enable developers and researchers to add fine-
  1397. grained instrumentation to their Tor instances, for use when
  1398. examining Tor network performance issues. There are no trace
  1399. events yet, and event-tracing is off by default unless enabled at
  1400. compile time. Implements ticket 13802.
  1401. - Improve our version parsing tests: add tests for typical version
  1402. components, add tests for invalid versions, including numeric
  1403. range and non-numeric prefixes. Unit tests 21278, 21450, and
  1404. 21507. Partially implements 21470.
  1405. o Minor bugfixes (bandwidth accounting):
  1406. - Roll over monthly accounting at the configured hour and minute,
  1407. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  1408. Found by Andrey Karpov with PVS-Studio.
  1409. o Minor bugfixes (code correctness):
  1410. - Accurately identify client connections by their lack of peer
  1411. authentication. This means that we bail out earlier if asked to
  1412. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  1413. on 0.2.4.23.
  1414. o Minor bugfixes (configuration):
  1415. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  1416. bug 22252; bugfix on 0.2.9.3-alpha.
  1417. o Minor bugfixes (connection lifespan):
  1418. - Allow more control over how long TLS connections are kept open:
  1419. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  1420. single option called CircuitsAvailableTimeout. Also, allow the
  1421. consensus to control the default values for both this preference
  1422. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  1423. bugfix on 0.2.5.5-alpha.
  1424. - Increase the initial circuit build timeout testing frequency, to
  1425. help ensure that ReducedConnectionPadding clients finish learning
  1426. a timeout before their orconn would expire. The initial testing
  1427. rate was set back in the days of TAP and before the Tor Browser
  1428. updater, when we had to be much more careful about new clients
  1429. making lots of circuits. With this change, a circuit build timeout
  1430. is learned in about 15-20 minutes, instead of 100-120 minutes.
  1431. o Minor bugfixes (controller):
  1432. - GETINFO onions/current and onions/detached no longer respond with
  1433. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  1434. - Trigger HS descriptor events on the control port when the client
  1435. fails to pick a hidden service directory for a hidden service.
  1436. This can happen if all the hidden service directories are in
  1437. ExcludeNodes, or they have all been queried within the last 15
  1438. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  1439. o Minor bugfixes (directory authority):
  1440. - When rejecting a router descriptor for running an obsolete version
  1441. of Tor without ntor support, warn about the obsolete tor version,
  1442. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  1443. - Prevent the shared randomness subsystem from asserting when
  1444. initialized by a bridge authority with an incomplete configuration
  1445. file. Fixes bug 21586; bugfix on 0.2.9.8.
  1446. o Minor bugfixes (exit-side DNS):
  1447. - Fix an untriggerable assertion that checked the output of a
  1448. libevent DNS error, so that the assertion actually behaves as
  1449. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  1450. Karpov using PVS-Studio.
  1451. o Minor bugfixes (fallback directories):
  1452. - Make the usage example in updateFallbackDirs.py actually work, and
  1453. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  1454. - Decrease the guard flag average required to be a fallback. This
  1455. allows us to keep relays that have their guard flag removed when
  1456. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  1457. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  1458. bugfix on 0.2.8.1-alpha.
  1459. - Make sure fallback directory mirrors have the same address, port,
  1460. and relay identity key for at least 30 days before they are
  1461. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  1462. o Minor bugfixes (hidden services):
  1463. - Stop printing a cryptic warning when a hidden service gets a
  1464. request to connect to a virtual port that it hasn't configured.
  1465. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  1466. - Simplify hidden service descriptor creation by using an existing
  1467. flag to check if an introduction point is established. Fixes bug
  1468. 21599; bugfix on 0.2.7.2-alpha.
  1469. o Minor bugfixes (memory leak):
  1470. - Fix a small memory leak at exit from the backtrace handler code.
  1471. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  1472. o Minor bugfixes (protocol, logging):
  1473. - Downgrade a log statement about unexpected relay cells from "bug"
  1474. to "protocol warning", because there is at least one use case
  1475. where it can be triggered by a buggy tor implementation. Fixes bug
  1476. 21293; bugfix on 0.1.1.14-alpha.
  1477. o Minor bugfixes (testing):
  1478. - Use unbuffered I/O for utility functions around the
  1479. process_handle_t type. This fixes unit test failures reported on
  1480. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  1481. - Make display of captured unit test log messages consistent. Fixes
  1482. bug 21510; bugfix on 0.2.9.3-alpha.
  1483. - Make test-network.sh always call chutney's test-network.sh.
  1484. Previously, this only worked on systems which had bash installed,
  1485. due to some bash-specific code in the script. Fixes bug 19699;
  1486. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  1487. o Minor bugfixes (voting consistency):
  1488. - Reject version numbers with non-numeric prefixes (such as +, -, or
  1489. whitespace). Disallowing whitespace prevents differential version
  1490. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  1491. and part of 21508; bugfix on 0.0.8pre1.
  1492. o Minor bugfixes (windows, relay):
  1493. - Resolve "Failure from drain_fd: No error" warnings on Windows
  1494. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  1495. o Code simplification and refactoring:
  1496. - Break up the 630-line function connection_dir_client_reached_eof()
  1497. into a dozen smaller functions. This change should help
  1498. maintainability and readability of the client directory code.
  1499. - Isolate our use of the openssl headers so that they are only
  1500. included from our crypto wrapper modules, and from tests that
  1501. examine those modules' internals. Closes ticket 21841.
  1502. - Simplify our API to launch directory requests, making it more
  1503. extensible and less error-prone. Now it's easier to add extra
  1504. headers to directory requests. Closes ticket 21646.
  1505. - Our base64 decoding functions no longer overestimate the output
  1506. space that they need when parsing unpadded inputs. Closes
  1507. ticket 17868.
  1508. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  1509. Resolves ticket 22213.
  1510. - The logic that directory caches use to spool request to clients,
  1511. serving them one part at a time so as not to allocate too much
  1512. memory, has been refactored for consistency. Previously there was
  1513. a separate spooling implementation per type of spoolable data. Now
  1514. there is one common spooling implementation, with extensible data
  1515. types. Closes ticket 21651.
  1516. - Tor's compression module now supports multiple backends. Part of
  1517. the implementation for proposal 278; closes ticket 21663.
  1518. o Documentation:
  1519. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  1520. Closes ticket 21873.
  1521. - Correct documentation about the default DataDirectory value.
  1522. Closes ticket 21151.
  1523. - Document the default behavior of NumEntryGuards and
  1524. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  1525. on 0.3.0.1-alpha.
  1526. - Document key=value pluggable transport arguments for Bridge lines
  1527. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  1528. - Note that bandwidth-limiting options don't affect TCP headers or
  1529. DNS. Closes ticket 17170.
  1530. o Removed features (configuration options, all in ticket 22060):
  1531. - These configuration options are now marked Obsolete, and no longer
  1532. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  1533. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  1534. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  1535. in 0.2.9.2-alpha and have now been removed. The previous default
  1536. behavior is now always chosen; the previous (less secure) non-
  1537. default behavior is now unavailable.
  1538. - CloseHSClientCircuitsImmediatelyOnTimeout and
  1539. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  1540. 0.2.9.2-alpha and now have been removed. HS circuits never close
  1541. on circuit build timeout; they have a longer timeout period.
  1542. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  1543. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  1544. (and others) to configure listen-only and advertise-only addresses.
  1545. o Removed features (tools):
  1546. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  1547. used it to help people detect RSA keys that were generated by
  1548. versions of Debian affected by CVE-2008-0166. But those keys have
  1549. been out of circulation for ages, and this tool is no longer
  1550. required. Closes ticket 21842.
  1551. Changes in version 0.3.0.7 - 2017-05-15
  1552. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  1553. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  1554. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  1555. clients are not affected.
  1556. o Major bugfixes (hidden service directory, security):
  1557. - Fix an assertion failure in the hidden service directory code, which
  1558. could be used by an attacker to remotely cause a Tor relay process to
  1559. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  1560. should upgrade. This security issue is tracked as TROVE-2017-002.
  1561. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  1562. o Minor features:
  1563. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  1564. Country database.
  1565. o Minor features (future-proofing):
  1566. - Tor no longer refuses to download microdescriptors or descriptors
  1567. if they are listed as "published in the future". This change will
  1568. eventually allow us to stop listing meaningful "published" dates
  1569. in microdescriptor consensuses, and thereby allow us to reduce the
  1570. resources required to download consensus diffs by over 50%.
  1571. Implements part of ticket 21642; implements part of proposal 275.
  1572. o Minor bugfixes (Linux seccomp2 sandbox):
  1573. - The getpid() system call is now permitted under the Linux seccomp2
  1574. sandbox, to avoid crashing with versions of OpenSSL (and other
  1575. libraries) that attempt to learn the process's PID by using the
  1576. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  1577. on 0.2.5.1-alpha.
  1578. Changes in version 0.3.0.6 - 2017-04-26
  1579. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  1580. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  1581. authenticate their link connections to relays, rather than the old
  1582. RSA1024 keys that they used before. (Circuit crypto has been
  1583. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  1584. the guard selection and replacement algorithm to behave more robustly
  1585. in the presence of unreliable networks, and to resist guard-
  1586. capture attacks.
  1587. This series also includes numerous other small features and bugfixes,
  1588. along with more groundwork for the upcoming hidden-services revamp.
  1589. Per our stable release policy, we plan to support the Tor 0.3.0
  1590. release series for at least the next nine months, or for three months
  1591. after the first stable release of the 0.3.1 series: whichever is
  1592. longer. If you need a release with long-term support, we recommend
  1593. that you stay with the 0.2.9 series.
  1594. Below are the changes since 0.3.0.5-rc. For a list of all changes
  1595. since 0.2.9, see the ReleaseNotes file.
  1596. o Minor features (geoip):
  1597. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  1598. Country database.
  1599. o Minor bugfixes (control port):
  1600. - The GETINFO extra-info/digest/<digest> command was broken because
  1601. of a wrong base16 decode return value check, introduced when
  1602. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  1603. o Minor bugfixes (crash prevention):
  1604. - Fix a (currently untriggerable, but potentially dangerous) crash
  1605. bug when base32-encoding inputs whose sizes are not a multiple of
  1606. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  1607. Changes in version 0.3.0.5-rc - 2017-04-05
  1608. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  1609. 0.3.0 release series.
  1610. This is the second release candidate in the Tor 0.3.0 series, and has
  1611. much fewer changes than the first. If we find no new bugs or
  1612. regressions here, the first stable 0.3.0 release will be nearly
  1613. identical to it.
  1614. o Major bugfixes (crash, directory connections):
  1615. - Fix a rare crash when sending a begin cell on a circuit whose
  1616. linked directory connection had already been closed. Fixes bug
  1617. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  1618. o Major bugfixes (guard selection):
  1619. - Fix a guard selection bug where Tor would refuse to bootstrap in
  1620. some cases if the user swapped a bridge for another bridge in
  1621. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  1622. Reported by "torvlnt33r".
  1623. o Minor features (geoip):
  1624. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  1625. Country database.
  1626. o Minor bugfix (compilation):
  1627. - Fix a warning when compiling hs_service.c. Previously, it had no
  1628. exported symbols when compiled for libor.a, resulting in a
  1629. compilation warning from clang. Fixes bug 21825; bugfix
  1630. on 0.3.0.1-alpha.
  1631. o Minor bugfixes (hidden services):
  1632. - Make hidden services check for failed intro point connections,
  1633. even when they have exceeded their intro point creation limit.
  1634. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  1635. - Make hidden services with 8 to 10 introduction points check for
  1636. failed circuits immediately after startup. Previously, they would
  1637. wait for 5 minutes before performing their first checks. Fixes bug
  1638. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  1639. o Minor bugfixes (memory leaks):
  1640. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  1641. 21682; bugfix on 0.3.0.3-alpha.
  1642. o Minor bugfixes (relay):
  1643. - Avoid a double-marked-circuit warning that could happen when we
  1644. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  1645. on 0.1.0.1-rc.
  1646. o Minor bugfixes (tests):
  1647. - Run the entry_guard_parse_from_state_full() test with the time set
  1648. to a specific date. (The guard state that this test was parsing
  1649. contained guards that had expired since the test was first
  1650. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  1651. o Documentation:
  1652. - Update the description of the directory server options in the
  1653. manual page, to clarify that a relay no longer needs to set
  1654. DirPort in order to be a directory cache. Closes ticket 21720.
  1655. Changes in version 0.2.8.13 - 2017-03-03
  1656. Tor 0.2.8.13 backports a security fix from later Tor
  1657. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  1658. this release, if for some reason they cannot upgrade to a later
  1659. release series, and if they build Tor with the --enable-expensive-hardening
  1660. option.
  1661. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  1662. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  1663. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  1664. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  1665. - Fix an integer underflow bug when comparing malformed Tor
  1666. versions. This bug could crash Tor when built with
  1667. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  1668. 0.2.9.8, which were built with -ftrapv by default. In other cases
  1669. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  1670. on 0.0.8pre1. Found by OSS-Fuzz.
  1671. o Minor features (geoip):
  1672. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  1673. Country database.
  1674. Changes in version 0.2.7.7 - 2017-03-03
  1675. Tor 0.2.7.7 backports a number of security fixes from later Tor
  1676. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  1677. this release, if for some reason they cannot upgrade to a later
  1678. release series.
  1679. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  1680. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  1681. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  1682. o Directory authority changes (backport from 0.2.8.5-rc):
  1683. - Urras is no longer a directory authority. Closes ticket 19271.
  1684. o Directory authority changes (backport from 0.2.9.2-alpha):
  1685. - The "Tonga" bridge authority has been retired; the new bridge
  1686. authority is "Bifroest". Closes tickets 19728 and 19690.
  1687. o Directory authority key updates (backport from 0.2.8.1-alpha):
  1688. - Update the V3 identity key for the dannenberg directory authority:
  1689. it was changed on 18 November 2015. Closes task 17906. Patch
  1690. by "teor".
  1691. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  1692. - Fix a bug in parsing that could cause clients to read a single
  1693. byte past the end of an allocated region. This bug could be used
  1694. to cause hardened clients (built with --enable-expensive-hardening)
  1695. to crash if they tried to visit a hostile hidden service. Non-
  1696. hardened clients are only affected depending on the details of
  1697. their platform's memory allocator. Fixes bug 21018; bugfix on
  1698. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1699. 2016-12-002 and as CVE-2016-1254.
  1700. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  1701. - Stop a crash that could occur when a client running with DNSPort
  1702. received a query with multiple address types, and the first
  1703. address type was not supported. Found and fixed by Scott Dial.
  1704. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  1705. - Prevent a class of security bugs caused by treating the contents
  1706. of a buffer chunk as if they were a NUL-terminated string. At
  1707. least one such bug seems to be present in all currently used
  1708. versions of Tor, and would allow an attacker to remotely crash
  1709. most Tor instances, especially those compiled with extra compiler
  1710. hardening. With this defense in place, such bugs can't crash Tor,
  1711. though we should still fix them as they occur. Closes ticket
  1712. 20384 (TROVE-2016-10-001).
  1713. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  1714. - Avoid a difficult-to-trigger heap corruption attack when extending
  1715. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1716. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1717. Reported by Guido Vranken.
  1718. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  1719. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1720. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1721. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  1722. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  1723. pointer to the previous (uninitialized) key value. The impact here
  1724. should be limited to a difficult-to-trigger crash, if OpenSSL is
  1725. running an engine that makes key generation failures possible, or
  1726. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  1727. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  1728. Baishakhi Ray.
  1729. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  1730. - Fix an integer underflow bug when comparing malformed Tor
  1731. versions. This bug could crash Tor when built with
  1732. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  1733. 0.2.9.8, which were built with -ftrapv by default. In other cases
  1734. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  1735. on 0.0.8pre1. Found by OSS-Fuzz.
  1736. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  1737. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  1738. zero size. Check size argument to memwipe() for underflow. Fixes
  1739. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  1740. patch by "teor".
  1741. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  1742. - Make Tor survive errors involving connections without a
  1743. corresponding event object. Previously we'd fail with an
  1744. assertion; now we produce a log message. Related to bug 16248.
  1745. o Minor features (geoip):
  1746. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  1747. Country database.
  1748. Changes in version 0.2.6.11 - 2017-03-03
  1749. Tor 0.2.6.11 backports a number of security fixes from later Tor
  1750. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  1751. this release, if for some reason they cannot upgrade to a later
  1752. release series.
  1753. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  1754. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  1755. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  1756. o Directory authority changes (backport from 0.2.8.5-rc):
  1757. - Urras is no longer a directory authority. Closes ticket 19271.
  1758. o Directory authority changes (backport from 0.2.9.2-alpha):
  1759. - The "Tonga" bridge authority has been retired; the new bridge
  1760. authority is "Bifroest". Closes tickets 19728 and 19690.
  1761. o Directory authority key updates (backport from 0.2.8.1-alpha):
  1762. - Update the V3 identity key for the dannenberg directory authority:
  1763. it was changed on 18 November 2015. Closes task 17906. Patch
  1764. by "teor".
  1765. o Major features (security fixes, backport from 0.2.9.4-alpha):
  1766. - Prevent a class of security bugs caused by treating the contents
  1767. of a buffer chunk as if they were a NUL-terminated string. At
  1768. least one such bug seems to be present in all currently used
  1769. versions of Tor, and would allow an attacker to remotely crash
  1770. most Tor instances, especially those compiled with extra compiler
  1771. hardening. With this defense in place, such bugs can't crash Tor,
  1772. though we should still fix them as they occur. Closes ticket
  1773. 20384 (TROVE-2016-10-001).
  1774. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  1775. - Fix a bug in parsing that could cause clients to read a single
  1776. byte past the end of an allocated region. This bug could be used
  1777. to cause hardened clients (built with --enable-expensive-hardening)
  1778. to crash if they tried to visit a hostile hidden service. Non-
  1779. hardened clients are only affected depending on the details of
  1780. their platform's memory allocator. Fixes bug 21018; bugfix on
  1781. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1782. 2016-12-002 and as CVE-2016-1254.
  1783. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  1784. - Stop a crash that could occur when a client running with DNSPort
  1785. received a query with multiple address types, and the first
  1786. address type was not supported. Found and fixed by Scott Dial.
  1787. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  1788. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  1789. - Fix an error that could cause us to read 4 bytes before the
  1790. beginning of an openssl string. This bug could be used to cause
  1791. Tor to crash on systems with unusual malloc implementations, or
  1792. systems with unusual hardening installed. Fixes bug 17404; bugfix
  1793. on 0.2.3.6-alpha.
  1794. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  1795. - Avoid a difficult-to-trigger heap corruption attack when extending
  1796. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1797. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1798. Reported by Guido Vranken.
  1799. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  1800. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1801. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1802. o Major bugfixes (guard selection, backport from 0.2.7.6):
  1803. - Actually look at the Guard flag when selecting a new directory
  1804. guard. When we implemented the directory guard design, we
  1805. accidentally started treating all relays as if they have the Guard
  1806. flag during guard selection, leading to weaker anonymity and worse
  1807. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  1808. by Mohsen Imani.
  1809. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  1810. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  1811. pointer to the previous (uninitialized) key value. The impact here
  1812. should be limited to a difficult-to-trigger crash, if OpenSSL is
  1813. running an engine that makes key generation failures possible, or
  1814. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  1815. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  1816. Baishakhi Ray.
  1817. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  1818. - Fix an integer underflow bug when comparing malformed Tor
  1819. versions. This bug could crash Tor when built with
  1820. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  1821. 0.2.9.8, which were built with -ftrapv by default. In other cases
  1822. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  1823. on 0.0.8pre1. Found by OSS-Fuzz.
  1824. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  1825. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  1826. zero size. Check size argument to memwipe() for underflow. Fixes
  1827. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  1828. patch by "teor".
  1829. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  1830. - Make Tor survive errors involving connections without a
  1831. corresponding event object. Previously we'd fail with an
  1832. assertion; now we produce a log message. Related to bug 16248.
  1833. o Minor features (geoip):
  1834. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  1835. Country database.
  1836. o Minor bugfixes (compilation, backport from 0.2.7.6):
  1837. - Fix a compilation warning with Clang 3.6: Do not check the
  1838. presence of an address which can never be NULL. Fixes bug 17781.
  1839. Changes in version 0.2.5.13 - 2017-03-03
  1840. Tor 0.2.5.13 backports a number of security fixes from later Tor
  1841. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  1842. this release, if for some reason they cannot upgrade to a later
  1843. release series.
  1844. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  1845. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  1846. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  1847. o Directory authority changes (backport from 0.2.8.5-rc):
  1848. - Urras is no longer a directory authority. Closes ticket 19271.
  1849. o Directory authority changes (backport from 0.2.9.2-alpha):
  1850. - The "Tonga" bridge authority has been retired; the new bridge
  1851. authority is "Bifroest". Closes tickets 19728 and 19690.
  1852. o Directory authority key updates (backport from 0.2.8.1-alpha):
  1853. - Update the V3 identity key for the dannenberg directory authority:
  1854. it was changed on 18 November 2015. Closes task 17906. Patch
  1855. by "teor".
  1856. o Major features (security fixes, backport from 0.2.9.4-alpha):
  1857. - Prevent a class of security bugs caused by treating the contents
  1858. of a buffer chunk as if they were a NUL-terminated string. At
  1859. least one such bug seems to be present in all currently used
  1860. versions of Tor, and would allow an attacker to remotely crash
  1861. most Tor instances, especially those compiled with extra compiler
  1862. hardening. With this defense in place, such bugs can't crash Tor,
  1863. though we should still fix them as they occur. Closes ticket
  1864. 20384 (TROVE-2016-10-001).
  1865. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  1866. - Fix a bug in parsing that could cause clients to read a single
  1867. byte past the end of an allocated region. This bug could be used
  1868. to cause hardened clients (built with --enable-expensive-hardening)
  1869. to crash if they tried to visit a hostile hidden service. Non-
  1870. hardened clients are only affected depending on the details of
  1871. their platform's memory allocator. Fixes bug 21018; bugfix on
  1872. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1873. 2016-12-002 and as CVE-2016-1254.
  1874. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  1875. - Stop a crash that could occur when a client running with DNSPort
  1876. received a query with multiple address types, and the first
  1877. address type was not supported. Found and fixed by Scott Dial.
  1878. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  1879. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  1880. - Fix an error that could cause us to read 4 bytes before the
  1881. beginning of an openssl string. This bug could be used to cause
  1882. Tor to crash on systems with unusual malloc implementations, or
  1883. systems with unusual hardening installed. Fixes bug 17404; bugfix
  1884. on 0.2.3.6-alpha.
  1885. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  1886. - Avoid a difficult-to-trigger heap corruption attack when extending
  1887. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1888. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1889. Reported by Guido Vranken.
  1890. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  1891. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1892. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1893. o Major bugfixes (guard selection, backport from 0.2.7.6):
  1894. - Actually look at the Guard flag when selecting a new directory
  1895. guard. When we implemented the directory guard design, we
  1896. accidentally started treating all relays as if they have the Guard
  1897. flag during guard selection, leading to weaker anonymity and worse
  1898. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  1899. by Mohsen Imani.
  1900. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  1901. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  1902. pointer to the previous (uninitialized) key value. The impact here
  1903. should be limited to a difficult-to-trigger crash, if OpenSSL is
  1904. running an engine that makes key generation failures possible, or
  1905. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  1906. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  1907. Baishakhi Ray.
  1908. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  1909. - Fix an integer underflow bug when comparing malformed Tor
  1910. versions. This bug could crash Tor when built with
  1911. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  1912. 0.2.9.8, which were built with -ftrapv by default. In other cases
  1913. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  1914. on 0.0.8pre1. Found by OSS-Fuzz.
  1915. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  1916. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  1917. zero size. Check size argument to memwipe() for underflow. Fixes
  1918. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  1919. patch by "teor".
  1920. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  1921. - Make Tor survive errors involving connections without a
  1922. corresponding event object. Previously we'd fail with an
  1923. assertion; now we produce a log message. Related to bug 16248.
  1924. o Minor features (geoip):
  1925. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  1926. Country database.
  1927. o Minor bugfixes (compilation, backport from 0.2.7.6):
  1928. - Fix a compilation warning with Clang 3.6: Do not check the
  1929. presence of an address which can never be NULL. Fixes bug 17781.
  1930. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  1931. - Check for failures from crypto_early_init, and refuse to continue.
  1932. A previous typo meant that we could keep going with an
  1933. uninitialized crypto library, and would have OpenSSL initialize
  1934. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  1935. when implementing ticket 4900. Patch by "teor".
  1936. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  1937. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  1938. a client authorized hidden service. Fixes bug 15823; bugfix
  1939. on 0.2.1.6-alpha.
  1940. Changes in version 0.2.4.28 - 2017-03-03
  1941. Tor 0.2.4.28 backports a number of security fixes from later Tor
  1942. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  1943. this release, if for some reason they cannot upgrade to a later
  1944. release series.
  1945. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  1946. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  1947. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  1948. o Directory authority changes (backport from 0.2.8.5-rc):
  1949. - Urras is no longer a directory authority. Closes ticket 19271.
  1950. o Directory authority changes (backport from 0.2.9.2-alpha):
  1951. - The "Tonga" bridge authority has been retired; the new bridge
  1952. authority is "Bifroest". Closes tickets 19728 and 19690.
  1953. o Directory authority key updates (backport from 0.2.8.1-alpha):
  1954. - Update the V3 identity key for the dannenberg directory authority:
  1955. it was changed on 18 November 2015. Closes task 17906. Patch
  1956. by "teor".
  1957. o Major features (security fixes, backport from 0.2.9.4-alpha):
  1958. - Prevent a class of security bugs caused by treating the contents
  1959. of a buffer chunk as if they were a NUL-terminated string. At
  1960. least one such bug seems to be present in all currently used
  1961. versions of Tor, and would allow an attacker to remotely crash
  1962. most Tor instances, especially those compiled with extra compiler
  1963. hardening. With this defense in place, such bugs can't crash Tor,
  1964. though we should still fix them as they occur. Closes ticket
  1965. 20384 (TROVE-2016-10-001).
  1966. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  1967. - Fix a bug in parsing that could cause clients to read a single
  1968. byte past the end of an allocated region. This bug could be used
  1969. to cause hardened clients (built with --enable-expensive-hardening)
  1970. to crash if they tried to visit a hostile hidden service. Non-
  1971. hardened clients are only affected depending on the details of
  1972. their platform's memory allocator. Fixes bug 21018; bugfix on
  1973. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  1974. 2016-12-002 and as CVE-2016-1254.
  1975. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  1976. - Fix an error that could cause us to read 4 bytes before the
  1977. beginning of an openssl string. This bug could be used to cause
  1978. Tor to crash on systems with unusual malloc implementations, or
  1979. systems with unusual hardening installed. Fixes bug 17404; bugfix
  1980. on 0.2.3.6-alpha.
  1981. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  1982. - Avoid a difficult-to-trigger heap corruption attack when extending
  1983. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  1984. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  1985. Reported by Guido Vranken.
  1986. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  1987. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  1988. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  1989. o Major bugfixes (guard selection, backport from 0.2.7.6):
  1990. - Actually look at the Guard flag when selecting a new directory
  1991. guard. When we implemented the directory guard design, we
  1992. accidentally started treating all relays as if they have the Guard
  1993. flag during guard selection, leading to weaker anonymity and worse
  1994. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  1995. by Mohsen Imani.
  1996. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  1997. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  1998. pointer to the previous (uninitialized) key value. The impact here
  1999. should be limited to a difficult-to-trigger crash, if OpenSSL is
  2000. running an engine that makes key generation failures possible, or
  2001. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  2002. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  2003. Baishakhi Ray.
  2004. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  2005. - Fix an integer underflow bug when comparing malformed Tor
  2006. versions. This bug could crash Tor when built with
  2007. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2008. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2009. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2010. on 0.0.8pre1. Found by OSS-Fuzz.
  2011. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  2012. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  2013. zero size. Check size argument to memwipe() for underflow. Fixes
  2014. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  2015. patch by "teor".
  2016. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  2017. - Make Tor survive errors involving connections without a
  2018. corresponding event object. Previously we'd fail with an
  2019. assertion; now we produce a log message. Related to bug 16248.
  2020. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  2021. - Make it harder for attackers to overload hidden services with
  2022. introductions, by blocking multiple introduction requests on the
  2023. same circuit. Resolves ticket 15515.
  2024. o Minor features (geoip):
  2025. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2026. Country database.
  2027. o Minor bugfixes (compilation, backport from 0.2.7.6):
  2028. - Fix a compilation warning with Clang 3.6: Do not check the
  2029. presence of an address which can never be NULL. Fixes bug 17781.
  2030. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  2031. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  2032. a client authorized hidden service. Fixes bug 15823; bugfix
  2033. on 0.2.1.6-alpha.
  2034. Changes in version 0.3.0.4-rc - 2017-03-01
  2035. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  2036. 0.3.0 release series, and introduces a few reliability features to
  2037. keep them from coming back.
  2038. This is the first release candidate in the Tor 0.3.0 series. If we
  2039. find no new bugs or regressions here, the first stable 0.3.0 release
  2040. will be nearly identical to it.
  2041. o Major bugfixes (bridges):
  2042. - When the same bridge is configured multiple times with the same
  2043. identity, but at different address:port combinations, treat those
  2044. bridge instances as separate guards. This fix restores the ability
  2045. of clients to configure the same bridge with multiple pluggable
  2046. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  2047. o Major bugfixes (hidden service directory v3):
  2048. - Stop crashing on a failed v3 hidden service descriptor lookup
  2049. failure. Fixes bug 21471; bugfixes on tor-0.3.0.1-alpha.
  2050. o Major bugfixes (parsing):
  2051. - When parsing a malformed content-length field from an HTTP
  2052. message, do not read off the end of the buffer. This bug was a
  2053. potential remote denial-of-service attack against Tor clients and
  2054. relays. A workaround was released in October 2016, to prevent this
  2055. bug from crashing Tor. This is a fix for the underlying issue,
  2056. which should no longer matter (if you applied the earlier patch).
  2057. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  2058. using AFL (http://lcamtuf.coredump.cx/afl/).
  2059. - Fix an integer underflow bug when comparing malformed Tor
  2060. versions. This bug could crash Tor when built with
  2061. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2062. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2063. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2064. on 0.0.8pre1. Found by OSS-Fuzz.
  2065. o Minor feature (protocol versioning):
  2066. - Add new protocol version for proposal 224. HSIntro now advertises
  2067. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  2068. o Minor features (directory authorities):
  2069. - Directory authorities now reject descriptors that claim to be
  2070. malformed versions of Tor. Helps prevent exploitation of
  2071. bug 21278.
  2072. - Reject version numbers with components that exceed INT32_MAX.
  2073. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  2074. Fixes bug 21450; bugfix on 0.0.8pre1.
  2075. - Directory authorities now reject relays running versions
  2076. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  2077. suffer from bug 20499 and don't keep their consensus cache
  2078. up-to-date. Resolves ticket 20509.
  2079. o Minor features (geoip):
  2080. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2081. Country database.
  2082. o Minor features (reliability, crash):
  2083. - Try better to detect problems in buffers where they might grow (or
  2084. think they have grown) over 2 GB in size. Diagnostic for
  2085. bug 21369.
  2086. o Minor features (testing):
  2087. - During 'make test-network-all', if tor logs any warnings, ask
  2088. chutney to output them. Requires a recent version of chutney with
  2089. the 21572 patch. Implements 21570.
  2090. o Minor bugfixes (certificate expiration time):
  2091. - Avoid using link certificates that don't become valid till some
  2092. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  2093. o Minor bugfixes (code correctness):
  2094. - Repair a couple of (unreachable or harmless) cases of the risky
  2095. comparison-by-subtraction pattern that caused bug 21278.
  2096. - Remove a redundant check for the UseEntryGuards option from the
  2097. options_transition_affects_guards() function. Fixes bug 21492;
  2098. bugfix on 0.3.0.1-alpha.
  2099. o Minor bugfixes (directory mirrors):
  2100. - Allow relays to use directory mirrors without a DirPort: these
  2101. relays need to be contacted over their ORPorts using a begindir
  2102. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  2103. - Clarify the message logged when a remote relay is unexpectedly
  2104. missing an ORPort or DirPort: users were confusing this with a
  2105. local port. Fixes another case of bug 20711; bugfix
  2106. on 0.2.8.2-alpha.
  2107. o Minor bugfixes (guards):
  2108. - Don't warn about a missing guard state on timeout-measurement
  2109. circuits: they aren't supposed to be using guards. Fixes an
  2110. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  2111. - Silence a BUG() warning when attempting to use a guard whose
  2112. descriptor we don't know, and make this scenario less likely to
  2113. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  2114. o Minor bugfixes (hidden service):
  2115. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  2116. cells. Previously, we were using sizeof() on a pointer, instead of
  2117. the real destination buffer. Fortunately, that value was only used
  2118. to double-check that there was enough room--which was already
  2119. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  2120. o Minor bugfixes (testing):
  2121. - Fix Raspbian build issues related to missing socket errno in
  2122. test_util.c. Fixes bug 21116; bugfix on tor-0.2.8.2. Patch
  2123. by "hein".
  2124. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  2125. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  2126. - Use bash in src/test/test-network.sh. This ensures we reliably
  2127. call chutney's newer tools/test-network.sh when available. Fixes
  2128. bug 21562; bugfix on 0.2.9.1-alpha.
  2129. o Documentation:
  2130. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  2131. Changes in version 0.2.9.10 - 2017-03-01
  2132. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  2133. includes fixes for some major issues affecting directory authorities,
  2134. LibreSSL compatibility, and IPv6 correctness.
  2135. The Tor 0.2.9.x release series is now marked as a long-term-support
  2136. series. We intend to backport security fixes to 0.2.9.x until at
  2137. least January of 2020.
  2138. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  2139. - During voting, when marking a relay as a probable sybil, do not
  2140. clear its BadExit flag: sybils can still be bad in other ways
  2141. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  2142. on 0.2.0.13-alpha.
  2143. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  2144. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  2145. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  2146. exit policy rejects that port on more than an IPv6 /16 of
  2147. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  2148. which rejected a relay's own IPv6 address by default. Fixes bug
  2149. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  2150. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  2151. - Fix an integer underflow bug when comparing malformed Tor
  2152. versions. This bug could crash Tor when built with
  2153. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  2154. 0.2.9.8, which were built with -ftrapv by default. In other cases
  2155. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  2156. on 0.0.8pre1. Found by OSS-Fuzz.
  2157. o Minor features (directory authorities, also in 0.3.0.4-rc):
  2158. - Directory authorities now reject descriptors that claim to be
  2159. malformed versions of Tor. Helps prevent exploitation of
  2160. bug 21278.
  2161. - Reject version numbers with components that exceed INT32_MAX.
  2162. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  2163. Fixes bug 21450; bugfix on 0.0.8pre1.
  2164. o Minor features (geoip):
  2165. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  2166. Country database.
  2167. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  2168. - Autoconf now checks to determine if OpenSSL structures are opaque,
  2169. instead of explicitly checking for OpenSSL version numbers. Part
  2170. of ticket 21359.
  2171. - Support building with recent LibreSSL code that uses opaque
  2172. structures. Closes ticket 21359.
  2173. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  2174. - Repair a couple of (unreachable or harmless) cases of the risky
  2175. comparison-by-subtraction pattern that caused bug 21278.
  2176. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  2177. - The tor-resolve command line tool now rejects hostnames over 255
  2178. characters in length. Previously, it would silently truncate them,
  2179. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  2180. Patch by "junglefowl".
  2181. Changes in version 0.3.0.3-alpha - 2017-02-03
  2182. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  2183. 0.3.0.x development series, including some that could cause
  2184. authorities to behave badly. There is also a fix for a longstanding
  2185. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  2186. includes some smaller features and bugfixes.
  2187. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  2188. features will be considered for inclusion in 0.3.0.x. We suspect that
  2189. some bugs will probably remain, however, and we encourage people to
  2190. test this release.
  2191. o Major bugfixes (directory authority):
  2192. - During voting, when marking a relay as a probable sybil, do not
  2193. clear its BadExit flag: sybils can still be bad in other ways
  2194. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  2195. on 0.2.0.13-alpha.
  2196. - When deciding whether we have just found a router to be reachable,
  2197. do not penalize it for not having performed an Ed25519 link
  2198. handshake if it does not claim to support an Ed25519 handshake.
  2199. Previously, we would treat such relays as non-running. Fixes bug
  2200. 21107; bugfix on 0.3.0.1-alpha.
  2201. o Major bugfixes (entry guards):
  2202. - Stop trying to build circuits through entry guards for which we
  2203. have no descriptor. Also, stop crashing in the case that we *do*
  2204. accidentally try to build a circuit in such a state. Fixes bug
  2205. 21242; bugfix on 0.3.0.1-alpha.
  2206. o Major bugfixes (IPv6 Exits):
  2207. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  2208. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  2209. exit policy rejects that port on more than an IPv6 /16 of
  2210. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  2211. which rejected a relay's own IPv6 address by default. Fixes bug
  2212. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  2213. o Minor feature (client):
  2214. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  2215. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  2216. o Minor feature (fallback scripts):
  2217. - Add a check_existing mode to updateFallbackDirs.py, which checks
  2218. if fallbacks in the hard-coded list are working. Closes ticket
  2219. 20174. Patch by haxxpop.
  2220. o Minor features (ciphersuite selection):
  2221. - Clients now advertise a list of ciphersuites closer to the ones
  2222. preferred by Firefox. Closes part of ticket 15426.
  2223. - Allow relays to accept a wider range of ciphersuites, including
  2224. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  2225. o Minor features (controller, configuration):
  2226. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  2227. and so on, now comes with a __*Port variant that will not be saved
  2228. to the torrc file by the controller's SAVECONF command. This
  2229. change allows TorBrowser to set up a single-use domain socket for
  2230. each time it launches Tor. Closes ticket 20956.
  2231. - The GETCONF command can now query options that may only be
  2232. meaningful in context-sensitive lists. This allows the controller
  2233. to query the mixed SocksPort/__SocksPort style options introduced
  2234. in feature 20956. Implements ticket 21300.
  2235. o Minor features (portability, compilation):
  2236. - Autoconf now checks to determine if OpenSSL structures are opaque,
  2237. instead of explicitly checking for OpenSSL version numbers. Part
  2238. of ticket 21359.
  2239. - Support building with recent LibreSSL code that uses opaque
  2240. structures. Closes ticket 21359.
  2241. o Minor features (relay):
  2242. - We now allow separation of exit and relay traffic to different
  2243. source IP addresses, using the OutboundBindAddressExit and
  2244. OutboundBindAddressOR options respectively. Closes ticket 17975.
  2245. Written by Michael Sonntag.
  2246. o Minor bugfix (logging):
  2247. - Don't recommend the use of Tor2web in non-anonymous mode.
  2248. Recommending Tor2web is a bad idea because the client loses all
  2249. anonymity. Tor2web should only be used in specific cases by users
  2250. who *know* and understand the issues. Fixes bug 21294; bugfix
  2251. on 0.2.9.3-alpha.
  2252. o Minor bugfixes (client):
  2253. - Always recover from failures in extend_info_from_node(), in an
  2254. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  2255. bugfix on 0.2.3.1-alpha.
  2256. o Minor bugfixes (client, entry guards):
  2257. - Fix a bug warning (with backtrace) when we fail a channel that
  2258. circuits to fallback directories on it. Fixes bug 21128; bugfix
  2259. on 0.3.0.1-alpha.
  2260. - Fix a spurious bug warning (with backtrace) when removing an
  2261. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  2262. - Fix a bug of the new guard algorithm where tor could stall for up
  2263. to 10 minutes before retrying a guard after a long period of no
  2264. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  2265. - Do not try to build circuits until we have descriptors for our
  2266. primary entry guards. Related to fix for bug 21242.
  2267. o Minor bugfixes (configure, autoconf):
  2268. - Rename the configure option --enable-expensive-hardening to
  2269. --enable-fragile-hardening. Expensive hardening makes the tor
  2270. daemon abort when some kinds of issues are detected. Thus, it
  2271. makes tor more at risk of remote crashes but safer against RCE or
  2272. heartbleed bug category. We now try to explain this issue in a
  2273. message from the configure script. Fixes bug 21290; bugfix
  2274. on 0.2.5.4-alpha.
  2275. o Minor bugfixes (controller):
  2276. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  2277. 20824; bugfix on 0.3.0.1-alpha.
  2278. o Minor bugfixes (hidden service):
  2279. - Clean up the code for expiring intro points with no associated
  2280. circuits. It was causing, rarely, a service with some expiring
  2281. introduction points to not open enough additional introduction
  2282. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  2283. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  2284. because we're not a bridge or relay. Instead, we preserve whatever
  2285. value the user set (or didn't set). Fixes bug 21150; bugfix
  2286. on 0.2.6.2-alpha.
  2287. - Resolve two possible underflows which could lead to creating and
  2288. closing a lot of introduction point circuits in a non-stop loop.
  2289. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  2290. o Minor bugfixes (portability):
  2291. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  2292. It is supported by OpenBSD itself, and also by most OpenBSD
  2293. variants (such as Bitrig). Fixes bug 20980; bugfix
  2294. on 0.1.2.1-alpha.
  2295. - When mapping a file of length greater than SIZE_MAX, do not
  2296. silently truncate its contents. This issue could occur on 32 bit
  2297. systems with large file support and files which are larger than 4
  2298. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  2299. o Minor bugfixes (tor-resolve):
  2300. - The tor-resolve command line tool now rejects hostnames over 255
  2301. characters in length. Previously, it would silently truncate them,
  2302. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  2303. Patch by "junglefowl".
  2304. o Minor bugfixes (Windows services):
  2305. - Be sure to initialize the monotonic time subsystem before using
  2306. it, even when running as an NT service. Fixes bug 21356; bugfix
  2307. on 0.2.9.1-alpha.
  2308. Changes in version 0.3.0.2-alpha - 2017-01-23
  2309. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  2310. cause relays and clients to crash, even if they were not built with
  2311. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  2312. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  2313. version should upgrade.
  2314. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  2315. time-to-live values, makes directory authorities enforce the 1-to-1
  2316. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  2317. client-side onion service reachability bug, does better at selecting
  2318. the set of fallback directories, and more.
  2319. o Major bugfixes (security, also in 0.2.9.9):
  2320. - Downgrade the "-ftrapv" option from "always on" to "only on when
  2321. --enable-expensive-hardening is provided." This hardening option, like
  2322. others, can turn survivable bugs into crashes--and having it on by
  2323. default made a (relatively harmless) integer overflow bug into a
  2324. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  2325. 0.2.9.1-alpha.
  2326. o Major features (security):
  2327. - Change the algorithm used to decide DNS TTLs on client and server
  2328. side, to better resist DNS-based correlation attacks like the
  2329. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  2330. Feamster. Now relays only return one of two possible DNS TTL
  2331. values, and clients are willing to believe DNS TTL values up to 3
  2332. hours long. Closes ticket 19769.
  2333. o Major features (directory authority, security):
  2334. - The default for AuthDirPinKeys is now 1: directory authorities
  2335. will reject relays where the RSA identity key matches a previously
  2336. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  2337. o Major bugfixes (client, guard, crash):
  2338. - In circuit_get_global_origin_list(), return the actual list of
  2339. origin circuits. The previous version of this code returned the
  2340. list of all the circuits, and could have caused strange bugs,
  2341. including possible crashes. Fixes bug 21118; bugfix
  2342. on 0.3.0.1-alpha.
  2343. o Major bugfixes (client, onion service, also in 0.2.9.9):
  2344. - Fix a client-side onion service reachability bug, where multiple
  2345. socks requests to an onion service (or a single slow request)
  2346. could cause us to mistakenly mark some of the service's
  2347. introduction points as failed, and we cache that failure so
  2348. eventually we run out and can't reach the service. Also resolves a
  2349. mysterious "Remote server sent bogus reason code 65021" log
  2350. warning. The bug was introduced in ticket 17218, where we tried to
  2351. remember the circuit end reason as a uint16_t, which mangled
  2352. negative values. Partially fixes bug 21056 and fixes bug 20307;
  2353. bugfix on 0.2.8.1-alpha.
  2354. o Major bugfixes (DNS):
  2355. - Fix a bug that prevented exit nodes from caching DNS records for
  2356. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  2357. o Minor features (controller):
  2358. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  2359. shared-random values to the controller. Closes ticket 19925.
  2360. o Minor features (entry guards):
  2361. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  2362. break regression tests.
  2363. - Require UseEntryGuards when UseBridges is set, in order to make
  2364. sure bridges aren't bypassed. Resolves ticket 20502.
  2365. o Minor features (fallback directories):
  2366. - Select 200 fallback directories for each release. Closes
  2367. ticket 20881.
  2368. - Allow 3 fallback relays per operator, which is safe now that we
  2369. are choosing 200 fallback relays. Closes ticket 20912.
  2370. - Exclude relays affected by bug 20499 from the fallback list.
  2371. Exclude relays from the fallback list if they are running versions
  2372. known to be affected by bug 20499, or if in our tests they deliver
  2373. a stale consensus (i.e. one that expired more than 24 hours ago).
  2374. Closes ticket 20539.
  2375. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  2376. ticket 18828.
  2377. - Require fallback directories to have the same address and port for
  2378. 7 days (now that we have enough relays with this stability).
  2379. Relays whose OnionOO stability timer is reset on restart by bug
  2380. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  2381. this issue. Closes ticket 20880; maintains short-term fix
  2382. in 0.2.8.2-alpha.
  2383. - Require fallbacks to have flags for 90% of the time (weighted
  2384. decaying average), rather than 95%. This allows at least 73% of
  2385. clients to bootstrap in the first 5 seconds without contacting an
  2386. authority. Part of ticket 18828.
  2387. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  2388. weight for each candidate fallback. Closes ticket 20878.
  2389. - Make it easier to change the output sort order of fallbacks.
  2390. Closes ticket 20822.
  2391. - Display the relay fingerprint when downloading consensuses from
  2392. fallbacks. Closes ticket 20908.
  2393. o Minor features (geoip, also in 0.2.9.9):
  2394. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  2395. Country database.
  2396. o Minor features (next-gen onion service directories):
  2397. - Remove the "EnableOnionServicesV3" consensus parameter that we
  2398. introduced in 0.3.0.1-alpha: relays are now always willing to act
  2399. as v3 onion service directories. Resolves ticket 19899.
  2400. o Minor features (linting):
  2401. - Enhance the changes file linter to warn on Tor versions that are
  2402. prefixed with "tor-". Closes ticket 21096.
  2403. o Minor features (logging):
  2404. - In several places, describe unset ed25519 keys as "<unset>",
  2405. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  2406. o Minor bugfix (control protocol):
  2407. - The reply to a "GETINFO config/names" request via the control
  2408. protocol now spells the type "Dependent" correctly. This is a
  2409. breaking change in the control protocol. (The field seems to be
  2410. ignored by the most common known controllers.) Fixes bug 18146;
  2411. bugfix on 0.1.1.4-alpha.
  2412. o Minor bugfixes (bug resilience):
  2413. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  2414. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  2415. Hans Jerry Illikainen.
  2416. o Minor bugfixes (build):
  2417. - Replace obsolete Autoconf macros with their modern equivalent and
  2418. prevent similar issues in the future. Fixes bug 20990; bugfix
  2419. on 0.1.0.1-rc.
  2420. o Minor bugfixes (client, guards):
  2421. - Fix bug where Tor would think that there are circuits waiting for
  2422. better guards even though those circuits have been freed. Fixes
  2423. bug 21142; bugfix on 0.3.0.1-alpha.
  2424. o Minor bugfixes (config):
  2425. - Don't assert on startup when trying to get the options list and
  2426. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  2427. options so of course they aren't ready yet. Fixes bug 21062;
  2428. bugfix on 0.2.9.3-alpha.
  2429. o Minor bugfixes (controller):
  2430. - Make the GETINFO interface for inquiring about entry guards
  2431. support the new guards backend. Fixes bug 20823; bugfix
  2432. on 0.3.0.1-alpha.
  2433. o Minor bugfixes (dead code):
  2434. - Remove a redundant check for PidFile changes at runtime in
  2435. options_transition_allowed(): this check is already performed
  2436. regardless of whether the sandbox is active. Fixes bug 21123;
  2437. bugfix on 0.2.5.4-alpha.
  2438. o Minor bugfixes (documentation):
  2439. - Update the tor manual page to document every option that can not
  2440. be changed while tor is running. Fixes bug 21122.
  2441. o Minor bugfixes (fallback directories):
  2442. - Stop failing when a relay has no uptime data in
  2443. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  2444. - Avoid checking fallback candidates' DirPorts if they are down in
  2445. OnionOO. When a relay operator has multiple relays, this
  2446. prioritizes relays that are up over relays that are down. Fixes
  2447. bug 20926; bugfix on 0.2.8.3-alpha.
  2448. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  2449. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  2450. o Minor bugfixes (guards, bootstrapping):
  2451. - When connecting to a directory guard during bootstrap, do not mark
  2452. the guard as successful until we receive a good-looking directory
  2453. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  2454. o Minor bugfixes (onion services):
  2455. - Fix the config reload pruning of old vs new services so it
  2456. actually works when both ephemeral and non-ephemeral services are
  2457. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  2458. - Allow the number of introduction points to be as low as 0, rather
  2459. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  2460. o Minor bugfixes (IPv6):
  2461. - Make IPv6-using clients try harder to find an IPv6 directory
  2462. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  2463. - When IPv6 addresses have not been downloaded yet (microdesc
  2464. consensus documents don't list relay IPv6 addresses), use hard-
  2465. coded addresses for authorities, fallbacks, and configured
  2466. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  2467. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  2468. o Minor bugfixes (memory leaks):
  2469. - Fix a memory leak when configuring hidden services. Fixes bug
  2470. 20987; bugfix on 0.3.0.1-alpha.
  2471. o Minor bugfixes (portability, also in 0.2.9.9):
  2472. - Avoid crashing when Tor is built using headers that contain
  2473. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  2474. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  2475. on 0.2.9.1-alpha.
  2476. - Fix Libevent detection on platforms without Libevent 1 headers
  2477. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  2478. o Minor bugfixes (relay):
  2479. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  2480. initializing the keys would reset the DataDirectory to 0700
  2481. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  2482. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  2483. o Minor bugfixes (testing):
  2484. - Remove undefined behavior from the backtrace generator by removing
  2485. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  2486. o Minor bugfixes (unit tests):
  2487. - Allow the unit tests to pass even when DNS lookups of bogus
  2488. addresses do not fail as expected. Fixes bug 20862 and 20863;
  2489. bugfix on unit tests introduced in 0.2.8.1-alpha
  2490. through 0.2.9.4-alpha.
  2491. o Code simplification and refactoring:
  2492. - Refactor code to manipulate global_origin_circuit_list into
  2493. separate functions. Closes ticket 20921.
  2494. o Documentation (formatting):
  2495. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  2496. blocks were incorrectly appearing. Closes ticket 20885.
  2497. o Documentation (man page):
  2498. - Clarify many options in tor.1 and add some min/max values for
  2499. HiddenService options. Closes ticket 21058.
  2500. Changes in version 0.2.9.9 - 2017-01-23
  2501. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  2502. cause relays and clients to crash, even if they were not built with
  2503. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  2504. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  2505. version should upgrade.
  2506. This release also resolves a client-side onion service reachability
  2507. bug, and resolves a pair of small portability issues.
  2508. o Major bugfixes (security):
  2509. - Downgrade the "-ftrapv" option from "always on" to "only on when
  2510. --enable-expensive-hardening is provided." This hardening option,
  2511. like others, can turn survivable bugs into crashes -- and having
  2512. it on by default made a (relatively harmless) integer overflow bug
  2513. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  2514. bugfix on 0.2.9.1-alpha.
  2515. o Major bugfixes (client, onion service):
  2516. - Fix a client-side onion service reachability bug, where multiple
  2517. socks requests to an onion service (or a single slow request)
  2518. could cause us to mistakenly mark some of the service's
  2519. introduction points as failed, and we cache that failure so
  2520. eventually we run out and can't reach the service. Also resolves a
  2521. mysterious "Remote server sent bogus reason code 65021" log
  2522. warning. The bug was introduced in ticket 17218, where we tried to
  2523. remember the circuit end reason as a uint16_t, which mangled
  2524. negative values. Partially fixes bug 21056 and fixes bug 20307;
  2525. bugfix on 0.2.8.1-alpha.
  2526. o Minor features (geoip):
  2527. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  2528. Country database.
  2529. o Minor bugfixes (portability):
  2530. - Avoid crashing when Tor is built using headers that contain
  2531. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  2532. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  2533. on 0.2.9.1-alpha.
  2534. - Fix Libevent detection on platforms without Libevent 1 headers
  2535. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  2536. Changes in version 0.3.0.1-alpha - 2016-12-19
  2537. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  2538. series. It strengthens Tor's link and circuit handshakes by
  2539. identifying relays by their Ed25519 keys, improves the algorithm that
  2540. clients use to choose and maintain their list of guards, and includes
  2541. additional backend support for the next-generation hidden service
  2542. design. It also contains numerous other small features and
  2543. improvements to security, correctness, and performance.
  2544. Below are the changes since 0.2.9.8.
  2545. o Major features (guard selection algorithm):
  2546. - Tor's guard selection algorithm has been redesigned from the
  2547. ground up, to better support unreliable networks and restrictive
  2548. sets of entry nodes, and to better resist guard-capture attacks by
  2549. hostile local networks. Implements proposal 271; closes
  2550. ticket 19877.
  2551. o Major features (next-generation hidden services):
  2552. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  2553. prop224 aka "Next Generation Hidden Services". Service and clients
  2554. don't use this functionality yet. Closes ticket 19043. Based on
  2555. initial code by Alec Heifetz.
  2556. - Relays now support the HSDir version 3 protocol, so that they can
  2557. can store and serve v3 descriptors. This is part of the next-
  2558. generation onion service work detailled in proposal 224. Closes
  2559. ticket 17238.
  2560. o Major features (protocol, ed25519 identity keys):
  2561. - Relays now use Ed25519 to prove their Ed25519 identities and to
  2562. one another, and to clients. This algorithm is faster and more
  2563. secure than the RSA-based handshake we've been doing until now.
  2564. Implements the second big part of proposal 220; Closes
  2565. ticket 15055.
  2566. - Clients now support including Ed25519 identity keys in the EXTEND2
  2567. cells they generate. By default, this is controlled by a consensus
  2568. parameter, currently disabled. You can turn this feature on for
  2569. testing by setting ExtendByEd25519ID in your configuration. This
  2570. might make your traffic appear different than the traffic
  2571. generated by other users, however. Implements part of ticket
  2572. 15056; part of proposal 220.
  2573. - Relays now understand requests to extend to other relays by their
  2574. Ed25519 identity keys. When an Ed25519 identity key is included in
  2575. an EXTEND2 cell, the relay will only extend the circuit if the
  2576. other relay can prove ownership of that identity. Implements part
  2577. of ticket 15056; part of proposal 220.
  2578. o Major bugfixes (scheduler):
  2579. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  2580. caused the channel scheduler to behave more or less randomly,
  2581. rather than preferring channels with higher-priority circuits.
  2582. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  2583. o Minor features (controller):
  2584. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  2585. rather than "unrecognized." Closes ticket 20389; patch from
  2586. Ivan Markin.
  2587. o Minor features (diagnostic, directory client):
  2588. - Warn when we find an unexpected inconsistency in directory
  2589. download status objects. Prevents some negative consequences of
  2590. bug 20593.
  2591. o Minor features (directory authority):
  2592. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  2593. default) to control whether authorities should try to probe relays
  2594. by their Ed25519 link keys. This option will go away in a few
  2595. releases--unless we encounter major trouble in our ed25519 link
  2596. protocol rollout, in which case it will serve as a safety option.
  2597. o Minor features (directory cache):
  2598. - Relays and bridges will now refuse to serve the consensus they
  2599. have if they know it is too old for a client to use. Closes
  2600. ticket 20511.
  2601. o Minor features (ed25519 link handshake):
  2602. - Advertise support for the ed25519 link handshake using the
  2603. subprotocol-versions mechanism, so that clients can tell which
  2604. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  2605. o Minor features (fingerprinting resistance, authentication):
  2606. - Extend the length of RSA keys used for TLS link authentication to
  2607. 2048 bits. (These weren't used for forward secrecy; for forward
  2608. secrecy, we used P256.) Closes ticket 13752.
  2609. o Minor features (infrastructure):
  2610. - Implement smartlist_add_strdup() function. Replaces the use of
  2611. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  2612. o Minor bugfixes (client):
  2613. - When clients that use bridges start up with a cached consensus on
  2614. disk, they were ignoring it and downloading a new one. Now they
  2615. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  2616. o Minor bugfixes (configuration):
  2617. - Accept non-space whitespace characters after the severity level in
  2618. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  2619. - Support "TByte" and "TBytes" units in options given in bytes.
  2620. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  2621. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  2622. o Minor bugfixes (consensus weight):
  2623. - Add new consensus method that initializes bw weights to 1 instead
  2624. of 0. This prevents a zero weight from making it all the way to
  2625. the end (happens in small testing networks) and causing an error.
  2626. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  2627. o Minor bugfixes (descriptors):
  2628. - Correctly recognise downloaded full descriptors as valid, even
  2629. when using microdescriptors as circuits. This affects clients with
  2630. FetchUselessDescriptors set, and may affect directory authorities.
  2631. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  2632. o Minor bugfixes (directory system):
  2633. - Download all consensus flavors, descriptors, and authority
  2634. certificates when FetchUselessDescriptors is set, regardless of
  2635. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  2636. on all recent tor versions.
  2637. - Bridges and relays now use microdescriptors (like clients do)
  2638. rather than old-style router descriptors. Now bridges will blend
  2639. in with clients in terms of the circuits they build. Fixes bug
  2640. 6769; bugfix on 0.2.3.2-alpha.
  2641. o Minor bugfixes (ed25519 certificates):
  2642. - Correctly interpret ed25519 certificates that would expire some
  2643. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  2644. o Minor bugfixes (hidden services):
  2645. - Stop ignoring misconfigured hidden services. Instead, refuse to
  2646. start tor until the misconfigurations have been corrected. Fixes
  2647. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  2648. and earlier.
  2649. o Minor bugfixes (memory leak at exit):
  2650. - Fix a small harmless memory leak at exit of the previously unused
  2651. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  2652. on 0.2.7.2-alpha.
  2653. o Minor bugfixes (util):
  2654. - When finishing writing a file to disk, if we were about to replace
  2655. the file with the temporary file created before and we fail to
  2656. replace it, remove the temporary file so it doesn't stay on disk.
  2657. Fixes bug 20646; bugfix on tor-0.2.0.7-alpha. Patch by fk.
  2658. o Minor bugfixes (Windows):
  2659. - Check for getpagesize before using it to mmap files. This fixes
  2660. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  2661. 0.1.2.1-alpha. Reported by "ice".
  2662. o Code simplification and refactoring:
  2663. - Abolish all global guard context in entrynodes.c; replace with new
  2664. guard_selection_t structure as preparation for proposal 271.
  2665. Closes ticket 19858.
  2666. - Introduce rend_service_is_ephemeral() that tells if given onion
  2667. service is ephemeral. Replace unclear NULL-checkings for service
  2668. directory with this function. Closes ticket 20526.
  2669. - Extract magic numbers in circuituse.c into defined variables.
  2670. - Refactor circuit_is_available_for_use to remove unnecessary check.
  2671. - Refactor circuit_predict_and_launch_new for readability and
  2672. testability. Closes ticket 18873.
  2673. - Refactor large if statement in purpose_needs_anonymity to use
  2674. switch statement instead. Closes part of ticket 20077.
  2675. - Refactor the hashing API to return negative values for errors, as
  2676. is done as throughout the codebase. Closes ticket 20717.
  2677. - Remove data structures that were used to index or_connection
  2678. objects by their RSA identity digests. These structures are fully
  2679. redundant with the similar structures used in the
  2680. channel abstraction.
  2681. - Remove duplicate code in the channel_write_*cell() functions.
  2682. Closes ticket 13827; patch from Pingl.
  2683. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  2684. use only purpose_needs_anonymity. Closes part of ticket 20077.
  2685. - The code to generate and parse EXTEND and EXTEND2 cells has been
  2686. replaced with code automatically generated by the
  2687. "trunnel" utility.
  2688. o Documentation:
  2689. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  2690. 20622; bugfix on tor-0.2.5.1-alpha.
  2691. - Change '1' to 'weight_scale' in consensus bw weights calculation
  2692. comments, as that is reality. Closes ticket 20273. Patch
  2693. from pastly.
  2694. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  2695. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  2696. on tor-0.2.5.6-alpha.
  2697. - Stop the man page from incorrectly stating that HiddenServiceDir
  2698. must already exist. Fixes 20486.
  2699. - Clarify that when ClientRejectInternalAddresses is enabled (which
  2700. is the default), multicast DNS hostnames for machines on the local
  2701. network (of the form *.local) are also rejected. Closes
  2702. ticket 17070.
  2703. o Removed features:
  2704. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  2705. limit for relays running on a single IP applies to authority IP
  2706. addresses as well as to non-authority IP addresses. Closes
  2707. ticket 20960.
  2708. - The UseDirectoryGuards torrc option no longer exists: all users
  2709. that use entry guards will also use directory guards. Related to
  2710. proposal 271; implements part of ticket 20831.
  2711. o Testing:
  2712. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  2713. from "overcaffeinated".
  2714. - Perform the coding style checks when running the tests and fail
  2715. when coding style violations are found. Closes ticket 5500.
  2716. - Add tests for networkstatus_compute_bw_weights_v10.
  2717. - Add unit tests circuit_predict_and_launch_new.
  2718. - Extract dummy_origin_circuit_new so it can be used by other
  2719. test functions.
  2720. Changes in version 0.2.8.12 - 2016-12-19
  2721. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  2722. below) where Tor clients could crash when attempting to visit a
  2723. hostile hidden service. Clients are recommended to upgrade as packages
  2724. become available for their systems.
  2725. It also includes an updated list of fallback directories, backported
  2726. from 0.2.9.
  2727. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  2728. backported to 0.2.8 in the future.
  2729. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  2730. - Fix a bug in parsing that could cause clients to read a single
  2731. byte past the end of an allocated region. This bug could be used
  2732. to cause hardened clients (built with --enable-expensive-hardening)
  2733. to crash if they tried to visit a hostile hidden service. Non-
  2734. hardened clients are only affected depending on the details of
  2735. their platform's memory allocator. Fixes bug 21018; bugfix on
  2736. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  2737. 2016-12-002 and as CVE-2016-1254.
  2738. o Minor features (fallback directory list, backported from 0.2.9.8):
  2739. - Replace the 81 remaining fallbacks of the 100 originally
  2740. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  2741. fallbacks (123 new, 54 existing, 27 removed) generated in December
  2742. 2016. Resolves ticket 20170.
  2743. o Minor features (geoip, backported from 0.2.9.7-rc):
  2744. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  2745. Country database.
  2746. Changes in version 0.2.9.8 - 2016-12-19
  2747. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  2748. The Tor 0.2.9 series makes mandatory a number of security features
  2749. that were formerly optional. It includes support for a new shared-
  2750. randomness protocol that will form the basis for next generation
  2751. hidden services, includes a single-hop hidden service mode for
  2752. optimizing .onion services that don't actually want to be hidden,
  2753. tries harder not to overload the directory authorities with excessive
  2754. downloads, and supports a better protocol versioning scheme for
  2755. improved compatibility with other implementations of the Tor protocol.
  2756. And of course, there are numerous other bugfixes and improvements.
  2757. This release also includes a fix for a medium-severity issue (bug
  2758. 21018 below) where Tor clients could crash when attempting to visit a
  2759. hostile hidden service. Clients are recommended to upgrade as packages
  2760. become available for their systems.
  2761. Below are the changes since 0.2.9.7-rc. For a list of all changes
  2762. since 0.2.8, see the ReleaseNotes file.
  2763. o Major bugfixes (parsing, security):
  2764. - Fix a bug in parsing that could cause clients to read a single
  2765. byte past the end of an allocated region. This bug could be used
  2766. to cause hardened clients (built with --enable-expensive-hardening)
  2767. to crash if they tried to visit a hostile hidden service. Non-
  2768. hardened clients are only affected depending on the details of
  2769. their platform's memory allocator. Fixes bug 21018; bugfix on
  2770. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  2771. 2016-12-002 and as CVE-2016-1254.
  2772. o Minor features (fallback directory list):
  2773. - Replace the 81 remaining fallbacks of the 100 originally
  2774. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  2775. fallbacks (123 new, 54 existing, 27 removed) generated in December
  2776. 2016. Resolves ticket 20170.
  2777. Changes in version 0.2.9.7-rc - 2016-12-12
  2778. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  2779. including a few that had prevented tests from passing on
  2780. some platforms.
  2781. o Minor features (geoip):
  2782. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  2783. Country database.
  2784. o Minor bugfix (build):
  2785. - The current Git revision when building from a local repository is
  2786. now detected correctly when using git worktrees. Fixes bug 20492;
  2787. bugfix on 0.2.3.9-alpha.
  2788. o Minor bugfixes (directory authority):
  2789. - When computing old Tor protocol line version in protover, we were
  2790. looking at 0.2.7.5 twice instead of a specific case for
  2791. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  2792. o Minor bugfixes (download scheduling):
  2793. - Resolve a "bug" warning when considering a download schedule whose
  2794. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  2795. o Minor bugfixes (logging):
  2796. - Downgrade a harmless log message about the
  2797. pending_entry_connections list from "warn" to "info". Mitigates
  2798. bug 19926.
  2799. o Minor bugfixes (memory leak):
  2800. - Fix a small memory leak when receiving AF_UNIX connections on a
  2801. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  2802. - When moving a signed descriptor object from a source to an
  2803. existing destination, free the allocated memory inside that
  2804. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  2805. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  2806. - Fix a memory leak and use-after-free error when removing entries
  2807. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  2808. 0.2.5.5-alpha. Patch from "cypherpunks".
  2809. o Minor bugfixes (portability):
  2810. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  2811. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  2812. o Minor bugfixes (unit tests):
  2813. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  2814. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  2815. - Fix tolerances in unit tests for monotonic time comparisons
  2816. between nanoseconds and microseconds. Previously, we accepted a 10
  2817. us difference only, which is not realistic on every platform's
  2818. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  2819. - Remove a double-free in the single onion service unit test. Stop
  2820. ignoring a return value. Make future changes less error-prone.
  2821. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  2822. Changes in version 0.2.8.11 - 2016-12-08
  2823. Tor 0.2.8.11 backports fixes for additional portability issues that
  2824. could prevent Tor from building correctly on OSX Sierra, or with
  2825. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  2826. with 0.2.8.10.
  2827. o Minor bugfixes (portability):
  2828. - Avoid compilation errors when building on OSX Sierra. Sierra began
  2829. to support the getentropy() and clock_gettime() APIs, but created
  2830. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  2831. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  2832. monotonic time interfaces. Fixes bug 20865. Bugfix
  2833. on 0.2.8.1-alpha.
  2834. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  2835. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  2836. architectures. Closes ticket 20588.
  2837. Changes in version 0.2.8.10 - 2016-12-02
  2838. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  2839. unusable after they left standby mode. It also backports fixes for
  2840. a few portability issues and a small but problematic memory leak.
  2841. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  2842. - When Tor leaves standby because of a new application request, open
  2843. circuits as needed to serve that request. Previously, we would
  2844. potentially wait a very long time. Fixes part of bug 19969; bugfix
  2845. on 0.2.8.1-alpha.
  2846. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  2847. - Clients now respond to new application stream requests immediately
  2848. when they arrive, rather than waiting up to one second before
  2849. starting to handle them. Fixes part of bug 19969; bugfix
  2850. on 0.2.8.1-alpha.
  2851. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  2852. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  2853. successfully targeting earlier versions of OSX. Resolves
  2854. ticket 20235.
  2855. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  2856. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  2857. 20551; bugfix on 0.2.1.1-alpha.
  2858. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  2859. - Work around a memory leak in OpenSSL 1.1 when encoding public
  2860. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  2861. o Minor features (geoip):
  2862. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  2863. Country database.
  2864. Changes in version 0.2.9.6-rc - 2016-12-02
  2865. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  2866. version. We hope that it will be ready to become stable soon, and we
  2867. encourage everyone to test this release. If no showstopper bugs are
  2868. found here, the next 0.2.9 release will be stable.
  2869. o Major bugfixes (relay, resolver, logging):
  2870. - For relays that don't know their own address, avoid attempting a
  2871. local hostname resolve for each descriptor we download. This
  2872. will cut down on the number of "Success: chose address 'x.x.x.x'"
  2873. log lines, and also avoid confusing clock jumps if the resolver
  2874. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  2875. o Minor bugfixes (client, fascistfirewall):
  2876. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  2877. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  2878. o Minor bugfixes (hidden services):
  2879. - Stop ignoring the anonymity status of saved keys for hidden
  2880. services and single onion services when first starting tor.
  2881. Instead, refuse to start tor if any hidden service key has been
  2882. used in a different hidden service anonymity mode. Fixes bug
  2883. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  2884. o Minor bugfixes (portability):
  2885. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  2886. successfully targeting earlier versions of OSX. Resolves
  2887. ticket 20235.
  2888. - Run correctly when built on Windows build environments that
  2889. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  2890. o Minor bugfixes (single onion services, Tor2web):
  2891. - Stop complaining about long-term one-hop circuits deliberately
  2892. created by single onion services and Tor2web. These log messages
  2893. are intended to diagnose issue 8387, which relates to circuits
  2894. hanging around forever for no reason. Fixes bug 20613; bugfix on
  2895. 0.2.9.1-alpha. Reported by "pastly".
  2896. o Minor bugfixes (unit tests):
  2897. - Stop spurious failures in the local interface address discovery
  2898. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  2899. Neel Chauhan.
  2900. o Documentation:
  2901. - Correct the minimum bandwidth value in torrc.sample, and queue a
  2902. corresponding change for torrc.minimal. Closes ticket 20085.
  2903. Changes in version 0.2.9.5-alpha - 2016-11-08
  2904. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  2905. version. We believe one or two probably remain, and we encourage
  2906. everyone to test this release.
  2907. o Major bugfixes (client performance):
  2908. - Clients now respond to new application stream requests immediately
  2909. when they arrive, rather than waiting up to one second before
  2910. starting to handle them. Fixes part of bug 19969; bugfix
  2911. on 0.2.8.1-alpha.
  2912. o Major bugfixes (client reliability):
  2913. - When Tor leaves standby because of a new application request, open
  2914. circuits as needed to serve that request. Previously, we would
  2915. potentially wait a very long time. Fixes part of bug 19969; bugfix
  2916. on 0.2.8.1-alpha.
  2917. o Major bugfixes (download scheduling):
  2918. - When using an exponential backoff schedule, do not give up on
  2919. downloading just because we have failed a bunch of times. Since
  2920. each delay is longer than the last, retrying indefinitely won't
  2921. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  2922. - If a consensus expires while we are waiting for certificates to
  2923. download, stop waiting for certificates.
  2924. - If we stop waiting for certificates less than a minute after we
  2925. started downloading them, do not consider the certificate download
  2926. failure a separate failure. Fixes bug 20533; bugfix
  2927. on 0.2.0.9-alpha.
  2928. - Remove the maximum delay on exponential-backoff scheduling. Since
  2929. we now allow an infinite number of failures (see ticket 20536), we
  2930. must now allow the time to grow longer on each failure. Fixes part
  2931. of bug 20534; bugfix on 0.2.9.1-alpha.
  2932. - Make our initial download delays closer to those from 0.2.8. Fixes
  2933. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  2934. - When determining when to download a directory object, handle times
  2935. after 2038 if the operating system supports them. (Someday this
  2936. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  2937. - When using exponential backoff in test networks, use a lower
  2938. exponent, so the delays do not vary as much. This helps test
  2939. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  2940. o Minor features (geoip):
  2941. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  2942. Country database.
  2943. o Minor bugfixes (client directory scheduling):
  2944. - Treat "relay too busy to answer request" as a failed request and a
  2945. reason to back off on our retry frequency. This is safe now that
  2946. exponential backoffs retry indefinitely, and avoids a bug where we
  2947. would reset our download schedule erroneously. Fixes bug 20593;
  2948. bugfix on 0.2.9.1-alpha.
  2949. o Minor bugfixes (client, logging):
  2950. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  2951. assume all nodes support EXTEND2. Use ntor whenever a key is
  2952. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  2953. - On DNSPort, stop logging a BUG warning on a failed hostname
  2954. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  2955. o Minor bugfixes (hidden services):
  2956. - When configuring hidden services, check every hidden service
  2957. directory's permissions. Previously, we only checked the last
  2958. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  2959. in 0.2.6.2-alpha.
  2960. o Minor bugfixes (portability):
  2961. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  2962. architectures. Closes ticket 20588.
  2963. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  2964. removed the ECDH ciphers which caused the tests to fail on
  2965. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  2966. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  2967. 20551; bugfix on 0.2.1.1-alpha.
  2968. o Minor bugfixes (relay bootstrap):
  2969. - Ensure relays don't make multiple connections during bootstrap.
  2970. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  2971. o Minor bugfixes (relay):
  2972. - Work around a memory leak in OpenSSL 1.1 when encoding public
  2973. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  2974. - Avoid a small memory leak when informing worker threads about
  2975. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  2976. - Do not try to parallelize workers more than 16x without the user
  2977. explicitly configuring us to do so, even if we do detect more than
  2978. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  2979. o Minor bugfixes (single onion services):
  2980. - Start correctly when creating a single onion service in a
  2981. directory that did not previously exist. Fixes bug 20484; bugfix
  2982. on 0.2.9.3-alpha.
  2983. o Minor bugfixes (testing):
  2984. - Avoid a unit test failure on systems with over 16 detectable CPU
  2985. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  2986. o Documentation:
  2987. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  2988. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  2989. - Module-level documentation for several more modules. Closes
  2990. tickets 19287 and 19290.
  2991. Changes in version 0.2.8.9 - 2016-10-17
  2992. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  2993. of Tor that would allow a remote attacker to crash a Tor client,
  2994. hidden service, relay, or authority. All Tor users should upgrade to
  2995. this version, or to 0.2.9.4-alpha. Patches will be released for older
  2996. versions of Tor.
  2997. o Major features (security fixes, also in 0.2.9.4-alpha):
  2998. - Prevent a class of security bugs caused by treating the contents
  2999. of a buffer chunk as if they were a NUL-terminated string. At
  3000. least one such bug seems to be present in all currently used
  3001. versions of Tor, and would allow an attacker to remotely crash
  3002. most Tor instances, especially those compiled with extra compiler
  3003. hardening. With this defense in place, such bugs can't crash Tor,
  3004. though we should still fix them as they occur. Closes ticket
  3005. 20384 (TROVE-2016-10-001).
  3006. o Minor features (geoip):
  3007. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  3008. Country database.
  3009. Changes in version 0.2.9.4-alpha - 2016-10-17
  3010. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  3011. that would allow a remote attacker to crash a Tor client, hidden
  3012. service, relay, or authority. All Tor users should upgrade to this
  3013. version, or to 0.2.8.9. Patches will be released for older versions
  3014. of Tor.
  3015. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  3016. previous versions of Tor, including the implementation of a feature to
  3017. future- proof the Tor ecosystem against protocol changes, some bug
  3018. fixes necessary for Tor Browser to use unix domain sockets correctly,
  3019. and several portability improvements. We anticipate that this will be
  3020. the last alpha in the Tor 0.2.9 series, and that the next release will
  3021. be a release candidate.
  3022. o Major features (security fixes):
  3023. - Prevent a class of security bugs caused by treating the contents
  3024. of a buffer chunk as if they were a NUL-terminated string. At
  3025. least one such bug seems to be present in all currently used
  3026. versions of Tor, and would allow an attacker to remotely crash
  3027. most Tor instances, especially those compiled with extra compiler
  3028. hardening. With this defense in place, such bugs can't crash Tor,
  3029. though we should still fix them as they occur. Closes ticket
  3030. 20384 (TROVE-2016-10-001).
  3031. o Major features (subprotocol versions):
  3032. - Tor directory authorities now vote on a set of recommended
  3033. subprotocol versions, and on a set of required subprotocol
  3034. versions. Clients and relays that lack support for a _required_
  3035. subprotocol version will not start; those that lack support for a
  3036. _recommended_ subprotocol version will warn the user to upgrade.
  3037. Closes ticket 19958; implements part of proposal 264.
  3038. - Tor now uses "subprotocol versions" to indicate compatibility.
  3039. Previously, versions of Tor looked at the declared Tor version of
  3040. a relay to tell whether they could use a given feature. Now, they
  3041. should be able to rely on its declared subprotocol versions. This
  3042. change allows compatible implementations of the Tor protocol(s) to
  3043. exist without pretending to be 100% bug-compatible with particular
  3044. releases of Tor itself. Closes ticket 19958; implements part of
  3045. proposal 264.
  3046. o Minor feature (fallback directories):
  3047. - Remove broken fallbacks from the hard-coded fallback directory
  3048. list. Closes ticket 20190; patch by teor.
  3049. o Minor features (client, directory):
  3050. - Since authorities now omit all routers that lack the Running and
  3051. Valid flags, we assume that any relay listed in the consensus must
  3052. have those flags. Closes ticket 20001; implements part of
  3053. proposal 272.
  3054. o Minor features (compilation, portability):
  3055. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  3056. ticket 20241.
  3057. o Minor features (development tools, etags):
  3058. - Teach the "make tags" Makefile target how to correctly find
  3059. "MOCK_IMPL" function definitions. Patch from nherring; closes
  3060. ticket 16869.
  3061. o Minor features (geoip):
  3062. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  3063. Country database.
  3064. o Minor features (unix domain sockets):
  3065. - When configuring a unix domain socket for a SocksPort,
  3066. ControlPort, or Hidden service, you can now wrap the address in
  3067. quotes, using C-style escapes inside the quotes. This allows unix
  3068. domain socket paths to contain spaces.
  3069. o Minor features (virtual addresses):
  3070. - Increase the maximum number of bits for the IPv6 virtual network
  3071. prefix from 16 to 104. In this way, the condition for address
  3072. allocation is less restrictive. Closes ticket 20151; feature
  3073. on 0.2.4.7-alpha.
  3074. o Minor bugfixes (address discovery):
  3075. - Stop reordering IP addresses returned by the OS. This makes it
  3076. more likely that Tor will guess the same relay IP address every
  3077. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  3078. Reported by René Mayrhofer, patch by "cypherpunks".
  3079. o Minor bugfixes (client, unix domain sockets):
  3080. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  3081. the client address is meaningless. Fixes bug 20261; bugfix
  3082. on 0.2.6.3-alpha.
  3083. o Minor bugfixes (compilation, OpenBSD):
  3084. - Detect Libevent2 functions correctly on systems that provide
  3085. libevent2, but where libevent1 is linked with -levent. Fixes bug
  3086. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  3087. o Minor bugfixes (configuration):
  3088. - When parsing quoted configuration values from the torrc file,
  3089. handle windows line endings correctly. Fixes bug 19167; bugfix on
  3090. 0.2.0.16-alpha. Patch from "Pingl".
  3091. o Minor bugfixes (getpass):
  3092. - Defensively fix a non-triggerable heap corruption at do_getpass()
  3093. to protect ourselves from mistakes in the future. Fixes bug
  3094. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  3095. by nherring.
  3096. o Minor bugfixes (hidden service):
  3097. - Allow hidden services to run on IPv6 addresses even when the
  3098. IPv6Exit option is not set. Fixes bug 18357; bugfix
  3099. on 0.2.4.7-alpha.
  3100. o Documentation:
  3101. - Add module-level internal documentation for 36 C files that
  3102. previously didn't have a high-level overview. Closes ticket #20385.
  3103. o Required libraries:
  3104. - When building with OpenSSL, Tor now requires version 1.0.1 or
  3105. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  3106. OpenSSL team, and should not be used. Closes ticket 20303.
  3107. Changes in version 0.2.9.3-alpha - 2016-09-23
  3108. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  3109. high-performance services available through the Tor .onion mechanism
  3110. without themselves receiving anonymity as they host those services. It
  3111. also tries harder to ensure that all steps on a circuit are using the
  3112. strongest crypto possible, strengthens some TLS properties, and
  3113. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  3114. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  3115. o Major bugfixes (crash, also in 0.2.8.8):
  3116. - Fix a complicated crash bug that could affect Tor clients
  3117. configured to use bridges when replacing a networkstatus consensus
  3118. in which one of their bridges was mentioned. OpenBSD users saw
  3119. more crashes here, but all platforms were potentially affected.
  3120. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  3121. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  3122. - Fix a timing-dependent assertion failure that could occur when we
  3123. tried to flush from a circuit after having freed its cells because
  3124. of an out-of-memory condition. Fixes bug 20203; bugfix on
  3125. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  3126. this one.
  3127. o Major features (circuit building, security):
  3128. - Authorities, relays and clients now require ntor keys in all
  3129. descriptors, for all hops (except for rare hidden service protocol
  3130. cases), for all circuits, and for all other roles. Part of
  3131. ticket 19163.
  3132. - Tor authorities, relays, and clients only use ntor, except for
  3133. rare cases in the hidden service protocol. Part of ticket 19163.
  3134. o Major features (single-hop "hidden" services):
  3135. - Add experimental HiddenServiceSingleHopMode and
  3136. HiddenServiceNonAnonymousMode options. When both are set to 1,
  3137. every hidden service on a Tor instance becomes a non-anonymous
  3138. Single Onion Service. Single Onions make one-hop (direct)
  3139. connections to their introduction and renzedvous points. One-hop
  3140. circuits make Single Onion servers easily locatable, but clients
  3141. remain location-anonymous. This is compatible with the existing
  3142. hidden service implementation, and works on the current tor
  3143. network without any changes to older relays or clients. Implements
  3144. proposal 260, completes ticket 17178. Patch by teor and asn.
  3145. o Major features (resource management):
  3146. - Tor can now notice it is about to run out of sockets, and
  3147. preemptively close connections of lower priority. (This feature is
  3148. off by default for now, since the current prioritizing method is
  3149. yet not mature enough. You can enable it by setting
  3150. "DisableOOSCheck 0", but watch out: it might close some sockets
  3151. you would rather have it keep.) Closes ticket 18640.
  3152. o Major bugfixes (circuit building):
  3153. - Hidden service client-to-intro-point and service-to-rendezvous-
  3154. point circuits use the TAP key supplied by the protocol, to avoid
  3155. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  3156. o Major bugfixes (compilation, OpenBSD):
  3157. - Fix a Libevent-detection bug in our autoconf script that would
  3158. prevent Tor from linking successfully on OpenBSD. Patch from
  3159. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  3160. o Major bugfixes (hidden services):
  3161. - Clients now require hidden services to include the TAP keys for
  3162. their intro points in the hidden service descriptor. This prevents
  3163. an inadvertent upgrade to ntor, which a malicious hidden service
  3164. could use to distinguish clients by consensus version. Fixes bug
  3165. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  3166. o Minor features (security, TLS):
  3167. - Servers no longer support clients that without AES ciphersuites.
  3168. (3DES is no longer considered an acceptable cipher.) We believe
  3169. that no such Tor clients currently exist, since Tor has required
  3170. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  3171. o Minor feature (fallback directories):
  3172. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  3173. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  3174. 2016. Closes ticket 20190; patch by teor.
  3175. o Minor features (geoip, also in 0.2.8.8):
  3176. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  3177. Country database.
  3178. o Minor feature (port flags):
  3179. - Add new flags to the *Port options to finer control over which
  3180. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  3181. and the synthetic flag OnionTrafficOnly, which is equivalent to
  3182. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  3183. 18693; patch by "teor".
  3184. o Minor features (directory authority):
  3185. - After voting, if the authorities decide that a relay is not
  3186. "Valid", they no longer include it in the consensus at all. Closes
  3187. ticket 20002; implements part of proposal 272.
  3188. o Minor features (testing):
  3189. - Disable memory protections on OpenBSD when performing our unit
  3190. tests for memwipe(). The test deliberately invokes undefined
  3191. behavior, and the OpenBSD protections interfere with this. Patch
  3192. from "rubiate". Closes ticket 20066.
  3193. o Minor features (testing, ipv6):
  3194. - Add the single-onion and single-onion-ipv6 chutney targets to
  3195. "make test-network-all". This requires a recent chutney version
  3196. with the single onion network flavours (git c72a652 or later).
  3197. Closes ticket 20072; patch by teor.
  3198. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  3199. tests. Remove bridges+hs, as it's somewhat redundant. This
  3200. requires a recent chutney version that supports IPv6 clients,
  3201. relays, and authorities. Closes ticket 20069; patch by teor.
  3202. o Minor features (Tor2web):
  3203. - Make Tor2web clients respect ReachableAddresses. This feature was
  3204. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  3205. 0.2.8.7. Implements feature 20034. Patch by teor.
  3206. o Minor features (unit tests):
  3207. - We've done significant work to make the unit tests run faster.
  3208. - Our link-handshake unit tests now check that when invalid
  3209. handshakes fail, they fail with the error messages we expected.
  3210. - Our unit testing code that captures log messages no longer
  3211. prevents them from being written out if the user asked for them
  3212. (by passing --debug or --info or or --notice --warn to the "test"
  3213. binary). This change prevents us from missing unexpected log
  3214. messages simply because we were looking for others. Related to
  3215. ticket 19999.
  3216. - The unit tests now log all warning messages with the "BUG" flag.
  3217. Previously, they only logged errors by default. This change will
  3218. help us make our testing code more correct, and make sure that we
  3219. only hit this code when we mean to. In the meantime, however,
  3220. there will be more warnings in the unit test logs than before.
  3221. This is preparatory work for ticket 19999.
  3222. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  3223. assertion as a test failure.
  3224. o Minor bug fixes (circuits):
  3225. - Use the CircuitBuildTimeout option whenever
  3226. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  3227. the option when a user disabled it, but not when it was disabled
  3228. because some other option was set. Fixes bug 20073; bugfix on
  3229. 0.2.4.12-alpha. Patch by teor.
  3230. o Minor bugfixes (allocation):
  3231. - Change how we allocate memory for large chunks on buffers, to
  3232. avoid a (currently impossible) integer overflow, and to waste less
  3233. space when allocating unusually large chunks. Fixes bug 20081;
  3234. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  3235. - Always include orconfig.h before including any other C headers.
  3236. Sometimes, it includes macros that affect the behavior of the
  3237. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  3238. first version to use AC_USE_SYSTEM_EXTENSIONS).
  3239. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  3240. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  3241. Patch from Gisle Vanem.
  3242. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  3243. They apparently require a set of annotations that we aren't
  3244. currently using, and they create false positives in our pthreads
  3245. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  3246. o Minor bugfixes (directory authority):
  3247. - Die with a more useful error when the operator forgets to place
  3248. the authority_signing_key file into the keys directory. This
  3249. avoids an uninformative assert & traceback about having an invalid
  3250. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  3251. - When allowing private addresses, mark Exits that only exit to
  3252. private locations as such. Fixes bug 20064; bugfix
  3253. on 0.2.2.9-alpha.
  3254. o Minor bugfixes (documentation):
  3255. - Document the default PathsNeededToBuildCircuits value that's used
  3256. by clients when the directory authorities don't set
  3257. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  3258. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  3259. - Fix manual for the User option: it takes a username, not a UID.
  3260. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  3261. a manpage!).
  3262. o Minor bugfixes (hidden services):
  3263. - Stop logging intro point details to the client log on certain
  3264. error conditions. Fixed as part of bug 20012; bugfix on
  3265. 0.2.4.8-alpha. Patch by teor.
  3266. o Minor bugfixes (IPv6, testing):
  3267. - Check for IPv6 correctly on Linux when running test networks.
  3268. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  3269. o Minor bugfixes (Linux seccomp2 sandbox):
  3270. - Add permission to run the sched_yield() and sigaltstack() system
  3271. calls, in order to support versions of Tor compiled with asan or
  3272. ubsan code that use these calls. Now "sandbox 1" and
  3273. "--enable-expensive-hardening" should be compatible on more
  3274. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  3275. o Minor bugfixes (logging):
  3276. - When logging a message from the BUG() macro, be explicit about
  3277. what we were asserting. Previously we were confusing what we were
  3278. asserting with what the bug was. Fixes bug 20093; bugfix
  3279. on 0.2.9.1-alpha.
  3280. - When we are unable to remove the bw_accounting file, do not warn
  3281. if the reason we couldn't remove it was that it didn't exist.
  3282. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  3283. o Minor bugfixes (option parsing):
  3284. - Count unix sockets when counting client listeners (SOCKS, Trans,
  3285. NATD, and DNS). This has no user-visible behaviour changes: these
  3286. options are set once, and never read. Required for correct
  3287. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  3288. 0.2.6.3-alpha. Patch by teor.
  3289. o Minor bugfixes (options):
  3290. - Check the consistency of UseEntryGuards and EntryNodes more
  3291. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  3292. by teor.
  3293. - Stop changing the configured value of UseEntryGuards on
  3294. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  3295. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  3296. Patch by teor.
  3297. o Minor bugfixes (Tor2web):
  3298. - Prevent Tor2web clients running hidden services, these services
  3299. are not anonymous due to the one-hop client paths. Fixes bug
  3300. 19678. Patch by teor.
  3301. o Minor bugfixes (unit tests):
  3302. - Fix a shared-random unit test that was failing on big endian
  3303. architectures due to internal representation of a integer copied
  3304. to a buffer. The test is changed to take a full 32 bytes of data
  3305. and use the output of a python script that make the COMMIT and
  3306. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  3307. on 0.2.9.1-alpha.
  3308. - The tor_tls_server_info_callback unit test no longer crashes when
  3309. debug-level logging is turned on. Fixes bug 20041; bugfix
  3310. on 0.2.8.1-alpha.
  3311. Changes in version 0.2.8.8 - 2016-09-23
  3312. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  3313. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  3314. who select public relays as their bridges.
  3315. o Major bugfixes (crash):
  3316. - Fix a complicated crash bug that could affect Tor clients
  3317. configured to use bridges when replacing a networkstatus consensus
  3318. in which one of their bridges was mentioned. OpenBSD users saw
  3319. more crashes here, but all platforms were potentially affected.
  3320. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  3321. o Major bugfixes (relay, OOM handler):
  3322. - Fix a timing-dependent assertion failure that could occur when we
  3323. tried to flush from a circuit after having freed its cells because
  3324. of an out-of-memory condition. Fixes bug 20203; bugfix on
  3325. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  3326. this one.
  3327. o Minor feature (fallback directories):
  3328. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  3329. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  3330. 2016. Closes ticket 20190; patch by teor.
  3331. o Minor features (geoip):
  3332. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  3333. Country database.
  3334. Changes in version 0.2.9.2-alpha - 2016-08-24
  3335. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  3336. several new features and bugfixes. It also includes an important
  3337. authority update and an important bugfix from 0.2.8.7. Everyone who
  3338. sets the ReachableAddresses option, and all bridges, are strongly
  3339. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  3340. o Directory authority changes (also in 0.2.8.7):
  3341. - The "Tonga" bridge authority has been retired; the new bridge
  3342. authority is "Bifroest". Closes tickets 19728 and 19690.
  3343. o Major bugfixes (client, security, also in 0.2.8.7):
  3344. - Only use the ReachableAddresses option to restrict the first hop
  3345. in a path. In earlier versions of 0.2.8.x, it would apply to
  3346. every hop in the path, with a possible degradation in anonymity
  3347. for anyone using an uncommon ReachableAddress setting. Fixes bug
  3348. 19973; bugfix on 0.2.8.2-alpha.
  3349. o Major features (user interface):
  3350. - Tor now supports the ability to declare options deprecated, so
  3351. that we can recommend that people stop using them. Previously,
  3352. this was done in an ad-hoc way. Closes ticket 19820.
  3353. o Major bugfixes (directory downloads):
  3354. - Avoid resetting download status for consensuses hourly, since we
  3355. already have another, smarter retry mechanism. Fixes bug 8625;
  3356. bugfix on 0.2.0.9-alpha.
  3357. o Minor features (config):
  3358. - Warn users when descriptor and port addresses are inconsistent.
  3359. Mitigates bug 13953; patch by teor.
  3360. o Minor features (geoip):
  3361. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  3362. Country database.
  3363. o Minor features (user interface):
  3364. - There is a new --list-deprecated-options command-line option to
  3365. list all of the deprecated options. Implemented as part of
  3366. ticket 19820.
  3367. o Minor bugfixes (code style):
  3368. - Fix an integer signedness conversion issue in the case conversion
  3369. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  3370. o Minor bugfixes (compilation):
  3371. - Build correctly on versions of libevent2 without support for
  3372. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  3373. on 0.2.5.4-alpha.
  3374. - Fix a compilation warning on GCC versions before 4.6. Our
  3375. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  3376. when it is also required as an argument to the compiler pragma.
  3377. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  3378. o Minor bugfixes (compilation, also in 0.2.8.7):
  3379. - Remove an inappropriate "inline" in tortls.c that was causing
  3380. warnings on older versions of GCC. Fixes bug 19903; bugfix
  3381. on 0.2.8.1-alpha.
  3382. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  3383. - Avoid logging a NULL string pointer when loading fallback
  3384. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  3385. and 0.2.8.1-alpha. Report and patch by "rubiate".
  3386. o Minor bugfixes (logging):
  3387. - Log a more accurate message when we fail to dump a microdescriptor.
  3388. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  3389. o Minor bugfixes (memory leak):
  3390. - Fix a series of slow memory leaks related to parsing torrc files
  3391. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  3392. o Deprecated features:
  3393. - A number of DNS-cache-related sub-options for client ports are now
  3394. deprecated for security reasons, and may be removed in a future
  3395. version of Tor. (We believe that client-side DNS cacheing is a bad
  3396. idea for anonymity, and you should not turn it on.) The options
  3397. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  3398. UseIPv4Cache, and UseIPv6Cache.
  3399. - A number of options are deprecated for security reasons, and may
  3400. be removed in a future version of Tor. The options are:
  3401. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  3402. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  3403. CloseHSClientCircuitsImmediatelyOnTimeout,
  3404. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  3405. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  3406. UseNTorHandshake, and WarnUnsafeSocks.
  3407. - The *ListenAddress options are now deprecated as unnecessary: the
  3408. corresponding *Port options should be used instead. These options
  3409. may someday be removed. The affected options are:
  3410. ControlListenAddress, DNSListenAddress, DirListenAddress,
  3411. NATDListenAddress, ORListenAddress, SocksListenAddress,
  3412. and TransListenAddress.
  3413. o Documentation:
  3414. - Correct the IPv6 syntax in our documentation for the
  3415. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  3416. o Removed code:
  3417. - We no longer include the (dead, deprecated) bufferevent code in
  3418. Tor. Closes ticket 19450. Based on a patch from U+039b.
  3419. Changes in version 0.2.8.7 - 2016-08-24
  3420. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  3421. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  3422. who sets the ReachableAddresses option, and all bridges, are strongly
  3423. encouraged to upgrade.
  3424. o Directory authority changes:
  3425. - The "Tonga" bridge authority has been retired; the new bridge
  3426. authority is "Bifroest". Closes tickets 19728 and 19690.
  3427. o Major bugfixes (client, security):
  3428. - Only use the ReachableAddresses option to restrict the first hop
  3429. in a path. In earlier versions of 0.2.8.x, it would apply to
  3430. every hop in the path, with a possible degradation in anonymity
  3431. for anyone using an uncommon ReachableAddress setting. Fixes bug
  3432. 19973; bugfix on 0.2.8.2-alpha.
  3433. o Minor features (geoip):
  3434. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  3435. Country database.
  3436. o Minor bugfixes (compilation):
  3437. - Remove an inappropriate "inline" in tortls.c that was causing
  3438. warnings on older versions of GCC. Fixes bug 19903; bugfix
  3439. on 0.2.8.1-alpha.
  3440. o Minor bugfixes (fallback directories):
  3441. - Avoid logging a NULL string pointer when loading fallback
  3442. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  3443. and 0.2.8.1-alpha. Report and patch by "rubiate".
  3444. Changes in version 0.2.9.1-alpha - 2016-08-08
  3445. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  3446. series. It improves our support for hardened builds and compiler
  3447. warnings, deploys some critical infrastructure for improvements to
  3448. hidden services, includes a new timing backend that we hope to use for
  3449. better support for traffic padding, makes it easier for programmers to
  3450. log unexpected events, and contains other small improvements to
  3451. security, correctness, and performance.
  3452. Below are the changes since 0.2.8.6.
  3453. o New system requirements:
  3454. - Tor now requires Libevent version 2.0.10-stable or later. Older
  3455. versions of Libevent have less efficient backends for several
  3456. platforms, and lack the DNS code that we use for our server-side
  3457. DNS support. This implements ticket 19554.
  3458. - Tor now requires zlib version 1.2 or later, for security,
  3459. efficiency, and (eventually) gzip support. (Back when we started,
  3460. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  3461. released in 2003. We recommend the latest version.)
  3462. o Major features (build, hardening):
  3463. - Tor now builds with -ftrapv by default on compilers that support
  3464. it. This option detects signed integer overflow (which C forbids),
  3465. and turns it into a hard-failure. We do not apply this option to
  3466. code that needs to run in constant time to avoid side-channels;
  3467. instead, we use -fwrapv in that code. Closes ticket 17983.
  3468. - When --enable-expensive-hardening is selected, stop applying the
  3469. clang/gcc sanitizers to code that needs to run in constant time.
  3470. Although we are aware of no introduced side-channels, we are not
  3471. able to prove that there are none. Related to ticket 17983.
  3472. o Major features (compilation):
  3473. - Our big list of extra GCC warnings is now enabled by default when
  3474. building with GCC (or with anything like Clang that claims to be
  3475. GCC-compatible). To make all warnings into fatal compilation
  3476. errors, pass --enable-fatal-warnings to configure. Closes
  3477. ticket 19044.
  3478. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  3479. turn on C and POSIX extensions. (Previously, we attempted to do
  3480. this on an ad hoc basis.) Closes ticket 19139.
  3481. o Major features (directory authorities, hidden services):
  3482. - Directory authorities can now perform the shared randomness
  3483. protocol specified by proposal 250. Using this protocol, directory
  3484. authorities generate a global fresh random value every day. In the
  3485. future, this value will be used by hidden services to select
  3486. HSDirs. This release implements the directory authority feature;
  3487. the hidden service side will be implemented in the future as part
  3488. of proposal 224. Resolves ticket 16943; implements proposal 250.
  3489. o Major features (downloading, random exponential backoff):
  3490. - When we fail to download an object from a directory service, wait
  3491. for an (exponentially increasing) randomized amount of time before
  3492. retrying, rather than a fixed interval as we did before. This
  3493. prevents a group of Tor instances from becoming too synchronized,
  3494. or a single Tor instance from becoming too predictable, in its
  3495. download schedule. Closes ticket 15942.
  3496. o Major bugfixes (exit policies):
  3497. - Avoid disclosing exit outbound bind addresses, configured port
  3498. bind addresses, and local interface addresses in relay descriptors
  3499. by default under ExitPolicyRejectPrivate. Instead, only reject
  3500. these (otherwise unlisted) addresses if
  3501. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  3502. 0.2.7.2-alpha. Patch by teor.
  3503. o Major bugfixes (hidden service client):
  3504. - Allow Tor clients with appropriate controllers to work with
  3505. FetchHidServDescriptors set to 0. Previously, this option also
  3506. disabled descriptor cache lookup, thus breaking hidden services
  3507. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  3508. o Minor features (build, hardening):
  3509. - Detect and work around a libclang_rt problem that would prevent
  3510. clang from finding __mulodi4() on some 32-bit platforms, and thus
  3511. keep -ftrapv from linking on those systems. Closes ticket 19079.
  3512. - When building on a system without runtime support for the runtime
  3513. hardening options, try to log a useful warning at configuration
  3514. time, rather than an incomprehensible warning at link time. If
  3515. expensive hardening was requested, this warning becomes an error.
  3516. Closes ticket 18895.
  3517. o Minor features (code safety):
  3518. - In our integer-parsing functions, ensure that maxiumum value we
  3519. give is no smaller than the minimum value. Closes ticket 19063;
  3520. patch from U+039b.
  3521. o Minor features (controller):
  3522. - Implement new GETINFO queries for all downloads that use
  3523. download_status_t to schedule retries. This allows controllers to
  3524. examine the schedule for pending downloads. Closes ticket 19323.
  3525. - Allow controllers to configure basic client authorization on
  3526. hidden services when they create them with the ADD_ONION control
  3527. command. Implements ticket 15588. Patch by "special".
  3528. - Fire a STATUS_SERVER controller event whenever the hibernation
  3529. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  3530. o Minor features (directory authority):
  3531. - Directory authorities now only give the Guard flag to a relay if
  3532. they are also giving it the Stable flag. This change allows us to
  3533. simplify path selection for clients. It should have minimal effect
  3534. in practice, since >99% of Guards already have the Stable flag.
  3535. Implements ticket 18624.
  3536. - Directory authorities now write their v3-status-votes file out to
  3537. disk earlier in the consensus process, so we have a record of the
  3538. votes even if we abort the consensus process. Resolves
  3539. ticket 19036.
  3540. o Minor features (hidden service):
  3541. - Stop being so strict about the payload length of "rendezvous1"
  3542. cells. We used to be locked in to the "TAP" handshake length, and
  3543. now we can handle better handshakes like "ntor". Resolves
  3544. ticket 18998.
  3545. o Minor features (infrastructure, time):
  3546. - Tor now uses the operating system's monotonic timers (where
  3547. available) for internal fine-grained timing. Previously we would
  3548. look at the system clock, and then attempt to compensate for the
  3549. clock running backwards. Closes ticket 18908.
  3550. - Tor now includes an improved timer backend, so that we can
  3551. efficiently support tens or hundreds of thousands of concurrent
  3552. timers, as will be needed for some of our planned anti-traffic-
  3553. analysis work. This code is based on William Ahern's "timeout.c"
  3554. project, which implements a "tickless hierarchical timing wheel".
  3555. Closes ticket 18365.
  3556. o Minor features (logging):
  3557. - Provide a more useful warning message when configured with an
  3558. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  3559. - When dumping unparseable router descriptors, optionally store them
  3560. in separate files, named by digest, up to a configurable size
  3561. limit. You can change the size limit by setting the
  3562. MaxUnparseableDescSizeToLog option, and disable this feature by
  3563. setting that option to 0. Closes ticket 18322.
  3564. - Add a set of macros to check nonfatal assertions, for internal
  3565. use. Migrating more of our checks to these should help us avoid
  3566. needless crash bugs. Closes ticket 18613.
  3567. o Minor features (performance):
  3568. - Changer the "optimistic data" extension from "off by default" to
  3569. "on by default". The default was ordinarily overridden by a
  3570. consensus option, but when clients were bootstrapping for the
  3571. first time, they would not have a consensus to get the option
  3572. from. Changing this default When fetching a consensus for the
  3573. first time, use optimistic data. This saves a round-trip during
  3574. startup. Closes ticket 18815.
  3575. o Minor features (relay, usability):
  3576. - When the directory authorities refuse a bad relay's descriptor,
  3577. encourage the relay operator to contact us. Many relay operators
  3578. won't notice this line in their logs, but it's a win if even a few
  3579. learn why we don't like what their relay was doing. Resolves
  3580. ticket 18760.
  3581. o Minor features (testing):
  3582. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  3583. part of bug 18934; bugfix on 0.2.5.2-alpha.
  3584. - Move the test-network.sh script to chutney, and modify tor's test-
  3585. network.sh to call the (newer) chutney version when available.
  3586. Resolves ticket 19116. Patch by teor.
  3587. - Use the lcov convention for marking lines as unreachable, so that
  3588. we don't count them when we're generating test coverage data.
  3589. Update our coverage tools to understand this convention. Closes
  3590. ticket 16792.
  3591. o Minor bugfixes (bootstrap):
  3592. - Remember the directory we fetched the consensus or previous
  3593. certificates from, and use it to fetch future authority
  3594. certificates. This change improves bootstrapping performance.
  3595. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  3596. o Minor bugfixes (build):
  3597. - The test-stem and test-network makefile targets now depend only on
  3598. the tor binary that they are testing. Previously, they depended on
  3599. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  3600. patch from "cypherpunks".
  3601. o Minor bugfixes (circuits):
  3602. - Make sure extend_info_from_router() is only called on servers.
  3603. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  3604. o Minor bugfixes (compilation):
  3605. - When building with Clang, use a full set of GCC warnings.
  3606. (Previously, we included only a subset, because of the way we
  3607. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  3608. o Minor bugfixes (directory authority):
  3609. - Authorities now sort the "package" lines in their votes, for ease
  3610. of debugging. (They are already sorted in consensus documents.)
  3611. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  3612. - When parsing a detached signature, make sure we use the length of
  3613. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  3614. order to avoid comparing bytes out-of-bounds with a smaller digest
  3615. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  3616. o Minor bugfixes (documentation):
  3617. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  3618. 19504; bugfix on 0.2.7.3-rc.
  3619. - Fix the description of the --passphrase-fd option in the
  3620. tor-gencert manpage. The option is used to pass the number of a
  3621. file descriptor to read the passphrase from, not to read the file
  3622. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  3623. o Minor bugfixes (ephemeral hidden service):
  3624. - When deleting an ephemeral hidden service, close its intro points
  3625. even if they are not completely open. Fixes bug 18604; bugfix
  3626. on 0.2.7.1-alpha.
  3627. o Minor bugfixes (guard selection):
  3628. - Use a single entry guard even if the NumEntryGuards consensus
  3629. parameter is not provided. Fixes bug 17688; bugfix
  3630. on 0.2.5.6-alpha.
  3631. - Don't mark guards as unreachable if connection_connect() fails.
  3632. That function fails for local reasons, so it shouldn't reveal
  3633. anything about the status of the guard. Fixes bug 14334; bugfix
  3634. on 0.2.3.10-alpha.
  3635. o Minor bugfixes (hidden service client):
  3636. - Increase the minimum number of internal circuits we preemptively
  3637. build from 2 to 3, so a circuit is available when a client
  3638. connects to another onion service. Fixes bug 13239; bugfix
  3639. on 0.1.0.1-rc.
  3640. o Minor bugfixes (logging):
  3641. - When logging a directory ownership mismatch, log the owning
  3642. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  3643. o Minor bugfixes (memory leaks):
  3644. - Fix a small, uncommon memory leak that could occur when reading a
  3645. truncated ed25519 key file. Fixes bug 18956; bugfix
  3646. on 0.2.6.1-alpha.
  3647. o Minor bugfixes (testing):
  3648. - Allow clients to retry HSDirs much faster in test networks. Fixes
  3649. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  3650. - Disable ASAN's detection of segmentation faults while running
  3651. test_bt.sh, so that we can make sure that our own backtrace
  3652. generation code works. Fixes another aspect of bug 18934; bugfix
  3653. on 0.2.5.2-alpha. Patch from "cypherpunks".
  3654. - Fix the test-network-all target on out-of-tree builds by using the
  3655. correct path to the test driver script. Fixes bug 19421; bugfix
  3656. on 0.2.7.3-rc.
  3657. o Minor bugfixes (time):
  3658. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  3659. bugfix on all released tor versions.
  3660. - When computing the difference between two times in milliseconds,
  3661. we now round to the nearest millisecond correctly. Previously, we
  3662. could sometimes round in the wrong direction. Fixes bug 19428;
  3663. bugfix on 0.2.2.2-alpha.
  3664. o Minor bugfixes (user interface):
  3665. - Display a more accurate number of suppressed messages in the log
  3666. rate-limiter. Previously, there was a potential integer overflow
  3667. in the counter. Now, if the number of messages hits a maximum, the
  3668. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  3669. on 0.2.4.11-alpha.
  3670. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  3671. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  3672. o Code simplification and refactoring:
  3673. - Remove redundant declarations of the MIN macro. Closes
  3674. ticket 18889.
  3675. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  3676. Closes ticket 18462; patch from "icanhasaccount".
  3677. - Split the 600-line directory_handle_command_get function into
  3678. separate functions for different URL types. Closes ticket 16698.
  3679. o Documentation:
  3680. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  3681. ticket 19153. Patch from "U+039b".
  3682. o Removed features:
  3683. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  3684. "GETINFO dir-usage" controller request, which were only available
  3685. via a compile-time option in Tor anyway. Feature was added in
  3686. 0.2.2.1-alpha. Resolves ticket 19035.
  3687. - There is no longer a compile-time option to disable support for
  3688. TransPort. (If you don't want TransPort; just don't use it.) Patch
  3689. from "U+039b". Closes ticket 19449.
  3690. o Testing:
  3691. - Run more workqueue tests as part of "make check". These had
  3692. previously been implemented, but you needed to know special
  3693. command-line options to enable them.
  3694. - We now have unit tests for our code to reject zlib "compression
  3695. bombs". (Fortunately, the code works fine.)
  3696. Changes in version 0.2.8.6 - 2016-08-02
  3697. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  3698. The Tor 0.2.8 series improves client bootstrapping performance,
  3699. completes the authority-side implementation of improved identity
  3700. keys for relays, and includes numerous bugfixes and performance
  3701. improvements throughout the program. This release continues to
  3702. improve the coverage of Tor's test suite. For a full list of
  3703. changes since Tor 0.2.7, see the ReleaseNotes file.
  3704. Changes since 0.2.8.5-rc:
  3705. o Minor features (geoip):
  3706. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  3707. Country database.
  3708. o Minor bugfixes (compilation):
  3709. - Fix a compilation warning in the unit tests on systems where char
  3710. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  3711. o Minor bugfixes (fallback directories):
  3712. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  3713. leaving 89 of the 100 fallbacks originally introduced in Tor
  3714. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  3715. o Minor bugfixes (Linux seccomp2 sandbox):
  3716. - Allow more syscalls when running with "Sandbox 1" enabled:
  3717. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  3718. some systems, these are required for Tor to start. Fixes bug
  3719. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  3720. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  3721. so that get_interface_address6_via_udp_socket_hack() can work.
  3722. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  3723. Changes in version 0.2.8.5-rc - 2016-07-07
  3724. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  3725. series. If we find no new bugs or regressions here, the first stable
  3726. 0.2.8 release will be identical to it. It has a few small bugfixes
  3727. against previous versions.
  3728. o Directory authority changes:
  3729. - Urras is no longer a directory authority. Closes ticket 19271.
  3730. o Major bugfixes (heartbeat):
  3731. - Fix a regression that would crash Tor when the periodic
  3732. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  3733. 0.2.8.1-alpha. Reported by "kubaku".
  3734. o Minor features (build):
  3735. - Tor now again builds with the recent OpenSSL 1.1 development
  3736. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  3737. - When building manual pages, set the timezone to "UTC", so that the
  3738. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  3739. Patch from intrigeri.
  3740. o Minor bugfixes (fallback directory selection):
  3741. - Avoid errors during fallback selection if there are no eligible
  3742. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  3743. by teor.
  3744. o Minor bugfixes (IPv6, microdescriptors):
  3745. - Don't check node addresses when we only have a routerstatus. This
  3746. allows IPv6-only clients to bootstrap by fetching microdescriptors
  3747. from fallback directory mirrors. (The microdescriptor consensus
  3748. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  3749. on 0.2.8.2-alpha.
  3750. o Minor bugfixes (logging):
  3751. - Reduce pointlessly verbose log messages when directory servers
  3752. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  3753. 0.2.8.1-alpha. Patch by teor.
  3754. - When a fallback directory changes its fingerprint from the hard-
  3755. coded fingerprint, log a less severe, more explanatory log
  3756. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  3757. o Minor bugfixes (Linux seccomp2 sandboxing):
  3758. - Allow statistics to be written to disk when "Sandbox 1" is
  3759. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  3760. 0.2.6.1-alpha respectively.
  3761. o Minor bugfixes (user interface):
  3762. - Remove a warning message "Service [scrubbed] not found after
  3763. descriptor upload". This message appears when one uses HSPOST
  3764. control command to upload a service descriptor. Since there is
  3765. only a descriptor and no service, showing this message is
  3766. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  3767. o Fallback directory list:
  3768. - Add a comment to the generated fallback directory list that
  3769. explains how to comment out unsuitable fallbacks in a way that's
  3770. compatible with the stem fallback parser.
  3771. - Update fallback whitelist and blacklist based on relay operator
  3772. emails. Blacklist unsuitable (non-working, over-volatile)
  3773. fallbacks. Resolves ticket 19071. Patch by teor.
  3774. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  3775. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  3776. ticket 19071; patch by teor.
  3777. Changes in version 0.2.8.4-rc - 2016-06-15
  3778. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  3779. If we find no new bugs or regressions here, the first stable 0.2.8
  3780. release will be identical to it. It has a few small bugfixes against
  3781. previous versions.
  3782. o Major bugfixes (user interface):
  3783. - Correctly give a warning in the cases where a relay is specified
  3784. by nickname, and one such relay is found, but it is not officially
  3785. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  3786. o Minor features (build):
  3787. - Tor now builds once again with the recent OpenSSL 1.1 development
  3788. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  3789. o Minor features (geoip):
  3790. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  3791. Country database.
  3792. o Minor bugfixes (compilation):
  3793. - Cause the unit tests to compile correctly on mingw64 versions that
  3794. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  3795. o Minor bugfixes (downloading):
  3796. - Predict more correctly whether we'll be downloading over HTTP when
  3797. we determine the maximum length of a URL. This should avoid a
  3798. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  3799. bug 19191.
  3800. Changes in version 0.2.8.3-alpha - 2016-05-26
  3801. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  3802. the course of the 0.2.8 development cycle. It improves the behavior of
  3803. directory clients, fixes several crash bugs, fixes a gap in compiler
  3804. hardening, and allows the full integration test suite to run on
  3805. more platforms.
  3806. o Major bugfixes (security, client, DNS proxy):
  3807. - Stop a crash that could occur when a client running with DNSPort
  3808. received a query with multiple address types, and the first
  3809. address type was not supported. Found and fixed by Scott Dial.
  3810. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  3811. o Major bugfixes (security, compilation):
  3812. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  3813. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  3814. cause a compiler warning, thereby making other checks fail, and
  3815. needlessly disabling compiler-hardening support. Fixes one case of
  3816. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  3817. o Major bugfixes (security, directory authorities):
  3818. - Fix a crash and out-of-bounds write during authority voting, when
  3819. the list of relays includes duplicate ed25519 identity keys. Fixes
  3820. bug 19032; bugfix on 0.2.8.2-alpha.
  3821. o Major bugfixes (client, bootstrapping):
  3822. - Check if bootstrap consensus downloads are still needed when the
  3823. linked connection attaches. This prevents tor making unnecessary
  3824. begindir-style connections, which are the only directory
  3825. connections tor clients make since the fix for 18483 was merged.
  3826. - Fix some edge cases where consensus download connections may not
  3827. have been closed, even though they were not needed. Related to fix
  3828. for 18809.
  3829. - Make relays retry consensus downloads the correct number of times,
  3830. rather than the more aggressive client retry count. Fixes part of
  3831. ticket 18809.
  3832. - Stop downloading consensuses when we have a consensus, even if we
  3833. don't have all the certificates for it yet. Fixes bug 18809;
  3834. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  3835. o Major bugfixes (directory mirrors):
  3836. - Decide whether to advertise begindir support in the the same way
  3837. we decide whether to advertise our DirPort. Allowing these
  3838. decisions to become out-of-sync led to surprising behavior like
  3839. advertising begindir support when hibernation made us not
  3840. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  3841. Patch by teor.
  3842. o Major bugfixes (IPv6 bridges, client):
  3843. - Actually use IPv6 addresses when selecting directory addresses for
  3844. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  3845. by "teor".
  3846. o Major bugfixes (key management):
  3847. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  3848. pointer to the previous (uninitialized) key value. The impact here
  3849. should be limited to a difficult-to-trigger crash, if OpenSSL is
  3850. running an engine that makes key generation failures possible, or
  3851. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  3852. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  3853. Baishakhi Ray.
  3854. o Major bugfixes (testing):
  3855. - Fix a bug that would block 'make test-network-all' on systems where
  3856. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  3857. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  3858. bugfix on 0.2.8.1-alpha.
  3859. o Minor features (clients):
  3860. - Make clients, onion services, and bridge relays always use an
  3861. encrypted begindir connection for directory requests. Resolves
  3862. ticket 18483. Patch by "teor".
  3863. o Minor features (fallback directory mirrors):
  3864. - Give each fallback the same weight for client selection; restrict
  3865. fallbacks to one per operator; report fallback directory detail
  3866. changes when rebuilding list; add new fallback directory mirrors
  3867. to the whitelist; and many other minor simplifications and fixes.
  3868. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  3869. 0.2.8.1-alpha; patch by "teor".
  3870. - Replace the 21 fallbacks generated in January 2016 and included in
  3871. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  3872. 2016. Closes task 17158; patch by "teor".
  3873. o Minor features (geoip):
  3874. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  3875. Country database.
  3876. o Minor bugfixes (assert, portability):
  3877. - Fix an assertion failure in memarea.c on systems where "long" is
  3878. shorter than the size of a pointer. Fixes bug 18716; bugfix
  3879. on 0.2.1.1-alpha.
  3880. o Minor bugfixes (bootstrap):
  3881. - Consistently use the consensus download schedule for authority
  3882. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  3883. o Minor bugfixes (build):
  3884. - Remove a pair of redundant AM_CONDITIONAL declarations from
  3885. configure.ac. Fixes one final case of bug 17744; bugfix
  3886. on 0.2.8.2-alpha.
  3887. - Resolve warnings when building on systems that are concerned with
  3888. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  3889. and 0.2.6.1-alpha.
  3890. - When libscrypt.h is found, but no libscrypt library can be linked,
  3891. treat libscrypt as absent. Fixes bug 19161; bugfix
  3892. on 0.2.6.1-alpha.
  3893. o Minor bugfixes (client):
  3894. - Turn all TestingClientBootstrap* into non-testing torrc options.
  3895. This changes simply renames them by removing "Testing" in front of
  3896. them and they do not require TestingTorNetwork to be enabled
  3897. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  3898. - Make directory node selection more reliable, mainly for IPv6-only
  3899. clients and clients with few reachable addresses. Fixes bug 18929;
  3900. bugfix on 0.2.8.1-alpha. Patch by "teor".
  3901. o Minor bugfixes (controller, microdescriptors):
  3902. - Make GETINFO dir/status-vote/current/consensus conform to the
  3903. control specification by returning "551 Could not open cached
  3904. consensus..." when not caching consensuses. Fixes bug 18920;
  3905. bugfix on 0.2.2.6-alpha.
  3906. o Minor bugfixes (crypto, portability):
  3907. - The SHA3 and SHAKE routines now produce the correct output on Big
  3908. Endian systems. No code calls either algorithm yet, so this is
  3909. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  3910. - Tor now builds again with the recent OpenSSL 1.1 development
  3911. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  3912. ticket 18286.
  3913. o Minor bugfixes (directories):
  3914. - When fetching extrainfo documents, compare their SHA256 digests
  3915. and Ed25519 signing key certificates with the routerinfo that led
  3916. us to fetch them, rather than with the most recent routerinfo.
  3917. Otherwise we generate many spurious warnings about mismatches.
  3918. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  3919. o Minor bugfixes (logging):
  3920. - When we can't generate a signing key because OfflineMasterKey is
  3921. set, do not imply that we should have been able to load it. Fixes
  3922. bug 18133; bugfix on 0.2.7.2-alpha.
  3923. - Stop periodic_event_dispatch() from blasting twelve lines per
  3924. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  3925. - When rejecting a misformed INTRODUCE2 cell, only log at
  3926. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  3927. o Minor bugfixes (pluggable transports):
  3928. - Avoid reporting a spurious error when we decide that we don't need
  3929. to terminate a pluggable transport because it has already exited.
  3930. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  3931. o Minor bugfixes (pointer arithmetic):
  3932. - Fix a bug in memarea_alloc() that could have resulted in remote
  3933. heap write access, if Tor had ever passed an unchecked size to
  3934. memarea_alloc(). Fortunately, all the sizes we pass to
  3935. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  3936. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  3937. Guido Vranken.
  3938. o Minor bugfixes (relays):
  3939. - Consider more config options when relays decide whether to
  3940. regenerate their descriptor. Fixes more of bug 12538; bugfix
  3941. on 0.2.8.1-alpha.
  3942. - Resolve some edge cases where we might launch an ORPort
  3943. reachability check even when DisableNetwork is set. Noticed while
  3944. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  3945. o Minor bugfixes (statistics):
  3946. - We now include consensus downloads via IPv6 in our directory-
  3947. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  3948. o Minor bugfixes (testing):
  3949. - Allow directories in small networks to bootstrap by skipping
  3950. DirPort checks when the consensus has no exits. Fixes bug 19003;
  3951. bugfix on 0.2.8.1-alpha. Patch by teor.
  3952. - Fix a small memory leak that would occur when the
  3953. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  3954. bugfix on 0.2.5.2-alpha.
  3955. o Minor bugfixes (time handling):
  3956. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  3957. field. Otherwise, our unit tests crash on Windows. Fixes bug
  3958. 18977; bugfix on 0.2.2.25-alpha.
  3959. o Documentation:
  3960. - Document the contents of the 'datadir/keys' subdirectory in the
  3961. manual page. Closes ticket 17621.
  3962. - Stop recommending use of nicknames to identify relays in our
  3963. MapAddress documentation. Closes ticket 18312.
  3964. Changes in version 0.2.8.2-alpha - 2016-03-28
  3965. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  3966. bugs in earlier versions of Tor, including some that prevented
  3967. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  3968. directory support should also be much improved.
  3969. o New system requirements:
  3970. - Tor no longer supports versions of OpenSSL with a broken
  3971. implementation of counter mode. (This bug was present in OpenSSL
  3972. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  3973. longer runs with, these versions.
  3974. - Tor no longer attempts to support platforms where the "time_t"
  3975. type is unsigned. (To the best of our knowledge, only OpenVMS does
  3976. this, and Tor has never actually built on OpenVMS.) Closes
  3977. ticket 18184.
  3978. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  3979. later (released in 2008 and 2009 respectively). If you are
  3980. building Tor from the git repository instead of from the source
  3981. distribution, and your tools are older than this, you will need to
  3982. upgrade. Closes ticket 17732.
  3983. o Major bugfixes (security, pointers):
  3984. - Avoid a difficult-to-trigger heap corruption attack when extending
  3985. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  3986. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  3987. Reported by Guido Vranken.
  3988. o Major bugfixes (bridges, pluggable transports):
  3989. - Modify the check for OR connections to private addresses. Allow
  3990. bridges on private addresses, including pluggable transports that
  3991. ignore the (potentially private) address in the bridge line. Fixes
  3992. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  3993. o Major bugfixes (compilation):
  3994. - Repair hardened builds under the clang compiler. Previously, our
  3995. use of _FORTIFY_SOURCE would conflict with clang's address
  3996. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  3997. o Major bugfixes (crash on shutdown):
  3998. - Correctly handle detaching circuits from muxes when shutting down.
  3999. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  4000. - Fix an assert-on-exit bug related to counting memory usage in
  4001. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  4002. o Major bugfixes (crash on startup):
  4003. - Fix a segfault during startup: If a Unix domain socket was
  4004. configured as listener (such as a ControlSocket or a SocksPort
  4005. "unix:" socket), and tor was started as root but not configured to
  4006. switch to another user, tor would segfault while trying to string
  4007. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  4008. Patch by weasel.
  4009. o Major bugfixes (dns proxy mode, crash):
  4010. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  4011. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  4012. o Major bugfixes (relays, bridge clients):
  4013. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  4014. bridge clients use the address configured in the bridge line.
  4015. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  4016. patch by teor.
  4017. o Major bugfixes (voting):
  4018. - Actually enable support for authorities to match routers by their
  4019. Ed25519 identities. Previously, the code had been written, but
  4020. some debugging code that had accidentally been left in the
  4021. codebase made it stay turned off. Fixes bug 17702; bugfix
  4022. on 0.2.7.2-alpha.
  4023. - When collating votes by Ed25519 identities, authorities now
  4024. include a "NoEdConsensus" flag if the ed25519 value (or lack
  4025. thereof) for a server does not reflect the majority consensus.
  4026. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  4027. - When generating a vote with keypinning disabled, never include two
  4028. entries for the same ed25519 identity. This bug was causing
  4029. authorities to generate votes that they could not parse when a
  4030. router violated key pinning by changing its RSA identity but
  4031. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  4032. 18318. Bugfix on 0.2.7.2-alpha.
  4033. o Minor features (security, win32):
  4034. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  4035. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  4036. by teor.
  4037. o Minor features (bug-resistance):
  4038. - Make Tor survive errors involving connections without a
  4039. corresponding event object. Previously we'd fail with an
  4040. assertion; now we produce a log message. Related to bug 16248.
  4041. o Minor features (build):
  4042. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  4043. as having possible IPFW support. Closes ticket 18448. Patch from
  4044. Steven Chamberlain.
  4045. o Minor features (code hardening):
  4046. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  4047. level code, to harden against accidental failures to NUL-
  4048. terminate. Part of ticket 17852. Patch from jsturgix. Found
  4049. with Flawfinder.
  4050. o Minor features (crypto):
  4051. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  4052. p is a safe prime, and g is a suitable generator. Closes
  4053. ticket 18221.
  4054. o Minor features (geoip):
  4055. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  4056. Country database.
  4057. o Minor features (hidden service directory):
  4058. - Streamline relay-side hsdir handling: when relays consider whether
  4059. to accept an uploaded hidden service descriptor, they no longer
  4060. check whether they are one of the relays in the network that is
  4061. "supposed" to handle that descriptor. Implements ticket 18332.
  4062. o Minor features (IPv6):
  4063. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  4064. to 1, tor prefers IPv6 directory addresses.
  4065. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  4066. avoids using IPv4 for client OR and directory connections.
  4067. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  4068. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  4069. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  4070. o Minor features (linux seccomp2 sandbox):
  4071. - Reject attempts to change our Address with "Sandbox 1" enabled.
  4072. Changing Address with Sandbox turned on would never actually work,
  4073. but previously it would fail in strange and confusing ways. Found
  4074. while fixing 18548.
  4075. o Minor features (robustness):
  4076. - Exit immediately with an error message if the code attempts to use
  4077. Libevent without having initialized it. This should resolve some
  4078. frequently-made mistakes in our unit tests. Closes ticket 18241.
  4079. o Minor features (unix domain sockets):
  4080. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  4081. Unix domain sockets without checking the permissions on the parent
  4082. directory. (Tor checks permissions by default because some
  4083. operating systems only check permissions on the parent directory.
  4084. However, some operating systems do look at permissions on the
  4085. socket, and tor's default check is unneeded.) Closes ticket 18458.
  4086. Patch by weasel.
  4087. o Minor bugfixes (exit policies, security):
  4088. - Refresh an exit relay's exit policy when interface addresses
  4089. change. Previously, tor only refreshed the exit policy when the
  4090. configured external address changed. Fixes bug 18208; bugfix on
  4091. 0.2.7.3-rc. Patch by teor.
  4092. o Minor bugfixes (security, hidden services):
  4093. - Prevent hidden services connecting to client-supplied rendezvous
  4094. addresses that are reserved as internal or multicast. Fixes bug
  4095. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  4096. o Minor bugfixes (build):
  4097. - Do not link the unit tests against both the testing and non-
  4098. testing versions of the static libraries. Fixes bug 18490; bugfix
  4099. on 0.2.7.1-alpha.
  4100. - Avoid spurious failures from configure files related to calling
  4101. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  4102. 0.2.0.1-alpha. Patch from "cypherpunks".
  4103. - Silence spurious clang-scan warnings in the ed25519_donna code by
  4104. explicitly initializing some objects. Fixes bug 18384; bugfix on
  4105. 0.2.7.2-alpha. Patch by teor.
  4106. o Minor bugfixes (client, bootstrap):
  4107. - Count receipt of new microdescriptors as progress towards
  4108. bootstrapping. Previously, with EntryNodes set, Tor might not
  4109. successfully repopulate the guard set on bootstrapping. Fixes bug
  4110. 16825; bugfix on 0.2.3.1-alpha.
  4111. o Minor bugfixes (code correctness):
  4112. - Update to the latest version of Trunnel, which tries harder to
  4113. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  4114. by clang address sanitizer. Fixes bug 18373; bugfix
  4115. on 0.2.7.2-alpha.
  4116. o Minor bugfixes (configuration):
  4117. - Fix a tiny memory leak when parsing a port configuration ending in
  4118. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  4119. o Minor bugfixes (containers):
  4120. - If we somehow attempt to construct a heap with more than
  4121. 1073741822 elements, avoid an integer overflow when maintaining
  4122. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  4123. o Minor bugfixes (correctness):
  4124. - Fix a bad memory handling bug that would occur if we had queued a
  4125. cell on a channel's incoming queue. Fortunately, we can't actually
  4126. queue a cell like that as our code is constructed today, but it's
  4127. best to avoid this kind of error, even if there isn't any code
  4128. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  4129. o Minor bugfixes (directory):
  4130. - When generating a URL for a directory server on an IPv6 address,
  4131. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  4132. on 0.2.3.9-alpha. Patch from Malek.
  4133. o Minor bugfixes (fallback directory mirrors):
  4134. - When requesting extrainfo descriptors from a trusted directory
  4135. server, check whether it is an authority or a fallback directory
  4136. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  4137. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  4138. o Minor bugfixes (hidden service, client):
  4139. - Handle the case where the user makes several fast consecutive
  4140. requests to the same .onion address. Previously, the first six
  4141. requests would each trigger a descriptor fetch, each picking a
  4142. directory (there are 6 overall) and the seventh one would fail
  4143. because no directories were left, thereby triggering a close on
  4144. all current directory connections asking for the hidden service.
  4145. The solution here is to not close the connections if we have
  4146. pending directory fetches. Fixes bug 15937; bugfix
  4147. on 0.2.7.1-alpha.
  4148. o Minor bugfixes (hidden service, control port):
  4149. - Add the onion address to the HS_DESC event for the UPLOADED action
  4150. both on success or failure. It was previously hardcoded with
  4151. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  4152. o Minor bugfixes (hidden service, directory):
  4153. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  4154. publish attempts. Suggested by ticket 18332.
  4155. o Minor bugfixes (linux seccomp2 sandbox):
  4156. - Allow the setrlimit syscall, and the prlimit and prlimit64
  4157. syscalls, which some libc implementations use under the hood.
  4158. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  4159. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  4160. enabled and no DNS resolvers configured. This should help TAILS
  4161. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  4162. - Fix the sandbox's interoperability with unix domain sockets under
  4163. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  4164. o Minor bugfixes (logging):
  4165. - When logging information about an unparsable networkstatus vote or
  4166. consensus, do not say "vote" when we mean consensus. Fixes bug
  4167. 18368; bugfix on 0.2.0.8-alpha.
  4168. - Scrub service name in "unrecognized service ID" log messages.
  4169. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  4170. - Downgrade logs and backtraces about IP versions to info-level.
  4171. Only log backtraces once each time tor runs. Assists in diagnosing
  4172. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  4173. Christian, patch by teor.
  4174. o Minor bugfixes (memory safety):
  4175. - Avoid freeing an uninitialized pointer when opening a socket fails
  4176. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  4177. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  4178. by teor.
  4179. - Correctly duplicate addresses in get_interface_address6_list().
  4180. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  4181. patch by "cypherpunks".
  4182. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  4183. on 0.2.0.1-alpha.
  4184. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  4185. 18672; bugfix on 0.2.5.1-alpha.
  4186. o Minor bugfixes (private directory):
  4187. - Prevent a race condition when creating private directories. Fixes
  4188. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  4189. Patch from jsturgix. Found with Flawfinder.
  4190. o Minor bugfixes (test networks, IPv6):
  4191. - Allow internal IPv6 addresses in descriptors in test networks.
  4192. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  4193. by karsten.
  4194. o Minor bugfixes (testing):
  4195. - We no longer disable assertions in the unit tests when coverage is
  4196. enabled. Instead, we require you to say --disable-asserts-in-tests
  4197. to the configure script if you need assertions disabled in the
  4198. unit tests (for example, if you want to perform branch coverage).
  4199. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  4200. o Minor bugfixes (time parsing):
  4201. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  4202. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  4203. 0.0.2pre14. Patch by teor.
  4204. o Minor bugfixes (tor-gencert):
  4205. - Correctly handle the case where an authority operator enters a
  4206. passphrase but sends an EOF before sending a newline. Fixes bug
  4207. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  4208. o Code simplification and refactoring:
  4209. - Quote all the string interpolations in configure.ac -- even those
  4210. which we are pretty sure can't contain spaces. Closes ticket
  4211. 17744. Patch from zerosion.
  4212. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  4213. inplace, so there's no need to have a separate implementation for
  4214. the non-inplace code. Closes ticket 18258. Patch from Malek.
  4215. - Simplify return types for some crypto functions that can't
  4216. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  4217. o Documentation:
  4218. - Change build messages to refer to "Fedora" instead of "Fedora
  4219. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  4220. Patches from "icanhasaccount" and "cypherpunks".
  4221. o Removed features:
  4222. - We no longer maintain an internal freelist in memarea.c.
  4223. Allocators should be good enough to make this code unnecessary,
  4224. and it's doubtful that it ever had any performance benefit.
  4225. o Testing:
  4226. - Fix several warnings from clang's address sanitizer produced in
  4227. the unit tests.
  4228. - Treat backtrace test failures as expected on FreeBSD until we
  4229. solve bug 17808. Closes ticket 18204.
  4230. Changes in version 0.2.8.1-alpha - 2016-02-04
  4231. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  4232. includes numerous small features and bugfixes against previous Tor
  4233. versions, and numerous small infrastructure improvements. The most
  4234. notable features are a set of improvements to the directory subsystem.
  4235. o Major features (security, Linux):
  4236. - When Tor starts as root on Linux and is told to switch user ID, it
  4237. can now retain the capability to bind to low ports. By default,
  4238. Tor will do this only when it's switching user ID and some low
  4239. ports have been configured. You can change this behavior with the
  4240. new option KeepBindCapabilities. Closes ticket 8195.
  4241. o Major features (directory system):
  4242. - When bootstrapping multiple consensus downloads at a time, use the
  4243. first one that starts downloading, and close the rest. This
  4244. reduces failures when authorities or fallback directories are slow
  4245. or down. Together with the code for feature 15775, this feature
  4246. should reduces failures due to fallback churn. Implements ticket
  4247. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  4248. "mikeperry" and "teor".
  4249. - Include a trial list of 21 default fallback directories, generated
  4250. in January 2016, based on an opt-in survey of suitable relays.
  4251. Doing this should make clients bootstrap more quickly and reliably,
  4252. and reduce the load on the directory authorities. Closes ticket
  4253. 15775. Patch by "teor".
  4254. Candidates identified using an OnionOO script by "weasel", "teor",
  4255. "gsathya", and "karsten".
  4256. - Previously only relays that explicitly opened a directory port
  4257. (DirPort) accepted directory requests from clients. Now all
  4258. relays, with and without a DirPort, accept and serve tunneled
  4259. directory requests that they receive through their ORPort. You can
  4260. disable this behavior using the new DirCache option. Closes
  4261. ticket 12538.
  4262. o Major key updates:
  4263. - Update the V3 identity key for the dannenberg directory authority:
  4264. it was changed on 18 November 2015. Closes task 17906. Patch
  4265. by "teor".
  4266. o Minor features (security, clock):
  4267. - Warn when the system clock appears to move back in time (when the
  4268. state file was last written in the future). Tor doesn't know that
  4269. consensuses have expired if the clock is in the past. Patch by
  4270. "teor". Implements ticket 17188.
  4271. o Minor features (security, exit policies):
  4272. - ExitPolicyRejectPrivate now rejects more private addresses by
  4273. default. Specifically, it now rejects the relay's outbound bind
  4274. addresses (if configured), and the relay's configured port
  4275. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  4276. 0.2.0.11-alpha. Patch by "teor".
  4277. o Minor features (security, memory erasure):
  4278. - Set the unused entries in a smartlist to NULL. This helped catch
  4279. a (harmless) bug, and shouldn't affect performance too much.
  4280. Implements ticket 17026.
  4281. - Use SecureMemoryWipe() function to securely clean memory on
  4282. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  4283. Implements feature 17986.
  4284. - Use explicit_bzero or memset_s when present. Previously, we'd use
  4285. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  4286. from <logan@hackers.mu> and <selven@hackers.mu>.
  4287. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  4288. zero size. Check size argument to memwipe() for underflow. Fixes
  4289. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  4290. patch by "teor".
  4291. o Minor features (security, RNG):
  4292. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  4293. positively are not allowed to fail. Previously we depended on
  4294. internal details of OpenSSL's behavior. Closes ticket 17686.
  4295. - Never use the system entropy output directly for anything besides
  4296. seeding the PRNG. When we want to generate important keys, instead
  4297. of using system entropy directly, we now hash it with the PRNG
  4298. stream. This may help resist certain attacks based on broken OS
  4299. entropy implementations. Closes part of ticket 17694.
  4300. - Use modern system calls (like getentropy() or getrandom()) to
  4301. generate strong entropy on platforms that have them. Closes
  4302. ticket 13696.
  4303. o Minor features (accounting):
  4304. - Added two modes to the AccountingRule option: One for limiting
  4305. only the number of bytes sent ("AccountingRule out"), and one for
  4306. limiting only the number of bytes received ("AccountingRule in").
  4307. Closes ticket 15989; patch from "unixninja92".
  4308. o Minor features (build):
  4309. - Since our build process now uses "make distcheck", we no longer
  4310. force "make dist" to depend on "make check". Closes ticket 17893;
  4311. patch from "cypherpunks."
  4312. - Tor now builds successfully with the recent OpenSSL 1.1
  4313. development branch, and with the latest LibreSSL. Closes tickets
  4314. 17549, 17921, and 17984.
  4315. o Minor features (controller):
  4316. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  4317. tickets 16774 and 17817. Patch by George Tankersley.
  4318. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  4319. service descriptor from a service's local hidden service
  4320. descriptor cache. Closes ticket 14846.
  4321. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  4322. controllers can examine the the reject rules added by
  4323. ExitPolicyRejectPrivate. This makes it easier for stem to display
  4324. exit policies.
  4325. o Minor features (crypto):
  4326. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  4327. George Tankersley.
  4328. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  4329. - When allocating a digest state object, allocate no more space than
  4330. we actually need. Previously, we would allocate as much space as
  4331. the state for the largest algorithm would need. This change saves
  4332. up to 672 bytes per circuit. Closes ticket 17796.
  4333. - Improve performance when hashing non-multiple of 8 sized buffers,
  4334. based on Andrew Moon's public domain SipHash-2-4 implementation.
  4335. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  4336. o Minor features (directory downloads):
  4337. - Wait for busy authorities and fallback directories to become non-
  4338. busy when bootstrapping. (A similar change was made in 6c443e987d
  4339. for directory caches chosen from the consensus.) Closes ticket
  4340. 17864; patch by "teor".
  4341. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  4342. directory mirrors. The default is 1; set it to 0 to disable
  4343. fallbacks. Implements ticket 17576. Patch by "teor".
  4344. o Minor features (geoip):
  4345. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  4346. Country database.
  4347. o Minor features (IPv6):
  4348. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  4349. FallbackDir torrc options, to specify an IPv6 address for an
  4350. authority or fallback directory. Add hard-coded ipv6 addresses for
  4351. directory authorities that have them. Closes ticket 17327; patch
  4352. from Nick Mathewson and "teor".
  4353. - Add address policy assume_action support for IPv6 addresses.
  4354. - Limit IPv6 mask bits to 128.
  4355. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  4356. almost always a bug. Closes ticket 17863; patch by "teor".
  4357. - Allow users to configure directory authorities and fallback
  4358. directory servers with IPv6 addresses and ORPorts. Resolves
  4359. ticket 6027.
  4360. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  4361. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  4362. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  4363. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  4364. o Minor features (logging):
  4365. - When logging to syslog, allow a tag to be added to the syslog
  4366. identity (the string prepended to every log message). The tag can
  4367. be configured with SyslogIdentityTag and defaults to none. Setting
  4368. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  4369. ticket 17194.
  4370. o Minor features (portability):
  4371. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  4372. patch from <logan@hackers.mu>.
  4373. o Minor features (relay, address discovery):
  4374. - Add a family argument to get_interface_addresses_raw() and
  4375. subfunctions to make network interface address interogation more
  4376. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  4377. types of interfaces from the operating system. Resolves
  4378. ticket 17950.
  4379. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  4380. fails to enumerate interface addresses using the platform-specific
  4381. API, have it rely on the UDP socket fallback technique to try and
  4382. find out what IP addresses (both IPv4 and IPv6) our machine has.
  4383. Resolves ticket 17951.
  4384. o Minor features (replay cache):
  4385. - The replay cache now uses SHA256 instead of SHA1. Implements
  4386. feature 8961. Patch by "teor", issue reported by "rransom".
  4387. o Minor features (unix file permissions):
  4388. - Defer creation of Unix sockets until after setuid. This avoids
  4389. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  4390. CapabilityBoundingSet, or chown and fowner when using SELinux.
  4391. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4392. - If any directory created by Tor is marked as group readable, the
  4393. filesystem group is allowed to be either the default GID or the
  4394. root user. Allowing root to read the DataDirectory prevents the
  4395. need for CAP_READ_SEARCH when using systemd's
  4396. CapabilityBoundingSet, or dac_read_search when using SELinux.
  4397. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4398. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  4399. 1, the DataDirectory will be made readable by the default GID.
  4400. Implements part of ticket 17562. Patch from Jamie Nguyen.
  4401. o Minor bugfixes (accounting):
  4402. - The max bandwidth when using 'AccountRule sum' is now correctly
  4403. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  4404. from "unixninja92".
  4405. o Minor bugfixes (code correctness):
  4406. - When closing an entry connection, generate a warning if we should
  4407. have sent an end cell for it but we haven't. Fixes bug 17876;
  4408. bugfix on 0.2.3.2-alpha.
  4409. - Assert that allocated memory held by the reputation code is freed
  4410. according to its internal counters. Fixes bug 17753; bugfix
  4411. on 0.1.1.1-alpha.
  4412. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  4413. bugfix on 0.0.6.
  4414. o Minor bugfixes (compilation):
  4415. - Mark all object files that include micro-revision.i as depending
  4416. on it, so as to make parallel builds more reliable. Fixes bug
  4417. 17826; bugfix on 0.2.5.1-alpha.
  4418. - Don't try to use the pthread_condattr_setclock() function unless
  4419. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  4420. 17819; bugfix on 0.2.6.3-alpha.
  4421. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  4422. on 0.2.5.2-alpha.
  4423. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  4424. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  4425. - Fix search for libevent libraries on OpenBSD (and other systems
  4426. that install libevent 1 and libevent 2 in parallel). Fixes bug
  4427. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  4428. - Isolate environment variables meant for tests from the rest of the
  4429. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  4430. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  4431. on 0.0.2pre8.
  4432. - Remove config.log only from make distclean, not from make clean.
  4433. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  4434. o Minor bugfixes (crypto):
  4435. - Check the return value of HMAC() and assert on failure. Fixes bug
  4436. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  4437. o Minor bugfixes (fallback directories):
  4438. - Mark fallbacks as "too busy" when they return a 503 response,
  4439. rather than just marking authorities. Fixes bug 17572; bugfix on
  4440. 0.2.4.7-alpha. Patch by "teor".
  4441. o Minor bugfixes (IPv6):
  4442. - Update the limits in max_dl_per_request for IPv6 address length.
  4443. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  4444. o Minor bugfixes (linux seccomp2 sandbox):
  4445. - Fix a crash when using offline master ed25519 keys with the Linux
  4446. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  4447. o Minor bugfixes (logging):
  4448. - In log messages that include a function name, use __FUNCTION__
  4449. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  4450. with clang __PRETTY_FUNCTION__ has extra information we don't
  4451. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  4452. der Woerdt.
  4453. - Remove needless quotes from a log message about unparseable
  4454. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  4455. o Minor bugfixes (portability):
  4456. - Remove an #endif from configure.ac so that we correctly detect the
  4457. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  4458. on 0.2.0.13-alpha.
  4459. o Minor bugfixes (relays):
  4460. - Check that both the ORPort and DirPort (if present) are reachable
  4461. before publishing a relay descriptor. Otherwise, relays publish a
  4462. descriptor with DirPort 0 when the DirPort reachability test takes
  4463. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  4464. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  4465. o Minor bugfixes (relays, hidden services):
  4466. - Refuse connection requests to private OR addresses unless
  4467. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  4468. then refuse to send any cells to a private address. Fixes bugs
  4469. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  4470. o Minor bugfixes (safe logging):
  4471. - When logging a malformed hostname received through socks4, scrub
  4472. it if SafeLogging says we should. Fixes bug 17419; bugfix
  4473. on 0.1.1.16-rc.
  4474. o Minor bugfixes (statistics code):
  4475. - Consistently check for overflow in round_*_to_next_multiple_of
  4476. functions, and add unit tests with additional and maximal values.
  4477. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  4478. - Handle edge cases in the laplace functions: avoid division by
  4479. zero, avoid taking the log of zero, and silence clang type
  4480. conversion warnings using round and trunc. Add unit tests for edge
  4481. cases with maximal values. Fixes part of bug 13192; bugfix
  4482. on 0.2.6.2-alpha.
  4483. o Minor bugfixes (testing):
  4484. - The test for log_heartbeat was incorrectly failing in timezones
  4485. with non-integer offsets. Instead of comparing the end of the time
  4486. string against a constant, compare it to the output of
  4487. format_local_iso_time when given the correct input. Fixes bug
  4488. 18039; bugfix on 0.2.5.4-alpha.
  4489. - Make unit tests pass on IPv6-only systems, and systems without
  4490. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  4491. bugfix on 0.2.7.3-rc. Patch by "teor".
  4492. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  4493. on 0.2.4.8-alpha.
  4494. - Check the full results of SHA256 and SHA512 digests in the unit
  4495. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  4496. o Code simplification and refactoring:
  4497. - Move logging of redundant policy entries in
  4498. policies_parse_exit_policy_internal into its own function. Closes
  4499. ticket 17608; patch from "juce".
  4500. - Extract the more complicated parts of circuit_mark_for_close()
  4501. into a new function that we run periodically before circuits are
  4502. freed. This change removes more than half of the functions
  4503. currently in the "blob". Closes ticket 17218.
  4504. - Clean up a little duplicated code in
  4505. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  4506. from "pfrankw".
  4507. - Decouple the list of streams waiting to be attached to circuits
  4508. from the overall connection list. This change makes it possible to
  4509. attach streams quickly while simplifying Tor's callgraph and
  4510. avoiding O(N) scans of the entire connection list. Closes
  4511. ticket 17590.
  4512. - When a direct directory request fails immediately on launch,
  4513. instead of relaunching that request from inside the code that
  4514. launches it, instead mark the connection for teardown. This change
  4515. simplifies Tor's callback and prevents the directory-request
  4516. launching code from invoking itself recursively. Closes
  4517. ticket 17589
  4518. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  4519. use them. Closes ticket 17926.
  4520. o Documentation:
  4521. - Add a description of the correct use of the '--keygen' command-
  4522. line option. Closes ticket 17583; based on text by 's7r'.
  4523. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  4524. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  4525. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  4526. - Mention torspec URL in the manpage and point the reader to it
  4527. whenever we mention a document that belongs in torspce. Fixes
  4528. issue 17392.
  4529. o Removed features:
  4530. - Remove client-side support for connecting to Tor relays running
  4531. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  4532. the v3 TLS handshake protocol, and are no longer allowed on the
  4533. Tor network. Implements the client side of ticket 11150. Based on
  4534. patches by Tom van der Woerdt.
  4535. o Testing:
  4536. - Add unit tests to check for common RNG failure modes, such as
  4537. returning all zeroes, identical values, or incrementing values
  4538. (OpenSSL's rand_predictable feature). Patch by "teor".
  4539. - Log more information when the backtrace tests fail. Closes ticket
  4540. 17892. Patch from "cypherpunks."
  4541. - Always test both ed25519 backends, so that we can be sure that our
  4542. batch-open replacement code works. Part of ticket 16794.
  4543. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  4544. portion of ticket 16831.
  4545. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  4546. util_format.c, directory.c, and options_validate.c. Closes tickets
  4547. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  4548. Ola Bini.
  4549. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  4550. Patch from Reinaldo de Souza Jr.
  4551. Changes in version 0.2.7.6 - 2015-12-10
  4552. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  4553. well as a minor bug in hidden service reliability.
  4554. o Major bugfixes (guard selection):
  4555. - Actually look at the Guard flag when selecting a new directory
  4556. guard. When we implemented the directory guard design, we
  4557. accidentally started treating all relays as if they have the Guard
  4558. flag during guard selection, leading to weaker anonymity and worse
  4559. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  4560. by Mohsen Imani.
  4561. o Minor features (geoip):
  4562. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  4563. Country database.
  4564. o Minor bugfixes (compilation):
  4565. - When checking for net/pfvar.h, include netinet/in.h if possible.
  4566. This fixes transparent proxy detection on OpenBSD. Fixes bug
  4567. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  4568. - Fix a compilation warning with Clang 3.6: Do not check the
  4569. presence of an address which can never be NULL. Fixes bug 17781.
  4570. o Minor bugfixes (correctness):
  4571. - When displaying an IPv6 exit policy, include the mask bits
  4572. correctly even when the number is greater than 31. Fixes bug
  4573. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  4574. - The wrong list was used when looking up expired intro points in a
  4575. rend service object, causing what we think could be reachability
  4576. issues for hidden services, and triggering a BUG log. Fixes bug
  4577. 16702; bugfix on 0.2.7.2-alpha.
  4578. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  4579. bug 17722; bugfix on 0.2.7.2-alpha.
  4580. Changes in version 0.2.7.5 - 2015-11-20
  4581. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  4582. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  4583. tirelessly to advocate human rights regardless of national borders,
  4584. and oppose the encroachments of mass surveillance. He opposed national
  4585. exceptionalism, he brought clarity to legal and policy debates, he
  4586. understood and predicted the impact of mass surveillance on the world,
  4587. and he laid the groundwork for resisting it. While serving on the Tor
  4588. Project's board of directors, he brought us his uncompromising focus
  4589. on technical excellence in the service of humankind. Caspar was an
  4590. inimitable force for good and a wonderful friend. He was kind,
  4591. humorous, generous, gallant, and believed we should protect one
  4592. another without exception. We honor him here for his ideals, his
  4593. efforts, and his accomplishments. Please honor his memory with works
  4594. that would make him proud.
  4595. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  4596. The 0.2.7 series adds a more secure identity key type for relays,
  4597. improves cryptography performance, resolves several longstanding
  4598. hidden-service performance issues, improves controller support for
  4599. hidden services, and includes small bugfixes and performance
  4600. improvements throughout the program. This release series also includes
  4601. more tests than before, and significant simplifications to which parts
  4602. of Tor invoke which others.
  4603. (This release contains no code changes since 0.2.7.4-rc.)
  4604. Changes in version 0.2.7.4-rc - 2015-10-21
  4605. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  4606. fixes some important memory leaks, and a scary-looking (but mostly
  4607. harmless in practice) invalid-read bug. It also has a few small
  4608. bugfixes, notably fixes for compilation and portability on different
  4609. platforms. If no further significant bounds are found, the next
  4610. release will the the official stable release.
  4611. o Major bugfixes (security, correctness):
  4612. - Fix an error that could cause us to read 4 bytes before the
  4613. beginning of an openssl string. This bug could be used to cause
  4614. Tor to crash on systems with unusual malloc implementations, or
  4615. systems with unusual hardening installed. Fixes bug 17404; bugfix
  4616. on 0.2.3.6-alpha.
  4617. o Major bugfixes (correctness):
  4618. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  4619. bug 17401; bugfix on 0.2.7.3-rc.
  4620. o Major bugfixes (memory leaks):
  4621. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  4622. 17398; bugfix on 0.2.6.1-alpha.
  4623. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  4624. 17402; bugfix on 0.2.7.3-rc.
  4625. - Fix a memory leak when reading an expired signing key from disk.
  4626. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  4627. o Minor features (geoIP):
  4628. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  4629. Country database.
  4630. o Minor bugfixes (compilation):
  4631. - Repair compilation with the most recent (unreleased, alpha)
  4632. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  4633. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  4634. 17251; bugfix on 0.2.7.2-alpha.
  4635. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  4636. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  4637. o Minor bugfixes (portability):
  4638. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  4639. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  4640. Marcin Cieślak.
  4641. o Minor bugfixes (sandbox):
  4642. - Add the "hidserv-stats" filename to our sandbox filter for the
  4643. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  4644. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  4645. o Minor bugfixes (testing):
  4646. - Add unit tests for get_interface_address* failure cases. Fixes bug
  4647. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  4648. - Fix breakage when running 'make check' with BSD make. Fixes bug
  4649. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  4650. - Make the get_ifaddrs_* unit tests more tolerant of different
  4651. network configurations. (Don't assume every test box has an IPv4
  4652. address, and don't assume every test box has a non-localhost
  4653. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  4654. - Skip backtrace tests when backtrace support is not compiled in.
  4655. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  4656. Marcin Cieślak.
  4657. o Documentation:
  4658. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  4659. - Note that HiddenServicePorts can take a unix domain socket. Closes
  4660. ticket 17364.
  4661. Changes in version 0.2.7.3-rc - 2015-09-25
  4662. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  4663. contains numerous usability fixes for Ed25519 keys, safeguards against
  4664. several misconfiguration problems, significant simplifications to
  4665. Tor's callgraph, and numerous bugfixes and small features.
  4666. This is the most tested release of Tor to date. The unit tests cover
  4667. 39.40% of the code, and the integration tests (accessible with "make
  4668. test-full-online", requiring stem and chutney and a network
  4669. connection) raise the coverage to 64.49%.
  4670. o Major features (security, hidden services):
  4671. - Hidden services, if using the EntryNodes option, are required to
  4672. use more than one EntryNode, in order to avoid a guard discovery
  4673. attack. (This would only affect people who had configured hidden
  4674. services and manually specified the EntryNodes option with a
  4675. single entry-node. The impact was that it would be easy to
  4676. remotely identify the guard node used by such a hidden service.
  4677. See ticket for more information.) Fixes ticket 14917.
  4678. o Major features (Ed25519 keys, keypinning):
  4679. - The key-pinning option on directory authorities is now advisory-
  4680. only by default. In a future version, or when the AuthDirPinKeys
  4681. option is set, pins are enforced again. Disabling key-pinning
  4682. seemed like a good idea so that we can survive the fallout of any
  4683. usability problems associated with Ed25519 keys. Closes
  4684. ticket 17135.
  4685. o Major features (Ed25519 performance):
  4686. - Improve the speed of Ed25519 operations and Curve25519 keypair
  4687. generation when built targeting 32 bit x86 platforms with SSE2
  4688. available. Implements ticket 16535.
  4689. - Improve the runtime speed of Ed25519 signature verification by
  4690. using Ed25519-donna's batch verification support. Implements
  4691. ticket 16533.
  4692. o Major features (performance testing):
  4693. - The test-network.sh script now supports performance testing.
  4694. Requires corresponding chutney performance testing changes. Patch
  4695. by "teor". Closes ticket 14175.
  4696. o Major features (relay, Ed25519):
  4697. - Significant usability improvements for Ed25519 key management. Log
  4698. messages are better, and the code can recover from far more
  4699. failure conditions. Thanks to "s7r" for reporting and diagnosing
  4700. so many of these!
  4701. - Add a new OfflineMasterKey option to tell Tor never to try loading
  4702. or generating a secret Ed25519 identity key. You can use this in
  4703. combination with tor --keygen to manage offline and/or encrypted
  4704. Ed25519 keys. Implements ticket 16944.
  4705. - Add a --newpass option to allow changing or removing the
  4706. passphrase of an encrypted key with tor --keygen. Implements part
  4707. of ticket 16769.
  4708. - On receiving a HUP signal, check to see whether the Ed25519
  4709. signing key has changed, and reload it if so. Closes ticket 16790.
  4710. o Major bugfixes (relay, Ed25519):
  4711. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  4712. 0.2.7.2-alpha. Reported by "s7r".
  4713. - Improve handling of expired signing keys with offline master keys.
  4714. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  4715. o Minor features (client-side privacy):
  4716. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  4717. lifespan when IsolateSOCKSAuth and streams with SOCKS
  4718. authentication are attached to the circuit. This allows
  4719. applications like TorBrowser to manage circuit lifetime on their
  4720. own. Implements feature 15482.
  4721. - When logging malformed hostnames from SOCKS5 requests, respect
  4722. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  4723. o Minor features (compilation):
  4724. - Give a warning as early as possible when trying to build with an
  4725. unsupported OpenSSL version. Closes ticket 16901.
  4726. - Fail during configure if we're trying to build against an OpenSSL
  4727. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  4728. which started requiring ECC.
  4729. o Minor features (geoip):
  4730. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  4731. Country database.
  4732. o Minor features (hidden services):
  4733. - Relays need to have the Fast flag to get the HSDir flag. As this
  4734. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  4735. drop. This change should make some attacks against the hidden
  4736. service directory system harder. Fixes ticket 15963.
  4737. - Turn on hidden service statistics collection by setting the torrc
  4738. option HiddenServiceStatistics to "1" by default. (This keeps
  4739. track only of the fraction of traffic used by hidden services, and
  4740. the total number of hidden services in existence.) Closes
  4741. ticket 15254.
  4742. - Client now uses an introduction point failure cache to know when
  4743. to fetch or keep a descriptor in their cache. Previously, failures
  4744. were recorded implicitly, but not explicitly remembered. Closes
  4745. ticket 16389.
  4746. o Minor features (testing, authorities, documentation):
  4747. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  4748. explicitly manage consensus flags in testing networks. Patch by
  4749. "robgjansen", modified by "teor". Implements part of ticket 14882.
  4750. o Minor bugfixes (security, exit policies):
  4751. - ExitPolicyRejectPrivate now also rejects the relay's published
  4752. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  4753. addresses on any local interfaces. ticket 17027. Patch by "teor".
  4754. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  4755. o Minor bug fixes (torrc exit policies):
  4756. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  4757. produce IPv6 wildcard addresses. Previously they would produce
  4758. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  4759. of bug 16069; bugfix on 0.2.4.7-alpha.
  4760. - When parsing torrc ExitPolicies, we now warn for a number of cases
  4761. where the user's intent is likely to differ from Tor's actual
  4762. behavior. These include: using an IPv4 address with an accept6 or
  4763. reject6 line; using "private" on an accept6 or reject6 line; and
  4764. including any ExitPolicy lines after accept *:* or reject *:*.
  4765. Related to ticket 16069.
  4766. - When parsing torrc ExitPolicies, we now issue an info-level
  4767. message when expanding an "accept/reject *" line to include both
  4768. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  4769. - In each instance above, usage advice is provided to avoid the
  4770. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  4771. 16069; bugfix on 0.2.4.7-alpha.
  4772. o Minor bugfixes (authority):
  4773. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  4774. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  4775. - Downgrade log messages about Ed25519 key issues if they are in old
  4776. cached router descriptors. Fixes part of bug 16286; bugfix
  4777. on 0.2.7.2-alpha.
  4778. - When we find an Ed25519 key issue in a cached descriptor, stop
  4779. saying the descriptor was just "uploaded". Fixes another part of
  4780. bug 16286; bugfix on 0.2.7.2-alpha.
  4781. o Minor bugfixes (control port):
  4782. - Repair a warning and a spurious result when getting the maximum
  4783. number of file descriptors from the controller. Fixes bug 16697;
  4784. bugfix on 0.2.7.2-alpha.
  4785. o Minor bugfixes (correctness):
  4786. - When calling channel_free_list(), avoid calling smartlist_remove()
  4787. while inside a FOREACH loop. This partially reverts commit
  4788. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  4789. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  4790. o Minor bugfixes (documentation):
  4791. - Advise users on how to configure separate IPv4 and IPv6 exit
  4792. policies in the manpage and sample torrcs. Related to ticket 16069.
  4793. - Fix the usage message of tor-resolve(1) so that it no longer lists
  4794. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  4795. - Fix an error in the manual page and comments for
  4796. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  4797. required "ORPort connectivity". While this is true, it is in no
  4798. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  4799. DirPort configured in order for the authorities to assign that
  4800. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  4801. on 0.2.6.3-alpha.
  4802. o Minor bugfixes (Ed25519):
  4803. - Fix a memory leak when reading router descriptors with expired
  4804. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  4805. o Minor bugfixes (linux seccomp2 sandbox):
  4806. - Allow bridge authorities to run correctly under the seccomp2
  4807. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  4808. - Allow routers with ed25519 keys to run correctly under the
  4809. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  4810. o Minor bugfixes (open file limit):
  4811. - Fix set_max_file_descriptors() to set by default the max open file
  4812. limit to the current limit when setrlimit() fails. Fixes bug
  4813. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  4814. o Minor bugfixes (portability):
  4815. - Try harder to normalize the exit status of the Tor process to the
  4816. standard-provided range. Fixes bug 16975; bugfix on every version
  4817. of Tor ever.
  4818. - Check correctly for Windows socket errors in the workqueue
  4819. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  4820. - Fix the behavior of crypto_rand_time_range() when told to consider
  4821. times before 1970. (These times were possible when running in a
  4822. simulated network environment where time()'s output starts at
  4823. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  4824. - Restore correct operation of TLS client-cipher detection on
  4825. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  4826. o Minor bugfixes (relay):
  4827. - Ensure that worker threads actually exit when a fatal error or
  4828. shutdown is indicated. This fix doesn't currently affect the
  4829. behavior of Tor, because Tor workers never indicates fatal error
  4830. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  4831. on 0.2.6.3-alpha.
  4832. - Unblock threads before releasing the work queue mutex to ensure
  4833. predictable scheduling behavior. Fixes bug 16644; bugfix
  4834. on 0.2.6.3-alpha.
  4835. o Code simplification and refactoring:
  4836. - Change the function that's called when we need to retry all
  4837. downloads so that it only reschedules the downloads to happen
  4838. immediately, rather than launching them all at once itself. This
  4839. further simplifies Tor's callgraph.
  4840. - Move some format-parsing functions out of crypto.c and
  4841. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  4842. - Move the client-only parts of init_keys() into a separate
  4843. function. Closes ticket 16763.
  4844. - Simplify the microdesc_free() implementation so that it no longer
  4845. appears (to code analysis tools) to potentially invoke a huge
  4846. suite of other microdesc functions.
  4847. - Simply the control graph further by deferring the inner body of
  4848. directory_all_unreachable() into a callback. Closes ticket 16762.
  4849. - Treat the loss of an owning controller as equivalent to a SIGTERM
  4850. signal. This removes a tiny amount of duplicated code, and
  4851. simplifies our callgraph. Closes ticket 16788.
  4852. - When generating an event to send to the controller, we no longer
  4853. put the event over the network immediately. Instead, we queue
  4854. these events, and use a Libevent callback to deliver them. This
  4855. change simplifies Tor's callgraph by reducing the number of
  4856. functions from which all other Tor functions are reachable. Closes
  4857. ticket 16695.
  4858. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  4859. that try to scan or compile every file on Unix won't decide that
  4860. they are broken.
  4861. - Remove the unused "nulterminate" argument from buf_pullup().
  4862. o Documentation:
  4863. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  4864. than a 4 GB max. Closes ticket 16742.
  4865. - Include the TUNING document in our source tarball. It is referred
  4866. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  4867. on 0.2.6.1-alpha.
  4868. o Removed code:
  4869. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  4870. distribution, in favor of the pure-Go clone available from
  4871. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  4872. used by the C tor-fw-helper are not, in our opinion, very
  4873. confidence- inspiring in their secure-programming techniques.
  4874. Closes ticket 13338.
  4875. - Remove the code that would try to aggressively flush controller
  4876. connections while writing to them. This code was introduced in
  4877. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  4878. their limits. But there is no longer a maximum output buffer size,
  4879. and flushing data in this way caused some undesirable recursions
  4880. in our call graph. Closes ticket 16480.
  4881. o Testing:
  4882. - Make "bridges+hs" the default test network. This tests almost all
  4883. tor functionality during make test-network, while allowing tests
  4884. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  4885. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  4886. (chutney). Patches by "teor".
  4887. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  4888. by-side in the same parent directory. Closes ticket 16903. Patch
  4889. by "teor".
  4890. - Use environment variables rather than autoconf substitutions to
  4891. send variables from the build system to the test scripts. This
  4892. change should be easier to maintain, and cause 'make distcheck' to
  4893. work better than before. Fixes bug 17148.
  4894. - Add a new set of callgraph analysis scripts that use clang to
  4895. produce a list of which Tor functions are reachable from which
  4896. other Tor functions. We're planning to use these to help simplify
  4897. our code structure by identifying illogical dependencies.
  4898. - Add new 'test-full' and 'test-full-online' targets to run all
  4899. tests, including integration tests with stem and chutney.
  4900. - Make the test-workqueue test work on Windows by initializing the
  4901. network before we begin.
  4902. - New make target (make test-network-all) to run multiple applicable
  4903. chutney test cases. Patch from Teor; closes 16953.
  4904. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  4905. functions in dns.c. Implements a portion of ticket 16831.
  4906. - When building Tor with testing coverage enabled, run Chutney tests
  4907. (if any) using the 'tor-cov' coverage binary.
  4908. - When running test-network or test-stem, check for the absence of
  4909. stem/chutney before doing any build operations.
  4910. Changes in version 0.2.7.2-alpha - 2015-07-27
  4911. This, the second alpha in the Tor 0.2.7 series, has a number of new
  4912. features, including a way to manually pick the number of introduction
  4913. points for hidden services, and the much stronger Ed25519 signing key
  4914. algorithm for regular Tor relays (including support for encrypted
  4915. offline identity keys in the new algorithm).
  4916. Support for Ed25519 on relays is currently limited to signing router
  4917. descriptors; later alphas in this series will extend Ed25519 key
  4918. support to more parts of the Tor protocol.
  4919. o Major features (Ed25519 identity keys, Proposal 220):
  4920. - All relays now maintain a stronger identity key, using the Ed25519
  4921. elliptic curve signature format. This master key is designed so
  4922. that it can be kept offline. Relays also generate an online
  4923. signing key, and a set of other Ed25519 keys and certificates.
  4924. These are all automatically regenerated and rotated as needed.
  4925. Implements part of ticket 12498.
  4926. - Directory authorities now vote on Ed25519 identity keys along with
  4927. RSA1024 keys. Implements part of ticket 12498.
  4928. - Directory authorities track which Ed25519 identity keys have been
  4929. used with which RSA1024 identity keys, and do not allow them to
  4930. vary freely. Implements part of ticket 12498.
  4931. - Microdescriptors now include Ed25519 identity keys. Implements
  4932. part of ticket 12498.
  4933. - Add support for offline encrypted Ed25519 master keys. To use this
  4934. feature on your tor relay, run "tor --keygen" to make a new master
  4935. key (or to make a new signing key if you already have a master
  4936. key). Closes ticket 13642.
  4937. o Major features (Hidden services):
  4938. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  4939. specify a fixed number of introduction points. Its maximum value
  4940. is 10 and default is 3. Using this option can increase a hidden
  4941. service's reliability under load, at the cost of making it more
  4942. visible that the hidden service is facing extra load. Closes
  4943. ticket 4862.
  4944. - Remove the adaptive algorithm for choosing the number of
  4945. introduction points, which used to change the number of
  4946. introduction points (poorly) depending on the number of
  4947. connections the HS sees. Closes ticket 4862.
  4948. o Major features (onion key cross-certification):
  4949. - Relay descriptors now include signatures of their own identity
  4950. keys, made using the TAP and ntor onion keys. These signatures
  4951. allow relays to prove ownership of their own onion keys. Because
  4952. of this change, microdescriptors will no longer need to include
  4953. RSA identity keys. Implements proposal 228; closes ticket 12499.
  4954. o Major features (performance):
  4955. - Improve the runtime speed of Ed25519 operations by using the
  4956. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  4957. Implements ticket 16467.
  4958. - Improve the runtime speed of the ntor handshake by using an
  4959. optimized curve25519 basepoint scalarmult implementation from the
  4960. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  4961. ideas by Adam Langley. Implements ticket 9663.
  4962. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  4963. - Properly separate out each SOCKSPort when applying stream
  4964. isolation. The error occurred because each port's session group
  4965. was being overwritten by a default value when the listener
  4966. connection was initialized. Fixes bug 16247; bugfix on
  4967. 0.2.6.3-alpha. Patch by "jojelino".
  4968. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  4969. - Stop refusing to store updated hidden service descriptors on a
  4970. client. This reverts commit 9407040c59218 (which indeed fixed bug
  4971. 14219, but introduced a major hidden service reachability
  4972. regression detailed in bug 16381). This is a temporary fix since
  4973. we can live with the minor issue in bug 14219 (it just results in
  4974. some load on the network) but the regression of 16381 is too much
  4975. of a setback. First-round fix for bug 16381; bugfix
  4976. on 0.2.6.3-alpha.
  4977. o Major bugfixes (hidden services):
  4978. - When cannibalizing a circuit for an introduction point, always
  4979. extend to the chosen exit node (creating a 4 hop circuit).
  4980. Previously Tor would use the current circuit exit node, which
  4981. changed the original choice of introduction point, and could cause
  4982. the hidden service to skip excluded introduction points or
  4983. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  4984. on 0.1.0.1-rc.
  4985. o Major bugfixes (open file limit):
  4986. - The open file limit wasn't checked before calling
  4987. tor_accept_socket_nonblocking(), which would make Tor exceed the
  4988. limit. Now, before opening a new socket, Tor validates the open
  4989. file limit just before, and if the max has been reached, return an
  4990. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  4991. o Major bugfixes (stability, also in 0.2.6.10):
  4992. - Stop crashing with an assertion failure when parsing certain kinds
  4993. of malformed or truncated microdescriptors. Fixes bug 16400;
  4994. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  4995. by "cypherpunks_backup".
  4996. - Stop random client-side assertion failures that could occur when
  4997. connecting to a busy hidden service, or connecting to a hidden
  4998. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  4999. on 0.1.0.1-rc.
  5000. o Minor features (directory authorities, security, also in 0.2.6.9):
  5001. - The HSDir flag given by authorities now requires the Stable flag.
  5002. For the current network, this results in going from 2887 to 2806
  5003. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  5004. attack by raising the effort for a relay to become Stable to
  5005. require at the very least 7 days, while maintaining the 96 hours
  5006. uptime requirement for HSDir. Implements ticket 8243.
  5007. o Minor features (client):
  5008. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  5009. character '_' to appear, in order to cope with domains observed in
  5010. the wild that are serving non-RFC compliant records. Resolves
  5011. ticket 16430.
  5012. - Relax the validation done to hostnames in SOCKS5 requests, and
  5013. allow a single trailing '.' to cope with clients that pass FQDNs
  5014. using that syntax to explicitly indicate that the domain name is
  5015. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  5016. - Add GroupWritable and WorldWritable options to unix-socket based
  5017. SocksPort and ControlPort options. These options apply to a single
  5018. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  5019. ticket 15220.
  5020. o Minor features (control protocol):
  5021. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  5022. the control protocol. Resolves ticket 15358.
  5023. o Minor features (directory authorities):
  5024. - Directory authorities no longer vote against the "Fast", "Stable",
  5025. and "HSDir" flags just because they were going to vote against
  5026. "Running": if the consensus turns out to be that the router was
  5027. running, then the authority's vote should count. Patch from Peter
  5028. Retzlaff; closes issue 8712.
  5029. o Minor features (geoip, also in 0.2.6.10):
  5030. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  5031. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  5032. o Minor features (hidden services):
  5033. - Add the new options "HiddenServiceMaxStreams" and
  5034. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  5035. limit the maximum number of simultaneous streams per circuit, and
  5036. optionally tear down the circuit when the limit is exceeded. Part
  5037. of ticket 16052.
  5038. o Minor features (portability):
  5039. - Use C99 variadic macros when the compiler is not GCC. This avoids
  5040. failing compilations on MSVC, and fixes a log-file-based race
  5041. condition in our old workarounds. Original patch from Gisle Vanem.
  5042. o Minor bugfixes (compilation, also in 0.2.6.9):
  5043. - Build with --enable-systemd correctly when libsystemd is
  5044. installed, but systemd is not. Fixes bug 16164; bugfix on
  5045. 0.2.6.3-alpha. Patch from Peter Palfrader.
  5046. o Minor bugfixes (controller):
  5047. - Add the descriptor ID in each HS_DESC control event. It was
  5048. missing, but specified in control-spec.txt. Fixes bug 15881;
  5049. bugfix on 0.2.5.2-alpha.
  5050. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  5051. - Check for failures from crypto_early_init, and refuse to continue.
  5052. A previous typo meant that we could keep going with an
  5053. uninitialized crypto library, and would have OpenSSL initialize
  5054. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  5055. when implementing ticket 4900. Patch by "teor".
  5056. o Minor bugfixes (hidden services):
  5057. - Fix a crash when reloading configuration while at least one
  5058. configured and one ephemeral hidden service exists. Fixes bug
  5059. 16060; bugfix on 0.2.7.1-alpha.
  5060. - Avoid crashing with a double-free bug when we create an ephemeral
  5061. hidden service but adding it fails for some reason. Fixes bug
  5062. 16228; bugfix on 0.2.7.1-alpha.
  5063. o Minor bugfixes (Linux seccomp2 sandbox):
  5064. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  5065. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  5066. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  5067. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  5068. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  5069. on 0.2.6.3-alpha. Patch from "teor".
  5070. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  5071. - Fix sandboxing to work when running as a relay, by allowing the
  5072. renaming of secret_id_key, and allowing the eventfd2 and futex
  5073. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  5074. Peter Palfrader.
  5075. - Allow systemd connections to work with the Linux seccomp2 sandbox
  5076. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  5077. Peter Palfrader.
  5078. o Minor bugfixes (relay):
  5079. - Fix a rarely-encountered memory leak when failing to initialize
  5080. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  5081. from "cypherpunks".
  5082. o Minor bugfixes (systemd):
  5083. - Fix an accidental formatting error that broke the systemd
  5084. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  5085. - Tor's systemd unit file no longer contains extraneous spaces.
  5086. These spaces would sometimes confuse tools like deb-systemd-
  5087. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  5088. o Minor bugfixes (tests):
  5089. - Use the configured Python executable when running test-stem-full.
  5090. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  5091. o Minor bugfixes (tests, also in 0.2.6.9):
  5092. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  5093. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  5094. o Minor bugfixes (threads, comments):
  5095. - Always initialize return value in compute_desc_id in rendcommon.c
  5096. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  5097. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  5098. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  5099. - Remove undefined directive-in-macro in test_util_writepid clang
  5100. 3.7 complains that using a preprocessor directive inside a macro
  5101. invocation in test_util_writepid in test_util.c is undefined.
  5102. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  5103. o Code simplification and refactoring:
  5104. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  5105. to ensure they remain consistent and visible everywhere.
  5106. - Remove some vestigial workarounds for the MSVC6 compiler. We
  5107. haven't supported that in ages.
  5108. - The link authentication code has been refactored for better
  5109. testability and reliability. It now uses code generated with the
  5110. "trunnel" binary encoding generator, to reduce the risk of bugs
  5111. due to programmer error. Done as part of ticket 12498.
  5112. o Documentation:
  5113. - Include a specific and (hopefully) accurate documentation of the
  5114. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  5115. of interest to people writing programs to parse or generate torrc
  5116. files. This document is not a commitment to long-term
  5117. compatibility; some aspects of the current format are a bit
  5118. ridiculous. Closes ticket 2325.
  5119. o Removed features:
  5120. - Tor no longer supports copies of OpenSSL that are missing support
  5121. for Elliptic Curve Cryptography. (We began using ECC when
  5122. available in 0.2.4.8-alpha, for more safe and efficient key
  5123. negotiation.) In particular, support for at least one of P256 or
  5124. P224 is now required, with manual configuration needed if only
  5125. P224 is available. Resolves ticket 16140.
  5126. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  5127. on an operating system that has not upgraded to OpenSSL 1.0 or
  5128. later, and you compile Tor from source, you will need to install a
  5129. more recent OpenSSL to link Tor against.) These versions of
  5130. OpenSSL are still supported by the OpenSSL, but the numerous
  5131. cryptographic improvements in later OpenSSL releases makes them a
  5132. clear choice. Resolves ticket 16034.
  5133. - Remove the HidServDirectoryV2 option. Now all relays offer to
  5134. store hidden service descriptors. Related to 16543.
  5135. - Remove the VoteOnHidServDirectoriesV2 option, since all
  5136. authorities have long set it to 1. Closes ticket 16543.
  5137. o Testing:
  5138. - Document use of coverity, clang static analyzer, and clang dynamic
  5139. undefined behavior and address sanitizers in doc/HACKING. Include
  5140. detailed usage instructions in the blacklist. Patch by "teor".
  5141. Closes ticket 15817.
  5142. - The link authentication protocol code now has extensive tests.
  5143. - The relay descriptor signature testing code now has
  5144. extensive tests.
  5145. - The test_workqueue program now runs faster, and is enabled by
  5146. default as a part of "make check".
  5147. - Now that OpenSSL has its own scrypt implementation, add an unit
  5148. test that checks for interoperability between libscrypt_scrypt()
  5149. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  5150. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  5151. ticket 16189.
  5152. Changes in version 0.2.6.10 - 2015-07-12
  5153. Tor version 0.2.6.10 fixes some significant stability and hidden
  5154. service client bugs, bulletproofs the cryptography init process, and
  5155. fixes a bug when using the sandbox code with some older versions of
  5156. Linux. Everyone running an older version, especially an older version
  5157. of 0.2.6, should upgrade.
  5158. o Major bugfixes (hidden service clients, stability):
  5159. - Stop refusing to store updated hidden service descriptors on a
  5160. client. This reverts commit 9407040c59218 (which indeed fixed bug
  5161. 14219, but introduced a major hidden service reachability
  5162. regression detailed in bug 16381). This is a temporary fix since
  5163. we can live with the minor issue in bug 14219 (it just results in
  5164. some load on the network) but the regression of 16381 is too much
  5165. of a setback. First-round fix for bug 16381; bugfix
  5166. on 0.2.6.3-alpha.
  5167. o Major bugfixes (stability):
  5168. - Stop crashing with an assertion failure when parsing certain kinds
  5169. of malformed or truncated microdescriptors. Fixes bug 16400;
  5170. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  5171. by "cypherpunks_backup".
  5172. - Stop random client-side assertion failures that could occur when
  5173. connecting to a busy hidden service, or connecting to a hidden
  5174. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  5175. on 0.1.0.1-rc.
  5176. o Minor features (geoip):
  5177. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  5178. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  5179. o Minor bugfixes (crypto error-handling):
  5180. - Check for failures from crypto_early_init, and refuse to continue.
  5181. A previous typo meant that we could keep going with an
  5182. uninitialized crypto library, and would have OpenSSL initialize
  5183. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  5184. when implementing ticket 4900. Patch by "teor".
  5185. o Minor bugfixes (Linux seccomp2 sandbox):
  5186. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  5187. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  5188. on 0.2.6.3-alpha. Patch from "teor".
  5189. Changes in version 0.2.6.9 - 2015-06-11
  5190. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  5191. requirements for receiving an HSDir flag, and addresses some other small
  5192. bugs in the systemd and sandbox code. Clients using circuit isolation
  5193. should upgrade; all directory authorities should upgrade.
  5194. o Major bugfixes (client-side privacy):
  5195. - Properly separate out each SOCKSPort when applying stream
  5196. isolation. The error occurred because each port's session group was
  5197. being overwritten by a default value when the listener connection
  5198. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  5199. by "jojelino".
  5200. o Minor feature (directory authorities, security):
  5201. - The HSDir flag given by authorities now requires the Stable flag.
  5202. For the current network, this results in going from 2887 to 2806
  5203. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  5204. attack by raising the effort for a relay to become Stable which
  5205. takes at the very least 7 days to do so and by keeping the 96
  5206. hours uptime requirement for HSDir. Implements ticket 8243.
  5207. o Minor bugfixes (compilation):
  5208. - Build with --enable-systemd correctly when libsystemd is
  5209. installed, but systemd is not. Fixes bug 16164; bugfix on
  5210. 0.2.6.3-alpha. Patch from Peter Palfrader.
  5211. o Minor bugfixes (Linux seccomp2 sandbox):
  5212. - Fix sandboxing to work when running as a relaymby renaming of
  5213. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  5214. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  5215. - Allow systemd connections to work with the Linux seccomp2 sandbox
  5216. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  5217. Peter Palfrader.
  5218. o Minor bugfixes (tests):
  5219. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  5220. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  5221. Changes in version 0.2.6.8 - 2015-05-21
  5222. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  5223. fixes an authority-side bug in assigning the HSDir flag. All directory
  5224. authorities should upgrade.
  5225. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  5226. - Revert commit that made directory authorities assign the HSDir
  5227. flag to relays without a DirPort; this was bad because such relays
  5228. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  5229. on 0.2.6.3-alpha.
  5230. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  5231. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5232. a client authorized hidden service. Fixes bug 15823; bugfix
  5233. on 0.2.1.6-alpha.
  5234. o Minor features (geoip):
  5235. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  5236. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  5237. Country database.
  5238. Changes in version 0.2.7.1-alpha - 2015-05-12
  5239. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  5240. includes numerous small features and bugfixes against previous Tor
  5241. versions, and numerous small infrastructure improvements. The most
  5242. notable features are several new ways for controllers to interact with
  5243. the hidden services subsystem.
  5244. o New system requirements:
  5245. - Tor no longer includes workarounds to support Libevent versions
  5246. before 1.3e. Libevent 2.0 or later is recommended. Closes
  5247. ticket 15248.
  5248. o Major features (controller):
  5249. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  5250. and management of hidden services via the controller. Closes
  5251. ticket 6411.
  5252. - New "GETINFO onions/current" and "GETINFO onions/detached"
  5253. commands to get information about hidden services created via the
  5254. controller. Part of ticket 6411.
  5255. - New HSFETCH command to launch a request for a hidden service
  5256. descriptor. Closes ticket 14847.
  5257. - New HSPOST command to upload a hidden service descriptor. Closes
  5258. ticket 3523. Patch by "DonnchaC".
  5259. o Major bugfixes (hidden services):
  5260. - Revert commit that made directory authorities assign the HSDir
  5261. flag to relays without a DirPort; this was bad because such relays
  5262. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  5263. on 0.2.6.3-alpha.
  5264. o Minor features (clock-jump tolerance):
  5265. - Recover better when our clock jumps back many hours, like might
  5266. happen for Tails or Whonix users who start with a very wrong
  5267. hardware clock, use Tor to discover a more accurate time, and then
  5268. fix their clock. Resolves part of ticket 8766.
  5269. o Minor features (command-line interface):
  5270. - Make --hash-password imply --hush to prevent unnecessary noise.
  5271. Closes ticket 15542. Patch from "cypherpunks".
  5272. - Print a warning whenever we find a relative file path being used
  5273. as torrc option. Resolves issue 14018.
  5274. o Minor features (controller):
  5275. - Add DirAuthority lines for default directory authorities to the
  5276. output of the "GETINFO config/defaults" command if not already
  5277. present. Implements ticket 14840.
  5278. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  5279. retrieve items from the client's hidden service descriptor cache.
  5280. Closes ticket 14845.
  5281. - Implement a new controller command "GETINFO status/fresh-relay-
  5282. descs" to fetch a descriptor/extrainfo pair that was generated on
  5283. demand just for the controller's use. Implements ticket 14784.
  5284. o Minor features (DoS-resistance):
  5285. - Make it harder for attackers to overload hidden services with
  5286. introductions, by blocking multiple introduction requests on the
  5287. same circuit. Resolves ticket 15515.
  5288. o Minor features (geoip):
  5289. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  5290. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  5291. Country database.
  5292. o Minor features (HS popularity countermeasure):
  5293. - To avoid leaking HS popularity, don't cycle the introduction point
  5294. when we've handled a fixed number of INTRODUCE2 cells but instead
  5295. cycle it when a random number of introductions is reached, thus
  5296. making it more difficult for an attacker to find out the amount of
  5297. clients that have used the introduction point for a specific HS.
  5298. Closes ticket 15745.
  5299. o Minor features (logging):
  5300. - Include the Tor version in all LD_BUG log messages, since people
  5301. tend to cut and paste those into the bugtracker. Implements
  5302. ticket 15026.
  5303. o Minor features (pluggable transports):
  5304. - When launching managed pluggable transports on Linux systems,
  5305. attempt to have the kernel deliver a SIGTERM on tor exit if the
  5306. pluggable transport process is still running. Resolves
  5307. ticket 15471.
  5308. - When launching managed pluggable transports, setup a valid open
  5309. stdin in the child process that can be used to detect if tor has
  5310. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  5311. can be used by implementations to detect this new behavior.
  5312. Resolves ticket 15435.
  5313. o Minor features (testing):
  5314. - Add a test to verify that the compiler does not eliminate our
  5315. memwipe() implementation. Closes ticket 15377.
  5316. - Add make rule `check-changes` to verify the format of changes
  5317. files. Closes ticket 15180.
  5318. - Add unit tests for control_event_is_interesting(). Add a compile-
  5319. time check that the number of events doesn't exceed the capacity
  5320. of control_event_t.event_mask. Closes ticket 15431, checks for
  5321. bugs similar to 13085. Patch by "teor".
  5322. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  5323. - Integrate the ntor, backtrace, and zero-length keys tests into the
  5324. automake test suite. Closes ticket 15344.
  5325. - Remove assertions during builds to determine Tor's test coverage.
  5326. We don't want to trigger these even in assertions, so including
  5327. them artificially makes our branch coverage look worse than it is.
  5328. This patch provides the new test-stem-full and coverage-html-full
  5329. configure options. Implements ticket 15400.
  5330. o Minor bugfixes (build):
  5331. - Improve out-of-tree builds by making non-standard rules work and
  5332. clean up additional files and directories. Fixes bug 15053; bugfix
  5333. on 0.2.7.0-alpha.
  5334. o Minor bugfixes (command-line interface):
  5335. - When "--quiet" is provided along with "--validate-config", do not
  5336. write anything to stdout on success. Fixes bug 14994; bugfix
  5337. on 0.2.3.3-alpha.
  5338. - When complaining about bad arguments to "--dump-config", use
  5339. stderr, not stdout.
  5340. o Minor bugfixes (configuration, unit tests):
  5341. - Only add the default fallback directories when the DirAuthorities,
  5342. AlternateDirAuthority, and FallbackDir directory config options
  5343. are set to their defaults. The default fallback directory list is
  5344. currently empty, this fix will only change tor's behavior when it
  5345. has default fallback directories. Includes unit tests for
  5346. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  5347. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  5348. o Minor bugfixes (correctness):
  5349. - For correctness, avoid modifying a constant string in
  5350. handle_control_postdescriptor. Fixes bug 15546; bugfix
  5351. on 0.1.1.16-rc.
  5352. - Remove side-effects from tor_assert() calls. This was harmless,
  5353. because we never disable assertions, but it is bad style and
  5354. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  5355. and 0.2.0.10.
  5356. o Minor bugfixes (hidden service):
  5357. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5358. a client authorized hidden service. Fixes bug 15823; bugfix
  5359. on 0.2.1.6-alpha.
  5360. - Remove an extraneous newline character from the end of hidden
  5361. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  5362. o Minor bugfixes (interface):
  5363. - Print usage information for --dump-config when it is used without
  5364. an argument. Also, fix the error message to use different wording
  5365. and add newline at the end. Fixes bug 15541; bugfix
  5366. on 0.2.5.1-alpha.
  5367. o Minor bugfixes (logs):
  5368. - When building Tor under Clang, do not include an extra set of
  5369. parentheses in log messages that include function names. Fixes bug
  5370. 15269; bugfix on every released version of Tor when compiled with
  5371. recent enough Clang.
  5372. o Minor bugfixes (network):
  5373. - When attempting to use fallback technique for network interface
  5374. lookup, disregard loopback and multicast addresses since they are
  5375. unsuitable for public communications.
  5376. o Minor bugfixes (statistics):
  5377. - Disregard the ConnDirectionStatistics torrc options when Tor is
  5378. not a relay since in that mode of operation no sensible data is
  5379. being collected and because Tor might run into measurement hiccups
  5380. when running as a client for some time, then becoming a relay.
  5381. Fixes bug 15604; bugfix on 0.2.2.35.
  5382. o Minor bugfixes (test networks):
  5383. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  5384. determine if local/private addresses imply reachability. The
  5385. previous fix used TestingTorNetwork, which implies
  5386. ExtendAllowPrivateAddresses, but this excluded rare configurations
  5387. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  5388. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  5389. issue discovered by CJ Ess.
  5390. o Minor bugfixes (testing):
  5391. - Check for matching value in server response in ntor_ref.py. Fixes
  5392. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  5393. by "joelanders".
  5394. - Set the severity correctly when testing
  5395. get_interface_addresses_ifaddrs() and
  5396. get_interface_addresses_win32(), so that the tests fail gracefully
  5397. instead of triggering an assertion. Fixes bug 15759; bugfix on
  5398. 0.2.6.3-alpha. Reported by Nicolas Derive.
  5399. o Code simplification and refactoring:
  5400. - Move the hacky fallback code out of get_interface_address6() into
  5401. separate function and get it covered with unit-tests. Resolves
  5402. ticket 14710.
  5403. - Refactor hidden service client-side cache lookup to intelligently
  5404. report its various failure cases, and disentangle failure cases
  5405. involving a lack of introduction points. Closes ticket 14391.
  5406. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  5407. control over the output. Part of ticket 15652.
  5408. o Documentation:
  5409. - Improve the descriptions of statistics-related torrc options in
  5410. the manpage to describe rationale and possible uses cases. Fixes
  5411. issue 15550.
  5412. - Improve the layout and formatting of ./configure --help messages.
  5413. Closes ticket 15024. Patch from "cypherpunks".
  5414. - Standardize on the term "server descriptor" in the manual page.
  5415. Previously, we had used "router descriptor", "server descriptor",
  5416. and "relay descriptor" interchangeably. Part of ticket 14987.
  5417. o Removed code:
  5418. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  5419. and always use the internal Base64 decoder. The internal decoder
  5420. has been part of tor since 0.2.0.10-alpha, and no one should
  5421. be using the OpenSSL one. Part of ticket 15652.
  5422. - Remove the 'tor_strclear()' function; use memwipe() instead.
  5423. Closes ticket 14922.
  5424. o Removed features:
  5425. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  5426. fingerprinting we now recommend pluggable transports; for forward-
  5427. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  5428. - Remove the undocumented "--digests" command-line option. It
  5429. complicated our build process, caused subtle build issues on
  5430. multiple platforms, and is now redundant since we started
  5431. including git version identifiers. Closes ticket 14742.
  5432. - Tor no longer contains checks for ancient directory cache versions
  5433. that didn't know about microdescriptors.
  5434. - Tor no longer contains workarounds for stat files generated by
  5435. super-old versions of Tor that didn't choose guards sensibly.
  5436. Changes in version 0.2.4.27 - 2015-04-06
  5437. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  5438. could be used by an attacker to crash hidden services, or crash clients
  5439. visiting hidden services. Hidden services should upgrade as soon as
  5440. possible; clients should upgrade whenever packages become available.
  5441. This release also backports a simple improvement to make hidden
  5442. services a bit less vulnerable to denial-of-service attacks.
  5443. o Major bugfixes (security, hidden service):
  5444. - Fix an issue that would allow a malicious client to trigger an
  5445. assertion failure and halt a hidden service. Fixes bug 15600;
  5446. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5447. - Fix a bug that could cause a client to crash with an assertion
  5448. failure when parsing a malformed hidden service descriptor. Fixes
  5449. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5450. o Minor features (DoS-resistance, hidden service):
  5451. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5452. arrive on the same circuit. This should make it more expensive for
  5453. attackers to overwhelm hidden services with introductions.
  5454. Resolves ticket 15515.
  5455. Changes in version 0.2.5.12 - 2015-04-06
  5456. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  5457. could be used by an attacker to crash hidden services, or crash clients
  5458. visiting hidden services. Hidden services should upgrade as soon as
  5459. possible; clients should upgrade whenever packages become available.
  5460. This release also backports a simple improvement to make hidden
  5461. services a bit less vulnerable to denial-of-service attacks.
  5462. o Major bugfixes (security, hidden service):
  5463. - Fix an issue that would allow a malicious client to trigger an
  5464. assertion failure and halt a hidden service. Fixes bug 15600;
  5465. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5466. - Fix a bug that could cause a client to crash with an assertion
  5467. failure when parsing a malformed hidden service descriptor. Fixes
  5468. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5469. o Minor features (DoS-resistance, hidden service):
  5470. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5471. arrive on the same circuit. This should make it more expensive for
  5472. attackers to overwhelm hidden services with introductions.
  5473. Resolves ticket 15515.
  5474. Changes in version 0.2.6.7 - 2015-04-06
  5475. Tor 0.2.6.7 fixes two security issues that could be used by an
  5476. attacker to crash hidden services, or crash clients visiting hidden
  5477. services. Hidden services should upgrade as soon as possible; clients
  5478. should upgrade whenever packages become available.
  5479. This release also contains two simple improvements to make hidden
  5480. services a bit less vulnerable to denial-of-service attacks.
  5481. o Major bugfixes (security, hidden service):
  5482. - Fix an issue that would allow a malicious client to trigger an
  5483. assertion failure and halt a hidden service. Fixes bug 15600;
  5484. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  5485. - Fix a bug that could cause a client to crash with an assertion
  5486. failure when parsing a malformed hidden service descriptor. Fixes
  5487. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  5488. o Minor features (DoS-resistance, hidden service):
  5489. - Introduction points no longer allow multiple INTRODUCE1 cells to
  5490. arrive on the same circuit. This should make it more expensive for
  5491. attackers to overwhelm hidden services with introductions.
  5492. Resolves ticket 15515.
  5493. - Decrease the amount of reattempts that a hidden service performs
  5494. when its rendezvous circuits fail. This reduces the computational
  5495. cost for running a hidden service under heavy load. Resolves
  5496. ticket 11447.
  5497. Changes in version 0.2.6.6 - 2015-03-24
  5498. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  5499. It adds numerous safety, security, correctness, and performance
  5500. improvements. Client programs can be configured to use more kinds of
  5501. sockets, AutomapHosts works better, the multithreading backend is
  5502. improved, cell transmission is refactored, test coverage is much
  5503. higher, more denial-of-service attacks are handled, guard selection is
  5504. improved to handle long-term guards better, pluggable transports
  5505. should work a bit better, and some annoying hidden service performance
  5506. bugs should be addressed.
  5507. o Minor bugfixes (portability):
  5508. - Use the correct datatype in the SipHash-2-4 function to prevent
  5509. compilers from assuming any sort of alignment. Fixes bug 15436;
  5510. bugfix on 0.2.5.3-alpha.
  5511. Changes in version 0.2.6.5-rc - 2015-03-18
  5512. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  5513. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  5514. o Major bugfixes (client):
  5515. - Avoid crashing when making certain configuration option changes on
  5516. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  5517. by "anonym".
  5518. o Major bugfixes (pluggable transports):
  5519. - Initialize the extended OR Port authentication cookie before
  5520. launching pluggable transports. This prevents a race condition
  5521. that occured when server-side pluggable transports would cache the
  5522. authentication cookie before it has been (re)generated. Fixes bug
  5523. 15240; bugfix on 0.2.5.1-alpha.
  5524. o Major bugfixes (portability):
  5525. - Do not crash on startup when running on Solaris. Fixes a bug
  5526. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  5527. by "ruebezahl".
  5528. o Minor features (heartbeat):
  5529. - On relays, report how many connections we negotiated using each
  5530. version of the Tor link protocols. This information will let us
  5531. know if removing support for very old versions of the Tor
  5532. protocols is harming the network. Closes ticket 15212.
  5533. o Code simplification and refactoring:
  5534. - Refactor main loop to extract the 'loop' part. This makes it
  5535. easier to run Tor under Shadow. Closes ticket 15176.
  5536. Changes in version 0.2.5.11 - 2015-03-17
  5537. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  5538. It backports several bugfixes from the 0.2.6 branch, including a
  5539. couple of medium-level security fixes for relays and exit nodes.
  5540. It also updates the list of directory authorities.
  5541. o Directory authority changes:
  5542. - Remove turtles as a directory authority.
  5543. - Add longclaw as a new (v3) directory authority. This implements
  5544. ticket 13296. This keeps the directory authority count at 9.
  5545. - The directory authority Faravahar has a new IP address. This
  5546. closes ticket 14487.
  5547. o Major bugfixes (crash, OSX, security):
  5548. - Fix a remote denial-of-service opportunity caused by a bug in
  5549. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  5550. in OSX 10.9.
  5551. o Major bugfixes (relay, stability, possible security):
  5552. - Fix a bug that could lead to a relay crashing with an assertion
  5553. failure if a buffer of exactly the wrong layout was passed to
  5554. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  5555. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  5556. - Do not assert if the 'data' pointer on a buffer is advanced to the
  5557. very end of the buffer; log a BUG message instead. Only assert if
  5558. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  5559. o Major bugfixes (exit node stability):
  5560. - Fix an assertion failure that could occur under high DNS load.
  5561. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  5562. diagnosed and fixed by "cypherpunks".
  5563. o Major bugfixes (Linux seccomp2 sandbox):
  5564. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  5565. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  5566. 0.2.5.1-alpha. Patch from "sanic".
  5567. o Minor features (controller):
  5568. - New "GETINFO bw-event-cache" to get information about recent
  5569. bandwidth events. Closes ticket 14128. Useful for controllers to
  5570. get recent bandwidth history after the fix for ticket 13988.
  5571. o Minor features (geoip):
  5572. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  5573. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  5574. Country database.
  5575. o Minor bugfixes (client, automapping):
  5576. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  5577. no value follows the option. Fixes bug 14142; bugfix on
  5578. 0.2.4.7-alpha. Patch by "teor".
  5579. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  5580. 14195; bugfix on 0.1.0.1-rc.
  5581. o Minor bugfixes (compilation):
  5582. - Build without warnings with the stock OpenSSL srtp.h header, which
  5583. has a duplicate declaration of SSL_get_selected_srtp_profile().
  5584. Fixes bug 14220; this is OpenSSL's bug, not ours.
  5585. o Minor bugfixes (directory authority):
  5586. - Allow directory authorities to fetch more data from one another if
  5587. they find themselves missing lots of votes. Previously, they had
  5588. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  5589. bugfix on 0.1.2.5-alpha.
  5590. - Enlarge the buffer to read bwauth generated files to avoid an
  5591. issue when parsing the file in dirserv_read_measured_bandwidths().
  5592. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  5593. o Minor bugfixes (statistics):
  5594. - Increase period over which bandwidth observations are aggregated
  5595. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  5596. o Minor bugfixes (preventative security, C safety):
  5597. - When reading a hexadecimal, base-32, or base-64 encoded value from
  5598. a string, always overwrite the whole output buffer. This prevents
  5599. some bugs where we would look at (but fortunately, not reveal)
  5600. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  5601. versions of Tor.
  5602. Changes in version 0.2.4.26 - 2015-03-17
  5603. Tor 0.2.4.26 includes an updated list of directory authorities. It
  5604. also backports a couple of stability and security bugfixes from 0.2.5
  5605. and beyond.
  5606. o Directory authority changes:
  5607. - Remove turtles as a directory authority.
  5608. - Add longclaw as a new (v3) directory authority. This implements
  5609. ticket 13296. This keeps the directory authority count at 9.
  5610. - The directory authority Faravahar has a new IP address. This
  5611. closes ticket 14487.
  5612. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  5613. - Fix an assertion failure that could occur under high DNS load.
  5614. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  5615. diagnosed and fixed by "cypherpunks".
  5616. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  5617. - Fix a bug that could lead to a relay crashing with an assertion
  5618. failure if a buffer of exactly the wrong layout was passed to
  5619. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  5620. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  5621. - Do not assert if the 'data' pointer on a buffer is advanced to the
  5622. very end of the buffer; log a BUG message instead. Only assert if
  5623. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  5624. o Minor features (geoip):
  5625. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  5626. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  5627. Country database.
  5628. Changes in version 0.2.6.4-rc - 2015-03-09
  5629. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  5630. attacker might be able to use in order to crash certain Tor
  5631. directories. It also resolves some minor issues left over from, or
  5632. introduced in, Tor 0.2.6.3-alpha or earlier.
  5633. o Major bugfixes (crash, OSX, security):
  5634. - Fix a remote denial-of-service opportunity caused by a bug in
  5635. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  5636. in OSX 10.9.
  5637. o Major bugfixes (relay, stability, possible security):
  5638. - Fix a bug that could lead to a relay crashing with an assertion
  5639. failure if a buffer of exactly the wrong layout is passed to
  5640. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  5641. 0.2.0.10-alpha. Patch from "cypherpunks".
  5642. - Do not assert if the 'data' pointer on a buffer is advanced to the
  5643. very end of the buffer; log a BUG message instead. Only assert if
  5644. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  5645. o Major bugfixes (FreeBSD IPFW transparent proxy):
  5646. - Fix address detection with FreeBSD transparent proxies, when
  5647. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  5648. on 0.2.5.4-alpha.
  5649. o Major bugfixes (Linux seccomp2 sandbox):
  5650. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  5651. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  5652. on 0.2.6.3-alpha.
  5653. - Allow AF_UNIX hidden services to be used with the seccomp2
  5654. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  5655. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  5656. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  5657. 0.2.5.1-alpha. Patch from "sanic".
  5658. o Minor features (controller):
  5659. - Messages about problems in the bootstrap process now include
  5660. information about the server we were trying to connect to when we
  5661. noticed the problem. Closes ticket 15006.
  5662. o Minor features (geoip):
  5663. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  5664. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  5665. Country database.
  5666. o Minor features (logs):
  5667. - Quiet some log messages in the heartbeat and at startup. Closes
  5668. ticket 14950.
  5669. o Minor bugfixes (certificate handling):
  5670. - If an authority operator accidentally makes a signing certificate
  5671. with a future publication time, do not discard its real signing
  5672. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  5673. - Remove any old authority certificates that have been superseded
  5674. for at least two days. Previously, we would keep superseded
  5675. certificates until they expired, if they were published close in
  5676. time to the certificate that superseded them. Fixes bug 11454;
  5677. bugfix on 0.2.1.8-alpha.
  5678. o Minor bugfixes (compilation):
  5679. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  5680. on 0.2.5.2-alpha.
  5681. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  5682. on 0.2.6.2-alpha.
  5683. o Minor bugfixes (testing):
  5684. - Fix endianness issues in unit test for resolve_my_address() to
  5685. have it pass on big endian systems. Fixes bug 14980; bugfix on
  5686. Tor 0.2.6.3-alpha.
  5687. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  5688. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  5689. - When running the new 'make test-stem' target, use the configured
  5690. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  5691. from "cypherpunks".
  5692. - When running the zero-length-keys tests, do not use the default
  5693. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  5694. by "reezer".
  5695. o Directory authority IP change:
  5696. - The directory authority Faravahar has a new IP address. This
  5697. closes ticket 14487.
  5698. o Removed code:
  5699. - Remove some lingering dead code that once supported mempools.
  5700. Mempools were disabled by default in 0.2.5, and removed entirely
  5701. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  5702. by "cypherpunks".
  5703. Changes in version 0.2.6.3-alpha - 2015-02-19
  5704. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  5705. the 0.2.6.x series. It introduces support for more kinds of sockets,
  5706. makes it harder to accidentally run an exit, improves our
  5707. multithreading backend, incorporates several fixes for the
  5708. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  5709. If no major regressions or security holes are found in this version,
  5710. the next version will be a release candidate.
  5711. o Deprecated versions:
  5712. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  5713. advertise themselves on the network. Closes ticket 13555.
  5714. o Major features (security, unix domain sockets):
  5715. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  5716. applications can reach Tor without having to create AF_INET or
  5717. AF_INET6 sockets, meaning they can completely disable their
  5718. ability to make non-Tor network connections. To create a socket of
  5719. this type, use "SocksPort unix:/path/to/socket". Implements
  5720. ticket 12585.
  5721. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  5722. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  5723. Implements ticket 11485.
  5724. o Major features (changed defaults):
  5725. - Prevent relay operators from unintentionally running exits: When a
  5726. relay is configured as an exit node, we now warn the user unless
  5727. the "ExitRelay" option is set to 1. We warn even more loudly if
  5728. the relay is configured with the default exit policy, since this
  5729. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  5730. stops Tor from running as an exit relay. Closes ticket 10067.
  5731. o Major features (directory system):
  5732. - When downloading server- or microdescriptors from a directory
  5733. server, we no longer launch multiple simultaneous requests to the
  5734. same server. This reduces load on the directory servers,
  5735. especially when directory guards are in use. Closes ticket 9969.
  5736. - When downloading server- or microdescriptors over a tunneled
  5737. connection, do not limit the length of our requests to what the
  5738. Squid proxy is willing to handle. Part of ticket 9969.
  5739. - Authorities can now vote on the correct digests and latest
  5740. versions for different software packages. This allows packages
  5741. that include Tor to use the Tor authority system as a way to get
  5742. notified of updates and their correct digests. Implements proposal
  5743. 227. Closes ticket 10395.
  5744. o Major features (guards):
  5745. - Introduce the Guardfraction feature to improves load balancing on
  5746. guard nodes. Specifically, it aims to reduce the traffic gap that
  5747. guard nodes experience when they first get the Guard flag. This is
  5748. a required step if we want to increase the guard lifetime to 9
  5749. months or greater. Closes ticket 9321.
  5750. o Major features (performance):
  5751. - Make the CPU worker implementation more efficient by avoiding the
  5752. kernel and lengthening pipelines. The original implementation used
  5753. sockets to transfer data from the main thread to the workers, and
  5754. didn't allow any thread to be assigned more than a single piece of
  5755. work at once. The new implementation avoids communications
  5756. overhead by making requests in shared memory, avoiding kernel IO
  5757. where possible, and keeping more requests in flight at once.
  5758. Implements ticket 9682.
  5759. o Major features (relay):
  5760. - Raise the minimum acceptable configured bandwidth rate for bridges
  5761. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  5762. 20 KiB/sec.) Closes ticket 13822.
  5763. o Major bugfixes (exit node stability):
  5764. - Fix an assertion failure that could occur under high DNS load.
  5765. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  5766. diagnosed and fixed by "cypherpunks".
  5767. o Major bugfixes (mixed relay-client operation):
  5768. - When running as a relay and client at the same time (not
  5769. recommended), if we decide not to use a new guard because we want
  5770. to retry older guards, only close the locally-originating circuits
  5771. passing through that guard. Previously we would close all the
  5772. circuits through that guard. Fixes bug 9819; bugfix on
  5773. 0.2.1.1-alpha. Reported by "skruffy".
  5774. o Minor features (build):
  5775. - New --disable-system-torrc compile-time option to prevent Tor from
  5776. looking for the system-wide torrc or torrc-defaults files.
  5777. Resolves ticket 13037.
  5778. o Minor features (controller):
  5779. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  5780. events so controllers can observe circuit isolation inputs. Closes
  5781. ticket 8405.
  5782. - ControlPort now supports the unix:/path/to/socket syntax as an
  5783. alternative to the ControlSocket option, for consistency with
  5784. SocksPort and HiddenServicePort. Closes ticket 14451.
  5785. - New "GETINFO bw-event-cache" to get information about recent
  5786. bandwidth events. Closes ticket 14128. Useful for controllers to
  5787. get recent bandwidth history after the fix for ticket 13988.
  5788. o Minor features (Denial of service resistance):
  5789. - Count the total number of bytes used storing hidden service
  5790. descriptors against the value of MaxMemInQueues. If we're low on
  5791. memory, and more than 20% of our memory is used holding hidden
  5792. service descriptors, free them until no more than 10% of our
  5793. memory holds hidden service descriptors. Free the least recently
  5794. fetched descriptors first. Resolves ticket 13806.
  5795. - When we have recently been under memory pressure (over 3/4 of
  5796. MaxMemInQueues is allocated), then allocate smaller zlib objects
  5797. for small requests. Closes ticket 11791.
  5798. o Minor features (geoip):
  5799. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  5800. GeoLite2 Country database.
  5801. o Minor features (guard nodes):
  5802. - Reduce the time delay before saving guard status to disk from 10
  5803. minutes to 30 seconds (or from one hour to 10 minutes if
  5804. AvoidDiskWrites is set). Closes ticket 12485.
  5805. o Minor features (hidden service):
  5806. - Make Sybil attacks against hidden services harder by changing the
  5807. minimum time required to get the HSDir flag from 25 hours up to 96
  5808. hours. Addresses ticket 14149.
  5809. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  5810. services to disable the anti-scanning feature introduced in
  5811. 0.2.6.2-alpha. With this option not set, a connection to an
  5812. unlisted port closes the circuit. With this option set, only a
  5813. RELAY_DONE cell is sent. Closes ticket 14084.
  5814. o Minor features (interface):
  5815. - Implement "-f -" command-line option to read torrc configuration
  5816. from standard input, if you don't want to store the torrc file in
  5817. the file system. Implements feature 13865.
  5818. o Minor features (logging):
  5819. - Add a count of unique clients to the bridge heartbeat message.
  5820. Resolves ticket 6852.
  5821. - Suppress "router info incompatible with extra info" message when
  5822. reading extrainfo documents from cache. (This message got loud
  5823. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  5824. ticket 13762.
  5825. - Elevate hidden service authorized-client message from DEBUG to
  5826. INFO. Closes ticket 14015.
  5827. o Minor features (stability):
  5828. - Add assertions in our hash-table iteration code to check for
  5829. corrupted values that could cause infinite loops. Closes
  5830. ticket 11737.
  5831. o Minor features (systemd):
  5832. - Various improvements and modernizations in systemd hardening
  5833. support. Closes ticket 13805. Patch from Craig Andrews.
  5834. o Minor features (testing networks):
  5835. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  5836. and the default on a testing network to 2 minutes. Drop the
  5837. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  5838. keep the default on a testing network at 30 seconds. This reduces
  5839. HS bootstrap time to around 25 seconds. Also, change the default
  5840. time in test-network.sh to match. Closes ticket 13401. Patch
  5841. by "teor".
  5842. - Create TestingDirAuthVoteHSDir to correspond to
  5843. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  5844. HSDir flag for the listed relays regardless of uptime or ORPort
  5845. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  5846. Partial implementation for ticket 14067. Patch by "teor".
  5847. o Minor features (tor2web mode):
  5848. - Introduce the config option Tor2webRendezvousPoints, which allows
  5849. clients in Tor2webMode to select a specific Rendezvous Point to be
  5850. used in HS circuits. This might allow better performance for
  5851. Tor2Web nodes. Implements ticket 12844.
  5852. o Minor bugfixes (client DNS):
  5853. - Report the correct cached DNS expiration times on SOCKS port or in
  5854. DNS replies. Previously, we would report everything as "never
  5855. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  5856. - Avoid a small memory leak when we find a cached answer for a
  5857. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  5858. side DNS caching is off by default, and is not recommended.) Fixes
  5859. bug 14259; bugfix on 0.2.0.1-alpha.
  5860. o Minor bugfixes (client, automapping):
  5861. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  5862. no value follows the option. Fixes bug 14142; bugfix on
  5863. 0.2.4.7-alpha. Patch by "teor".
  5864. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  5865. 14195; bugfix on 0.1.0.1-rc.
  5866. - Prevent changes to other options from removing the wildcard value
  5867. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  5868. on 0.2.0.1-alpha.
  5869. - Allow MapAddress and AutomapHostsOnResolve to work together when
  5870. an address is mapped into another address type (like .onion) that
  5871. must be automapped at resolve time. Fixes bug 7555; bugfix
  5872. on 0.2.0.1-alpha.
  5873. o Minor bugfixes (client, bridges):
  5874. - When we are using bridges and we had a network connectivity
  5875. problem, only retry connecting to our currently configured
  5876. bridges, not all bridges we know about and remember using. Fixes
  5877. bug 14216; bugfix on 0.2.2.17-alpha.
  5878. o Minor bugfixes (client, IPv6):
  5879. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  5880. flag is not set; and not because the NoIPv4Traffic flag was set.
  5881. Previously we'd looked at the NoIPv4Traffic flag for both types of
  5882. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  5883. o Minor bugfixes (compilation):
  5884. - The address of an array in the middle of a structure will always
  5885. be non-NULL. clang recognises this and complains. Disable the
  5886. tautologous and redundant check to silence this warning. Fixes bug
  5887. 14001; bugfix on 0.2.1.2-alpha.
  5888. - Avoid warnings when building with systemd 209 or later. Fixes bug
  5889. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  5890. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  5891. Addresses ticket 14188.
  5892. - Build without warnings with the stock OpenSSL srtp.h header, which
  5893. has a duplicate declaration of SSL_get_selected_srtp_profile().
  5894. Fixes bug 14220; this is OpenSSL's bug, not ours.
  5895. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  5896. is not enabled at compile time. Previously, this code was included
  5897. in a disabled state. See discussion on ticket 12844.
  5898. - Remove the --disable-threads configure option again. It was
  5899. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  5900. 14819; bugfix on 0.2.6.2-alpha.
  5901. o Minor bugfixes (controller):
  5902. - Report "down" in response to the "GETINFO entry-guards" command
  5903. when relays are down with an unreachable_since value. Previously,
  5904. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  5905. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  5906. 14116; bugfix on 0.2.2.9-alpha.
  5907. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  5908. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  5909. o Minor bugfixes (directory authority):
  5910. - Allow directory authorities to fetch more data from one another if
  5911. they find themselves missing lots of votes. Previously, they had
  5912. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  5913. bugfix on 0.1.2.5-alpha.
  5914. - Do not attempt to download extrainfo documents which we will be
  5915. unable to validate with a matching server descriptor. Fixes bug
  5916. 13762; bugfix on 0.2.0.1-alpha.
  5917. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  5918. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  5919. - Enlarge the buffer to read bwauth generated files to avoid an
  5920. issue when parsing the file in dirserv_read_measured_bandwidths().
  5921. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  5922. o Minor bugfixes (file handling):
  5923. - Stop failing when key files are zero-length. Instead, generate new
  5924. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  5925. on all versions of Tor. Patch by "teor".
  5926. - Stop generating a fresh .old RSA onion key file when the .old file
  5927. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  5928. - Avoid overwriting .old key files with empty key files.
  5929. - Skip loading zero-length extrainfo store, router store, stats,
  5930. state, and key files.
  5931. - Avoid crashing when trying to reload a torrc specified as a
  5932. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  5933. on 0.2.3.11-alpha.
  5934. o Minor bugfixes (hidden services):
  5935. - Close the introduction circuit when we have no more usable intro
  5936. points, instead of waiting for it to time out. This also ensures
  5937. that no follow-up HS descriptor fetch is triggered when the
  5938. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  5939. - When fetching a hidden service descriptor for a down service that
  5940. was recently up, do not keep refetching until we try the same
  5941. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  5942. - Successfully launch Tor with a nonexistent hidden service
  5943. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  5944. 14106; bugfix on 0.2.6.2-alpha.
  5945. o Minor bugfixes (logging):
  5946. - Avoid crashing when there are more log domains than entries in
  5947. domain_list. Bugfix on 0.2.3.1-alpha.
  5948. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  5949. on 0.2.6.1-alpha.
  5950. - Don't log messages to stdout twice when starting up. Fixes bug
  5951. 13993; bugfix on 0.2.6.1-alpha.
  5952. o Minor bugfixes (parsing):
  5953. - Stop accepting milliseconds (or other junk) at the end of
  5954. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  5955. - Support two-number and three-number version numbers correctly, in
  5956. case we change the Tor versioning system in the future. Fixes bug
  5957. 13661; bugfix on 0.0.8pre1.
  5958. o Minor bugfixes (path counting):
  5959. - When deciding whether the consensus lists any exit nodes, count
  5960. the number listed in the consensus, not the number we have
  5961. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  5962. - When deciding whether we have any exit nodes, only examine
  5963. ExitNodes when the ExitNodes option is actually set. Fixes part of
  5964. bug 14918; bugfix on 0.2.6.2-alpha.
  5965. - Get rid of redundant and possibly scary warnings that we are
  5966. missing directory information while we bootstrap. Fixes part of
  5967. bug 14918; bugfix on 0.2.6.2-alpha.
  5968. o Minor bugfixes (portability):
  5969. - Fix the ioctl()-based network interface lookup code so that it
  5970. will work on systems that have variable-length struct ifreq, for
  5971. example Mac OS X.
  5972. - Fix scheduler compilation on targets where char is unsigned. Fixes
  5973. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  5974. o Minor bugfixes (sandbox):
  5975. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  5976. Previously, glibc would try to write them to /dev/tty, and the
  5977. sandbox would trap the call and make Tor exit prematurely. Fixes
  5978. bug 14759; bugfix on 0.2.5.1-alpha.
  5979. o Minor bugfixes (shutdown):
  5980. - When shutting down, always call event_del() on lingering read or
  5981. write events before freeing them. Otherwise, we risk double-frees
  5982. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  5983. on 0.1.0.2-rc.
  5984. o Minor bugfixes (small memory leaks):
  5985. - Avoid leaking memory when using IPv6 virtual address mappings.
  5986. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  5987. der Woerdt.
  5988. o Minor bugfixes (statistics):
  5989. - Increase period over which bandwidth observations are aggregated
  5990. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  5991. o Minor bugfixes (systemd support):
  5992. - Fix detection and operation of systemd watchdog. Fixes part of bug
  5993. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  5994. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  5995. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  5996. - Inform the systemd supervisor about more changes in the Tor
  5997. process status. Implements part of ticket 14141. Patch from
  5998. Tomasz Torcz.
  5999. - Cause the "--disable-systemd" option to actually disable systemd
  6000. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  6001. from "blueness".
  6002. o Minor bugfixes (TLS):
  6003. - Check more thoroughly throughout the TLS code for possible
  6004. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  6005. o Minor bugfixes (transparent proxy):
  6006. - Use getsockname, not getsockopt, to retrieve the address for a
  6007. TPROXY-redirected connection. Fixes bug 13796; bugfix
  6008. on 0.2.5.2-alpha.
  6009. o Code simplification and refactoring:
  6010. - Move fields related to isolating and configuring client ports into
  6011. a shared structure. Previously, they were duplicated across
  6012. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  6013. to copy them correctly had been the cause of at least one bug in
  6014. the past. Closes ticket 8546.
  6015. - Refactor the get_interface_addresses_raw() doom-function into
  6016. multiple smaller and simpler subfunctions. Cover the resulting
  6017. subfunctions with unit-tests. Fixes a significant portion of
  6018. issue 12376.
  6019. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  6020. only for version <= 0.2.2.24 which is now deprecated. Closes
  6021. ticket 14202.
  6022. - Remove a test for a long-defunct broken version-one
  6023. directory server.
  6024. o Documentation:
  6025. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  6026. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  6027. - Make the tor-resolve documentation match its help string and its
  6028. options. Resolves part of ticket 14325.
  6029. - Log a more useful error message from tor-resolve when failing to
  6030. look up a hidden service address. Resolves part of ticket 14325.
  6031. o Downgraded warnings:
  6032. - Don't warn when we've attempted to contact a relay using the wrong
  6033. ntor onion key. Closes ticket 9635.
  6034. o Removed features:
  6035. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  6036. longer silently accepted as an alias for "ExitNodes".
  6037. - The --enable-mempool and --enable-buf-freelists options, which
  6038. were originally created to work around bad malloc implementations,
  6039. no longer exist. They were off-by-default in 0.2.5. Closes
  6040. ticket 14848.
  6041. o Testing:
  6042. - Make the checkdir/perms test complete successfully even if the
  6043. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  6044. - Test that tor does not fail when key files are zero-length. Check
  6045. that tor generates new keys, and overwrites the empty key files.
  6046. - Test that tor generates new keys when keys are missing
  6047. (existing behavior).
  6048. - Test that tor does not overwrite key files that already contain
  6049. data (existing behavior). Tests bug 13111. Patch by "teor".
  6050. - New "make test-stem" target to run stem integration tests.
  6051. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  6052. Closes ticket 14107.
  6053. - Make the test_cmdline_args.py script work correctly on Windows.
  6054. Patch from Gisle Vanem.
  6055. - Move the slower unit tests into a new "./src/test/test-slow"
  6056. binary that can be run independently of the other tests. Closes
  6057. ticket 13243.
  6058. - Avoid undefined behavior when sampling huge values from the
  6059. Laplace distribution. This made unittests fail on Raspberry Pi.
  6060. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  6061. Changes in version 0.2.6.2-alpha - 2014-12-31
  6062. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  6063. It introduces a major new backend for deciding when to send cells on
  6064. channels, which should lead down the road to big performance
  6065. increases. It contains security and statistics features for better
  6066. work on hidden services, and numerous bugfixes.
  6067. This release contains many new unit tests, along with major
  6068. performance improvements for running testing networks using Chutney.
  6069. Thanks to a series of patches contributed by "teor", testing networks
  6070. should now bootstrap in seconds, rather than minutes.
  6071. o Major features (relay, infrastructure):
  6072. - Complete revision of the code that relays use to decide which cell
  6073. to send next. Formerly, we selected the best circuit to write on
  6074. each channel, but we didn't select among channels in any
  6075. sophisticated way. Now, we choose the best circuits globally from
  6076. among those whose channels are ready to deliver traffic.
  6077. This patch implements a new inter-cmux comparison API, a global
  6078. high/low watermark mechanism and a global scheduler loop for
  6079. transmission prioritization across all channels as well as among
  6080. circuits on one channel. This schedule is currently tuned to
  6081. (tolerantly) avoid making changes in network performance, but it
  6082. should form the basis for major circuit performance increases in
  6083. the future. Code by Andrea; tuning by Rob Jansen; implements
  6084. ticket 9262.
  6085. o Major features (hidden services):
  6086. - Make HS port scanning more difficult by immediately closing the
  6087. circuit when a user attempts to connect to a nonexistent port.
  6088. Closes ticket 13667.
  6089. - Add a HiddenServiceStatistics option that allows Tor relays to
  6090. gather and publish statistics about the overall size and volume of
  6091. hidden service usage. Specifically, when this option is turned on,
  6092. an HSDir will publish an approximate number of hidden services
  6093. that have published descriptors to it the past 24 hours. Also, if
  6094. a relay has acted as a hidden service rendezvous point, it will
  6095. publish the approximate amount of rendezvous cells it has relayed
  6096. the past 24 hours. The statistics themselves are obfuscated so
  6097. that the exact values cannot be derived. For more details see
  6098. proposal 238, "Better hidden service stats from Tor relays". This
  6099. feature is currently disabled by default. Implements feature 13192.
  6100. o Major bugfixes (client, automap):
  6101. - Repair automapping with IPv6 addresses. This automapping should
  6102. have worked previously, but one piece of debugging code that we
  6103. inserted to detect a regression actually caused the regression to
  6104. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  6105. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  6106. Izquierdo Riera.
  6107. o Major bugfixes (hidden services):
  6108. - When closing an introduction circuit that was opened in parallel
  6109. with others, don't mark the introduction point as unreachable.
  6110. Previously, the first successful connection to an introduction
  6111. point would make the other introduction points get marked as
  6112. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  6113. o Directory authority changes:
  6114. - Remove turtles as a directory authority.
  6115. - Add longclaw as a new (v3) directory authority. This implements
  6116. ticket 13296. This keeps the directory authority count at 9.
  6117. o Major removed features:
  6118. - Tor clients no longer support connecting to hidden services
  6119. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  6120. option has been removed. (There shouldn't be any hidden services
  6121. running these versions on the network.) Closes ticket 7803.
  6122. o Minor features (client):
  6123. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  6124. is enabled, reject requests with IP addresses as hostnames.
  6125. Resolves ticket 13315.
  6126. o Minor features (controller):
  6127. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  6128. write an unscheduled heartbeat message to the log. Implements
  6129. feature 9503.
  6130. o Minor features (geoip):
  6131. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  6132. Country database.
  6133. o Minor features (hidden services):
  6134. - When re-enabling the network, don't try to build introduction
  6135. circuits until we have successfully built a circuit. This makes
  6136. hidden services come up faster when the network is re-enabled.
  6137. Patch from "akwizgran". Closes ticket 13447.
  6138. - When we fail to retrieve a hidden service descriptor, send the
  6139. controller an "HS_DESC FAILED" controller event. Implements
  6140. feature 13212.
  6141. - New HiddenServiceDirGroupReadable option to cause hidden service
  6142. directories and hostname files to be created group-readable. Patch
  6143. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  6144. o Minor features (systemd):
  6145. - Where supported, when running with systemd, report successful
  6146. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  6147. - When running with systemd, support systemd watchdog messages. Part
  6148. of ticket 11016. Patch by Michael Scherer.
  6149. o Minor features (transparent proxy):
  6150. - Update the transparent proxy option checks to allow for both ipfw
  6151. and pf on OS X. Closes ticket 14002.
  6152. - Use the correct option when using IPv6 with transparent proxy
  6153. support on Linux. Resolves 13808. Patch by Francisco Blas
  6154. Izquierdo Riera.
  6155. o Minor bugfixes (preventative security, C safety):
  6156. - When reading a hexadecimal, base-32, or base-64 encoded value from
  6157. a string, always overwrite the whole output buffer. This prevents
  6158. some bugs where we would look at (but fortunately, not reveal)
  6159. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  6160. versions of Tor.
  6161. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  6162. just the part that's used. This makes it harder for data leak bugs
  6163. to occur in the event of other programming failures. Resolves
  6164. ticket 14041.
  6165. o Minor bugfixes (client, microdescriptors):
  6166. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  6167. computing which microdescriptors to download. This keeps us from
  6168. erroneous download behavior if two microdescriptor digests ever
  6169. have the same first 160 bits. Fixes part of bug 13399; bugfix
  6170. on 0.2.3.1-alpha.
  6171. - Reset a router's status if its microdescriptor digest changes,
  6172. even if the first 160 bits remain the same. Fixes part of bug
  6173. 13399; bugfix on 0.2.3.1-alpha.
  6174. o Minor bugfixes (compilation):
  6175. - Silence clang warnings under --enable-expensive-hardening,
  6176. including implicit truncation of 64 bit values to 32 bit, const
  6177. char assignment to self, tautological compare, and additional
  6178. parentheses around equality tests. Fixes bug 13577; bugfix
  6179. on 0.2.5.4-alpha.
  6180. - Fix a clang warning about checking whether an address in the
  6181. middle of a structure is NULL. Fixes bug 14001; bugfix
  6182. on 0.2.1.2-alpha.
  6183. o Minor bugfixes (hidden services):
  6184. - Correctly send a controller event when we find that a rendezvous
  6185. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  6186. - Pre-check directory permissions for new hidden-services to avoid
  6187. at least one case of "Bug: Acting on config options left us in a
  6188. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  6189. - When adding a new hidden service (for example, via SETCONF), Tor
  6190. no longer congratulates the user for running a relay. Fixes bug
  6191. 13941; bugfix on 0.2.6.1-alpha.
  6192. - When fetching hidden service descriptors, we now check not only
  6193. for whether we got the hidden service we had in mind, but also
  6194. whether we got the particular descriptors we wanted. This prevents
  6195. a class of inefficient but annoying DoS attacks by hidden service
  6196. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  6197. by "special".
  6198. o Minor bugfixes (Linux seccomp2 sandbox):
  6199. - Make transparent proxy support work along with the seccomp2
  6200. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  6201. by Francisco Blas Izquierdo Riera.
  6202. - Fix a memory leak in tor-resolve when running with the sandbox
  6203. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  6204. o Minor bugfixes (logging):
  6205. - Downgrade warnings about RSA signature failures to info log level.
  6206. Emit a warning when an extra info document is found incompatible
  6207. with a corresponding router descriptor. Fixes bug 9812; bugfix
  6208. on 0.0.6rc3.
  6209. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  6210. correctly. Fixes bug 13701; bugfix on 0.0.6.
  6211. o Minor bugfixes (misc):
  6212. - Stop allowing invalid address patterns like "*/24" that contain
  6213. both a wildcard address and a bit prefix length. This affects all
  6214. our address-range parsing code. Fixes bug 7484; bugfix
  6215. on 0.0.2pre14.
  6216. o Minor bugfixes (testing networks, fast startup):
  6217. - Allow Tor to build circuits using a consensus with no exits. If
  6218. the consensus has no exits (typical of a bootstrapping test
  6219. network), allow Tor to build circuits once enough descriptors have
  6220. been downloaded. This assists in bootstrapping a testing Tor
  6221. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  6222. by "teor".
  6223. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  6224. header to directory servers. This allows us to obtain consensuses
  6225. promptly when the consensus interval is very short. This assists
  6226. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  6227. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  6228. - Stop assuming that private addresses are local when checking
  6229. reachability in a TestingTorNetwork. Instead, when testing, assume
  6230. all OR connections are remote. (This is necessary due to many test
  6231. scenarios running all relays on localhost.) This assists in
  6232. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  6233. 0.1.0.1-rc. Patch by "teor".
  6234. - Avoid building exit circuits from a consensus with no exits. Now
  6235. thanks to our fix for 13718, we accept a no-exit network as not
  6236. wholly lost, but we need to remember not to try to build exit
  6237. circuits on it. Closes ticket 13814; patch by "teor".
  6238. - Stop requiring exits to have non-zero bandwithcapacity in a
  6239. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  6240. ignore exit bandwidthcapacity. This assists in bootstrapping a
  6241. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  6242. on 0.2.0.3-alpha. Patch by "teor".
  6243. - Add "internal" to some bootstrap statuses when no exits are
  6244. available. If the consensus does not contain Exits, Tor will only
  6245. build internal circuits. In this case, relevant statuses will
  6246. contain the word "internal" as indicated in the Tor control-
  6247. spec.txt. When bootstrap completes, Tor will be ready to build
  6248. internal circuits. If a future consensus contains Exits, exit
  6249. circuits may become available. Fixes part of bug 13718; bugfix on
  6250. 0.2.4.10-alpha. Patch by "teor".
  6251. - Decrease minimum consensus interval to 10 seconds when
  6252. TestingTorNetwork is set, or 5 seconds for the first consensus.
  6253. Fix assumptions throughout the code that assume larger intervals.
  6254. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  6255. by "teor".
  6256. - Avoid excluding guards from path building in minimal test
  6257. networks, when we're in a test network and excluding guards would
  6258. exclude all relays. This typically occurs in incredibly small tor
  6259. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  6260. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  6261. o Code simplification and refactoring:
  6262. - Stop using can_complete_circuits as a global variable; access it
  6263. with a function instead.
  6264. - Avoid using operators directly as macro arguments: this lets us
  6265. apply coccinelle transformations to our codebase more directly.
  6266. Closes ticket 13172.
  6267. - Combine the functions used to parse ClientTransportPlugin and
  6268. ServerTransportPlugin into a single function. Closes ticket 6456.
  6269. - Add inline functions and convenience macros for inspecting channel
  6270. state. Refactor the code to use convenience macros instead of
  6271. checking channel state directly. Fixes issue 7356.
  6272. - Document all members of was_router_added_t and rename
  6273. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  6274. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  6275. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  6276. constant instead of hardcoded value. Fixes issue 13840.
  6277. - Refactor our generic strmap and digestmap types into a single
  6278. implementation, so that we can add a new digest256map
  6279. type trivially.
  6280. o Documentation:
  6281. - Document the bridge-authority-only 'networkstatus-bridges' file.
  6282. Closes ticket 13713; patch from "tom".
  6283. - Fix typo in PredictedPortsRelevanceTime option description in
  6284. manpage. Resolves issue 13707.
  6285. - Stop suggesting that users specify relays by nickname: it isn't a
  6286. good idea. Also, properly cross-reference how to specify relays in
  6287. all parts of manual documenting options that take a list of
  6288. relays. Closes ticket 13381.
  6289. - Clarify the HiddenServiceDir option description in manpage to make
  6290. it clear that relative paths are taken with respect to the current
  6291. working directory. Also clarify that this behavior is not
  6292. guaranteed to remain indefinitely. Fixes issue 13913.
  6293. o Testing:
  6294. - New tests for many parts of channel, relay, and circuitmux
  6295. functionality. Code by Andrea; part of 9262.
  6296. - New tests for parse_transport_line(). Part of ticket 6456.
  6297. - In the unit tests, use chgrp() to change the group of the unit
  6298. test temporary directory to the current user, so that the sticky
  6299. bit doesn't interfere with tests that check directory groups.
  6300. Closes 13678.
  6301. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  6302. by 'rl1987'.
  6303. Changes in version 0.2.6.1-alpha - 2014-10-30
  6304. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  6305. includes numerous code cleanups and new tests, and fixes a large
  6306. number of annoying bugs. Out-of-memory conditions are handled better
  6307. than in 0.2.5, pluggable transports have improved proxy support, and
  6308. clients now use optimistic data for contacting hidden services. Also,
  6309. we are now more robust to changes in what we consider a parseable
  6310. directory object, so that tightening restrictions does not have a risk
  6311. of introducing infinite download loops.
  6312. This is the first alpha release in a new series, so expect there to be
  6313. bugs. Users who would rather test out a more stable branch should stay
  6314. with 0.2.5.x for now.
  6315. o New compiler and system requirements:
  6316. - Tor 0.2.6.x requires that your compiler support more of the C99
  6317. language standard than before. The 'configure' script now detects
  6318. whether your compiler supports C99 mid-block declarations and
  6319. designated initializers. If it does not, Tor will not compile.
  6320. We may revisit this requirement if it turns out that a significant
  6321. number of people need to build Tor with compilers that don't
  6322. bother implementing a 15-year-old standard. Closes ticket 13233.
  6323. - Tor no longer supports systems without threading support. When we
  6324. began working on Tor, there were several systems that didn't have
  6325. threads, or where the thread support wasn't able to run the
  6326. threads of a single process on multiple CPUs. That no longer
  6327. holds: every system where Tor needs to run well now has threading
  6328. support. Resolves ticket 12439.
  6329. o Removed platform support:
  6330. - We no longer include special code to build on Windows CE; as far
  6331. as we know, nobody has used Tor on Windows CE in a very long time.
  6332. Closes ticket 11446.
  6333. o Major features (bridges):
  6334. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  6335. transports if they are configured via the "TOR_PT_PROXY"
  6336. environment variable. Implements proposal 232. Resolves
  6337. ticket 8402.
  6338. o Major features (client performance, hidden services):
  6339. - Allow clients to use optimistic data when connecting to a hidden
  6340. service, which should remove a round-trip from hidden service
  6341. initialization. See proposal 181 for details. Implements
  6342. ticket 13211.
  6343. o Major features (directory system):
  6344. - Upon receiving an unparseable directory object, if its digest
  6345. matches what we expected, then don't try to download it again.
  6346. Previously, when we got a descriptor we didn't like, we would keep
  6347. trying to download it over and over. Closes ticket 11243.
  6348. o Major features (sample torrc):
  6349. - Add a new, infrequently-changed "torrc.minimal". This file is
  6350. similar to torrc.sample, but it will change as infrequently as
  6351. possible, for the benefit of users whose systems prompt them for
  6352. intervention whenever a default configuration file is changed.
  6353. Making this change allows us to update torrc.sample to be a more
  6354. generally useful "sample torrc".
  6355. o Major bugfixes (directory authorities):
  6356. - Do not assign the HSDir flag to relays if they are not Valid, or
  6357. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  6358. o Major bugfixes (directory bandwidth performance):
  6359. - Don't flush the zlib buffer aggressively when compressing
  6360. directory information for clients. This should save about 7% of
  6361. the bandwidth currently used for compressed descriptors and
  6362. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  6363. o Minor features (security, memory wiping):
  6364. - Ensure we securely wipe keys from memory after
  6365. crypto_digest_get_digest and init_curve25519_keypair_from_file
  6366. have finished using them. Resolves ticket 13477.
  6367. o Minor features (security, out-of-memory handling):
  6368. - When handling an out-of-memory condition, allocate less memory for
  6369. temporary data structures. Fixes issue 10115.
  6370. - When handling an out-of-memory condition, consider more types of
  6371. buffers, including those on directory connections, and zlib
  6372. buffers. Resolves ticket 11792.
  6373. o Minor features:
  6374. - When identity keypair is generated for first time, log a
  6375. congratulatory message that links to the new relay lifecycle
  6376. document. Implements feature 10427.
  6377. o Minor features (client):
  6378. - Clients are now willing to send optimistic data (before they
  6379. receive a 'connected' cell) to relays of any version. (Relays
  6380. without support for optimistic data are no longer supported on the
  6381. Tor network.) Resolves ticket 13153.
  6382. o Minor features (directory authorities):
  6383. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  6384. Implements a feature proposed during discussion of bug 13000.
  6385. - In tor-gencert, report an error if the user provides the same
  6386. argument more than once.
  6387. - If a directory authority can't find a best consensus method in the
  6388. votes that it holds, it now falls back to its favorite consensus
  6389. method. Previously, it fell back to method 1. Neither of these is
  6390. likely to get enough signatures, but "fall back to favorite"
  6391. doesn't require us to maintain support an obsolete consensus
  6392. method. Implements part of proposal 215.
  6393. o Minor features (logging):
  6394. - On Unix-like systems, you can now use named pipes as the target of
  6395. the Log option, and other options that try to append to files.
  6396. Closes ticket 12061. Patch from "carlo von lynX".
  6397. - When opening a log file at startup, send it every log message that
  6398. we generated between startup and opening it. Previously, log
  6399. messages that were generated before opening the log file were only
  6400. logged to stdout. Closes ticket 6938.
  6401. - Add a TruncateLogFile option to overwrite logs instead of
  6402. appending to them. Closes ticket 5583.
  6403. o Minor features (portability, Solaris):
  6404. - Threads are no longer disabled by default on Solaris; we believe
  6405. that the versions of Solaris with broken threading support are all
  6406. obsolete by now. Resolves ticket 9495.
  6407. o Minor features (relay):
  6408. - Re-check our address after we detect a changed IP address from
  6409. getsockname(). This ensures that the controller command "GETINFO
  6410. address" will report the correct value. Resolves ticket 11582.
  6411. Patch from "ra".
  6412. - A new AccountingRule option lets Relays set whether they'd like
  6413. AccountingMax to be applied separately to inbound and outbound
  6414. traffic, or applied to the sum of inbound and outbound traffic.
  6415. Resolves ticket 961. Patch by "chobe".
  6416. o Minor features (testing networks):
  6417. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  6418. the "Exit" flag regardless of their uptime, bandwidth, or exit
  6419. policy. TestingTorNetwork must be set for this option to have any
  6420. effect. Previously, authorities would take up to 35 minutes to
  6421. give nodes the Exit flag in a test network. Partially implements
  6422. ticket 13161.
  6423. o Minor features (validation):
  6424. - Check all date/time values passed to tor_timegm and
  6425. parse_rfc1123_time for validity, taking leap years into account.
  6426. Improves HTTP header validation. Implemented with bug 13476.
  6427. - In correct_tm(), limit the range of values returned by system
  6428. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  6429. This means we don't have to deal with negative or too large dates,
  6430. even if a clock is wrong. Otherwise we might fail to read a file
  6431. written by us which includes such a date. Fixes bug 13476.
  6432. o Minor bugfixes (bridge clients):
  6433. - When configured to use a bridge without an identity digest (not
  6434. recommended), avoid launching an extra channel to it when
  6435. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  6436. o Minor bugfixes (bridges):
  6437. - When DisableNetwork is set, do not launch pluggable transport
  6438. plugins, and if any are running, terminate them. Fixes bug 13213;
  6439. bugfix on 0.2.3.6-alpha.
  6440. o Minor bugfixes (C correctness):
  6441. - Fix several instances of possible integer overflow/underflow/NaN.
  6442. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  6443. from "teor".
  6444. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  6445. avoid dividing by zero in the pareto calculations. This traps
  6446. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  6447. on 0.2.2.2-alpha.
  6448. - Fix an integer overflow in format_time_interval(). Fixes bug
  6449. 13393; bugfix on 0.2.0.10-alpha.
  6450. - Set the correct day of year value when the system's localtime(_r)
  6451. or gmtime(_r) functions fail to set struct tm. Not externally
  6452. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  6453. - Avoid unlikely signed integer overflow in tor_timegm on systems
  6454. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  6455. o Minor bugfixes (client):
  6456. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  6457. BadExit flag are not considered worthy candidates. Fixes bug
  6458. 13066; bugfix on 0.1.2.3-alpha.
  6459. - Use the consensus schedule for downloading consensuses, and not
  6460. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  6461. - Handle unsupported or malformed SOCKS5 requests properly by
  6462. responding with the appropriate error message before closing the
  6463. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  6464. o Minor bugfixes (client, torrc):
  6465. - Stop modifying the value of our DirReqStatistics torrc option just
  6466. because we're not a bridge or relay. This bug was causing Tor
  6467. Browser users to write "DirReqStatistics 0" in their torrc files
  6468. as if they had chosen to change the config. Fixes bug 4244; bugfix
  6469. on 0.2.3.1-alpha.
  6470. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  6471. that our options have changed every time we SIGHUP. Fixes bug
  6472. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  6473. o Minor bugfixes (controller):
  6474. - Return an error when the second or later arguments of the
  6475. "setevents" controller command are invalid events. Previously we
  6476. would return success while silently skipping invalid events. Fixes
  6477. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  6478. o Minor bugfixes (directory system):
  6479. - Always believe that v3 directory authorities serve extra-info
  6480. documents, whether they advertise "caches-extra-info" or not.
  6481. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  6482. - When running as a v3 directory authority, advertise that you serve
  6483. extra-info documents so that clients who want them can find them
  6484. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  6485. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  6486. Previously, directories offering BRIDGE_DIRINFO and some other
  6487. flag (i.e. microdescriptors or extrainfo) would be ignored when
  6488. looking for bridges. Partially fixes bug 13163; bugfix
  6489. on 0.2.0.7-alpha.
  6490. o Minor bugfixes (networking):
  6491. - Check for orconns and use connection_or_close_for_error() rather
  6492. than connection_mark_for_close() directly in the getsockopt()
  6493. failure case of connection_handle_write_impl(). Fixes bug 11302;
  6494. bugfix on 0.2.4.4-alpha.
  6495. o Minor bugfixes (relay):
  6496. - When generating our family list, remove spaces from around the
  6497. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  6498. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  6499. new relay descriptor immediately. Fixes bug 13000; bugfix
  6500. on 0.1.1.6-alpha.
  6501. o Minor bugfixes (testing networks):
  6502. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  6503. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  6504. - Stop using the default authorities in networks which provide both
  6505. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  6506. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  6507. o Minor bugfixes (testing):
  6508. - Stop spawn test failures due to a race condition between the
  6509. SIGCHLD handler updating the process status, and the test reading
  6510. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  6511. o Minor bugfixes (testing, Windows):
  6512. - Avoid passing an extra backslash when creating a temporary
  6513. directory for running the unit tests on Windows. Fixes bug 12392;
  6514. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  6515. o Minor bugfixes (windows):
  6516. - Remove code to special-case handling of NTE_BAD_KEYSET when
  6517. acquiring windows CryptoAPI context. This error can't actually
  6518. occur for the parameters we're providing. Fixes bug 10816; bugfix
  6519. on 0.0.2pre26.
  6520. o Minor bugfixes (zlib):
  6521. - Avoid truncating a zlib stream when trying to finalize it with an
  6522. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  6523. o Build fixes:
  6524. - Allow our configure script to build correctly with autoconf 2.62
  6525. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  6526. - Improve the error message from ./configure to make it clear that
  6527. when asciidoc has not been found, the user will have to either add
  6528. --disable-asciidoc argument or install asciidoc. Resolves
  6529. ticket 13228.
  6530. o Code simplification and refactoring:
  6531. - Change the entry_is_live() function to take named bitfield
  6532. elements instead of an unnamed list of booleans. Closes
  6533. ticket 12202.
  6534. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  6535. Resolves ticket 12205.
  6536. - Use calloc and reallocarray functions instead of multiply-
  6537. then-malloc. This makes it less likely for us to fall victim to an
  6538. integer overflow attack when allocating. Resolves ticket 12855.
  6539. - Use the standard macro name SIZE_MAX, instead of our
  6540. own SIZE_T_MAX.
  6541. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  6542. functions which take them as arguments. Replace 0 with NO_DIRINFO
  6543. in a function call for clarity. Seeks to prevent future issues
  6544. like 13163.
  6545. - Avoid 4 null pointer errors under clang static analysis by using
  6546. tor_assert() to prove that the pointers aren't null. Fixes
  6547. bug 13284.
  6548. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  6549. represent parsing options, instead of a confusing mess of
  6550. booleans. Resolves ticket 8197.
  6551. - Introduce a helper function to parse ExitPolicy in
  6552. or_options_t structure.
  6553. o Documentation:
  6554. - Add a doc/TUNING document with tips for handling large numbers of
  6555. TCP connections when running busy Tor relay. Update the warning
  6556. message to point to this file when running out of sockets
  6557. operating system is allowing to use simultaneously. Resolves
  6558. ticket 9708.
  6559. o Removed features:
  6560. - We no longer remind the user about configuration options that have
  6561. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  6562. - Remove our old, non-weighted bandwidth-based node selection code.
  6563. Previously, we used it as a fallback when we couldn't perform
  6564. weighted bandwidth-based node selection. But that would only
  6565. happen in the cases where we had no consensus, or when we had a
  6566. consensus generated by buggy or ancient directory authorities. In
  6567. either case, it's better to use the more modern, better maintained
  6568. algorithm, with reasonable defaults for the weights. Closes
  6569. ticket 13126.
  6570. - Remove the --disable-curve25519 configure option. Relays and
  6571. clients now are required to support curve25519 and the
  6572. ntor handshake.
  6573. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  6574. used to be deprecated synonyms for "StrictNodes", are now marked
  6575. obsolete. Resolves ticket 12226.
  6576. - Clients don't understand the BadDirectory flag in the consensus
  6577. anymore, and ignore it.
  6578. o Testing:
  6579. - Refactor the function that chooses guard nodes so that it can more
  6580. easily be tested; write some tests for it.
  6581. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  6582. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  6583. - Create unit tests for format_time_interval(). With bug 13393.
  6584. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  6585. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  6586. tests (visible) fixes in bug 13476.
  6587. - Add a "coverage-html" make target to generate HTML-visualized
  6588. coverage results when building with --enable-coverage. (Requires
  6589. lcov.) Patch from Kevin Murray.
  6590. - Enable the backtrace handler (where supported) when running the
  6591. unit tests.
  6592. - Revise all unit tests that used the legacy test_* macros to
  6593. instead use the recommended tt_* macros. This patch was generated
  6594. with coccinelle, to avoid manual errors. Closes ticket 13119.
  6595. o Distribution (systemd):
  6596. - systemd unit file: only allow tor to write to /var/lib/tor and
  6597. /var/log/tor. The rest of the filesystem is accessible for reading
  6598. only. Patch by intrigeri; resolves ticket 12751.
  6599. - systemd unit file: ensure that the process and all its children
  6600. can never gain new privileges. Patch by intrigeri; resolves
  6601. ticket 12939.
  6602. - systemd unit file: set up /var/run/tor as writable for the Tor
  6603. service. Patch by intrigeri; resolves ticket 13196.
  6604. o Removed features (directory authorities):
  6605. - Remove code that prevented authorities from listing Tor relays
  6606. affected by CVE-2011-2769 as guards. These relays are already
  6607. rejected altogether due to the minimum version requirement of
  6608. 0.2.3.16-alpha. Closes ticket 13152.
  6609. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  6610. the fingerprints file (approved-routers) has been deprecated.
  6611. - Directory authorities do not support being Naming dirauths anymore.
  6612. The "NamingAuthoritativeDir" config option is now obsolete.
  6613. - Directory authorities do not support giving out the BadDirectory
  6614. flag anymore.
  6615. - Directory authorities no longer advertise or support consensus
  6616. methods 1 through 12 inclusive. These consensus methods were
  6617. obsolete and/or insecure: maintaining the ability to support them
  6618. served no good purpose. Implements part of proposal 215; closes
  6619. ticket 10163.
  6620. o Testing (test-network.sh):
  6621. - Stop using "echo -n", as some shells' built-in echo doesn't
  6622. support "-n". Instead, use "/bin/echo -n". Partially fixes
  6623. bug 13161.
  6624. - Stop an apparent test-network hang when used with make -j2. Fixes
  6625. bug 13331.
  6626. - Add a --delay option to test-network.sh, which configures the
  6627. delay before the chutney network tests for data transmission.
  6628. Partially implements ticket 13161.
  6629. Changes in version 0.2.5.10 - 2014-10-24
  6630. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  6631. It adds several new security features, including improved
  6632. denial-of-service resistance for relays, new compiler hardening
  6633. options, and a system-call sandbox for hardened installations on Linux
  6634. (requires seccomp2). The controller protocol has several new features,
  6635. resolving IPv6 addresses should work better than before, and relays
  6636. should be a little more CPU-efficient. We've added support for more
  6637. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  6638. system and testing infrastructure to allow unit testing of more parts
  6639. of the Tor codebase. Finally, we've addressed several nagging pluggable
  6640. transport usability issues, and included numerous other small bugfixes
  6641. and features mentioned below.
  6642. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  6643. have accumulated many known flaws; everyone should upgrade.
  6644. o Deprecated versions:
  6645. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  6646. attention for some while.
  6647. Changes in version 0.2.5.9-rc - 2014-10-20
  6648. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  6649. series. It disables SSL3 in response to the recent "POODLE" attack
  6650. (even though POODLE does not affect Tor). It also works around a crash
  6651. bug caused by some operating systems' response to the "POODLE" attack
  6652. (which does affect Tor). It also contains a few miscellaneous fixes.
  6653. o Major security fixes:
  6654. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  6655. today support TLS 1.0 or later, so we can safely turn off support
  6656. for this old (and insecure) protocol. Fixes bug 13426.
  6657. o Major bugfixes (openssl bug workaround):
  6658. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  6659. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  6660. 13471. This is a workaround for an OpenSSL bug.
  6661. o Minor bugfixes:
  6662. - Disable the sandbox name resolver cache when running tor-resolve:
  6663. tor-resolve doesn't use the sandbox code, and turning it on was
  6664. breaking attempts to do tor-resolve on a non-default server on
  6665. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  6666. o Compilation fixes:
  6667. - Build and run correctly on systems like OpenBSD-current that have
  6668. patched OpenSSL to remove get_cipher_by_char and/or its
  6669. implementations. Fixes issue 13325.
  6670. o Downgraded warnings:
  6671. - Downgrade the severity of the 'unexpected sendme cell from client'
  6672. from 'warn' to 'protocol warning'. Closes ticket 8093.
  6673. Changes in version 0.2.4.25 - 2014-10-20
  6674. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  6675. (even though POODLE does not affect Tor). It also works around a crash
  6676. bug caused by some operating systems' response to the "POODLE" attack
  6677. (which does affect Tor).
  6678. o Major security fixes (also in 0.2.5.9-rc):
  6679. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  6680. today support TLS 1.0 or later, so we can safely turn off support
  6681. for this old (and insecure) protocol. Fixes bug 13426.
  6682. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  6683. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  6684. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  6685. 13471. This is a workaround for an OpenSSL bug.
  6686. Changes in version 0.2.5.8-rc - 2014-09-22
  6687. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  6688. series. It fixes a bug that affects consistency and speed when
  6689. connecting to hidden services, and it updates the location of one of
  6690. the directory authorities.
  6691. o Major bugfixes:
  6692. - Clients now send the correct address for their chosen rendezvous
  6693. point when trying to access a hidden service. They used to send
  6694. the wrong address, which would still work some of the time because
  6695. they also sent the identity digest of the rendezvous point, and if
  6696. the hidden service happened to try connecting to the rendezvous
  6697. point from a relay that already had a connection open to it,
  6698. the relay would reuse that connection. Now connections to hidden
  6699. services should be more robust and faster. Also, this bug meant
  6700. that clients were leaking to the hidden service whether they were
  6701. on a little-endian (common) or big-endian (rare) system, which for
  6702. some users might have reduced their anonymity. Fixes bug 13151;
  6703. bugfix on 0.2.1.5-alpha.
  6704. o Directory authority changes:
  6705. - Change IP address for gabelmoo (v3 directory authority).
  6706. Changes in version 0.2.4.24 - 2014-09-22
  6707. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  6708. connecting to hidden services, and it updates the location of one of
  6709. the directory authorities.
  6710. o Major bugfixes:
  6711. - Clients now send the correct address for their chosen rendezvous
  6712. point when trying to access a hidden service. They used to send
  6713. the wrong address, which would still work some of the time because
  6714. they also sent the identity digest of the rendezvous point, and if
  6715. the hidden service happened to try connecting to the rendezvous
  6716. point from a relay that already had a connection open to it,
  6717. the relay would reuse that connection. Now connections to hidden
  6718. services should be more robust and faster. Also, this bug meant
  6719. that clients were leaking to the hidden service whether they were
  6720. on a little-endian (common) or big-endian (rare) system, which for
  6721. some users might have reduced their anonymity. Fixes bug 13151;
  6722. bugfix on 0.2.1.5-alpha.
  6723. o Directory authority changes:
  6724. - Change IP address for gabelmoo (v3 directory authority).
  6725. o Minor features (geoip):
  6726. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  6727. Country database.
  6728. Changes in version 0.2.5.7-rc - 2014-09-11
  6729. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  6730. release series, and some long-standing bugs related to ORPort reachability
  6731. testing and failure to send CREATE cells. It is the first release
  6732. candidate for the Tor 0.2.5.x series.
  6733. o Major bugfixes (client, startup):
  6734. - Start making circuits as soon as DisabledNetwork is turned off.
  6735. When Tor started with DisabledNetwork set, it would correctly
  6736. conclude that it shouldn't build circuits, but it would mistakenly
  6737. cache this conclusion, and continue believing it even when
  6738. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  6739. for bug 11200; bugfix on 0.2.5.4-alpha.
  6740. - Resume expanding abbreviations for command-line options. The fix
  6741. for bug 4647 accidentally removed our hack from bug 586 that
  6742. rewrote HashedControlPassword to __HashedControlSessionPassword
  6743. when it appears on the commandline (which allowed the user to set
  6744. her own HashedControlPassword in the torrc file while the
  6745. controller generates a fresh session password for each run). Fixes
  6746. bug 12948; bugfix on 0.2.5.1-alpha.
  6747. - Warn about attempts to run hidden services and relays in the same
  6748. process: that's probably not a good idea. Closes ticket 12908.
  6749. o Major bugfixes (relay):
  6750. - Avoid queuing or sending destroy cells for circuit ID zero when we
  6751. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  6752. Found and fixed by "cypherpunks".
  6753. - Fix ORPort reachability detection on relays running behind a
  6754. proxy, by correctly updating the "local" mark on the controlling
  6755. channel when changing the address of an or_connection_t after the
  6756. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  6757. o Minor features (bridge):
  6758. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  6759. cookie file for the ExtORPort g+r by default.
  6760. o Minor features (geoip):
  6761. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  6762. Country database.
  6763. o Minor bugfixes (logging):
  6764. - Reduce the log severity of the "Pluggable transport proxy does not
  6765. provide any needed transports and will not be launched." message,
  6766. since Tor Browser includes several ClientTransportPlugin lines in
  6767. its torrc-defaults file, leading every Tor Browser user who looks
  6768. at her logs to see these notices and wonder if they're dangerous.
  6769. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  6770. - Downgrade "Unexpected onionskin length after decryption" warning
  6771. to a protocol-warn, since there's nothing relay operators can do
  6772. about a client that sends them a malformed create cell. Resolves
  6773. bug 12996; bugfix on 0.0.6rc1.
  6774. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  6775. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  6776. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  6777. their names correctly. Fixes part of bug 12700; bugfix
  6778. on 0.2.4.8-alpha.
  6779. - When logging information about a relay cell whose command we don't
  6780. recognize, log its command as an integer. Fixes part of bug 12700;
  6781. bugfix on 0.2.1.10-alpha.
  6782. - Escape all strings from the directory connection before logging
  6783. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  6784. o Minor bugfixes (controller):
  6785. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  6786. bug 12864; bugfix on 0.2.5.1-alpha.
  6787. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  6788. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  6789. by "teor".
  6790. o Minor bugfixes (compilation):
  6791. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  6792. bugfix on 0.2.5.5-alpha.
  6793. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  6794. 0.2.5.1-alpha. Patch from "NewEraCracker".
  6795. - In routerlist_assert_ok(), don't take the address of a
  6796. routerinfo's cache_info member unless that routerinfo is non-NULL.
  6797. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  6798. - Fix a large number of false positive warnings from the clang
  6799. analyzer static analysis tool. This should make real warnings
  6800. easier for clang analyzer to find. Patch from "teor". Closes
  6801. ticket 13036.
  6802. o Distribution (systemd):
  6803. - Verify configuration file via ExecStartPre in the systemd unit
  6804. file. Patch from intrigeri; resolves ticket 12730.
  6805. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  6806. current systemd unit uses "Type = simple", so systemd does not
  6807. expect tor to fork. If the user has "RunAsDaemon 1" in their
  6808. torrc, then things won't work as expected. This is e.g. the case
  6809. on Debian (and derivatives), since there we pass "--defaults-torrc
  6810. /usr/share/tor/tor-service-defaults-torrc" (that contains
  6811. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  6812. ticket 12731.
  6813. o Documentation:
  6814. - Adjust the URLs in the README to refer to the new locations of
  6815. several documents on the website. Fixes bug 12830. Patch from
  6816. Matt Pagan.
  6817. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  6818. ticket 12878.
  6819. Changes in version 0.2.5.6-alpha - 2014-07-28
  6820. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  6821. risk from guard rotation, and fixes a variety of other issues to get
  6822. us closer to a release candidate.
  6823. o Major features (also in 0.2.4.23):
  6824. - Make the number of entry guards configurable via a new
  6825. NumEntryGuards consensus parameter, and the number of directory
  6826. guards configurable via a new NumDirectoryGuards consensus
  6827. parameter. Implements ticket 12688.
  6828. o Major bugfixes (also in 0.2.4.23):
  6829. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  6830. implementation that caused incorrect results on 32-bit
  6831. implementations when certain malformed inputs were used along with
  6832. a small class of private ntor keys. This bug does not currently
  6833. appear to allow an attacker to learn private keys or impersonate a
  6834. Tor server, but it could provide a means to distinguish 32-bit Tor
  6835. implementations from 64-bit Tor implementations. Fixes bug 12694;
  6836. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  6837. Adam Langley.
  6838. o Major bugfixes:
  6839. - Perform circuit cleanup operations even when circuit
  6840. construction operations are disabled (because the network is
  6841. disabled, or because there isn't enough directory information).
  6842. Previously, when we were not building predictive circuits, we
  6843. were not closing expired circuits either. Fixes bug 8387; bugfix on
  6844. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  6845. became more strict about when we have "enough directory information
  6846. to build circuits".
  6847. o Minor features:
  6848. - Authorities now assign the Guard flag to the fastest 25% of the
  6849. network (it used to be the fastest 50%). Also raise the consensus
  6850. weight that guarantees the Guard flag from 250 to 2000. For the
  6851. current network, this results in about 1100 guards, down from 2500.
  6852. This step paves the way for moving the number of entry guards
  6853. down to 1 (proposal 236) while still providing reasonable expected
  6854. performance for most users. Implements ticket 12690.
  6855. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  6856. Country database.
  6857. - Slightly enhance the diagnostic message for bug 12184.
  6858. o Minor bugfixes (also in 0.2.4.23):
  6859. - Warn and drop the circuit if we receive an inbound 'relay early'
  6860. cell. Those used to be normal to receive on hidden service circuits
  6861. due to bug 1038, but the buggy Tor versions are long gone from
  6862. the network so we can afford to resume watching for them. Resolves
  6863. the rest of bug 1038; bugfix on 0.2.1.19.
  6864. - Correct a confusing error message when trying to extend a circuit
  6865. via the control protocol but we don't know a descriptor or
  6866. microdescriptor for one of the specified relays. Fixes bug 12718;
  6867. bugfix on 0.2.3.1-alpha.
  6868. o Minor bugfixes:
  6869. - Fix compilation when building with bufferevents enabled. (This
  6870. configuration is still not expected to work, however.)
  6871. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  6872. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  6873. Gunasekaran.
  6874. - Compile correctly with builds and forks of OpenSSL (such as
  6875. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  6876. 0.2.1.1-alpha. Patch from "dhill".
  6877. Changes in version 0.2.4.23 - 2014-07-28
  6878. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  6879. guard rotation, and also backports several important fixes from the
  6880. Tor 0.2.5 alpha release series.
  6881. o Major features:
  6882. - Clients now look at the "usecreatefast" consensus parameter to
  6883. decide whether to use CREATE_FAST or CREATE cells for the first hop
  6884. of their circuit. This approach can improve security on connections
  6885. where Tor's circuit handshake is stronger than the available TLS
  6886. connection security levels, but the tradeoff is more computational
  6887. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  6888. - Make the number of entry guards configurable via a new
  6889. NumEntryGuards consensus parameter, and the number of directory
  6890. guards configurable via a new NumDirectoryGuards consensus
  6891. parameter. Implements ticket 12688.
  6892. o Major bugfixes:
  6893. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  6894. implementation that caused incorrect results on 32-bit
  6895. implementations when certain malformed inputs were used along with
  6896. a small class of private ntor keys. This bug does not currently
  6897. appear to allow an attacker to learn private keys or impersonate a
  6898. Tor server, but it could provide a means to distinguish 32-bit Tor
  6899. implementations from 64-bit Tor implementations. Fixes bug 12694;
  6900. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  6901. Adam Langley.
  6902. o Minor bugfixes:
  6903. - Warn and drop the circuit if we receive an inbound 'relay early'
  6904. cell. Those used to be normal to receive on hidden service circuits
  6905. due to bug 1038, but the buggy Tor versions are long gone from
  6906. the network so we can afford to resume watching for them. Resolves
  6907. the rest of bug 1038; bugfix on 0.2.1.19.
  6908. - Correct a confusing error message when trying to extend a circuit
  6909. via the control protocol but we don't know a descriptor or
  6910. microdescriptor for one of the specified relays. Fixes bug 12718;
  6911. bugfix on 0.2.3.1-alpha.
  6912. - Avoid an illegal read from stack when initializing the TLS
  6913. module using a version of OpenSSL without all of the ciphers
  6914. used by the v2 link handshake. Fixes bug 12227; bugfix on
  6915. 0.2.4.8-alpha. Found by "starlight".
  6916. o Minor features:
  6917. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  6918. Country database.
  6919. Changes in version 0.2.5.5-alpha - 2014-06-18
  6920. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  6921. 0.2.5.x release series, including a couple of DoS issues, some
  6922. performance regressions, a large number of bugs affecting the Linux
  6923. seccomp2 sandbox code, and various other bugfixes. It also adds
  6924. diagnostic bugfixes for a few tricky issues that we're trying to
  6925. track down.
  6926. o Major features (security, traffic analysis resistance):
  6927. - Several major improvements to the algorithm used to decide when to
  6928. close TLS connections. Previous versions of Tor closed connections
  6929. at a fixed interval after the last time a non-padding cell was
  6930. sent over the connection, regardless of the target of the
  6931. connection. Now, we randomize the intervals by adding up to 50% of
  6932. their base value, we measure the length of time since connection
  6933. last had at least one circuit, and we allow connections to known
  6934. ORs to remain open a little longer (15 minutes instead of 3
  6935. minutes minimum). These changes should improve Tor's resistance
  6936. against some kinds of traffic analysis, and lower some overhead
  6937. from needlessly closed connections. Fixes ticket 6799.
  6938. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  6939. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  6940. - Fix a memory leak that could occur if a microdescriptor parse
  6941. fails during the tokenizing step. This bug could enable a memory
  6942. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  6943. on 0.2.2.6-alpha.
  6944. o Major bugfixes (security, directory authorities):
  6945. - Directory authorities now include a digest of each relay's
  6946. identity key as a part of its microdescriptor.
  6947. This is a workaround for bug 11743 (reported by "cypherpunks"),
  6948. where Tor clients do not support receiving multiple
  6949. microdescriptors with the same SHA256 digest in the same
  6950. consensus. When clients receive a consensus like this, they only
  6951. use one of the relays. Without this fix, a hostile relay could
  6952. selectively disable some client use of target relays by
  6953. constructing a router descriptor with a different identity and the
  6954. same microdescriptor parameters and getting the authorities to
  6955. list it in a microdescriptor consensus. This fix prevents an
  6956. attacker from causing a microdescriptor collision, because the
  6957. router's identity is not forgeable.
  6958. o Major bugfixes (relay):
  6959. - Use a direct dirport connection when uploading non-anonymous
  6960. descriptors to the directory authorities. Previously, relays would
  6961. incorrectly use tunnel connections under a fairly wide variety of
  6962. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  6963. - When a circuit accidentally has the same circuit ID for its
  6964. forward and reverse direction, correctly detect the direction of
  6965. cells using that circuit. Previously, this bug made roughly one
  6966. circuit in a million non-functional. Fixes bug 12195; this is a
  6967. bugfix on every version of Tor.
  6968. o Major bugfixes (client, pluggable transports):
  6969. - When managing pluggable transports, use OS notification facilities
  6970. to learn if they have crashed, and don't attempt to kill any
  6971. process that has already exited. Fixes bug 8746; bugfix
  6972. on 0.2.3.6-alpha.
  6973. o Minor features (diagnostic):
  6974. - When logging a warning because of bug 7164, additionally check the
  6975. hash table for consistency (as proposed on ticket 11737). This may
  6976. help diagnose bug 7164.
  6977. - When we log a heartbeat, log how many one-hop circuits we have
  6978. that are at least 30 minutes old, and log status information about
  6979. a few of them. This is an attempt to track down bug 8387.
  6980. - When encountering an unexpected CR while writing text to a file on
  6981. Windows, log the name of the file. Should help diagnosing
  6982. bug 11233.
  6983. - Give more specific warnings when a client notices that an onion
  6984. handshake has failed. Fixes ticket 9635.
  6985. - Add significant new logging code to attempt to diagnose bug 12184,
  6986. where relays seem to run out of available circuit IDs.
  6987. - Improve the diagnostic log message for bug 8387 even further to
  6988. try to improve our odds of figuring out why one-hop directory
  6989. circuits sometimes do not get closed.
  6990. o Minor features (security, memory management):
  6991. - Memory allocation tricks (mempools and buffer freelists) are now
  6992. disabled by default. You can turn them back on with
  6993. --enable-mempools and --enable-buf-freelists respectively. We're
  6994. disabling these features because malloc performance is good enough
  6995. on most platforms, and a similar feature in OpenSSL exacerbated
  6996. exploitation of the Heartbleed attack. Resolves ticket 11476.
  6997. o Minor features (security):
  6998. - Apply the secure SipHash-2-4 function to the hash table mapping
  6999. circuit IDs and channels to circuits. We missed this one when we
  7000. were converting all the other hash functions to use SipHash back
  7001. in 0.2.5.3-alpha. Resolves ticket 11750.
  7002. o Minor features (build):
  7003. - The configure script has a --disable-seccomp option to turn off
  7004. support for libseccomp on systems that have it, in case it (or
  7005. Tor's use of it) is broken. Resolves ticket 11628.
  7006. o Minor features (other):
  7007. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  7008. Country database.
  7009. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  7010. - When running a hidden service, do not allow TunneledDirConns 0;
  7011. this will keep the hidden service from running, and also
  7012. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  7013. bugfix on 0.2.1.1-alpha.
  7014. o Minor bugfixes (performance):
  7015. - Avoid a bug where every successful connection made us recompute
  7016. the flag telling us whether we have sufficient information to
  7017. build circuits. Previously, we would forget our cached value
  7018. whenever we successfully opened a channel (or marked a router as
  7019. running or not running for any other reason), regardless of
  7020. whether we had previously believed the router to be running. This
  7021. forced us to run an expensive update operation far too often.
  7022. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  7023. - Avoid using tor_memeq() for checking relay cell integrity. This
  7024. removes a possible performance bottleneck. Fixes part of bug
  7025. 12169; bugfix on 0.2.1.31.
  7026. o Minor bugfixes (compilation):
  7027. - Fix compilation of test_status.c when building with MVSC. Bugfix
  7028. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  7029. - Resolve GCC complaints on OpenBSD about discarding constness in
  7030. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  7031. on 0.1.1.23. Patch from Dana Koch.
  7032. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  7033. treatment of long and time_t as comparable types. Fixes part of
  7034. bug 11633. Patch from Dana Koch.
  7035. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  7036. 11623; bugfix on 0.2.5.3-alpha.
  7037. - When deciding whether to build the 64-bit curve25519
  7038. implementation, detect platforms where we can compile 128-bit
  7039. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  7040. 0.2.4.8-alpha. Patch from "conradev".
  7041. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  7042. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  7043. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  7044. on 0.2.4.10-alpha.
  7045. o Minor bugfixes (Directory server):
  7046. - When sending a compressed set of descriptors or microdescriptors,
  7047. make sure to finalize the zlib stream. Previously, we would write
  7048. all the compressed data, but if the last descriptor we wanted to
  7049. send was missing or too old, we would not mark the stream as
  7050. finished. This caused problems for decompression tools. Fixes bug
  7051. 11648; bugfix on 0.1.1.23.
  7052. o Minor bugfixes (Linux seccomp sandbox):
  7053. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  7054. 11622; bugfix on 0.2.5.1-alpha.
  7055. - Avoid crashing when re-opening listener ports with the seccomp
  7056. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  7057. - Avoid crashing with the seccomp sandbox enabled along with
  7058. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  7059. - When we receive a SIGHUP with the sandbox enabled, correctly
  7060. support rotating our log files. Fixes bug 12032; bugfix
  7061. on 0.2.5.1-alpha.
  7062. - Avoid crash when running with sandboxing enabled and
  7063. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  7064. on 0.2.5.1-alpha.
  7065. - Fix a "BUG" warning when trying to write bridge-stats files with
  7066. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  7067. on 0.2.5.1-alpha.
  7068. - Prevent the sandbox from crashing on startup when run with the
  7069. --enable-expensive-hardening configuration option. Fixes bug
  7070. 11477; bugfix on 0.2.5.4-alpha.
  7071. - When running with DirPortFrontPage and sandboxing both enabled,
  7072. reload the DirPortFrontPage correctly when restarting. Fixes bug
  7073. 12028; bugfix on 0.2.5.1-alpha.
  7074. - Don't try to enable the sandbox when using the Tor binary to check
  7075. its configuration, hash a passphrase, or so on. Doing so was
  7076. crashing on startup for some users. Fixes bug 11609; bugfix
  7077. on 0.2.5.1-alpha.
  7078. - Avoid warnings when running with sandboxing and node statistics
  7079. enabled at the same time. Fixes part of 12064; bugfix on
  7080. 0.2.5.1-alpha. Patch from Michael Wolf.
  7081. - Avoid warnings when running with sandboxing enabled at the same
  7082. time as cookie authentication, hidden services, or directory
  7083. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  7084. - Do not allow options that require calls to exec to be enabled
  7085. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  7086. bug 12043; bugfix on 0.2.5.1-alpha.
  7087. - Handle failures in getpwnam()/getpwuid() when running with the
  7088. User option set and the Linux syscall sandbox enabled. Fixes bug
  7089. 11946; bugfix on 0.2.5.1-alpha.
  7090. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  7091. to avoid calling getaddrinfo() after installing the sandbox
  7092. filters. Previously, it preloaded a cache with the IPv4 address
  7093. for our hostname, and nothing else. Now, it loads the cache with
  7094. every address that it used to initialize the Tor process. Fixes
  7095. bug 11970; bugfix on 0.2.5.1-alpha.
  7096. o Minor bugfixes (pluggable transports):
  7097. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  7098. default location of the authentication token for the extended OR
  7099. Port as used by sever-side pluggable transports. We had
  7100. implemented this option before, but the code to make it settable
  7101. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  7102. - Avoid another 60-second delay when starting Tor in a pluggable-
  7103. transport-using configuration when we already have cached
  7104. descriptors for our bridges. Fixes bug 11965; bugfix
  7105. on 0.2.3.6-alpha.
  7106. o Minor bugfixes (client):
  7107. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  7108. when starting a client with bridges configured and DisableNetwork
  7109. set. (Tor launcher starts Tor with DisableNetwork set the first
  7110. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  7111. o Minor bugfixes (testing):
  7112. - The Python parts of the test scripts now work on Python 3 as well
  7113. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  7114. no longer have the tests break. Fixes bug 11608; bugfix
  7115. on 0.2.5.2-alpha.
  7116. - When looking for versions of python that we could run the tests
  7117. with, check for "python2.7" and "python3.3"; previously we were
  7118. only looking for "python", "python2", and "python3". Patch from
  7119. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  7120. - Fix all valgrind warnings produced by the unit tests. There were
  7121. over a thousand memory leak warnings previously, mostly produced
  7122. by forgetting to free things in the unit test code. Fixes bug
  7123. 11618, bugfixes on many versions of Tor.
  7124. o Minor bugfixes (tor-fw-helper):
  7125. - Give a correct log message when tor-fw-helper fails to launch.
  7126. (Previously, we would say something like "tor-fw-helper sent us a
  7127. string we could not parse".) Fixes bug 9781; bugfix
  7128. on 0.2.4.2-alpha.
  7129. o Minor bugfixes (relay, threading):
  7130. - Check return code on spawn_func() in cpuworker code, so that we
  7131. don't think we've spawned a nonworking cpuworker and write junk to
  7132. it forever. Fix related to bug 4345; bugfix on all released Tor
  7133. versions. Found by "skruffy".
  7134. - Use a pthread_attr to make sure that spawn_func() cannot return an
  7135. error while at the same time launching a thread. Fix related to
  7136. bug 4345; bugfix on all released Tor versions. Reported
  7137. by "cypherpunks".
  7138. o Minor bugfixes (relay, oom prevention):
  7139. - Correctly detect the total available system memory. We tried to do
  7140. this in 0.2.5.4-alpha, but the code was set up to always return an
  7141. error value, even on success. Fixes bug 11805; bugfix
  7142. on 0.2.5.4-alpha.
  7143. o Minor bugfixes (relay, other):
  7144. - We now drop CREATE cells for already-existent circuit IDs and for
  7145. zero-valued circuit IDs, regardless of other factors that might
  7146. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  7147. on 0.0.8pre1.
  7148. - Avoid an illegal read from stack when initializing the TLS module
  7149. using a version of OpenSSL without all of the ciphers used by the
  7150. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  7151. by "starlight".
  7152. - When rejecting DATA cells for stream_id zero, still count them
  7153. against the circuit's deliver window so that we don't fail to send
  7154. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  7155. o Minor bugfixes (logging):
  7156. - Fix a misformatted log message about delayed directory fetches.
  7157. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  7158. - Squelch a spurious LD_BUG message "No origin circuit for
  7159. successful SOCKS stream" in certain hidden service failure cases;
  7160. fixes bug 10616.
  7161. o Distribution:
  7162. - Include a tor.service file in contrib/dist for use with systemd.
  7163. Some distributions will be able to use this file unmodified;
  7164. others will need to tweak it, or write their own. Patch from Jamie
  7165. Nguyen; resolves ticket 8368.
  7166. o Documentation:
  7167. - Clean up several option names in the manpage to match their real
  7168. names, add the missing documentation for a couple of testing and
  7169. directory authority options, remove the documentation for a
  7170. V2-directory fetching option that no longer exists. Resolves
  7171. ticket 11634.
  7172. - Correct the documenation so that it lists the correct directory
  7173. for the stats files. (They are in a subdirectory called "stats",
  7174. not "status".)
  7175. - In the manpage, move more authority-only options into the
  7176. directory authority section so that operators of regular directory
  7177. caches don't get confused.
  7178. o Package cleanup:
  7179. - The contrib directory has been sorted and tidied. Before, it was
  7180. an unsorted dumping ground for useful and not-so-useful things.
  7181. Now, it is divided based on functionality, and the items which
  7182. seemed to be nonfunctional or useless have been removed. Resolves
  7183. ticket 8966; based on patches from "rl1987".
  7184. o Removed code:
  7185. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  7186. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  7187. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  7188. exist; tunneled directory connections have been available since
  7189. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  7190. brute-force fix for 10849, where "TunnelDirConns 0" would break
  7191. hidden services.
  7192. Changes in version 0.2.4.22 - 2014-05-16
  7193. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  7194. alpha release series. These include blocking all authority signing
  7195. keys that may have been affected by the OpenSSL "heartbleed" bug,
  7196. choosing a far more secure set of TLS ciphersuites by default, closing
  7197. a couple of memory leaks that could be used to run a target relay out
  7198. of RAM, and several others.
  7199. o Major features (security, backport from 0.2.5.4-alpha):
  7200. - Block authority signing keys that were used on authorities
  7201. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  7202. don't have any evidence that these keys _were_ compromised; we're
  7203. doing this to be prudent.) Resolves ticket 11464.
  7204. o Major bugfixes (security, OOM):
  7205. - Fix a memory leak that could occur if a microdescriptor parse
  7206. fails during the tokenizing step. This bug could enable a memory
  7207. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  7208. on 0.2.2.6-alpha.
  7209. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  7210. - The relay ciphersuite list is now generated automatically based on
  7211. uniform criteria, and includes all OpenSSL ciphersuites with
  7212. acceptable strength and forward secrecy. Previously, we had left
  7213. some perfectly fine ciphersuites unsupported due to omission or
  7214. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  7215. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  7216. - Relays now trust themselves to have a better view than clients of
  7217. which TLS ciphersuites are better than others. (Thanks to bug
  7218. 11513, the relay list is now well-considered, whereas the client
  7219. list has been chosen mainly for anti-fingerprinting purposes.)
  7220. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  7221. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  7222. AES128. Resolves ticket 11528.
  7223. - Clients now try to advertise the same list of ciphersuites as
  7224. Firefox 28. This change enables selection of (fast) GCM
  7225. ciphersuites, disables some strange old ciphers, and stops
  7226. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  7227. Resolves ticket 11438.
  7228. o Minor bugfixes (configuration, security):
  7229. - When running a hidden service, do not allow TunneledDirConns 0:
  7230. trying to set that option together with a hidden service would
  7231. otherwise prevent the hidden service from running, and also make
  7232. it publish its descriptors directly over HTTP. Fixes bug 10849;
  7233. bugfix on 0.2.1.1-alpha.
  7234. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  7235. - Avoid sending a garbage value to the controller when a circuit is
  7236. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  7237. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  7238. - Stop leaking memory when we successfully resolve a PTR record.
  7239. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  7240. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  7241. - Avoid 60-second delays in the bootstrapping process when Tor is
  7242. launching for a second time while using bridges. Fixes bug 9229;
  7243. bugfix on 0.2.0.3-alpha.
  7244. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  7245. - Give the correct URL in the warning message when trying to run a
  7246. relay on an ancient version of Windows. Fixes bug 9393.
  7247. o Minor bugfixes (compilation):
  7248. - Fix a compilation error when compiling with --disable-curve25519.
  7249. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  7250. o Minor bugfixes:
  7251. - Downgrade the warning severity for the the "md was still
  7252. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  7253. for trying to diagnose this bug, and the current warning in
  7254. earlier versions of tor achieves nothing useful. Addresses warning
  7255. from bug 7164.
  7256. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  7257. - When we run out of usable circuit IDs on a channel, log only one
  7258. warning for the whole channel, and describe how many circuits
  7259. there were on the channel. Fixes part of ticket 11553.
  7260. o Minor features (security, backport from 0.2.5.4-alpha):
  7261. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  7262. leave the default at 8GBytes), to better support Raspberry Pi
  7263. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  7264. o Documentation (backport from 0.2.5.4-alpha):
  7265. - Correctly document that we search for a system torrc file before
  7266. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  7267. 0.2.3.18-rc.
  7268. Changes in version 0.2.5.4-alpha - 2014-04-25
  7269. Tor 0.2.5.4-alpha includes several security and performance
  7270. improvements for clients and relays, including blacklisting authority
  7271. signing keys that were used while susceptible to the OpenSSL
  7272. "heartbleed" bug, fixing two expensive functions on busy relays,
  7273. improved TLS ciphersuite preference lists, support for run-time
  7274. hardening on compilers that support AddressSanitizer, and more work on
  7275. the Linux sandbox code.
  7276. There are also several usability fixes for clients (especially clients
  7277. that use bridges), two new TransPort protocols supported (one on
  7278. OpenBSD, one on FreeBSD), and various other bugfixes.
  7279. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  7280. have accumulated many known flaws; everyone should upgrade.
  7281. o Major features (security):
  7282. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  7283. pick a good value based on your total system memory. Previously,
  7284. the default was always 8 GB. You can still override the default by
  7285. setting MaxMemInQueues yourself. Resolves ticket 11396.
  7286. - Block authority signing keys that were used on authorities
  7287. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  7288. don't have any evidence that these keys _were_ compromised; we're
  7289. doing this to be prudent.) Resolves ticket 11464.
  7290. o Major features (relay performance):
  7291. - Speed up server-side lookups of rendezvous and introduction point
  7292. circuits by using hashtables instead of linear searches. These
  7293. functions previously accounted between 3 and 7% of CPU usage on
  7294. some busy relays. Resolves ticket 9841.
  7295. - Avoid wasting CPU when extending a circuit over a channel that is
  7296. nearly out of circuit IDs. Previously, we would do a linear scan
  7297. over possible circuit IDs before finding one or deciding that we
  7298. had exhausted our possibilities. Now, we try at most 64 random
  7299. circuit IDs before deciding that we probably won't succeed. Fixes
  7300. a possible root cause of ticket 11553.
  7301. o Major features (seccomp2 sandbox, Linux only):
  7302. - The seccomp2 sandbox can now run a test network for multiple hours
  7303. without crashing. The sandbox is still experimental, and more bugs
  7304. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  7305. host. Resolves ticket 11351.
  7306. - Strengthen sandbox code: the sandbox can now test the arguments
  7307. for rename(), and blocks _sysctl() entirely. Resolves another part
  7308. of ticket 11351.
  7309. - When the sandbox blocks a system call, it now tries to log a stack
  7310. trace before exiting. Resolves ticket 11465.
  7311. o Major bugfixes (TLS cipher selection):
  7312. - The relay ciphersuite list is now generated automatically based on
  7313. uniform criteria, and includes all OpenSSL ciphersuites with
  7314. acceptable strength and forward secrecy. Previously, we had left
  7315. some perfectly fine ciphersuites unsupported due to omission or
  7316. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  7317. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  7318. - Relays now trust themselves to have a better view than clients of
  7319. which TLS ciphersuites are better than others. (Thanks to bug
  7320. 11513, the relay list is now well-considered, whereas the client
  7321. list has been chosen mainly for anti-fingerprinting purposes.)
  7322. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  7323. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  7324. AES128. Resolves ticket 11528.
  7325. - Clients now try to advertise the same list of ciphersuites as
  7326. Firefox 28. This change enables selection of (fast) GCM
  7327. ciphersuites, disables some strange old ciphers, and stops
  7328. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  7329. Resolves ticket 11438.
  7330. o Major bugfixes (bridge client):
  7331. - Avoid 60-second delays in the bootstrapping process when Tor is
  7332. launching for a second time while using bridges. Fixes bug 9229;
  7333. bugfix on 0.2.0.3-alpha.
  7334. o Minor features (transparent proxy, *BSD):
  7335. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  7336. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  7337. 10267; patch from "yurivict".
  7338. - Support OpenBSD's divert-to rules with the pf firewall for
  7339. transparent proxy ports. To enable it, set "TransProxyType
  7340. pf-divert". This allows Tor to run a TransPort transparent proxy
  7341. port on OpenBSD 4.4 or later without root privileges. See the
  7342. pf.conf(5) manual page for information on configuring pf to use
  7343. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  7344. o Minor features (security):
  7345. - New --enable-expensive-hardening option to enable security
  7346. hardening options that consume nontrivial amounts of CPU and
  7347. memory. Right now, this includes AddressSanitizer and UbSan, which
  7348. are supported in newer versions of GCC and Clang. Closes ticket
  7349. 11477.
  7350. o Minor features (log verbosity):
  7351. - Demote the message that we give when a flushing connection times
  7352. out for too long from NOTICE to INFO. It was usually meaningless.
  7353. Resolves ticket 5286.
  7354. - Don't log so many notice-level bootstrapping messages at startup
  7355. about downloading descriptors. Previously, we'd log a notice
  7356. whenever we learned about more routers. Now, we only log a notice
  7357. at every 5% of progress. Fixes bug 9963.
  7358. - Warn less verbosely when receiving a malformed
  7359. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  7360. - When we run out of usable circuit IDs on a channel, log only one
  7361. warning for the whole channel, and describe how many circuits
  7362. there were on the channel. Fixes part of ticket 11553.
  7363. o Minor features (relay):
  7364. - If a circuit timed out for at least 3 minutes, check if we have a
  7365. new external IP address, and publish a new descriptor with the new
  7366. IP address if it changed. Resolves ticket 2454.
  7367. o Minor features (controller):
  7368. - Make the entire exit policy available from the control port via
  7369. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  7370. "rl1987".
  7371. - Because of the fix for ticket 11396, the real limit for memory
  7372. usage may no longer match the configured MaxMemInQueues value. The
  7373. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  7374. o Minor features (bridge client):
  7375. - Report a more useful failure message when we can't connect to a
  7376. bridge because we don't have the right pluggable transport
  7377. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  7378. o Minor features (diagnostic):
  7379. - Add more log messages to diagnose bug 7164, which causes
  7380. intermittent "microdesc_free() called but md was still referenced"
  7381. warnings. We now include more information, to figure out why we
  7382. might be cleaning a microdescriptor for being too old if it's
  7383. still referenced by a live node_t object.
  7384. o Minor bugfixes (client, DNSPort):
  7385. - When using DNSPort, try to respond to AAAA requests with AAAA
  7386. answers. Previously, we hadn't looked at the request type when
  7387. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  7388. 0.2.4.7-alpha.
  7389. - When receiving a DNS query for an unsupported record type, reply
  7390. with no answer rather than with a NOTIMPL error. This behavior
  7391. isn't correct either, but it will break fewer client programs, we
  7392. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  7393. from "epoch".
  7394. o Minor bugfixes (exit relay):
  7395. - Stop leaking memory when we successfully resolve a PTR record.
  7396. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  7397. o Minor bugfixes (bridge client):
  7398. - Stop accepting bridge lines containing hostnames. Doing so would
  7399. cause clients to perform DNS requests on the hostnames, which was
  7400. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  7401. - Avoid a 60-second delay in the bootstrapping process when a Tor
  7402. client with pluggable transports re-reads its configuration at
  7403. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  7404. o Minor bugfixes (client, logging during bootstrap):
  7405. - Warn only once if we start logging in an unsafe way. Previously,
  7406. we complain as many times as we had problems. Fixes bug 9870;
  7407. bugfix on 0.2.5.1-alpha.
  7408. - Only report the first fatal bootstrap error on a given OR
  7409. connection. This stops us from telling the controller bogus error
  7410. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  7411. - Be more helpful when trying to run sandboxed on Linux without
  7412. libseccomp. Instead of saying "Sandbox is not implemented on this
  7413. platform", we now explain that we need to be built with
  7414. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  7415. - Avoid generating spurious warnings when starting with
  7416. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  7417. 0.2.3.9-alpha.
  7418. o Minor bugfixes (closing OR connections):
  7419. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  7420. check if it's an or_connection_t and correctly call
  7421. connection_or_close_for_error() rather than
  7422. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  7423. 0.2.4.4-alpha.
  7424. - When closing all connections on setting DisableNetwork to 1, use
  7425. connection_or_close_normally() rather than closing OR connections
  7426. out from under the channel layer. Fixes bug 11306; bugfix on
  7427. 0.2.4.4-alpha.
  7428. o Minor bugfixes (controller):
  7429. - Avoid sending a garbage value to the controller when a circuit is
  7430. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  7431. o Minor bugfixes (tor-fw-helper):
  7432. - Allow tor-fw-helper to build again by adding src/ext to its
  7433. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  7434. o Minor bugfixes (bridges):
  7435. - Avoid potential crashes or bad behavior when launching a
  7436. server-side managed proxy with ORPort or ExtORPort temporarily
  7437. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  7438. o Minor bugfixes (platform-specific):
  7439. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  7440. bug 11426; bugfix on 0.2.5.3-alpha.
  7441. - When dumping a malformed directory object to disk, save it in
  7442. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  7443. 0.2.2.1-alpha.
  7444. - Don't report failures from make_socket_reuseable() on incoming
  7445. sockets on OSX: this can happen when incoming connections close
  7446. early. Fixes bug 10081.
  7447. o Minor bugfixes (trivial memory leaks):
  7448. - Fix a small memory leak when signing a directory object. Fixes bug
  7449. 11275; bugfix on 0.2.4.13-alpha.
  7450. - Free placeholder entries in our circuit table at exit; fixes a
  7451. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  7452. - Don't re-initialize a second set of OpenSSL mutexes when starting
  7453. up. Previously, we'd make one set of mutexes, and then immediately
  7454. replace them with another. Fixes bug 11726; bugfix on
  7455. 0.2.5.3-alpha.
  7456. - Resolve some memory leaks found by coverity in the unit tests, on
  7457. exit in tor-gencert, and on a failure to compute digests for our
  7458. own keys when generating a v3 networkstatus vote. These leaks
  7459. should never have affected anyone in practice.
  7460. o Minor bugfixes (hidden service):
  7461. - Only retry attempts to connect to a chosen rendezvous point 8
  7462. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  7463. o Minor bugfixes (misc code correctness):
  7464. - Fix various instances of undefined behavior in channeltls.c,
  7465. tor_memmem(), and eventdns.c that would cause us to construct
  7466. pointers to memory outside an allocated object. (These invalid
  7467. pointers were not accessed, but C does not even allow them to
  7468. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  7469. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  7470. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  7471. fix some miscellaneous errors in our tests and codebase. Fixes bug
  7472. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  7473. - Always check return values for unlink, munmap, UnmapViewOfFile;
  7474. check strftime return values more often. In some cases all we can
  7475. do is report a warning, but this may help prevent deeper bugs from
  7476. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  7477. versions.
  7478. - Fix numerous warnings from the clang "scan-build" static analyzer.
  7479. Some of these are programming style issues; some of them are false
  7480. positives that indicated awkward code; some are undefined behavior
  7481. cases related to constructing (but not using) invalid pointers;
  7482. some are assumptions about API behavior; some are (harmlessly)
  7483. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  7484. correct; and one or two are genuine bugs that weren't reachable
  7485. from the rest of the program. Fixes bug 8793; bugfixes on many,
  7486. many tor versions.
  7487. o Documentation:
  7488. - Build the torify.1 manpage again. Previously, we were only trying
  7489. to build it when also building tor-fw-helper. That's why we didn't
  7490. notice that we'd broken the ability to build it. Fixes bug 11321;
  7491. bugfix on 0.2.5.1-alpha.
  7492. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  7493. 11061; bugfix on 0.2.4.7-alpha.
  7494. - Correctly document that we search for a system torrc file before
  7495. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  7496. 0.2.3.18-rc.
  7497. - Resolve warnings from Doxygen.
  7498. o Code simplifications and refactoring:
  7499. - Remove is_internal_IP() function. Resolves ticket 4645.
  7500. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  7501. Closes issue 9107; patch from "marek".
  7502. - Change our use of the ENUM_BF macro to avoid declarations that
  7503. confuse Doxygen.
  7504. o Deprecated versions:
  7505. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  7506. attention for some while. Directory authorities no longer accept
  7507. descriptors from relays running any version of Tor prior to Tor
  7508. 0.2.3.16-alpha. Resolves ticket 11149.
  7509. o Testing:
  7510. - New macros in test.h to simplify writing mock-functions for unit
  7511. tests. Part of ticket 11507. Patch from Dana Koch.
  7512. - Complete tests for the status.c module. Resolves ticket 11507.
  7513. Patch from Dana Koch.
  7514. o Removed code:
  7515. - Remove all code for the long unused v1 directory protocol.
  7516. Resolves ticket 11070.
  7517. Changes in version 0.2.5.3-alpha - 2014-03-22
  7518. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  7519. two new anti-DoS features for Tor relays, resolves a bug that kept
  7520. SOCKS5 support for IPv6 from working, fixes several annoying usability
  7521. issues for bridge users, and removes more old code for unused
  7522. directory formats.
  7523. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  7524. patches not already written will be considered for inclusion in 0.2.5.x.
  7525. o Major features (relay security, DoS-resistance):
  7526. - When deciding whether we have run out of memory and we need to
  7527. close circuits, also consider memory allocated in buffers for
  7528. streams attached to each circuit.
  7529. This change, which extends an anti-DoS feature introduced in
  7530. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  7531. better resist more memory-based DoS attacks than before. Since the
  7532. MaxMemInCellQueues option now applies to all queues, it is renamed
  7533. to MaxMemInQueues. This feature fixes bug 10169.
  7534. - Avoid hash-flooding denial-of-service attacks by using the secure
  7535. SipHash-2-4 hash function for our hashtables. Without this
  7536. feature, an attacker could degrade performance of a targeted
  7537. client or server by flooding their data structures with a large
  7538. number of entries to be stored at the same hash table position,
  7539. thereby slowing down the Tor instance. With this feature, hash
  7540. table positions are derived from a randomized cryptographic key,
  7541. and an attacker cannot predict which entries will collide. Closes
  7542. ticket 4900.
  7543. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  7544. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  7545. bug 9686; bugfix on 0.2.4.14-alpha.
  7546. o Minor features (bridges, pluggable transports):
  7547. - Bridges now write the SHA1 digest of their identity key
  7548. fingerprint (that is, a hash of a hash of their public key) to
  7549. notice-level logs, and to a new hashed-fingerprint file. This
  7550. information will help bridge operators look up their bridge in
  7551. Globe and similar tools. Resolves ticket 10884.
  7552. - Improve the message that Tor displays when running as a bridge
  7553. using pluggable transports without an Extended ORPort listener.
  7554. Also, log the message in the log file too. Resolves ticket 11043.
  7555. o Minor features (other):
  7556. - Add a new option, PredictedPortsRelevanceTime, to control how long
  7557. after having received a request to connect to a given port Tor
  7558. will try to keep circuits ready in anticipation of future requests
  7559. for that port. Patch from "unixninja92"; implements ticket 9176.
  7560. - Generate a warning if any ports are listed in the SocksPolicy,
  7561. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  7562. AuthDirBadExit options. (These options only support address
  7563. ranges.) Fixes part of ticket 11108.
  7564. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  7565. Country database.
  7566. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  7567. - Build without warnings under clang 3.4. (We have some macros that
  7568. define static functions only some of which will get used later in
  7569. the module. Starting with clang 3.4, these give a warning unless the
  7570. unused attribute is set on them.) Resolves ticket 10904.
  7571. - Fix build warnings about missing "a2x" comment when building the
  7572. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  7573. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  7574. o Minor bugfixes (client):
  7575. - Improve the log message when we can't connect to a hidden service
  7576. because all of the hidden service directory nodes hosting its
  7577. descriptor are excluded. Improves on our fix for bug 10722, which
  7578. was a bugfix on 0.2.0.10-alpha.
  7579. - Raise a control port warning when we fail to connect to all of
  7580. our bridges. Previously, we didn't inform the controller, and
  7581. the bootstrap process would stall. Fixes bug 11069; bugfix on
  7582. 0.2.1.2-alpha.
  7583. - Exit immediately when a process-owning controller exits.
  7584. Previously, tor relays would wait for a little while after their
  7585. controller exited, as if they had gotten an INT signal -- but this
  7586. was problematic, since there was no feedback for the user. To do a
  7587. clean shutdown, controllers should send an INT signal and give Tor
  7588. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  7589. - Stop attempting to connect to bridges before our pluggable
  7590. transports are configured (harmless but resulted in some erroneous
  7591. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  7592. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  7593. generating incorrect SOCKS5 responses, and confusing client
  7594. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  7595. o Minor bugfixes (relays and bridges):
  7596. - Avoid crashing on a malformed resolv.conf file when running a
  7597. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  7598. - Non-exit relays no longer launch mock DNS requests to check for
  7599. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  7600. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  7601. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  7602. - Bridges now report complete directory request statistics. Related
  7603. to bug 5824; bugfix on 0.2.2.1-alpha.
  7604. - Bridges now never collect statistics that were designed for
  7605. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  7606. - Stop giving annoying warning messages when we decide not to launch
  7607. a pluggable transport proxy that we don't need (because there are
  7608. no bridges configured to use it). Resolves ticket 5018; bugfix
  7609. on 0.2.5.2-alpha.
  7610. - Give the correct URL in the warning message when trying to run a
  7611. relay on an ancient version of Windows. Fixes bug 9393.
  7612. o Minor bugfixes (backtrace support):
  7613. - Support automatic backtraces on more platforms by using the
  7614. "-fasynchronous-unwind-tables" compiler option. This option is
  7615. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  7616. is on by default and table generation is not. This doesn't yet
  7617. add Windows support; only Linux, OSX, and some BSDs are affected.
  7618. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  7619. - Avoid strange behavior if two threads hit failed assertions at the
  7620. same time and both try to log backtraces at once. (Previously, if
  7621. this had happened, both threads would have stored their intermediate
  7622. results in the same buffer, and generated junk outputs.) Reported by
  7623. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  7624. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  7625. 0.2.5.2-alpha; patch from Nick Hopper.
  7626. o Minor bugfixes (unit tests):
  7627. - Fix a small bug in the unit tests that might have made the tests
  7628. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  7629. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  7630. o Removed code:
  7631. - Remove all remaining code related to version-0 hidden service
  7632. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  7633. the rest of bug 10841.
  7634. o Documentation:
  7635. - Document in the manpage that "KBytes" may also be written as
  7636. "kilobytes" or "KB", that "Kbits" may also be written as
  7637. "kilobits", and so forth. Closes ticket 9222.
  7638. - Document that the ClientOnly config option overrides ORPort.
  7639. Our old explanation made ClientOnly sound as though it did
  7640. nothing at all. Resolves bug 9059.
  7641. - Explain that SocksPolicy, DirPolicy, and similar options don't
  7642. take port arguments. Fixes the other part of ticket 11108.
  7643. - Fix a comment about the rend_server_descriptor_t.protocols field
  7644. to more accurately describe its range. Also, make that field
  7645. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  7646. bugfix on 0.2.1.5-alpha.
  7647. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  7648. the maximum client name length is 16, not 19. Fixes bug 11118;
  7649. bugfix on 0.2.1.6-alpha.
  7650. o Code simplifications and refactoring:
  7651. - Get rid of router->address, since in all cases it was just the
  7652. string representation of router->addr. Resolves ticket 5528.
  7653. o Test infrastructure:
  7654. - Update to the latest version of tinytest.
  7655. - Improve the tinytest implementation of string operation tests so
  7656. that comparisons with NULL strings no longer crash the tests; they
  7657. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  7658. Changes in version 0.2.4.21 - 2014-02-28
  7659. Tor 0.2.4.21 further improves security against potential adversaries who
  7660. find breaking 1024-bit crypto doable, and backports several stability
  7661. and robustness patches from the 0.2.5 branch.
  7662. o Major features (client security):
  7663. - When we choose a path for a 3-hop circuit, make sure it contains
  7664. at least one relay that supports the NTor circuit extension
  7665. handshake. Otherwise, there is a chance that we're building
  7666. a circuit that's worth attacking by an adversary who finds
  7667. breaking 1024-bit crypto doable, and that chance changes the game
  7668. theory. Implements ticket 9777.
  7669. o Major bugfixes:
  7670. - Do not treat streams that fail with reason
  7671. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  7672. since it could also indicate an ENETUNREACH connection error. Fixes
  7673. part of bug 10777; bugfix on 0.2.4.8-alpha.
  7674. o Code simplification and refactoring:
  7675. - Remove data structures which were introduced to implement the
  7676. CellStatistics option: they are now redundant with the new timestamp
  7677. field in the regular packed_cell_t data structure, which we did
  7678. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  7679. o Minor features:
  7680. - Always clear OpenSSL bignums before freeing them -- even bignums
  7681. that don't contain secrets. Resolves ticket 10793. Patch by
  7682. Florent Daigniere.
  7683. - Build without warnings under clang 3.4. (We have some macros that
  7684. define static functions only some of which will get used later in
  7685. the module. Starting with clang 3.4, these give a warning unless the
  7686. unused attribute is set on them.) Resolves ticket 10904.
  7687. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  7688. GeoLite2 Country database.
  7689. o Minor bugfixes:
  7690. - Set the listen() backlog limit to the largest actually supported
  7691. on the system, not to the value in a header file. Fixes bug 9716;
  7692. bugfix on every released Tor.
  7693. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  7694. exit node as a NOROUTE error, not an INTERNAL error, since they
  7695. can apparently happen when trying to connect to the wrong sort
  7696. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  7697. - Fix build warnings about missing "a2x" comment when building the
  7698. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  7699. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  7700. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  7701. not entirely remove it from the connection lists. Fixes bug 9602;
  7702. bugfix on 0.2.4.4-alpha.
  7703. - Fix a segmentation fault in our benchmark code when running with
  7704. Fedora's OpenSSL package, or any other OpenSSL that provides
  7705. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  7706. - Turn "circuit handshake stats since last time" log messages into a
  7707. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  7708. o Documentation fixes:
  7709. - Document that all but one DirPort entry must have the NoAdvertise
  7710. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  7711. Changes in version 0.2.5.2-alpha - 2014-02-13
  7712. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  7713. like the "poor random number generation" fix and the "building too many
  7714. circuits" fix. It also further improves security against potential
  7715. adversaries who find breaking 1024-bit crypto doable, and launches
  7716. pluggable transports on demand (which gets us closer to integrating
  7717. pluggable transport support by default -- not to be confused with Tor
  7718. bundles enabling pluggable transports and bridges by default).
  7719. o Major features (client security):
  7720. - When we choose a path for a 3-hop circuit, make sure it contains
  7721. at least one relay that supports the NTor circuit extension
  7722. handshake. Otherwise, there is a chance that we're building
  7723. a circuit that's worth attacking by an adversary who finds
  7724. breaking 1024-bit crypto doable, and that chance changes the game
  7725. theory. Implements ticket 9777.
  7726. - Clients now look at the "usecreatefast" consensus parameter to
  7727. decide whether to use CREATE_FAST or CREATE cells for the first hop
  7728. of their circuit. This approach can improve security on connections
  7729. where Tor's circuit handshake is stronger than the available TLS
  7730. connection security levels, but the tradeoff is more computational
  7731. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  7732. o Major features (bridges):
  7733. - Don't launch pluggable transport proxies if we don't have any
  7734. bridges configured that would use them. Now we can list many
  7735. pluggable transports, and Tor will dynamically start one when it
  7736. hears a bridge address that needs it. Resolves ticket 5018.
  7737. - The bridge directory authority now assigns status flags (Stable,
  7738. Guard, etc) to bridges based on thresholds calculated over all
  7739. Running bridges. Now bridgedb can finally make use of its features
  7740. to e.g. include at least one Stable bridge in its answers. Fixes
  7741. bug 9859.
  7742. o Major features (other):
  7743. - Extend ORCONN controller event to include an "ID" parameter,
  7744. and add four new controller event types CONN_BW, CIRC_BW,
  7745. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  7746. The new events are emitted in private Tor networks only, with the
  7747. goal of being able to better track performance and load during
  7748. full-network simulations. Implements proposal 218 and ticket 7359.
  7749. - On some platforms (currently: recent OSX versions, glibc-based
  7750. platforms that support the ELF format, and a few other
  7751. Unix-like operating systems), Tor can now dump stack traces
  7752. when a crash occurs or an assertion fails. By default, traces
  7753. are dumped to stderr (if possible) and to any logs that are
  7754. reporting errors. Implements ticket 9299.
  7755. o Major bugfixes:
  7756. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  7757. not entirely remove it from the connection lists. Fixes bug 9602;
  7758. bugfix on 0.2.4.4-alpha.
  7759. - Do not treat streams that fail with reason
  7760. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  7761. since it could also indicate an ENETUNREACH connection error. Fixes
  7762. part of bug 10777; bugfix on 0.2.4.8-alpha.
  7763. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  7764. - Do not allow OpenSSL engines to replace the PRNG, even when
  7765. HardwareAccel is set. The only default builtin PRNG engine uses
  7766. the Intel RDRAND instruction to replace the entire PRNG, and
  7767. ignores all attempts to seed it with more entropy. That's
  7768. cryptographically stupid: the right response to a new alleged
  7769. entropy source is never to discard all previously used entropy
  7770. sources. Fixes bug 10402; works around behavior introduced in
  7771. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  7772. and "rl1987".
  7773. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  7774. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  7775. - Avoid launching spurious extra circuits when a stream is pending.
  7776. This fixes a bug where any circuit that _wasn't_ unusable for new
  7777. streams would be treated as if it were, causing extra circuits to
  7778. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  7779. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  7780. - No longer stop reading or writing on cpuworker connections when
  7781. our rate limiting buckets go empty. Now we should handle circuit
  7782. handshake requests more promptly. Resolves bug 9731.
  7783. - Stop trying to bootstrap all our directory information from
  7784. only our first guard. Discovered while fixing bug 9946; bugfix
  7785. on 0.2.4.8-alpha.
  7786. o Minor features (bridges, pluggable transports):
  7787. - Add threshold cutoffs to the networkstatus document created by
  7788. the Bridge Authority. Fixes bug 1117.
  7789. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  7790. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  7791. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  7792. Vidalia set this option for us.) Implements ticket 10297.
  7793. o Minor features (security):
  7794. - Always clear OpenSSL bignums before freeing them -- even bignums
  7795. that don't contain secrets. Resolves ticket 10793. Patch by
  7796. Florent Daignière.
  7797. o Minor features (config options and command line):
  7798. - Add an --allow-missing-torrc commandline option that tells Tor to
  7799. run even if the configuration file specified by -f is not available.
  7800. Implements ticket 10060.
  7801. - Add support for the TPROXY transparent proxying facility on Linux.
  7802. See documentation for the new TransProxyType option for more
  7803. details. Implementation by "thomo". Closes ticket 10582.
  7804. o Minor features (controller):
  7805. - Add a new "HS_DESC" controller event that reports activities
  7806. related to hidden service descriptors. Resolves ticket 8510.
  7807. - New "DROPGUARDS" controller command to forget all current entry
  7808. guards. Not recommended for ordinary use, since replacing guards
  7809. too frequently makes several attacks easier. Resolves ticket 9934;
  7810. patch from "ra".
  7811. o Minor features (build):
  7812. - Assume that a user using ./configure --host wants to cross-compile,
  7813. and give an error if we cannot find a properly named
  7814. tool-chain. Add a --disable-tool-name-check option to proceed
  7815. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  7816. - If we run ./configure and the compiler recognizes -fstack-protector
  7817. but the linker rejects it, warn the user about a potentially missing
  7818. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  7819. o Minor features (testing):
  7820. - If Python is installed, "make check" now runs extra tests beyond
  7821. the unit test scripts.
  7822. - When bootstrapping a test network, sometimes very few relays get
  7823. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  7824. specify a set of relays which should be voted Guard regardless of
  7825. their uptime or bandwidth. Addresses ticket 9206.
  7826. o Minor features (log messages):
  7827. - When ServerTransportPlugin is set on a bridge, Tor can write more
  7828. useful statistics about bridge use in its extrainfo descriptors,
  7829. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  7830. log message to inform the user in this case. Resolves ticket 9651.
  7831. - When receiving a new controller connection, log the origin address.
  7832. Resolves ticket 9698; patch from "sigpipe".
  7833. - When logging OpenSSL engine status at startup, log the status of
  7834. more engines. Fixes ticket 10043; patch from Joshua Datko.
  7835. - Turn "circuit handshake stats since last time" log messages into a
  7836. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  7837. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  7838. - Improve the circuit queue out-of-memory handler. Previously, when
  7839. we ran low on memory, we'd close whichever circuits had the most
  7840. queued cells. Now, we close those that have the *oldest* queued
  7841. cells, on the theory that those are most responsible for us
  7842. running low on memory. Based on analysis from a forthcoming paper
  7843. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  7844. - Generate bootstrapping status update events correctly when fetching
  7845. microdescriptors. Fixes bug 9927.
  7846. - Update to the October 2 2013 Maxmind GeoLite Country database.
  7847. o Minor bugfixes (clients):
  7848. - When closing a channel that has already been open, do not close
  7849. pending circuits that were waiting to connect to the same relay.
  7850. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  7851. finding this bug.
  7852. o Minor bugfixes (relays):
  7853. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  7854. exit node as a NOROUTE error, not an INTERNAL error, since they
  7855. can apparently happen when trying to connect to the wrong sort
  7856. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  7857. o Minor bugfixes (bridges):
  7858. - Fix a bug where the first connection works to a bridge that uses a
  7859. pluggable transport with client-side parameters, but we don't send
  7860. the client-side parameters on subsequent connections. (We don't
  7861. use any pluggable transports with client-side parameters yet,
  7862. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  7863. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  7864. o Minor bugfixes (node selection):
  7865. - If ExcludeNodes is set, consider non-excluded hidden service
  7866. directory servers before excluded ones. Do not consider excluded
  7867. hidden service directory servers at all if StrictNodes is
  7868. set. (Previously, we would sometimes decide to connect to those
  7869. servers, and then realize before we initiated a connection that
  7870. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  7871. Reported by "mr-4".
  7872. - If we set the ExitNodes option but it doesn't include any nodes
  7873. that have the Exit flag, we would choose not to bootstrap. Now we
  7874. bootstrap so long as ExitNodes includes nodes which can exit to
  7875. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  7876. o Minor bugfixes (controller and command-line):
  7877. - If changing a config option via "setconf" fails in a recoverable
  7878. way, we used to nonetheless write our new control ports to the
  7879. file described by the "ControlPortWriteToFile" option. Now we only
  7880. write out that file if we successfully switch to the new config
  7881. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  7882. - When a command-line option such as --version or --help that
  7883. ordinarily implies --hush appears on the command line along with
  7884. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  7885. only if it appeared later on the command line. Fixes bug 9578;
  7886. bugfix on 0.2.5.1-alpha.
  7887. o Minor bugfixes (code correctness):
  7888. - Previously we used two temporary files when writing descriptors to
  7889. disk; now we only use one. Fixes bug 1376.
  7890. - Remove an erroneous (but impossible and thus harmless) pointer
  7891. comparison that would have allowed compilers to skip a bounds
  7892. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  7893. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  7894. - Fix an always-true assertion in pluggable transports code so it
  7895. actually checks what it was trying to check. Fixes bug 10046;
  7896. bugfix on 0.2.3.9-alpha. Found by "dcb".
  7897. o Minor bugfixes (protocol correctness):
  7898. - When receiving a VERSIONS cell with an odd number of bytes, close
  7899. the connection immediately since the cell is malformed. Fixes bug
  7900. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  7901. "rl1987".
  7902. o Minor bugfixes (build):
  7903. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  7904. turned off (that is, without support for v2 link handshakes). Fixes
  7905. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  7906. - Fix compilation warnings and startup issues when running with
  7907. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  7908. 0.2.5.1-alpha.
  7909. - Fix compilation on Solaris 9, which didn't like us having an
  7910. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  7911. o Minor bugfixes (testing):
  7912. - Fix a segmentation fault in our benchmark code when running with
  7913. Fedora's OpenSSL package, or any other OpenSSL that provides
  7914. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  7915. o Minor bugfixes (log messages):
  7916. - Fix a bug where clients using bridges would report themselves
  7917. as 50% bootstrapped even without a live consensus document.
  7918. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  7919. - Suppress a warning where, if there's only one directory authority
  7920. in the network, we would complain that votes and signatures cannot
  7921. be uploaded to other directory authorities. Fixes bug 10842;
  7922. bugfix on 0.2.2.26-beta.
  7923. - Report bootstrapping progress correctly when we're downloading
  7924. microdescriptors. We had updated our "do we have enough microdescs
  7925. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  7926. (see bug 5956), but we left the bootstrap status event logic at
  7927. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  7928. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  7929. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  7930. - Avoid a crash bug when starting with a corrupted microdescriptor
  7931. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  7932. - If we fail to dump a previously cached microdescriptor to disk, avoid
  7933. freeing duplicate data later on. Fixes bug 10423; bugfix on
  7934. 0.2.4.13-alpha. Spotted by "bobnomnom".
  7935. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  7936. - Correctly log long IPv6 exit policies, instead of truncating them
  7937. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  7938. - Our default TLS ecdhe groups were backwards: we meant to be using
  7939. P224 for relays (for performance win) and P256 for bridges (since
  7940. it is more common in the wild). Instead we had it backwards. After
  7941. reconsideration, we decided that the default should be P256 on all
  7942. hosts, since its security is probably better, and since P224 is
  7943. reportedly used quite little in the wild. Found by "skruffy" on
  7944. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  7945. - Free directory authority certificate download statuses on exit
  7946. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  7947. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  7948. - If the guard we choose first doesn't answer, we would try the
  7949. second guard, but once we connected to the second guard we would
  7950. abandon it and retry the first one, slowing down bootstrapping.
  7951. The fix is to treat all our initially chosen guards as acceptable
  7952. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  7953. - Fix an assertion failure that would occur when disabling the
  7954. ORPort setting on a running Tor process while accounting was
  7955. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  7956. - When examining the list of network interfaces to find our address,
  7957. do not consider non-running or disabled network interfaces. Fixes
  7958. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  7959. - Avoid an off-by-one error when checking buffer boundaries when
  7960. formatting the exit status of a pluggable transport helper.
  7961. This is probably not an exploitable bug, but better safe than
  7962. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  7963. Pedro Ribeiro.
  7964. o Removed code and features:
  7965. - Clients now reject any directory authority certificates lacking
  7966. a dir-key-crosscert element. These have been included since
  7967. 0.2.1.9-alpha, so there's no real reason for them to be optional
  7968. any longer. Completes proposal 157. Resolves ticket 10162.
  7969. - Remove all code that existed to support the v2 directory system,
  7970. since there are no longer any v2 directory authorities. Resolves
  7971. ticket 10758.
  7972. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  7973. options, which were used for designating authorities as "Hidden
  7974. service authorities". There has been no use of hidden service
  7975. authorities since 0.2.2.1-alpha, when we stopped uploading or
  7976. downloading v0 hidden service descriptors. Fixes bug 10881; also
  7977. part of a fix for bug 10841.
  7978. o Code simplification and refactoring:
  7979. - Remove some old fallback code designed to keep Tor clients working
  7980. in a network with only two working relays. Elsewhere in the code we
  7981. have long since stopped supporting such networks, so there wasn't
  7982. much point in keeping it around. Addresses ticket 9926.
  7983. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  7984. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  7985. - Remove data structures which were introduced to implement the
  7986. CellStatistics option: they are now redundant with the addition
  7987. of a timestamp to the regular packed_cell_t data structure, which
  7988. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  7989. ticket 10870.
  7990. o Documentation (man page) fixes:
  7991. - Update manpage to describe some of the files you can expect to
  7992. find in Tor's DataDirectory. Addresses ticket 9839.
  7993. - Document that all but one DirPort entry must have the NoAdvertise
  7994. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  7995. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  7996. - Clarify the usage and risks of setting the ContactInfo torrc line
  7997. for your relay or bridge. Resolves ticket 9854.
  7998. - Add anchors to the manpage so we can link to the html version of
  7999. the documentation for specific options. Resolves ticket 9866.
  8000. - Replace remaining references to DirServer in man page and
  8001. log entries. Resolves ticket 10124.
  8002. o Tool changes:
  8003. - Make the "tor-gencert" tool used by directory authority operators
  8004. create 2048-bit signing keys by default (rather than 1024-bit, since
  8005. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  8006. Changes in version 0.2.4.20 - 2013-12-22
  8007. Tor 0.2.4.20 fixes potentially poor random number generation for users
  8008. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  8009. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  8010. and 4) have no state file in their DataDirectory (as would happen on
  8011. first start). Users who generated relay or hidden service identity
  8012. keys in such a situation should discard them and generate new ones.
  8013. This release also fixes a logic error that caused Tor clients to build
  8014. many more preemptive circuits than they actually need.
  8015. o Major bugfixes:
  8016. - Do not allow OpenSSL engines to replace the PRNG, even when
  8017. HardwareAccel is set. The only default builtin PRNG engine uses
  8018. the Intel RDRAND instruction to replace the entire PRNG, and
  8019. ignores all attempts to seed it with more entropy. That's
  8020. cryptographically stupid: the right response to a new alleged
  8021. entropy source is never to discard all previously used entropy
  8022. sources. Fixes bug 10402; works around behavior introduced in
  8023. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  8024. and "rl1987".
  8025. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  8026. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  8027. - Avoid launching spurious extra circuits when a stream is pending.
  8028. This fixes a bug where any circuit that _wasn't_ unusable for new
  8029. streams would be treated as if it were, causing extra circuits to
  8030. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  8031. o Minor bugfixes:
  8032. - Avoid a crash bug when starting with a corrupted microdescriptor
  8033. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  8034. - If we fail to dump a previously cached microdescriptor to disk, avoid
  8035. freeing duplicate data later on. Fixes bug 10423; bugfix on
  8036. 0.2.4.13-alpha. Spotted by "bobnomnom".
  8037. Changes in version 0.2.4.19 - 2013-12-11
  8038. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  8039. (1986-2013). Aaron worked on diverse projects including helping to guide
  8040. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  8041. transparency to the U.S government's PACER documents, and contributing
  8042. design and development for Tor and Tor2Web. Aaron was one of the latest
  8043. martyrs in our collective fight for civil liberties and human rights,
  8044. and his death is all the more painful because he was one of us.
  8045. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  8046. a new circuit handshake and link encryption that use ECC to provide
  8047. better security and efficiency; makes relays better manage circuit
  8048. creation requests; uses "directory guards" to reduce client enumeration
  8049. risks; makes bridges collect and report statistics about the pluggable
  8050. transports they support; cleans up and improves our geoip database;
  8051. gets much closer to IPv6 support for clients, bridges, and relays; makes
  8052. directory authorities use measured bandwidths rather than advertised
  8053. ones when computing flags and thresholds; disables client-side DNS
  8054. caching to reduce tracking risks; and fixes a big bug in bridge
  8055. reachability testing. This release introduces two new design
  8056. abstractions in the code: a new "channel" abstraction between circuits
  8057. and or_connections to allow for implementing alternate relay-to-relay
  8058. transports, and a new "circuitmux" abstraction storing the queue of
  8059. circuits for a channel. The release also includes many stability,
  8060. security, and privacy fixes.
  8061. Changes in version 0.2.4.18-rc - 2013-11-16
  8062. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  8063. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  8064. stability, performance, and better handling of edge cases.
  8065. o Major features:
  8066. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  8067. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  8068. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  8069. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  8070. them to solve bug 6033.)
  8071. o Major bugfixes:
  8072. - No longer stop reading or writing on cpuworker connections when
  8073. our rate limiting buckets go empty. Now we should handle circuit
  8074. handshake requests more promptly. Resolves bug 9731.
  8075. - If we are unable to save a microdescriptor to the journal, do not
  8076. drop it from memory and then reattempt downloading it. Fixes bug
  8077. 9645; bugfix on 0.2.2.6-alpha.
  8078. - Stop trying to bootstrap all our directory information from
  8079. only our first guard. Discovered while fixing bug 9946; bugfix
  8080. on 0.2.4.8-alpha.
  8081. - The new channel code sometimes lost track of in-progress circuits,
  8082. causing long-running clients to stop building new circuits. The
  8083. fix is to always call circuit_n_chan_done(chan, 0) from
  8084. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  8085. o Minor bugfixes (on 0.2.4.x):
  8086. - Correctly log long IPv6 exit policies, instead of truncating them
  8087. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  8088. - Our default TLS ecdhe groups were backwards: we meant to be using
  8089. P224 for relays (for performance win) and P256 for bridges (since
  8090. it is more common in the wild). Instead we had it backwards. After
  8091. reconsideration, we decided that the default should be P256 on all
  8092. hosts, since its security is probably better, and since P224 is
  8093. reportedly used quite little in the wild. Found by "skruffy" on
  8094. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  8095. - Free directory authority certificate download statuses on exit
  8096. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  8097. o Minor bugfixes (on 0.2.3.x and earlier):
  8098. - If the guard we choose first doesn't answer, we would try the
  8099. second guard, but once we connected to the second guard we would
  8100. abandon it and retry the first one, slowing down bootstrapping.
  8101. The fix is to treat all our initially chosen guards as acceptable
  8102. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  8103. - Fix an assertion failure that would occur when disabling the
  8104. ORPort setting on a running Tor process while accounting was
  8105. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  8106. - When examining the list of network interfaces to find our address,
  8107. do not consider non-running or disabled network interfaces. Fixes
  8108. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  8109. - Avoid an off-by-one error when checking buffer boundaries when
  8110. formatting the exit status of a pluggable transport helper.
  8111. This is probably not an exploitable bug, but better safe than
  8112. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  8113. Pedro Ribeiro.
  8114. o Minor features (protecting client timestamps):
  8115. - Clients no longer send timestamps in their NETINFO cells. These were
  8116. not used for anything, and they provided one small way for clients
  8117. to be distinguished from each other as they moved from network to
  8118. network or behind NAT. Implements part of proposal 222.
  8119. - Clients now round timestamps in INTRODUCE cells down to the nearest
  8120. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  8121. if it's set to "auto" and the feature is disabled in the consensus,
  8122. the timestamp is sent as 0 instead. Implements part of proposal 222.
  8123. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  8124. a big deal from a security point of view, but it achieves no actual
  8125. good purpose, and isn't needed. Implements part of proposal 222.
  8126. - Reduce down accuracy of timestamps in hidden service descriptors.
  8127. Implements part of proposal 222.
  8128. o Minor features (other):
  8129. - Improve the circuit queue out-of-memory handler. Previously, when
  8130. we ran low on memory, we'd close whichever circuits had the most
  8131. queued cells. Now, we close those that have the *oldest* queued
  8132. cells, on the theory that those are most responsible for us
  8133. running low on memory. Based on analysis from a forthcoming paper
  8134. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  8135. - Generate bootstrapping status update events correctly when fetching
  8136. microdescriptors. Fixes bug 9927.
  8137. - Update to the October 2 2013 Maxmind GeoLite Country database.
  8138. o Documentation fixes:
  8139. - Clarify the usage and risks of setting the ContactInfo torrc line
  8140. for your relay or bridge. Resolves ticket 9854.
  8141. - Add anchors to the manpage so we can link to the html version of
  8142. the documentation for specific options. Resolves ticket 9866.
  8143. - Replace remaining references to DirServer in man page and
  8144. log entries. Resolves ticket 10124.
  8145. Changes in version 0.2.5.1-alpha - 2013-10-02
  8146. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  8147. on Linux, allows bridges that offer pluggable transports to report usage
  8148. statistics, fixes many issues to make testing easier, and provides
  8149. a pile of minor features and bugfixes that have been waiting for a
  8150. release of the new branch.
  8151. This is the first alpha release in a new series, so expect there to
  8152. be bugs. Users who would rather test out a more stable branch should
  8153. stay with 0.2.4.x for now.
  8154. o Major features (security):
  8155. - Use the seccomp2 syscall filtering facility on Linux to limit
  8156. which system calls Tor can invoke. This is an experimental,
  8157. Linux-only feature to provide defense-in-depth against unknown
  8158. attacks. To try turning it on, set "Sandbox 1" in your torrc
  8159. file. Please be ready to report bugs. We hope to add support
  8160. for better sandboxing in the future, including more fine-grained
  8161. filters, better division of responsibility, and support for more
  8162. platforms. This work has been done by Cristian-Matei Toader for
  8163. Google Summer of Code.
  8164. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  8165. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  8166. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  8167. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  8168. them to solve bug 6033.)
  8169. o Major features (other):
  8170. - Add support for passing arguments to managed pluggable transport
  8171. proxies. Implements ticket 3594.
  8172. - Bridges now track GeoIP information and the number of their users
  8173. even when pluggable transports are in use, and report usage
  8174. statistics in their extra-info descriptors. Resolves tickets 4773
  8175. and 5040.
  8176. - Make testing Tor networks bootstrap better: lower directory fetch
  8177. retry schedules and maximum interval without directory requests,
  8178. and raise maximum download tries. Implements ticket 6752.
  8179. - Add make target 'test-network' to run tests on a Chutney network.
  8180. Implements ticket 8530.
  8181. - The ntor handshake is now on-by-default, no matter what the
  8182. directory authorities recommend. Implements ticket 8561.
  8183. o Major bugfixes:
  8184. - Instead of writing destroy cells directly to outgoing connection
  8185. buffers, queue them and intersperse them with other outgoing cells.
  8186. This can prevent a set of resource starvation conditions where too
  8187. many pending destroy cells prevent data cells from actually getting
  8188. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  8189. bugfix on 0.2.0.1-alpha.
  8190. - If we are unable to save a microdescriptor to the journal, do not
  8191. drop it from memory and then reattempt downloading it. Fixes bug
  8192. 9645; bugfix on 0.2.2.6-alpha.
  8193. - The new channel code sometimes lost track of in-progress circuits,
  8194. causing long-running clients to stop building new circuits. The
  8195. fix is to always call circuit_n_chan_done(chan, 0) from
  8196. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  8197. o Build features:
  8198. - Tor now builds each source file in two modes: a mode that avoids
  8199. exposing identifiers needlessly, and another mode that exposes
  8200. more identifiers for testing. This lets the compiler do better at
  8201. optimizing the production code, while enabling us to take more
  8202. radical measures to let the unit tests test things.
  8203. - The production builds no longer include functions used only in
  8204. the unit tests; all functions exposed from a module only for
  8205. unit-testing are now static in production builds.
  8206. - Add an --enable-coverage configuration option to make the unit
  8207. tests (and a new src/or/tor-cov target) to build with gcov test
  8208. coverage support.
  8209. o Testing:
  8210. - We now have rudimentary function mocking support that our unit
  8211. tests can use to test functions in isolation. Function mocking
  8212. lets the tests temporarily replace a function's dependencies with
  8213. stub functions, so that the tests can check the function without
  8214. invoking the other functions it calls.
  8215. - Add more unit tests for the <circid,channel>->circuit map, and
  8216. the destroy-cell-tracking code to fix bug 7912.
  8217. - Unit tests for failing cases of the TAP onion handshake.
  8218. - More unit tests for address-manipulation functions.
  8219. o Minor features (protecting client timestamps):
  8220. - Clients no longer send timestamps in their NETINFO cells. These were
  8221. not used for anything, and they provided one small way for clients
  8222. to be distinguished from each other as they moved from network to
  8223. network or behind NAT. Implements part of proposal 222.
  8224. - Clients now round timestamps in INTRODUCE cells down to the nearest
  8225. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  8226. if it's set to "auto" and the feature is disabled in the consensus,
  8227. the timestamp is sent as 0 instead. Implements part of proposal 222.
  8228. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  8229. a big deal from a security point of view, but it achieves no actual
  8230. good purpose, and isn't needed. Implements part of proposal 222.
  8231. - Reduce down accuracy of timestamps in hidden service descriptors.
  8232. Implements part of proposal 222.
  8233. o Minor features (config options):
  8234. - Config (torrc) lines now handle fingerprints which are missing
  8235. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  8236. - Support a --dump-config option to print some or all of the
  8237. configured options. Mainly useful for debugging the command-line
  8238. option parsing code. Helps resolve ticket 4647.
  8239. - Raise awareness of safer logging: notify user of potentially
  8240. unsafe config options, like logging more verbosely than severity
  8241. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  8242. - Add a new configuration option TestingV3AuthVotingStartOffset
  8243. that bootstraps a network faster by changing the timing for
  8244. consensus votes. Addresses ticket 8532.
  8245. - Add a new torrc option "ServerTransportOptions" that allows
  8246. bridge operators to pass configuration parameters to their
  8247. pluggable transports. Resolves ticket 8929.
  8248. - The config (torrc) file now accepts bandwidth and space limits in
  8249. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  8250. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  8251. Patch by CharlieB.
  8252. o Minor features (build):
  8253. - Add support for `--library-versions` flag. Implements ticket 6384.
  8254. - Return the "unexpected sendme" warnings to a warn severity, but make
  8255. them rate limited, to help diagnose ticket 8093.
  8256. - Detect a missing asciidoc, and warn the user about it, during
  8257. configure rather than at build time. Fixes issue 6506. Patch from
  8258. Arlo Breault.
  8259. o Minor features (other):
  8260. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  8261. sockets in a single system call. Implements ticket 5129.
  8262. - Log current accounting state (bytes sent and received + remaining
  8263. time for the current accounting period) in the relay's heartbeat
  8264. message. Implements ticket 5526; patch from Peter Retzlaff.
  8265. - Implement the TRANSPORT_LAUNCHED control port event that
  8266. notifies controllers about new launched pluggable
  8267. transports. Resolves ticket 5609.
  8268. - If we're using the pure-C 32-bit curve25519_donna implementation
  8269. of curve25519, build it with the -fomit-frame-pointer option to
  8270. make it go faster on register-starved hosts. This improves our
  8271. handshake performance by about 6% on i386 hosts without nacl.
  8272. Closes ticket 8109.
  8273. - Update to the September 4 2013 Maxmind GeoLite Country database.
  8274. o Minor bugfixes:
  8275. - Set the listen() backlog limit to the largest actually supported
  8276. on the system, not to the value in a header file. Fixes bug 9716;
  8277. bugfix on every released Tor.
  8278. - No longer accept malformed http headers when parsing urls from
  8279. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  8280. bugfix on 0.0.6pre1.
  8281. - In munge_extrainfo_into_routerinfo(), check the return value of
  8282. memchr(). This would have been a serious issue if we ever passed
  8283. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  8284. from Arlo Breault.
  8285. - On the chance that somebody manages to build Tor on a
  8286. platform where time_t is unsigned, correct the way that
  8287. microdesc_add_to_cache() handles negative time arguments.
  8288. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  8289. - Reject relative control socket paths and emit a warning. Previously,
  8290. single-component control socket paths would be rejected, but Tor
  8291. would not log why it could not validate the config. Fixes bug 9258;
  8292. bugfix on 0.2.3.16-alpha.
  8293. o Minor bugfixes (command line):
  8294. - Use a single command-line parser for parsing torrc options on the
  8295. command line and for finding special command-line options to avoid
  8296. inconsistent behavior for torrc option arguments that have the same
  8297. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  8298. 0.0.9pre5.
  8299. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  8300. 9573; bugfix on 0.0.9pre5.
  8301. o Minor fixes (build, auxiliary programs):
  8302. - Stop preprocessing the "torify" script with autoconf, since
  8303. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  8304. from Guilhem.
  8305. - The tor-fw-helper program now follows the standard convention and
  8306. exits with status code "0" on success. Fixes bug 9030; bugfix on
  8307. 0.2.3.1-alpha. Patch by Arlo Breault.
  8308. - Corrected ./configure advice for what openssl dev package you should
  8309. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  8310. o Minor code improvements:
  8311. - Remove constants and tests for PKCS1 padding; it's insecure and
  8312. shouldn't be used for anything new. Fixes bug 8792; patch
  8313. from Arlo Breault.
  8314. - Remove instances of strcpy() from the unit tests. They weren't
  8315. hurting anything, since they were only in the unit tests, but it's
  8316. embarassing to have strcpy() in the code at all, and some analysis
  8317. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  8318. 0.2.3.8-alpha. Patch from Arlo Breault.
  8319. o Removed features:
  8320. - Remove migration code from when we renamed the "cached-routers"
  8321. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  8322. incidentally resolves ticket 6502 by cleaning up the related code
  8323. a bit. Patch from Akshay Hebbar.
  8324. o Code simplification and refactoring:
  8325. - Extract the common duplicated code for creating a subdirectory
  8326. of the data directory and writing to a file in it. Fixes ticket
  8327. 4282; patch from Peter Retzlaff.
  8328. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  8329. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  8330. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  8331. - Add a set of accessor functions for the circuit timeout data
  8332. structure. Fixes ticket 6153; patch from "piet".
  8333. - Clean up exit paths from connection_listener_new(). Closes ticket
  8334. 8789. Patch from Arlo Breault.
  8335. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  8336. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  8337. - Use a doubly-linked list to implement the global circuit list.
  8338. Resolves ticket 9108. Patch from Marek Majkowski.
  8339. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  8340. Changes in version 0.2.4.17-rc - 2013-09-05
  8341. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  8342. series. It adds an emergency step to help us tolerate the massive
  8343. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  8344. circuit-level handshakes now effectively jump the queue compared to
  8345. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  8346. big bug hindering bridge reachability tests.
  8347. o Major features:
  8348. - Relays now process the new "NTor" circuit-level handshake requests
  8349. with higher priority than the old "TAP" circuit-level handshake
  8350. requests. We still process some TAP requests to not totally starve
  8351. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  8352. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  8353. Implements ticket 9574.
  8354. o Major bugfixes:
  8355. - If the circuit build timeout logic is disabled (via the consensus,
  8356. or because we are an authority), then don't build testing circuits.
  8357. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  8358. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  8359. previously they did not, which prevented them from receiving
  8360. successful connections from relays for self-test or bandwidth
  8361. testing. Also, when a relay is extending a circuit to a bridge,
  8362. it needs to send a NETINFO cell, even when the bridge hasn't sent
  8363. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  8364. - If the time to download the next old-style networkstatus is in
  8365. the future, do not decline to consider whether to download the
  8366. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  8367. 0.2.3.14-alpha.
  8368. o Minor bugfixes:
  8369. - Avoid double-closing the listener socket in our socketpair()
  8370. replacement (used on Windows) in the case where the addresses on
  8371. our opened sockets don't match what we expected. Fixes bug 9400;
  8372. bugfix on 0.0.2pre7. Found by Coverity.
  8373. o Minor fixes (config options):
  8374. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  8375. ridiculously high value, by imposing a (ridiculously high) 30-day
  8376. maximum on MaxCircuitDirtiness.
  8377. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  8378. message is logged at notice, not at info.
  8379. - Warn and fail if a server is configured not to advertise any
  8380. ORPorts at all. (We need *something* to put in our descriptor,
  8381. or we just won't work.)
  8382. o Minor features:
  8383. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  8384. and how many we complete, and log it every hour to help relay
  8385. operators follow trends in network load. Addresses ticket 9658.
  8386. - Update to the August 7 2013 Maxmind GeoLite Country database.
  8387. Changes in version 0.2.4.16-rc - 2013-08-10
  8388. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  8389. series. It fixes several crash bugs in the 0.2.4 branch.
  8390. o Major bugfixes:
  8391. - Fix a bug in the voting algorithm that could yield incorrect results
  8392. when a non-naming authority declared too many flags. Fixes bug 9200;
  8393. bugfix on 0.2.0.3-alpha.
  8394. - Fix an uninitialized read that could in some cases lead to a remote
  8395. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  8396. Anybody running a hidden service on the experimental 0.2.4.x
  8397. branch should upgrade. (This is, so far as we know, unrelated to
  8398. the recent news.)
  8399. - Avoid an assertion failure when processing DNS replies without the
  8400. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  8401. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  8402. 0.2.4.15-rc. Found by stem integration tests.
  8403. o Minor bugfixes:
  8404. - Fix an invalid memory read that occured when a pluggable
  8405. transport proxy failed its configuration protocol.
  8406. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  8407. - When evaluating whether to use a connection that we haven't
  8408. decided is canonical using a recent link protocol version,
  8409. decide that it's canonical only if it used address _does_
  8410. match the desired address. Fixes bug 9309; bugfix on
  8411. 0.2.4.4-alpha. Reported by skruffy.
  8412. - Make the default behavior of NumDirectoryGuards be to track
  8413. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  8414. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  8415. - Fix a spurious compilation warning with some older versions of
  8416. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  8417. o Minor features:
  8418. - Update to the July 3 2013 Maxmind GeoLite Country database.
  8419. Changes in version 0.2.4.15-rc - 2013-07-01
  8420. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  8421. series. It fixes a few smaller bugs, but generally appears stable.
  8422. Please test it and let us know whether it is!
  8423. o Major bugfixes:
  8424. - When receiving a new configuration file via the control port's
  8425. LOADCONF command, do not treat the defaults file as absent.
  8426. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  8427. o Minor features:
  8428. - Issue a warning when running with the bufferevents backend enabled.
  8429. It's still not stable, and people should know that they're likely
  8430. to hit unexpected problems. Closes ticket 9147.
  8431. Changes in version 0.2.4.14-alpha - 2013-06-18
  8432. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  8433. present in 0.2.4.13-alpha.
  8434. o Major bugfixes:
  8435. - When we have too much memory queued in circuits (according to a new
  8436. MaxMemInCellQueues option), close the circuits consuming the most
  8437. memory. This prevents us from running out of memory as a relay if
  8438. circuits fill up faster than they can be drained. Fixes bug 9063;
  8439. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  8440. bug 6252, whose fix was merged into 0.2.3.21-rc.
  8441. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  8442. where we tried to solve this issue simply by imposing an upper limit
  8443. on the number of queued cells for a single circuit. That approach
  8444. proved to be problematic, since there are ways to provoke clients to
  8445. send a number of cells in excess of any such reasonable limit. Fixes
  8446. bug 9072; bugfix on 0.2.4.13-alpha.
  8447. - Limit hidden service descriptors to at most ten introduction
  8448. points, to slow one kind of guard enumeration. Fixes bug 9002;
  8449. bugfix on 0.1.1.11-alpha.
  8450. Changes in version 0.2.4.13-alpha - 2013-06-14
  8451. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  8452. vulnerabilities, makes socks5 username/password circuit isolation
  8453. actually actually work (this time for sure!), and cleans up a bunch
  8454. of other issues in preparation for a release candidate.
  8455. o Major bugfixes (robustness):
  8456. - Close any circuit that has too many cells queued on it. Fixes
  8457. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  8458. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  8459. - Prevent the get_freelists() function from running off the end of
  8460. the list of freelists if it somehow gets an unrecognized
  8461. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  8462. eugenis.
  8463. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  8464. when an exit connection with optimistic data succeeds immediately
  8465. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  8466. 0.2.3.1-alpha.
  8467. - Fix a directory authority crash bug when building a consensus
  8468. using an older consensus as its basis. Fixes bug 8833. Bugfix
  8469. on 0.2.4.12-alpha.
  8470. o Major bugfixes:
  8471. - Avoid a memory leak where we would leak a consensus body when we
  8472. find that a consensus which we couldn't previously verify due to
  8473. missing certificates is now verifiable. Fixes bug 8719; bugfix
  8474. on 0.2.0.10-alpha.
  8475. - We used to always request authority certificates by identity digest,
  8476. meaning we'd get the newest one even when we wanted one with a
  8477. different signing key. Then we would complain about being given
  8478. a certificate we already had, and never get the one we really
  8479. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  8480. resource to request the one we want. Fixes bug 5595; bugfix on
  8481. 0.2.0.8-alpha.
  8482. - Follow the socks5 protocol when offering username/password
  8483. authentication. The fix for bug 8117 exposed this bug, and it
  8484. turns out real-world applications like Pidgin do care. Bugfix on
  8485. 0.2.3.2-alpha; fixes bug 8879.
  8486. - Prevent failures on Windows Vista and later when rebuilding the
  8487. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  8488. bugfix on 0.2.4.12-alpha.
  8489. o Minor bugfixes:
  8490. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  8491. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  8492. - If for some reason we fail to write a microdescriptor while
  8493. rebuilding the cache, do not let the annotations from that
  8494. microdescriptor linger in the cache file, and do not let the
  8495. microdescriptor stay recorded as present in its old location.
  8496. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  8497. - Fix a memory leak that would occur whenever a configuration
  8498. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  8499. - Paste the description for PathBias parameters from the man
  8500. page into or.h, so the code documents them too. Fixes bug 7982;
  8501. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  8502. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  8503. publish an updated descriptor. Fixes bug 6026; bugfix on
  8504. 0.2.4.1-alpha.
  8505. - When launching a resolve request on behalf of an AF_UNIX control
  8506. socket, omit the address field of the new entry connection, used in
  8507. subsequent controller events, rather than letting tor_dup_addr()
  8508. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  8509. 0.2.4.12-alpha.
  8510. o Minor bugfixes (log messages):
  8511. - Fix a scaling issue in the path bias accounting code that
  8512. resulted in "Bug:" log messages from either
  8513. pathbias_scale_close_rates() or pathbias_count_build_success().
  8514. This represents a bugfix on a previous bugfix: the original fix
  8515. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  8516. on 0.2.4.1-alpha.
  8517. - Give a less useless error message when the user asks for an IPv4
  8518. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  8519. on 0.2.4.7-alpha.
  8520. o Minor features:
  8521. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  8522. to tolerate bug 8093 for now.
  8523. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  8524. in directory authority votes to describe whether they have enough
  8525. measured bandwidths to ignore advertised (relay descriptor)
  8526. bandwidth claims. Resolves ticket 8711.
  8527. - Update to the June 5 2013 Maxmind GeoLite Country database.
  8528. o Removed documentation:
  8529. - Remove some of the older contents of doc/ as obsolete; move others
  8530. to torspec.git. Fixes bug 8965.
  8531. o Code simplification and refactoring:
  8532. - Avoid using character buffers when constructing most directory
  8533. objects: this approach was unwieldy and error-prone. Instead,
  8534. build smartlists of strings, and concatenate them when done.
  8535. Changes in version 0.2.4.12-alpha - 2013-04-18
  8536. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  8537. process for lengthening the guard rotation period, makes directory
  8538. authority opinions in the consensus a bit less gameable, makes socks5
  8539. username/password circuit isolation actually work, and fixes a wide
  8540. variety of other issues.
  8541. o Major features:
  8542. - Raise the default time that a client keeps an entry guard from
  8543. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  8544. 2012 paper. (We would make it even longer, but we need better client
  8545. load balancing first.) Also, make the guard lifetime controllable
  8546. via a new GuardLifetime torrc option and a GuardLifetime consensus
  8547. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  8548. - Directory authorities now prefer using measured bandwidths to
  8549. advertised ones when computing flags and thresholds. Resolves
  8550. ticket 8273.
  8551. - Directory authorities that have more than a threshold number
  8552. of relays with measured bandwidths now treat relays with unmeasured
  8553. bandwidths as having bandwidth 0. Resolves ticket 8435.
  8554. o Major bugfixes (assert / resource use):
  8555. - Avoid a bug where our response to TLS renegotiation under certain
  8556. network conditions could lead to a busy-loop, with 100% CPU
  8557. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  8558. - Avoid an assertion when we discover that we'd like to write a cell
  8559. onto a closing connection: just discard the cell. Fixes another
  8560. case of bug 7350; bugfix on 0.2.4.4-alpha.
  8561. o Major bugfixes (client-side privacy):
  8562. - When we mark a circuit as unusable for new circuits, have it
  8563. continue to be unusable for new circuits even if MaxCircuitDirtiness
  8564. is increased too much at the wrong time, or the system clock jumps
  8565. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  8566. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  8567. which have resolved to internal addresses") is set, apply that
  8568. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  8569. - When an exit relay rejects a stream with reason "exit policy", but
  8570. we only know an exit policy summary (e.g. from the microdesc
  8571. consensus) for it, do not mark the relay as useless for all exiting.
  8572. Instead, mark just the circuit as unsuitable for that particular
  8573. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  8574. - Allow applications to get proper stream isolation with
  8575. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  8576. username/password authentication also offer "no authentication". Tor
  8577. had previously preferred "no authentication", so the applications
  8578. never actually sent Tor their auth details. Now Tor selects
  8579. username/password authentication if it's offered. You can disable
  8580. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  8581. bug 8117; bugfix on 0.2.3.3-alpha.
  8582. o Major bugfixes (other):
  8583. - When unable to find any working directory nodes to use as a
  8584. directory guard, give up rather than adding the same non-working
  8585. nodes to the directory guard list over and over. Fixes bug 8231;
  8586. bugfix on 0.2.4.8-alpha.
  8587. o Minor features:
  8588. - Reject as invalid most directory objects containing a NUL.
  8589. Belt-and-suspender fix for bug 8037.
  8590. - In our testsuite, create temporary directories with a bit more
  8591. entropy in their name to make name collisions less likely. Fixes
  8592. bug 8638.
  8593. - Add CACHED keyword to ADDRMAP events in the control protocol
  8594. to indicate whether a DNS result will be cached or not. Resolves
  8595. ticket 8596.
  8596. - Update to the April 3 2013 Maxmind GeoLite Country database.
  8597. o Minor features (build):
  8598. - Detect and reject attempts to build Tor with threading support
  8599. when OpenSSL has been compiled without threading support.
  8600. Fixes bug 6673.
  8601. - Clarify that when autoconf is checking for nacl, it is checking
  8602. specifically for nacl with a fast curve25519 implementation.
  8603. Fixes bug 8014.
  8604. - Warn if building on a platform with an unsigned time_t: there
  8605. are too many places where Tor currently assumes that time_t can
  8606. hold negative values. We'd like to fix them all, but probably
  8607. some will remain.
  8608. o Minor bugfixes (build):
  8609. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  8610. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  8611. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  8612. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  8613. On the off chance that somebody has one, it will go away as soon
  8614. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  8615. - Build Tor correctly on 32-bit platforms where the compiler can build
  8616. but not run code using the "uint128_t" construction. Fixes bug 8587;
  8617. bugfix on 0.2.4.8-alpha.
  8618. - Fix compilation warning with some versions of clang that would
  8619. prefer the -Wswitch-enum compiler flag to warn about switch
  8620. statements with missing enum values, even if those switch
  8621. statements have a "default:" statement. Fixes bug 8598; bugfix
  8622. on 0.2.4.10-alpha.
  8623. o Minor bugfixes (protocol):
  8624. - Fix the handling of a TRUNCATE cell when it arrives while the
  8625. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  8626. - Fix a misframing issue when reading the version numbers in a
  8627. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  8628. 'version 1, version 2, and version 0x100', when it should have
  8629. only included versions 1 and 2. Fixes bug 8059; bugfix on
  8630. 0.2.0.10-alpha. Reported pseudonymously.
  8631. - Make the format and order of STREAM events for DNS lookups
  8632. consistent among the various ways to launch DNS lookups. Fixes
  8633. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  8634. - Correct our check for which versions of Tor support the EXTEND2
  8635. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  8636. later, when support was really added in version 0.2.4.8-alpha.
  8637. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  8638. o Minor bugfixes (other):
  8639. - Correctly store microdescriptors and extrainfo descriptors with
  8640. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  8641. Bug reported by "cypherpunks".
  8642. - Increase the width of the field used to remember a connection's
  8643. link protocol version to two bytes. Harmless for now, since the
  8644. only currently recognized versions are one byte long. Reported
  8645. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  8646. - If the state file's path bias counts are invalid (presumably from a
  8647. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  8648. additional checks and log messages to the scaling of Path Bias
  8649. counts, in case there still are remaining issues with scaling.
  8650. Should help resolve bug 8235.
  8651. - Eliminate several instances where we use "Nickname=ID" to refer to
  8652. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  8653. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  8654. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  8655. o Minor bugfixes (syscalls):
  8656. - Always check the return values of functions fcntl() and
  8657. setsockopt(). We don't believe these are ever actually failing in
  8658. practice, but better safe than sorry. Also, checking these return
  8659. values should please analysis tools like Coverity. Patch from
  8660. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  8661. - Use direct writes rather than stdio when building microdescriptor
  8662. caches, in an attempt to mitigate bug 8031, or at least make it
  8663. less common.
  8664. o Minor bugfixes (config):
  8665. - When rejecting a configuration because we were unable to parse a
  8666. quoted string, log an actual error message. Fixes bug 7950; bugfix
  8667. on 0.2.0.16-alpha.
  8668. - Behave correctly when the user disables LearnCircuitBuildTimeout
  8669. but doesn't tell us what they would like the timeout to be. Fixes
  8670. bug 6304; bugfix on 0.2.2.14-alpha.
  8671. - When autodetecting the number of CPUs, use the number of available
  8672. CPUs in preference to the number of configured CPUs. Inform the
  8673. user if this reduces the number of available CPUs. Fixes bug 8002;
  8674. bugfix on 0.2.3.1-alpha.
  8675. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  8676. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  8677. bug 8180; bugfix on 0.2.3.11-alpha.
  8678. - Allow TestingTorNetworks to override the 4096-byte minimum for
  8679. the Fast threshold. Otherwise they can't bootstrap until they've
  8680. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  8681. - Fix some logic errors when the user manually overrides the
  8682. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  8683. on 0.2.4.10-alpha.
  8684. o Minor bugfixes (log messages to help diagnose bugs):
  8685. - If we fail to free a microdescriptor because of bug 7164, log
  8686. the filename and line number from which we tried to free it.
  8687. - Add another diagnostic to the heartbeat message: track and log
  8688. overhead that TLS is adding to the data we write. If this is
  8689. high, we are sending too little data to SSL_write at a time.
  8690. Diagnostic for bug 7707.
  8691. - Add more detail to a log message about relaxed timeouts, to help
  8692. track bug 7799.
  8693. - Warn more aggressively when flushing microdescriptors to a
  8694. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  8695. or at least make it more diagnosable.
  8696. - Improve debugging output to help track down bug 8185 ("Bug:
  8697. outgoing relay cell has n_chan==NULL. Dropping.")
  8698. - Log the purpose of a path-bias testing circuit correctly.
  8699. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  8700. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  8701. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  8702. They might never timeout. This should eliminate some/all cases of
  8703. the relaxed timeout log message.
  8704. - Use circuit creation time for network liveness evaluation. This
  8705. should eliminate warning log messages about liveness caused
  8706. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  8707. 0.2.4.8-alpha.
  8708. - Reduce a path bias length check from notice to info. The message
  8709. is triggered when creating controller circuits. Fixes bug 8196;
  8710. bugfix on 0.2.4.8-alpha.
  8711. - Fix a path state issue that triggered a notice during relay startup.
  8712. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  8713. - Reduce occurrences of warns about circuit purpose in
  8714. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  8715. 0.2.4.11-alpha.
  8716. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  8717. - If we encounter a write failure on a SOCKS connection before we
  8718. finish our SOCKS handshake, don't warn that we closed the
  8719. connection before we could send a SOCKS reply. Fixes bug 8427;
  8720. bugfix on 0.1.0.1-rc.
  8721. - Correctly recognize that [::1] is a loopback address. Fixes
  8722. bug 8377; bugfix on 0.2.1.3-alpha.
  8723. - Fix a directory authority warn caused when we have a large amount
  8724. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  8725. - Don't log inappropriate heartbeat messages when hibernating: a
  8726. hibernating node is _expected_ to drop out of the consensus,
  8727. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  8728. bugfix on 0.2.3.1-alpha.
  8729. - Don't complain about bootstrapping problems while hibernating.
  8730. These complaints reflect a general code problem, but not one
  8731. with any problematic effects (no connections are actually
  8732. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  8733. o Documentation fixes:
  8734. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  8735. names match. Fixes bug 7768.
  8736. - Make the torify manpage no longer refer to tsocks; torify hasn't
  8737. supported tsocks since 0.2.3.14-alpha.
  8738. - Make the tor manpage no longer reference tsocks.
  8739. - Fix the GeoIPExcludeUnknown documentation to refer to
  8740. ExcludeExitNodes rather than the currently nonexistent
  8741. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  8742. o Removed files:
  8743. - The tor-tsocks.conf is no longer distributed or installed. We
  8744. recommend that tsocks users use torsocks instead. Resolves
  8745. ticket 8290.
  8746. Changes in version 0.2.4.11-alpha - 2013-03-11
  8747. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  8748. more robust, makes hidden service authentication work again, and
  8749. resolves a DPI fingerprint for Tor's SSL transport.
  8750. o Major features (directory authorities):
  8751. - Directory authorities now support a new consensus method (17)
  8752. where they cap the published bandwidth of servers for which
  8753. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  8754. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  8755. serve any v2 directory information. Now we can test disabling the
  8756. old deprecated v2 directory format, and see whether doing so has
  8757. any effect on network load. Begins to fix bug 6783.
  8758. - Directory authorities now include inside each vote a statement of
  8759. the performance thresholds they used when assigning flags.
  8760. Implements ticket 8151.
  8761. o Major bugfixes (directory authorities):
  8762. - Stop marking every relay as having been down for one hour every
  8763. time we restart a directory authority. These artificial downtimes
  8764. were messing with our Stable and Guard flag calculations. Fixes
  8765. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  8766. o Major bugfixes (hidden services):
  8767. - Allow hidden service authentication to succeed again. When we
  8768. refactored the hidden service introduction code back
  8769. in 0.2.4.1-alpha, we didn't update the code that checks
  8770. whether authentication information is present, causing all
  8771. authentication checks to return "false". Fix for bug 8207; bugfix
  8772. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  8773. o Minor features (relays, bridges):
  8774. - Make bridge relays check once a minute for whether their IP
  8775. address has changed, rather than only every 15 minutes. Resolves
  8776. bugs 1913 and 1992.
  8777. - Refactor resolve_my_address() so it returns the method by which we
  8778. decided our public IP address (explicitly configured, resolved from
  8779. explicit hostname, guessed from interfaces, learned by gethostname).
  8780. Now we can provide more helpful log messages when a relay guesses
  8781. its IP address incorrectly (e.g. due to unexpected lines in
  8782. /etc/hosts). Resolves ticket 2267.
  8783. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  8784. microdescriptor-related dir requests, and only fall back to normal
  8785. descriptors if none of their bridges can handle microdescriptors
  8786. (as opposed to the fix in ticket 4013, which caused them to fall
  8787. back to normal descriptors if *any* of their bridges preferred
  8788. them). Resolves ticket 4994.
  8789. - Randomize the lifetime of our SSL link certificate, so censors can't
  8790. use the static value for filtering Tor flows. Resolves ticket 8443;
  8791. related to ticket 4014 which was included in 0.2.2.33.
  8792. - Support a new version of the link protocol that allows 4-byte circuit
  8793. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  8794. a possible resource exhaustion issue. Closes ticket 7351; implements
  8795. proposal 214.
  8796. o Minor features (portability):
  8797. - Tweak the curve25519-donna*.c implementations to tolerate systems
  8798. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  8799. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  8800. the signs of types during autoconf. This is better than our old
  8801. approach, which didn't work when cross-compiling.
  8802. - Detect the sign of enum values, rather than assuming that MSC is the
  8803. only compiler where enum types are all signed. Fixes bug 7727;
  8804. bugfix on 0.2.4.10-alpha.
  8805. o Minor features (other):
  8806. - Say "KBytes" rather than "KB" in the man page (for various values
  8807. of K), to further reduce confusion about whether Tor counts in
  8808. units of memory or fractions of units of memory. Resolves ticket 7054.
  8809. - Clear the high bit on curve25519 public keys before passing them to
  8810. our backend, in case we ever wind up using a backend that doesn't do
  8811. so itself. If we used such a backend, and *didn't* clear the high bit,
  8812. we could wind up in a situation where users with such backends would
  8813. be distinguishable from users without. Fixes bug 8121; bugfix on
  8814. 0.2.4.8-alpha.
  8815. - Update to the March 6 2013 Maxmind GeoLite Country database.
  8816. o Minor bugfixes (clients):
  8817. - When we receive a RELAY_END cell with the reason DONE, or with no
  8818. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  8819. status as "connection refused". Previously we reported these cases
  8820. as success but then immediately closed the connection. Fixes bug
  8821. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  8822. - Downgrade an assertion in connection_ap_expire_beginning to an
  8823. LD_BUG message. The fix for bug 8024 should prevent this message
  8824. from displaying, but just in case, a warn that we can diagnose
  8825. is better than more assert crashes. Fixes bug 8065; bugfix on
  8826. 0.2.4.8-alpha.
  8827. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  8828. Also make the rate limiting flags for the path use bias log messages
  8829. independent from the original path bias flags. Fixes bug 8161;
  8830. bugfix on 0.2.4.10-alpha.
  8831. o Minor bugfixes (relays):
  8832. - Stop trying to resolve our hostname so often (e.g. every time we
  8833. think about doing a directory fetch). Now we reuse the cached
  8834. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  8835. and 2410 (bugfix on 0.1.2.2-alpha).
  8836. - Stop sending a stray "(null)" in some cases for the server status
  8837. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  8838. on 0.1.2.6-alpha.
  8839. - When choosing which stream on a formerly stalled circuit to wake
  8840. first, make better use of the platform's weak RNG. Previously,
  8841. we had been using the % ("modulo") operator to try to generate a
  8842. 1/N chance of picking each stream, but this behaves badly with
  8843. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  8844. 0.2.2.20-alpha.
  8845. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  8846. Irix's random() only return 15 bits; Solaris's random() returns more
  8847. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  8848. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  8849. o Minor bugfixes (directory authorities):
  8850. - Directory authorities now use less space when formatting identical
  8851. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  8852. on 0.2.4.1-alpha.
  8853. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  8854. - Avoid leaking memory if we fail to compute a consensus signature
  8855. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  8856. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  8857. on 0.2.1.1-alpha.
  8858. - Fix a memory leak during safe-cookie controller authentication.
  8859. Bugfix on 0.2.3.13-alpha.
  8860. - Avoid memory leak of IPv6 policy content if we fail to format it into
  8861. a router descriptor. Bugfix on 0.2.4.7-alpha.
  8862. o Minor bugfixes (other code correctness issues):
  8863. - Avoid a crash if we fail to generate an extrainfo descriptor.
  8864. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  8865. this is CID 718634.
  8866. - When detecting the largest possible file descriptor (in order to
  8867. close all file descriptors when launching a new program), actually
  8868. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  8869. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  8870. is CID 743383.
  8871. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  8872. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  8873. Bugfix on 0.2.4.10-alpha.
  8874. - Fix an impossible-to-trigger integer overflow when estimating how
  8875. long our onionskin queue would take. (This overflow would require us
  8876. to accept 4 million onionskins before processing 100 of them.) Fixes
  8877. bug 8210; bugfix on 0.2.4.10-alpha.
  8878. o Code simplification and refactoring:
  8879. - Add a wrapper function for the common "log a message with a
  8880. rate-limit" case.
  8881. Changes in version 0.2.4.10-alpha - 2013-02-04
  8882. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  8883. certain attacks that flood the network with relays; changes the queue
  8884. for circuit create requests from a sized-based limit to a time-based
  8885. limit; resumes building with MSVC on Windows; and fixes a wide variety
  8886. of other issues.
  8887. o Major bugfixes (directory authority):
  8888. - When computing directory thresholds, ignore any rejected-as-sybil
  8889. nodes during the computation so that they can't influence Fast,
  8890. Guard, etc. (We should have done this for proposal 109.) Fixes
  8891. bug 8146.
  8892. - When marking a node as a likely sybil, reset its uptime metrics
  8893. to zero, so that it cannot time towards getting marked as Guard,
  8894. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  8895. bug 8147.
  8896. o Major bugfixes:
  8897. - When a TLS write is partially successful but incomplete, remember
  8898. that the flushed part has been flushed, and notice that bytes were
  8899. actually written. Reported and fixed pseudonymously. Fixes bug
  8900. 7708; bugfix on Tor 0.1.0.5-rc.
  8901. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  8902. ID: these could be used to create unexpected streams and circuits
  8903. which would count as "present" to some parts of Tor but "absent"
  8904. to others, leading to zombie circuits and streams or to a bandwidth
  8905. denial-of-service. Fixes bug 7889; bugfix on every released version
  8906. of Tor. Reported by "oftc_must_be_destroyed".
  8907. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  8908. This change seems the only good way to permanently prevent conflicts
  8909. with queue.h on various operating systems. Fixes bug 8107; bugfix
  8910. on 0.2.4.6-alpha.
  8911. o Major features (relay):
  8912. - Instead of limiting the number of queued onionskins (aka circuit
  8913. create requests) to a fixed, hard-to-configure number, we limit
  8914. the size of the queue based on how many we expect to be able to
  8915. process in a given amount of time. We estimate the time it will
  8916. take to process an onionskin based on average processing time
  8917. of previous onionskins. Closes ticket 7291. You'll never have to
  8918. configure MaxOnionsPending again.
  8919. o Major features (portability):
  8920. - Resume building correctly with MSVC and Makefile.nmake. This patch
  8921. resolves numerous bugs and fixes reported by ultramage, including
  8922. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  8923. - Make the ntor and curve25519 code build correctly with MSVC.
  8924. Fix on 0.2.4.8-alpha.
  8925. o Minor features:
  8926. - When directory authorities are computing thresholds for flags,
  8927. never let the threshold for the Fast flag fall below 4096
  8928. bytes. Also, do not consider nodes with extremely low bandwidths
  8929. when deciding thresholds for various directory flags. This change
  8930. should raise our threshold for Fast relays, possibly in turn
  8931. improving overall network performance; see ticket 1854. Resolves
  8932. ticket 8145.
  8933. - The Tor client now ignores sub-domain components of a .onion
  8934. address. This change makes HTTP "virtual" hosting
  8935. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  8936. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  8937. hosted on the same hidden service. Implements proposal 204.
  8938. - We compute the overhead from passing onionskins back and forth to
  8939. cpuworkers, and report it when dumping statistics in response to
  8940. SIGUSR1. Supports ticket 7291.
  8941. o Minor features (path selection):
  8942. - When deciding whether we have enough descriptors to build circuits,
  8943. instead of looking at raw relay counts, look at which fraction
  8944. of (bandwidth-weighted) paths we're able to build. This approach
  8945. keeps clients from building circuits if their paths are likely to
  8946. stand out statistically. The default fraction of paths needed is
  8947. taken from the consensus directory; you can override it with the
  8948. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  8949. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  8950. and we have GeoIP information, also exclude all nodes with unknown
  8951. countries "??" and "A1". This behavior is controlled by the
  8952. new GeoIPExcludeUnknown option: you can make such nodes always
  8953. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  8954. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  8955. gets you the default behavior. Implements feature 7706.
  8956. - Path Use Bias: Perform separate accounting for successful circuit
  8957. use. Keep separate statistics on stream attempt rates versus stream
  8958. success rates for each guard. Provide configurable thresholds to
  8959. determine when to emit log messages or disable use of guards that
  8960. fail too many stream attempts. Resolves ticket 7802.
  8961. o Minor features (log messages):
  8962. - When learning a fingerprint for a bridge, log its corresponding
  8963. transport type. Implements ticket 7896.
  8964. - Improve the log message when "Bug/attack: unexpected sendme cell
  8965. from client" occurs, to help us track bug 8093.
  8966. o Minor bugfixes:
  8967. - Remove a couple of extraneous semicolons that were upsetting the
  8968. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  8969. bugfix on 0.2.2.1-alpha.
  8970. - Remove a source of rounding error during path bias count scaling;
  8971. don't count cannibalized circuits as used for path bias until we
  8972. actually try to use them; and fix a circuit_package_relay_cell()
  8973. warning message about n_chan==NULL. Fixes bug 7802.
  8974. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  8975. actually link against nacl when we're configured to use it. Fixes
  8976. bug 7972; bugfix on 0.2.4.8-alpha.
  8977. - Compile correctly with the --disable-curve25519 option. Fixes
  8978. bug 8153; bugfix on 0.2.4.8-alpha.
  8979. o Build improvements:
  8980. - Do not report status verbosely from autogen.sh unless the -v flag
  8981. is specified. Fixes issue 4664. Patch from Onizuka.
  8982. - Replace all calls to snprintf() outside of src/ext with
  8983. tor_snprintf(). Also remove the #define to replace snprintf with
  8984. _snprintf on Windows; they have different semantics, and all of
  8985. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  8986. - Try to detect if we are ever building on a platform where
  8987. memset(...,0,...) does not set the value of a double to 0.0. Such
  8988. platforms are permitted by the C standard, though in practice
  8989. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  8990. currently support them, but it's better to detect them and fail
  8991. than to perform erroneously.
  8992. o Removed features:
  8993. - Stop exporting estimates of v2 and v3 directory traffic shares
  8994. in extrainfo documents. They were unneeded and sometimes inaccurate.
  8995. Also stop exporting any v2 directory request statistics. Resolves
  8996. ticket 5823.
  8997. - Drop support for detecting and warning about versions of Libevent
  8998. before 1.3e. Nothing reasonable ships with them any longer;
  8999. warning the user about them shouldn't be needed. Resolves ticket
  9000. 6826.
  9001. o Code simplifications and refactoring:
  9002. - Rename "isin" functions to "contains", for grammar. Resolves
  9003. ticket 5285.
  9004. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  9005. with the natural logarithm function from the system libm. Resolves
  9006. ticket 7599.
  9007. Changes in version 0.2.4.9-alpha - 2013-01-15
  9008. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  9009. work more robustly.
  9010. o Major bugfixes:
  9011. - Fix backward compatibility logic when receiving an embedded ntor
  9012. handshake tunneled in a CREATE cell. This clears up the "Bug:
  9013. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  9014. on 0.2.4.8-alpha.
  9015. Changes in version 0.2.4.8-alpha - 2013-01-14
  9016. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  9017. risks, adds a new stronger and faster circuit handshake, and offers
  9018. stronger and faster link encryption when both sides support it.
  9019. o Major features:
  9020. - Preliminary support for directory guards (proposal 207): when
  9021. possible, clients now use their entry guards for non-anonymous
  9022. directory requests. This can help prevent client enumeration. Note
  9023. that this behavior only works when we have a usable consensus
  9024. directory, and when options about what to download are more or less
  9025. standard. In the future we should re-bootstrap from our guards,
  9026. rather than re-bootstrapping from the preconfigured list of
  9027. directory sources that ships with Tor. Resolves ticket 6526.
  9028. - Tor relays and clients now support a better CREATE/EXTEND cell
  9029. format, allowing the sender to specify multiple address, identity,
  9030. and handshake types. Implements Robert Ransom's proposal 200;
  9031. closes ticket 7199.
  9032. o Major features (new circuit handshake):
  9033. - Tor now supports a new circuit extension handshake designed by Ian
  9034. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  9035. circuit extension handshake, later called "TAP", was a bit slow
  9036. (especially on the relay side), had a fragile security proof, and
  9037. used weaker keys than we'd now prefer. The new circuit handshake
  9038. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  9039. function, making it significantly more secure than the older
  9040. handshake, and significantly faster. Tor can use one of two built-in
  9041. pure-C curve25519-donna implementations by Adam Langley, or it
  9042. can link against the "nacl" library for a tuned version if present.
  9043. The built-in version is very fast for 64-bit systems when building
  9044. with GCC. The built-in 32-bit version is still faster than the
  9045. old TAP protocol, but using libnacl is better on most such hosts.
  9046. Clients don't currently use this protocol by default, since
  9047. comparatively few clients support it so far. To try it, set
  9048. UseNTorHandshake to 1.
  9049. Implements proposal 216; closes ticket 7202.
  9050. o Major features (better link encryption):
  9051. - Relays can now enable the ECDHE TLS ciphersuites when available
  9052. and appropriate. These ciphersuites let us negotiate forward-secure
  9053. TLS secret keys more safely and more efficiently than with our
  9054. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  9055. public relays prefer the (faster) P224 group, and bridges prefer
  9056. the (more common) P256 group; you can override this with the
  9057. TLSECGroup option.
  9058. Enabling these ciphers was a little tricky, since for a long time,
  9059. clients had been claiming to support them without actually doing
  9060. so, in order to foil fingerprinting. But with the client-side
  9061. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  9062. match the ciphers from recent Firefox versions *and* list the
  9063. ciphers they actually mean, so relays can believe such clients
  9064. when they advertise ECDHE support in their TLS ClientHello messages.
  9065. This feature requires clients running 0.2.3.17-beta or later,
  9066. and requires both sides to be running OpenSSL 1.0.0 or later
  9067. with ECC support. OpenSSL 1.0.1, with the compile-time option
  9068. "enable-ec_nistp_64_gcc_128", is highly recommended.
  9069. Implements the relay side of proposal 198; closes ticket 7200.
  9070. o Major bugfixes:
  9071. - Avoid crashing when, as a relay without IPv6-exit support, a
  9072. client insists on getting an IPv6 address or nothing. Fixes bug
  9073. 7814; bugfix on 0.2.4.7-alpha.
  9074. o Minor features:
  9075. - Improve circuit build timeout handling for hidden services.
  9076. In particular: adjust build timeouts more accurately depending
  9077. upon the number of hop-RTTs that a particular circuit type
  9078. undergoes. Additionally, launch intro circuits in parallel
  9079. if they timeout, and take the first one to reply as valid.
  9080. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  9081. separate error codes; or at least, don't break for that reason.
  9082. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  9083. - Update to the January 2 2013 Maxmind GeoLite Country database.
  9084. o Minor features (testing):
  9085. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  9086. (P-256) Diffie-Hellman handshakes to src/or/bench.
  9087. - Add benchmark functions to test onion handshake performance.
  9088. o Minor features (path bias detection):
  9089. - Alter the Path Bias log messages to be more descriptive in terms
  9090. of reporting timeouts and other statistics.
  9091. - Create three levels of Path Bias log messages, as opposed to just
  9092. two. These are configurable via consensus as well as via the torrc
  9093. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  9094. The default values are 0.70, 0.50, and 0.30 respectively.
  9095. - Separate the log message levels from the decision to drop guards,
  9096. which also is available via torrc option PathBiasDropGuards.
  9097. PathBiasDropGuards still defaults to 0 (off).
  9098. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  9099. in combination with PathBiasExtremeRate.
  9100. - Increase the default values for PathBiasScaleThreshold and
  9101. PathBiasCircThreshold from (200, 20) to (300, 150).
  9102. - Add in circuit usage accounting to path bias. If we try to use a
  9103. built circuit but fail for any reason, it counts as path bias.
  9104. Certain classes of circuits where the adversary gets to pick your
  9105. destination node are exempt from this accounting. Usage accounting
  9106. can be specifically disabled via consensus parameter or torrc.
  9107. - Convert all internal path bias state to double-precision floating
  9108. point, to avoid roundoff error and other issues.
  9109. - Only record path bias information for circuits that have completed
  9110. *two* hops. Assuming end-to-end tagging is the attack vector, this
  9111. makes us more resilient to ambient circuit failure without any
  9112. detection capability loss.
  9113. o Minor bugfixes (log messages):
  9114. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  9115. circuit with channel state open..." message to once per hour to
  9116. keep it from filling the notice logs. Mitigates bug 7799 but does
  9117. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  9118. - Avoid spurious warnings when configuring multiple client ports of
  9119. which only some are nonlocal. Previously, we had claimed that some
  9120. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  9121. 0.2.3.3-alpha.
  9122. o Code simplifications and refactoring:
  9123. - Get rid of a couple of harmless clang warnings, where we compared
  9124. enums to ints. These warnings are newly introduced in clang 3.2.
  9125. - Split the onion.c file into separate modules for the onion queue
  9126. and the different handshakes it supports.
  9127. - Remove the marshalling/unmarshalling code for sending requests to
  9128. cpuworkers over a socket, and instead just send structs. The
  9129. recipient will always be the same Tor binary as the sender, so
  9130. any encoding is overkill.
  9131. Changes in version 0.2.4.7-alpha - 2012-12-24
  9132. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  9133. directory mirrors for more robust bootstrapping; fixes more issues where
  9134. clients with changing network conditions refuse to make any circuits;
  9135. adds initial support for exiting to IPv6 addresses; resumes being able
  9136. to update our GeoIP database, and includes the geoip6 file this time;
  9137. turns off the client-side DNS cache by default due to privacy risks;
  9138. and fixes a variety of other issues.
  9139. o Major features (client resilience):
  9140. - Add a new "FallbackDir" torrc option to use when we can't use
  9141. a directory mirror from the consensus (either because we lack a
  9142. consensus, or because they're all down). Currently, all authorities
  9143. are fallbacks by default, and there are no other default fallbacks,
  9144. but that will change. This option will allow us to give clients a
  9145. longer list of servers to try to get a consensus from when first
  9146. connecting to the Tor network, and thereby reduce load on the
  9147. directory authorities. Implements proposal 206, "Preconfigured
  9148. directory sources for bootstrapping". We also removed the old
  9149. "FallbackNetworkstatus" option, since we never got it working well
  9150. enough to use it. Closes bug 572.
  9151. - If we have no circuits open, use a relaxed timeout (the
  9152. 95-percentile cutoff) until a circuit succeeds. This heuristic
  9153. should allow Tor to succeed at building circuits even when the
  9154. network connection drastically changes. Should help with bug 3443.
  9155. o Major features (IPv6):
  9156. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  9157. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  9158. exit policy reads as you would like: the address * applies to all
  9159. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  9160. addresses only. On the client side, you'll need to wait until the
  9161. authorities have upgraded, wait for enough exits to support IPv6,
  9162. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  9163. ticket 5547, implements proposal 117 as revised in proposal 208.
  9164. We DO NOT recommend that clients with actual anonymity needs start
  9165. using IPv6 over Tor yet, since not enough exits support it yet.
  9166. o Major features (geoip database):
  9167. - Maxmind began labelling Tor relays as being in country "A1",
  9168. which breaks by-country node selection inside Tor. Now we use a
  9169. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  9170. file with real country codes. This script fixes about 90% of "A1"
  9171. entries automatically and uses manual country code assignments to
  9172. fix the remaining 10%. See src/config/README.geoip for details.
  9173. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  9174. Country database, as modified above.
  9175. o Major bugfixes (client-side DNS):
  9176. - Turn off the client-side DNS cache by default. Updating and using
  9177. the DNS cache is now configurable on a per-client-port
  9178. level. SOCKSPort, DNSPort, etc lines may now contain
  9179. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  9180. cache these types of DNS answers when we receive them from an
  9181. exit node in response to an application request on this port, and
  9182. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  9183. cached DNS answers of these types, we shouldn't use them. It's
  9184. potentially risky to use cached DNS answers at the client, since
  9185. doing so can indicate to one exit what answers we've gotten
  9186. for DNS lookups in the past. With IPv6, this becomes especially
  9187. problematic. Using cached DNS answers for requests on the same
  9188. circuit would present less linkability risk, since all traffic
  9189. on a circuit is already linkable, but it would also provide
  9190. little performance benefit: the exit node caches DNS replies
  9191. too. Implements a simplified version of Proposal 205. Implements
  9192. ticket 7570.
  9193. o Major bugfixes (other):
  9194. - Alter circuit build timeout measurement to start at the point
  9195. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  9196. initialization). This should make our timeout measurements more
  9197. uniform. Previously, we were sometimes including ORconn setup time
  9198. in our circuit build time measurements. Should resolve bug 3443.
  9199. - Fix an assertion that could trigger in hibernate_go_dormant() when
  9200. closing an or_connection_t: call channel_mark_for_close() rather
  9201. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  9202. 0.2.4.4-alpha.
  9203. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  9204. 7655; bugfix on 0.2.4.6-alpha.
  9205. o Minor features:
  9206. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  9207. operators select the address where their pluggable transports will
  9208. listen for connections. Resolves ticket 7013.
  9209. - Allow an optional $ before the node identity digest in the
  9210. controller command GETINFO ns/id/<identity>, for consistency with
  9211. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  9212. - Log packaged cell fullness as part of the heartbeat message.
  9213. Diagnosis to try to determine the extent of bug 7743.
  9214. o Minor features (IPv6):
  9215. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  9216. prefer to hand out virtual IPv6 addresses, since there are more of
  9217. them and we can't run out. To override this behavior and make IPv4
  9218. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  9219. or DNSPort you're using for resolving. Implements ticket 7571.
  9220. - AutomapHostsOnResolve responses are now randomized, to avoid
  9221. annoying situations where Tor is restarted and applications
  9222. connect to the wrong addresses.
  9223. - Never try more than 1000 times to pick a new virtual address when
  9224. AutomapHostsOnResolve is set. That's good enough so long as we
  9225. aren't close to handing out our entire virtual address space;
  9226. if you're getting there, it's best to switch to IPv6 virtual
  9227. addresses anyway.
  9228. o Minor bugfixes:
  9229. - The ADDRMAP command can no longer generate an ill-formed error
  9230. code on a failed MAPADDRESS. It now says "internal" rather than
  9231. an English sentence fragment with spaces in the middle. Bugfix on
  9232. Tor 0.2.0.19-alpha.
  9233. - Fix log messages and comments to avoid saying "GMT" when we mean
  9234. "UTC". Fixes bug 6113.
  9235. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  9236. "yayooo".
  9237. - Fix a crash when debugging unit tests on Windows: deallocate a
  9238. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  9239. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  9240. o Renamed options:
  9241. - The DirServer option is now DirAuthority, for consistency with
  9242. current naming patterns. You can still use the old DirServer form.
  9243. o Code simplification and refactoring:
  9244. - Move the client-side address-map/virtual-address/DNS-cache code
  9245. out of connection_edge.c into a new addressmap.c module.
  9246. - Remove unused code for parsing v1 directories and "running routers"
  9247. documents. Fixes bug 6887.
  9248. Changes in version 0.2.3.25 - 2012-11-19
  9249. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  9250. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  9251. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  9252. programmer, and friend. Unstinting in his dedication to the cause of
  9253. freedom, he inspired and helped many of us as we began our work on
  9254. anonymity, and inspires us still. Please honor his memory by writing
  9255. software to protect people's freedoms, and by helping others to do so.
  9256. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  9257. significantly reduced directory overhead (via microdescriptors),
  9258. enormous crypto performance improvements for fast relays on new
  9259. enough hardware, a new v3 TLS handshake protocol that can better
  9260. resist fingerprinting, support for protocol obfuscation plugins (aka
  9261. pluggable transports), better scalability for hidden services, IPv6
  9262. support for bridges, performance improvements like allowing clients
  9263. to skip the first round-trip on the circuit ("optimistic data") and
  9264. refilling token buckets more often, a new "stream isolation" design
  9265. to isolate different applications on different circuits, and many
  9266. stability, security, and privacy fixes.
  9267. o Major bugfixes:
  9268. - Tor tries to wipe potentially sensitive data after using it, so
  9269. that if some subsequent security failure exposes Tor's memory,
  9270. the damage will be limited. But we had a bug where the compiler
  9271. was eliminating these wipe operations when it decided that the
  9272. memory was no longer visible to a (correctly running) program,
  9273. hence defeating our attempt at defense in depth. We fix that
  9274. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  9275. is unlikely to optimize away. Future versions of Tor may use
  9276. a less ridiculously heavy approach for this. Fixes bug 7352.
  9277. Reported in an article by Andrey Karpov.
  9278. o Minor bugfixes:
  9279. - Fix a harmless bug when opting against publishing a relay descriptor
  9280. because DisableNetwork is set. Fixes bug 7464; bugfix on
  9281. 0.2.3.9-alpha.
  9282. Changes in version 0.2.4.6-alpha - 2012-11-13
  9283. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  9284. makes our defense-in-depth memory wiping more reliable, and begins to
  9285. count IPv6 addresses in bridge statistics,
  9286. o Major bugfixes:
  9287. - Fix an assertion failure that could occur when closing a connection
  9288. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  9289. Tor 0.2.4.4-alpha.
  9290. - Tor tries to wipe potentially sensitive data after using it, so
  9291. that if some subsequent security failure exposes Tor's memory,
  9292. the damage will be limited. But we had a bug where the compiler
  9293. was eliminating these wipe operations when it decided that the
  9294. memory was no longer visible to a (correctly running) program,
  9295. hence defeating our attempt at defense in depth. We fix that
  9296. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  9297. is unlikely to optimize away. Future versions of Tor may use
  9298. a less ridiculously heavy approach for this. Fixes bug 7352.
  9299. Reported in an article by Andrey Karpov.
  9300. o Minor features:
  9301. - Add GeoIP database for IPv6 addresses. The new config option
  9302. is GeoIPv6File.
  9303. - Bridge statistics now count bridge clients connecting over IPv6:
  9304. bridge statistics files now list "bridge-ip-versions" and
  9305. extra-info documents list "geoip6-db-digest". The control protocol
  9306. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  9307. implementation by "shkoo", addressing ticket 5055.
  9308. o Minor bugfixes:
  9309. - Warn when we are binding low ports when hibernation is enabled;
  9310. previously we had warned when we were _advertising_ low ports with
  9311. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  9312. - Fix a harmless bug when opting against publishing a relay descriptor
  9313. because DisableNetwork is set. Fixes bug 7464; bugfix on
  9314. 0.2.3.9-alpha.
  9315. - Add warning message when a managed proxy dies during configuration.
  9316. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  9317. - Fix a linking error when building tor-fw-helper without miniupnp.
  9318. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  9319. - Check for closing an or_connection_t without going through correct
  9320. channel functions; emit a warning and then call
  9321. connection_or_close_for_error() so we don't assert as in bugs 7212
  9322. and 7267.
  9323. - Compile correctly on compilers without C99 designated initializer
  9324. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  9325. - Avoid a possible assert that can occur when channel_send_destroy() is
  9326. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  9327. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  9328. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  9329. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  9330. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  9331. o Code simplification and refactoring:
  9332. - Start using OpenBSD's implementation of queue.h, so that we don't
  9333. need to hand-roll our own pointer and list structures whenever we
  9334. need them. (We can't rely on a sys/queue.h, since some operating
  9335. systems don't have them, and the ones that do have them don't all
  9336. present the same extensions.)
  9337. Changes in version 0.2.4.5-alpha - 2012-10-25
  9338. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  9339. two important security vulnerabilities that could lead to remotely
  9340. triggerable relay crashes, fix a major bug that was preventing clients
  9341. from choosing suitable exit nodes, and refactor some of our code.
  9342. o Major bugfixes (security, also in 0.2.3.24-rc):
  9343. - Fix a group of remotely triggerable assertion failures related to
  9344. incorrect link protocol negotiation. Found, diagnosed, and fixed
  9345. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  9346. 0.2.3.6-alpha.
  9347. - Fix a denial of service attack by which any directory authority
  9348. could crash all the others, or by which a single v2 directory
  9349. authority could crash everybody downloading v2 directory
  9350. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  9351. o Major bugfixes (also in 0.2.3.24-rc):
  9352. - When parsing exit policy summaries from microdescriptors, we had
  9353. previously been ignoring the last character in each one, so that
  9354. "accept 80,443,8080" would be treated by clients as indicating
  9355. a node that allows access to ports 80, 443, and 808. That would
  9356. lead to clients attempting connections that could never work,
  9357. and ignoring exit nodes that would support their connections. Now
  9358. clients parse these exit policy summaries correctly. Fixes bug 7192;
  9359. bugfix on 0.2.3.1-alpha.
  9360. o Minor bugfixes (also in 0.2.3.24-rc):
  9361. - Clients now consider the ClientRejectInternalAddresses config option
  9362. when using a microdescriptor consensus stanza to decide whether
  9363. an exit relay would allow exiting to an internal address. Fixes
  9364. bug 7190; bugfix on 0.2.3.1-alpha.
  9365. o Minor bugfixes:
  9366. - Only disable TLS session ticket support when running as a TLS
  9367. server. Now clients will blend better with regular Firefox
  9368. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  9369. o Code simplification and refactoring:
  9370. - Start using OpenBSD's implementation of queue.h (originally by
  9371. Niels Provos).
  9372. - Move the entry node code from circuitbuild.c to its own file.
  9373. - Move the circuit build timeout tracking code from circuitbuild.c
  9374. to its own file.
  9375. Changes in version 0.2.3.24-rc - 2012-10-25
  9376. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  9377. could lead to remotely triggerable relay crashes, and fixes
  9378. a major bug that was preventing clients from choosing suitable exit
  9379. nodes.
  9380. o Major bugfixes (security):
  9381. - Fix a group of remotely triggerable assertion failures related to
  9382. incorrect link protocol negotiation. Found, diagnosed, and fixed
  9383. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  9384. 0.2.3.6-alpha.
  9385. - Fix a denial of service attack by which any directory authority
  9386. could crash all the others, or by which a single v2 directory
  9387. authority could crash everybody downloading v2 directory
  9388. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  9389. o Major bugfixes:
  9390. - When parsing exit policy summaries from microdescriptors, we had
  9391. previously been ignoring the last character in each one, so that
  9392. "accept 80,443,8080" would be treated by clients as indicating
  9393. a node that allows access to ports 80, 443, and 808. That would
  9394. lead to clients attempting connections that could never work,
  9395. and ignoring exit nodes that would support their connections. Now
  9396. clients parse these exit policy summaries correctly. Fixes bug 7192;
  9397. bugfix on 0.2.3.1-alpha.
  9398. o Minor bugfixes:
  9399. - Clients now consider the ClientRejectInternalAddresses config option
  9400. when using a microdescriptor consensus stanza to decide whether
  9401. an exit relay would allow exiting to an internal address. Fixes
  9402. bug 7190; bugfix on 0.2.3.1-alpha.
  9403. Changes in version 0.2.4.4-alpha - 2012-10-20
  9404. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  9405. vulnerability introduced by a change in OpenSSL, fixes a remotely
  9406. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  9407. that will make it easier to test new connection transport and cell
  9408. scheduling algorithms.
  9409. o New directory authorities (also in 0.2.3.23-rc):
  9410. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  9411. authority. Closes ticket 5749.
  9412. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  9413. - Disable TLS session tickets. OpenSSL's implementation was giving
  9414. our TLS session keys the lifetime of our TLS context objects, when
  9415. perfect forward secrecy would want us to discard anything that
  9416. could decrypt a link connection as soon as the link connection
  9417. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  9418. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  9419. - Discard extraneous renegotiation attempts once the V3 link
  9420. protocol has been initiated. Failure to do so left us open to
  9421. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  9422. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  9423. o Internal abstraction features:
  9424. - Introduce new channel_t abstraction between circuits and
  9425. or_connection_t to allow for implementing alternate OR-to-OR
  9426. transports. A channel_t is an abstract object which can either be a
  9427. cell-bearing channel, which is responsible for authenticating and
  9428. handshaking with the remote OR and transmitting cells to and from
  9429. it, or a listening channel, which spawns new cell-bearing channels
  9430. at the request of remote ORs. Implements part of ticket 6465.
  9431. - Also new is the channel_tls_t subclass of channel_t, adapting it
  9432. to the existing or_connection_t code. The V2/V3 protocol handshaking
  9433. code which formerly resided in command.c has been moved below the
  9434. channel_t abstraction layer and may be found in channeltls.c now.
  9435. Implements the rest of ticket 6465.
  9436. - Introduce new circuitmux_t storing the queue of circuits for
  9437. a channel; this encapsulates and abstracts the queue logic and
  9438. circuit selection policy, and allows the latter to be overridden
  9439. easily by switching out a policy object. The existing EWMA behavior
  9440. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  9441. o Required libraries:
  9442. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  9443. strongly recommended.
  9444. o Minor features:
  9445. - Warn users who run hidden services on a Tor client with
  9446. UseEntryGuards disabled that their hidden services will be
  9447. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  9448. attack which motivated Tor to support entry guards in the first
  9449. place). Resolves ticket 6889.
  9450. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  9451. dhill. Resolves ticket 6982.
  9452. - Option OutboundBindAddress can be specified multiple times and
  9453. accepts IPv6 addresses. Resolves ticket 6876.
  9454. o Minor bugfixes (also in 0.2.3.23-rc):
  9455. - Don't serve or accept v2 hidden service descriptors over a
  9456. relay's DirPort. It's never correct to do so, and disabling it
  9457. might make it more annoying to exploit any bugs that turn up in the
  9458. descriptor-parsing code. Fixes bug 7149.
  9459. - Fix two cases in src/or/transports.c where we were calling
  9460. fmt_addr() twice in a parameter list. Bug found by David
  9461. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  9462. - Fix memory leaks whenever we logged any message about the "path
  9463. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  9464. - When relays refuse a "create" cell because their queue of pending
  9465. create cells is too big (typically because their cpu can't keep up
  9466. with the arrival rate), send back reason "resource limit" rather
  9467. than reason "internal", so network measurement scripts can get a
  9468. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  9469. o Minor bugfixes:
  9470. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  9471. - Free some more still-in-use memory at exit, to make hunting for
  9472. memory leaks easier. Resolves bug 7029.
  9473. - When a Tor client gets a "truncated" relay cell, the first byte of
  9474. its payload specifies why the circuit was truncated. We were
  9475. ignoring this 'reason' byte when tearing down the circuit, resulting
  9476. in the controller not being told why the circuit closed. Now we
  9477. pass the reason from the truncated cell to the controller. Bugfix
  9478. on 0.1.2.3-alpha; fixes bug 7039.
  9479. - Downgrade "Failed to hand off onionskin" messages to "debug"
  9480. severity, since they're typically redundant with the "Your computer
  9481. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  9482. - Make clients running with IPv6 bridges connect over IPv6 again,
  9483. even without setting new config options ClientUseIPv6 and
  9484. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  9485. - Use square brackets around IPv6 addresses in numerous places
  9486. that needed them, including log messages, HTTPS CONNECT proxy
  9487. requests, TransportProxy statefile entries, and pluggable transport
  9488. extra-info lines. Fixes bug 7011; patch by David Fifield.
  9489. o Code refactoring and cleanup:
  9490. - Source files taken from other packages now reside in src/ext;
  9491. previously they were scattered around the rest of Tor.
  9492. - Avoid use of reserved identifiers in our C code. The C standard
  9493. doesn't like us declaring anything that starts with an
  9494. underscore, so let's knock it off before we get in trouble. Fix
  9495. for bug 1031; bugfix on the first Tor commit.
  9496. Changes in version 0.2.3.23-rc - 2012-10-20
  9497. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  9498. vulnerability introduced by a change in OpenSSL, and fixes a variety
  9499. of smaller bugs in preparation for the release.
  9500. o New directory authorities:
  9501. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  9502. authority. Closes ticket 5749.
  9503. o Major bugfixes (security/privacy):
  9504. - Disable TLS session tickets. OpenSSL's implementation was giving
  9505. our TLS session keys the lifetime of our TLS context objects, when
  9506. perfect forward secrecy would want us to discard anything that
  9507. could decrypt a link connection as soon as the link connection
  9508. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  9509. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  9510. - Discard extraneous renegotiation attempts once the V3 link
  9511. protocol has been initiated. Failure to do so left us open to
  9512. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  9513. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  9514. o Major bugfixes:
  9515. - Fix a possible crash bug when checking for deactivated circuits
  9516. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  9517. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  9518. o Minor bugfixes (on 0.2.3.x):
  9519. - Fix two cases in src/or/transports.c where we were calling
  9520. fmt_addr() twice in a parameter list. Bug found by David
  9521. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  9522. - Convert an assert in the pathbias code to a log message. The assert
  9523. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  9524. bugfix on 0.2.3.17-beta.
  9525. - Fix memory leaks whenever we logged any message about the "path
  9526. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  9527. o Minor bugfixes (on 0.2.2.x and earlier):
  9528. - Don't serve or accept v2 hidden service descriptors over a relay's
  9529. DirPort. It's never correct to do so, and disabling it might
  9530. make it more annoying to exploit any bugs that turn up in the
  9531. descriptor-parsing code. Fixes bug 7149.
  9532. - When relays refuse a "create" cell because their queue of pending
  9533. create cells is too big (typically because their cpu can't keep up
  9534. with the arrival rate), send back reason "resource limit" rather
  9535. than reason "internal", so network measurement scripts can get a
  9536. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  9537. - Correct file sizes when reading binary files on Cygwin, to avoid
  9538. a bug where Tor would fail to read its state file. Fixes bug 6844;
  9539. bugfix on 0.1.2.7-alpha.
  9540. - Avoid undefined behavior when parsing the list of supported
  9541. rendezvous/introduction protocols in a hidden service descriptor.
  9542. Previously, Tor would have confused (as-yet-unused) protocol version
  9543. numbers greater than 32 with lower ones on many platforms. Fixes
  9544. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  9545. o Documentation fixes:
  9546. - Clarify that hidden services are TCP only. Fixes bug 6024.
  9547. Changes in version 0.2.4.3-alpha - 2012-09-22
  9548. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  9549. assertion, resumes letting relays test reachability of their DirPort,
  9550. and cleans up a bunch of smaller bugs.
  9551. o Security fixes:
  9552. - Fix an assertion failure in tor_timegm() that could be triggered
  9553. by a badly formatted directory object. Bug found by fuzzing with
  9554. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  9555. o Major bugfixes:
  9556. - Fix a possible crash bug when checking for deactivated circuits
  9557. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  9558. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  9559. - Allow routers to detect that their own DirPorts are running. When
  9560. we removed support for versions_supports_begindir, we also
  9561. accidentally removed the mechanism we used to self-test our
  9562. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  9563. bugfix on 0.2.4.2-alpha.
  9564. o Security features:
  9565. - Switch to a completely time-invariant approach for picking nodes
  9566. weighted by bandwidth. Our old approach would run through the
  9567. part of the loop after it had made its choice slightly slower
  9568. than it ran through the part of the loop before it had made its
  9569. choice. Addresses ticket 6538.
  9570. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  9571. by tor2web clients allows hidden services to identify tor2web
  9572. clients through their repeated selection of the same rendezvous
  9573. and introduction point circuit endpoints (their guards). Resolves
  9574. ticket 6888.
  9575. o Minor features:
  9576. - Enable Tor to read configuration, state, and key information from
  9577. a FIFO. Previously Tor would only read from files with a positive
  9578. stat.st_size. Code from meejah; fixes bug 6044.
  9579. o Minor bugfixes:
  9580. - Correct file sizes when reading binary files on Cygwin, to avoid
  9581. a bug where Tor would fail to read its state file. Fixes bug 6844;
  9582. bugfix on 0.1.2.7-alpha.
  9583. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  9584. bugfix on 0.2.0.3-alpha.
  9585. - When complaining about a client port on a public address, log
  9586. which address we're complaining about. Fixes bug 4020; bugfix on
  9587. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  9588. - Convert an assert in the pathbias code to a log message. The assert
  9589. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  9590. bugfix on 0.2.3.17-beta.
  9591. - Our new buildsystem was overzealous about rebuilding manpages: it
  9592. would rebuild them all whenever any one of them changed. Now our
  9593. dependency checking should be correct. Fixes bug 6843; bugfix on
  9594. 0.2.4.1-alpha.
  9595. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  9596. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  9597. - Correct log printout about which address family is preferred
  9598. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  9599. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  9600. o Minor bugfixes (code cleanliness):
  9601. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  9602. with large values. This situation was untriggered, but nevertheless
  9603. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  9604. - Reject consensus votes with more than 64 known-flags. We aren't even
  9605. close to that limit yet, and our code doesn't handle it correctly.
  9606. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  9607. - Avoid undefined behavior when parsing the list of supported
  9608. rendezvous/introduction protocols in a hidden service descriptor.
  9609. Previously, Tor would have confused (as-yet-unused) protocol version
  9610. numbers greater than 32 with lower ones on many platforms. Fixes
  9611. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  9612. - Fix handling of rendezvous client authorization types over 8.
  9613. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  9614. - Fix building with older versions of GCC (2.95, for one) that don't
  9615. like preprocessor directives inside macro arguments. Found by
  9616. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  9617. - Switch weighted node selection rule from using a list of doubles
  9618. to using a list of int64_t. This change should make the process
  9619. slightly easier to debug and maintain. Needed to finish ticket 6538.
  9620. o Code simplification and refactoring:
  9621. - Move the generic "config" code into a new file, and have "config.c"
  9622. hold only torrc- and state-related code. Resolves ticket 6823.
  9623. - Move the core of our "choose a weighted element at random" logic
  9624. into its own function, and give it unit tests. Now the logic is
  9625. testable, and a little less fragile too.
  9626. - Removed the testing_since field of node_t, which hasn't been used
  9627. for anything since 0.2.0.9-alpha.
  9628. o Documentation fixes:
  9629. - Clarify that hidden services are TCP only. Fixes bug 6024.
  9630. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  9631. 0.2.3.14-alpha.
  9632. Changes in version 0.2.3.22-rc - 2012-09-11
  9633. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  9634. assertion.
  9635. o Security fixes:
  9636. - Fix an assertion failure in tor_timegm() that could be triggered
  9637. by a badly formatted directory object. Bug found by fuzzing with
  9638. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  9639. o Minor bugfixes:
  9640. - Avoid segfault when starting up having run with an extremely old
  9641. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  9642. on 0.2.2.23-alpha.
  9643. Changes in version 0.2.2.39 - 2012-09-11
  9644. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  9645. assertions.
  9646. o Security fixes:
  9647. - Fix an assertion failure in tor_timegm() that could be triggered
  9648. by a badly formatted directory object. Bug found by fuzzing with
  9649. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  9650. - Do not crash when comparing an address with port value 0 to an
  9651. address policy. This bug could have been used to cause a remote
  9652. assertion failure by or against directory authorities, or to
  9653. allow some applications to crash clients. Fixes bug 6690; bugfix
  9654. on 0.2.1.10-alpha.
  9655. Changes in version 0.2.4.2-alpha - 2012-09-10
  9656. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  9657. raises the default rate limiting even more, and makes the bootstrapping
  9658. log messages less noisy.
  9659. o Major features:
  9660. - Automatically forward the TCP ports of pluggable transport
  9661. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  9662. ticket 4567.
  9663. o Major bugfixes:
  9664. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  9665. to 1GB/1GB. The previous defaults were intended to be "basically
  9666. infinite", but it turns out they're now limiting our 100mbit+
  9667. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  9668. last time we raised it).
  9669. o Minor features:
  9670. - Detect when we're running with a version of OpenSSL other than the
  9671. one we compiled with. This has occasionally given people hard-to-
  9672. track-down errors.
  9673. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  9674. versions and capabilities when everything is going right. Resolves
  9675. part of ticket 6736.
  9676. - Directory authorities no long accept descriptors for any version of
  9677. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  9678. These versions are insecure, unsupported, or both. Implements
  9679. ticket 6789.
  9680. o Minor bugfixes:
  9681. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  9682. to start with a triple-underscore so the controller won't touch it.
  9683. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  9684. - Avoid segfault when starting up having run with an extremely old
  9685. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  9686. on 0.2.2.23-alpha.
  9687. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  9688. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  9689. - Don't follow the NULL pointer if microdescriptor generation fails.
  9690. (This does not appear to be triggerable, but it's best to be safe.)
  9691. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  9692. - Fix mis-declared dependencies on src/common/crypto.c and
  9693. src/or/tor_main.c that could break out-of-tree builds under some
  9694. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  9695. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  9696. 6778; bugfix on 0.2.4.1-alpha.
  9697. - Fix a harmless (in this case) build warning for implicitly
  9698. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  9699. o Removed features:
  9700. - Now that all versions before 0.2.2.x are disallowed, we no longer
  9701. need to work around their missing features. Thus we can remove a
  9702. bunch of compatibility code.
  9703. o Code refactoring:
  9704. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  9705. TCP ports to forward. In the past it only accepted two ports:
  9706. the ORPort and the DirPort.
  9707. Changes in version 0.2.4.1-alpha - 2012-09-05
  9708. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  9709. bridgedb; lets relays use IPv6 addresses and directory authorities
  9710. advertise them; and switches to a cleaner build interface.
  9711. This is the first alpha release in a new series, so expect there to
  9712. be bugs. Users who would rather test out a more stable branch should
  9713. stay with 0.2.3.x for now.
  9714. o Major features (bridges):
  9715. - Bridges now report the pluggable transports they support to the
  9716. bridge authority, so it can pass the supported transports on to
  9717. bridgedb and/or eventually do reachability testing. Implements
  9718. ticket 3589.
  9719. o Major features (IPv6):
  9720. - Bridge authorities now accept IPv6 bridge addresses and include
  9721. them in network status documents. Implements ticket 5534.
  9722. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  9723. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  9724. to happen. Implements ticket 5535.
  9725. - All kind of relays, not just bridges, can now advertise an IPv6
  9726. OR port. Implements ticket 6362.
  9727. - Directory authorities vote on IPv6 OR ports using the new consensus
  9728. method 14. Implements ticket 6363.
  9729. o Major features (build):
  9730. - Switch to a nonrecursive Makefile structure. Now instead of each
  9731. Makefile.am invoking other Makefile.am's, there is a master
  9732. Makefile.am that includes the others. This change makes our build
  9733. process slightly more maintainable, and improves parallelism for
  9734. building with make -j. Original patch by Stewart Smith; various
  9735. fixes by Jim Meyering.
  9736. - Where available, we now use automake's "silent" make rules by
  9737. default, so that warnings are easier to spot. You can get the old
  9738. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  9739. o Minor features (code security and spec conformance):
  9740. - Clear keys and key-derived material left on the stack in
  9741. rendservice.c and rendclient.c. Check return value of
  9742. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  9743. These fixes should make us more forward-secure against cold-boot
  9744. attacks and the like. Fixes bug 2385.
  9745. - Reject EXTEND cells sent to nonexistent streams. According to the
  9746. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  9747. we were only checking for stream IDs that were currently in use.
  9748. Found while hunting for more instances of bug 6271. Bugfix on
  9749. 0.0.2pre8, which introduced incremental circuit construction.
  9750. o Minor features (streamlining);
  9751. - No longer include the "opt" prefix when generating routerinfos
  9752. or v2 directories: it has been needless since Tor 0.1.2. Closes
  9753. ticket 5124.
  9754. - Remove some now-needless code that tried to aggressively flush
  9755. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  9756. cell queue logic has saved us from the failure mode that this code
  9757. was supposed to prevent. Removing this code will limit the number
  9758. of baroque control flow paths through Tor's network logic. Reported
  9759. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  9760. o Minor features (controller):
  9761. - Add a "GETINFO signal/names" control port command. Implements
  9762. ticket 3842.
  9763. - Provide default values for all options via "GETINFO config/defaults".
  9764. Implements ticket 4971.
  9765. o Minor features (IPv6):
  9766. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  9767. authorities should set if they have IPv6 connectivity and want to
  9768. do reachability tests for IPv6 relays. Implements feature 5974.
  9769. - A relay with an IPv6 OR port now sends that address in NETINFO
  9770. cells (in addition to its other address). Implements ticket 6364.
  9771. o Minor features (log messages):
  9772. - Omit the first heartbeat log message, because it never has anything
  9773. useful to say, and it clutters up the bootstrapping messages.
  9774. Resolves ticket 6758.
  9775. - Don't log about reloading the microdescriptor cache at startup. Our
  9776. bootstrap warnings are supposed to tell the user when there's a
  9777. problem, and our bootstrap notices say when there isn't. Resolves
  9778. ticket 6759; bugfix on 0.2.2.6-alpha.
  9779. - Don't log "I learned some more directory information" when we're
  9780. reading cached directory information. Reserve it for when new
  9781. directory information arrives in response to a fetch. Resolves
  9782. ticket 6760.
  9783. - Prevent rounding error in path bias counts when scaling
  9784. them down, and use the correct scale factor default. Also demote
  9785. some path bias related log messages down a level and make others
  9786. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  9787. - We no longer warn so much when generating manpages from their
  9788. asciidoc source.
  9789. o Code simplifications and refactoring:
  9790. - Enhance our internal sscanf replacement so that we can eliminate
  9791. the last remaining uses of the system sscanf. (Though those uses
  9792. of sscanf were safe, sscanf itself is generally error prone, so
  9793. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  9794. CID 448.
  9795. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  9796. - Move last_reachable and testing_since from routerinfo_t to node_t.
  9797. Implements ticket 5529.
  9798. - Add replaycache_t structure, functions and unit tests, then refactor
  9799. rend_service_introduce() to be more clear to read, improve, debug,
  9800. and test. Resolves bug 6177.
  9801. - Finally remove support for malloc_good_size and malloc_usable_size.
  9802. We had hoped that these functions would let us eke a little more
  9803. memory out of our malloc implementation. Unfortunately, the only
  9804. implementations that provided these functions are also ones that
  9805. are already efficient about not overallocation: they never got us
  9806. more than 7 or so bytes per allocation. Removing them saves us a
  9807. little code complexity and a nontrivial amount of build complexity.
  9808. o New requirements:
  9809. - Tor maintainers now require Automake version 1.9 or later to build
  9810. Tor from the Git repository. (Automake is not required when building
  9811. from a source distribution.)
  9812. Changes in version 0.2.3.21-rc - 2012-09-05
  9813. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  9814. series. It fixes a trio of potential security bugs, fixes a bug where
  9815. we were leaving some of the fast relays out of the microdescriptor
  9816. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  9817. and cleans up other smaller issues.
  9818. o Major bugfixes (security):
  9819. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  9820. could use this trick to make their circuits receive cells faster
  9821. than our flow control would have allowed, or to gum up the network,
  9822. or possibly to do targeted memory denial-of-service attacks on
  9823. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  9824. from July 2002, before the release of Tor 0.0.0. We had committed
  9825. this patch previously, but we had to revert it because of bug 6271.
  9826. Now that 6271 is fixed, this patch appears to work.
  9827. - Reject any attempt to extend to an internal address. Without
  9828. this fix, a router could be used to probe addresses on an internal
  9829. network to see whether they were accepting connections. Fixes bug
  9830. 6710; bugfix on 0.0.8pre1.
  9831. - Do not crash when comparing an address with port value 0 to an
  9832. address policy. This bug could have been used to cause a remote
  9833. assertion failure by or against directory authorities, or to
  9834. allow some applications to crash clients. Fixes bug 6690; bugfix
  9835. on 0.2.1.10-alpha.
  9836. o Major bugfixes:
  9837. - Remove the upper bound on microdescriptor length. We were hitting
  9838. the limit for routers with complex exit policies or family
  9839. declarations, causing clients to not use them. Fixes the first
  9840. piece of bug 6404; fix on 0.2.2.6-alpha.
  9841. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  9842. as a relay. Previously, some of our code would treat the presence
  9843. of any ORPort line as meaning that we should act like a relay,
  9844. even though our new listener code would correctly not open any
  9845. ORPorts for ORPort 0. Similar bugs in other Port options are also
  9846. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  9847. o Minor bugfixes:
  9848. - Avoid a pair of double-free and use-after-mark bugs that can
  9849. occur with certain timings in canceled and re-received DNS
  9850. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  9851. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  9852. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  9853. - Allow one-hop directory fetching circuits the full "circuit build
  9854. timeout" period, rather than just half of it, before failing them
  9855. and marking the relay down. This fix should help reduce cases where
  9856. clients declare relays (or worse, bridges) unreachable because
  9857. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  9858. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  9859. 30 seconds.
  9860. - Authorities no longer include any router in their microdescriptor
  9861. consensuses for which they couldn't generate or agree on a
  9862. microdescriptor. Fixes the second piece of bug 6404; fix on
  9863. 0.2.2.6-alpha.
  9864. - Detect and reject attempts to specify both "FooPort" and
  9865. "FooPort 0" in the same configuration domain. (It's still okay
  9866. to have a FooPort in your configuration file, and use "FooPort 0"
  9867. on the command line to disable it.) Fixes the second half of bug
  9868. 6507; bugfix on 0.2.3.3-alpha.
  9869. - Make wildcarded addresses (that is, ones beginning with "*.") work
  9870. when provided via the controller's MapAddress command. Previously,
  9871. they were accepted, but we never actually noticed that they were
  9872. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  9873. - Avoid crashing on a malformed state file where EntryGuardPathBias
  9874. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  9875. - Add a (probably redundant) memory clear between iterations of
  9876. the router status voting loop, to prevent future coding errors
  9877. where data might leak between iterations of the loop. Resolves
  9878. ticket 6514.
  9879. o Minor bugfixes (log messages):
  9880. - Downgrade "set buildtimeout to low value" messages to "info"
  9881. severity; they were never an actual problem, there was never
  9882. anything reasonable to do about them, and they tended to spam logs
  9883. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  9884. - Downgrade path-bias warning messages to "info". We'll try to get
  9885. them working better in 0.2.4. Add internal circuit construction
  9886. state to protect against the noisy warn message "Unexpectedly high
  9887. circuit_successes". Also add some additional rate-limited notice
  9888. messages to help determine the root cause of the warn. Fixes bug
  9889. 6475. Bugfix against 0.2.3.17-beta.
  9890. - Move log message when unable to find a microdesc in a routerstatus
  9891. entry to parse time. Previously we'd spam this warning every time
  9892. we tried to figure out which microdescriptors to download. Fixes
  9893. the third piece of bug 6404; fix on 0.2.3.18-rc.
  9894. o Minor features:
  9895. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  9896. change when the authority is deciding whether to accept a newly
  9897. uploaded descriptor. Implements ticket 6423.
  9898. - Add missing documentation for consensus and microdesc files.
  9899. Resolves ticket 6732.
  9900. Changes in version 0.2.2.38 - 2012-08-12
  9901. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  9902. attack that could in theory leak path information.
  9903. o Security fixes:
  9904. - Avoid an uninitialized memory read when reading a vote or consensus
  9905. document that has an unrecognized flavor name. This read could
  9906. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  9907. - Try to leak less information about what relays a client is
  9908. choosing to a side-channel attacker. Previously, a Tor client would
  9909. stop iterating through the list of available relays as soon as it
  9910. had chosen one, thus finishing a little earlier when it picked
  9911. a router earlier in the list. If an attacker can recover this
  9912. timing information (nontrivial but not proven to be impossible),
  9913. they could learn some coarse-grained information about which relays
  9914. a client was picking (middle nodes in particular are likelier to
  9915. be affected than exits). The timing attack might be mitigated by
  9916. other factors (see bug 6537 for some discussion), but it's best
  9917. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  9918. Changes in version 0.2.3.20-rc - 2012-08-05
  9919. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  9920. series. It fixes a pair of code security bugs and a potential anonymity
  9921. issue, updates our RPM spec files, and cleans up other smaller issues.
  9922. o Security fixes:
  9923. - Avoid read-from-freed-memory and double-free bugs that could occur
  9924. when a DNS request fails while launching it. Fixes bug 6480;
  9925. bugfix on 0.2.0.1-alpha.
  9926. - Avoid an uninitialized memory read when reading a vote or consensus
  9927. document that has an unrecognized flavor name. This read could
  9928. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  9929. - Try to leak less information about what relays a client is
  9930. choosing to a side-channel attacker. Previously, a Tor client would
  9931. stop iterating through the list of available relays as soon as it
  9932. had chosen one, thus finishing a little earlier when it picked
  9933. a router earlier in the list. If an attacker can recover this
  9934. timing information (nontrivial but not proven to be impossible),
  9935. they could learn some coarse-grained information about which relays
  9936. a client was picking (middle nodes in particular are likelier to
  9937. be affected than exits). The timing attack might be mitigated by
  9938. other factors (see bug 6537 for some discussion), but it's best
  9939. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  9940. o Minor features:
  9941. - Try to make the warning when giving an obsolete SOCKSListenAddress
  9942. a little more useful.
  9943. - Terminate active server managed proxies if Tor stops being a
  9944. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  9945. - Provide a better error message about possible OSX Asciidoc failure
  9946. reasons. Fixes bug 6436.
  9947. - Warn when Tor is configured to use accounting in a way that can
  9948. link a hidden service to some other hidden service or public
  9949. address. Resolves ticket 6490.
  9950. o Minor bugfixes:
  9951. - Check return value of fputs() when writing authority certificate
  9952. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  9953. - Ignore ServerTransportPlugin lines when Tor is not configured as
  9954. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  9955. - When disabling guards for having too high a proportion of failed
  9956. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  9957. on 0.2.3.17-beta.
  9958. o Packaging (RPM):
  9959. - Update our default RPM spec files to work with mock and rpmbuild
  9960. on RHEL/Fedora. They have an updated set of dependencies and
  9961. conflicts, a fix for an ancient typo when creating the "_tor"
  9962. user, and better instructions. Thanks to Ondrej Mikle for the
  9963. patch series. Fixes bug 6043.
  9964. o Testing:
  9965. - Make it possible to set the TestingTorNetwork configuration
  9966. option using AlternateDirAuthority and AlternateBridgeAuthority
  9967. as an alternative to setting DirServer. Addresses ticket 6377.
  9968. o Documentation:
  9969. - Clarify the documentation for the Alternate*Authority options.
  9970. Fixes bug 6387.
  9971. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  9972. o Code simplification and refactoring:
  9973. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  9974. 10 lines. Also, don't nest them. Doing so in the past has
  9975. led to hard-to-debug code. The new style is to use the
  9976. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  9977. Changes in version 0.2.3.19-rc - 2012-07-06
  9978. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  9979. series. It fixes the compile on Windows, reverts to a GeoIP database
  9980. that isn't as broken, and fixes a flow control bug that has been around
  9981. since the beginning of Tor.
  9982. o Major bugfixes:
  9983. - Fix a bug handling SENDME cells on nonexistent streams that could
  9984. result in bizarre window values. Report and patch contributed
  9985. pseudonymously. Fixes part of bug 6271. This bug was introduced
  9986. before the first Tor release, in svn commit r152.
  9987. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  9988. June 2012 database, Maxmind marked many Tor relays as country "A1",
  9989. which will cause risky behavior for clients that set EntryNodes
  9990. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  9991. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  9992. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  9993. o Minor bugfixes:
  9994. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  9995. bugfix on 0.2.1.10-alpha.
  9996. Changes in version 0.2.3.18-rc - 2012-06-28
  9997. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  9998. series. It fixes a few smaller bugs, but generally appears stable.
  9999. Please test it and let us know whether it is!
  10000. o Major bugfixes:
  10001. - Allow wildcarded mapaddress targets to be specified on the
  10002. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  10003. - Make our linker option detection code more robust against linkers
  10004. such as on FreeBSD 8, where a bad combination of options completes
  10005. successfully but makes an unrunnable binary. Fixes bug 6173;
  10006. bugfix on 0.2.3.17-beta.
  10007. o Minor bugfixes (on 0.2.2.x and earlier):
  10008. - Avoid a false positive in the util/threads unit test by increasing
  10009. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  10010. - Replace "Sending publish request" log messages with "Launching
  10011. upload", so that they no longer confusingly imply that we're
  10012. sending something to a directory we might not even be connected
  10013. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  10014. - Make sure to set *socket_error in all error cases in
  10015. connection_connect(), so it can't produce a warning about
  10016. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  10017. 0.2.1.1-alpha; resolves ticket 6028.
  10018. - Downgrade "Got a certificate, but we already have it" log messages
  10019. from warning to info, except when we're a dirauth. Fixes bug 5238;
  10020. bugfix on 0.2.1.7-alpha.
  10021. - When checking for requested signatures on the latest consensus
  10022. before serving it to a client, make sure to check the right
  10023. consensus flavor. Bugfix on 0.2.2.6-alpha.
  10024. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  10025. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  10026. o Minor bugfixes (on 0.2.3.x):
  10027. - Make format_helper_exit_status() avoid unnecessary space padding
  10028. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  10029. on 0.2.3.1-alpha.
  10030. - Downgrade a message about cleaning the microdescriptor cache to
  10031. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  10032. - Log a BUG message at severity INFO if we have a networkstatus with
  10033. a missing entry for some microdescriptor. Continues on a patch
  10034. to 0.2.3.2-alpha.
  10035. - Improve the log message when a managed proxy fails to launch. Fixes
  10036. bug 5099; bugfix on 0.2.3.6-alpha.
  10037. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  10038. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  10039. - When formatting wildcarded address mappings for the controller,
  10040. be sure to include "*." as appropriate. Partially fixes bug 6244;
  10041. bugfix on 0.2.3.9-alpha.
  10042. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  10043. Bugfix on 0.2.3.13-alpha.
  10044. - Stop logging messages about running with circuit timeout learning
  10045. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  10046. - Disable a spurious warning about reading on a marked and flushing
  10047. connection. We shouldn't be doing that, but apparently we
  10048. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  10049. - Fix a bug that stopped AllowDotExit from working on addresses
  10050. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  10051. 0.2.3.17-beta.
  10052. o Code simplification, refactoring, unit tests:
  10053. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  10054. Libevent's notion of cached time when possible.
  10055. - Remove duplicate code for invoking getrlimit() from control.c.
  10056. - Add a unit test for the environment_variable_names_equal function.
  10057. o Documentation:
  10058. - Document the --defaults-torrc option, and the new (in 0.2.3)
  10059. semantics for overriding, extending, and clearing lists of
  10060. options. Closes bug 4748.
  10061. Changes in version 0.2.3.17-beta - 2012-06-15
  10062. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  10063. gets our TLS handshake back on track for being able to blend in with
  10064. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  10065. with Vidalia, and otherwise continues to get us closer to a release
  10066. candidate.
  10067. o Major features:
  10068. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  10069. - Update TLS cipher list to match Firefox 8 and later. Resolves
  10070. ticket 4744.
  10071. - Implement the client side of proposal 198: remove support for
  10072. clients falsely claiming to support standard ciphersuites that
  10073. they can actually provide. As of modern OpenSSL versions, it's not
  10074. necessary to fake any standard ciphersuite, and doing so prevents
  10075. us from using better ciphersuites in the future, since servers
  10076. can't know whether an advertised ciphersuite is really supported or
  10077. not. Some hosts -- notably, ones with very old versions of OpenSSL
  10078. or where OpenSSL has been built with ECC disabled -- will stand
  10079. out because of this change; TBB users should not be affected.
  10080. o Major bugfixes:
  10081. - Change the default value for DynamicDHGroups (introduced in
  10082. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  10083. identifiable by their use of the mod_ssl DH group, but at
  10084. the cost of some usability (#4721) and bridge tracing (#6087)
  10085. regressions. Resolves ticket 5598.
  10086. - Send a CRLF at the end of each STATUS_* control protocol event. This
  10087. bug tickled a bug in Vidalia which would make it freeze. Fixes
  10088. bug 6094; bugfix on 0.2.3.16-alpha.
  10089. o Minor bugfixes:
  10090. - Disable writing on marked-for-close connections when they are
  10091. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  10092. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  10093. case for flushing marked connections.
  10094. - Detect SSL handshake even when the initial attempt to write the
  10095. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  10096. - Change the AllowDotExit rules so they should actually work.
  10097. We now enforce AllowDotExit only immediately after receiving an
  10098. address via SOCKS or DNSPort: other sources are free to provide
  10099. .exit addresses after the resolution occurs. Fixes bug 3940;
  10100. bugfix on 0.2.2.1-alpha.
  10101. - Fix a (harmless) integer overflow in cell statistics reported by
  10102. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  10103. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  10104. right places and never depends on the consensus parameters or
  10105. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  10106. bugfix on 0.2.2.14-alpha.
  10107. - When building Tor on Windows with -DUNICODE (not default), ensure
  10108. that error messages, filenames, and DNS server names are always
  10109. NUL-terminated when we convert them to a single-byte encoding.
  10110. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  10111. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  10112. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  10113. - Fix an edge case where TestingTorNetwork is set but the authorities
  10114. and relays all have an uptime of zero, where the private Tor network
  10115. could briefly lack support for hidden services. Fixes bug 3886;
  10116. bugfix on 0.2.2.18-alpha.
  10117. - Correct the manpage's descriptions for the default values of
  10118. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  10119. on 0.2.3.1-alpha.
  10120. - Fix the documentation for the --hush and --quiet command line
  10121. options, which changed their behavior back in 0.2.3.3-alpha.
  10122. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  10123. 0.2.3.11-alpha.
  10124. o Minor features:
  10125. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  10126. more information to it, so that we can track it down in case it
  10127. returns again. Mitigates bug 5235.
  10128. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  10129. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  10130. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  10131. - Warn the user when HTTPProxy, but no other proxy type, is
  10132. configured. This can cause surprising behavior: it doesn't send
  10133. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  10134. directory traffic only. Resolves ticket 4663.
  10135. - Issue a notice if a guard completes less than 40% of your circuits.
  10136. Threshold is configurable by torrc option PathBiasNoticeRate and
  10137. consensus parameter pb_noticepct. There is additional, off-by-
  10138. default code to disable guards which fail too many circuits.
  10139. Addresses ticket 5458.
  10140. - Update to the June 6 2012 Maxmind GeoLite Country database.
  10141. o Code simplifications and refactoring:
  10142. - Remove validate_pluggable_transports_config(): its warning
  10143. message is now handled by connection_or_connect().
  10144. Changes in version 0.2.2.37 - 2012-06-06
  10145. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  10146. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  10147. currently).
  10148. o Major bugfixes:
  10149. - Work around a bug in OpenSSL that broke renegotiation with TLS
  10150. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  10151. the v2 Tor connection protocol when both sides were using OpenSSL
  10152. 1.0.1 would fail. Resolves ticket 6033.
  10153. - When waiting for a client to renegotiate, don't allow it to add
  10154. any bytes to the input buffer. This fixes a potential DoS issue.
  10155. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  10156. - Fix an edge case where if we fetch or publish a hidden service
  10157. descriptor, we might build a 4-hop circuit and then use that circuit
  10158. for exiting afterwards -- even if the new last hop doesn't obey our
  10159. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  10160. o Minor bugfixes:
  10161. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  10162. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  10163. o Minor features:
  10164. - Tell GCC and Clang to check for any errors in format strings passed
  10165. to the tor_v*(print|scan)f functions.
  10166. Changes in version 0.2.3.16-alpha - 2012-06-05
  10167. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  10168. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  10169. currently). It also fixes a variety of smaller bugs and other cleanups
  10170. that get us closer to a release candidate.
  10171. o Major bugfixes (general):
  10172. - Work around a bug in OpenSSL that broke renegotiation with TLS
  10173. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  10174. the v2 Tor connection protocol when both sides were using OpenSSL
  10175. 1.0.1 would fail. Resolves ticket 6033.
  10176. - When waiting for a client to renegotiate, don't allow it to add
  10177. any bytes to the input buffer. This fixes a potential DoS issue.
  10178. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  10179. - Pass correct OR address to managed proxies (like obfsproxy),
  10180. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  10181. 0.2.3.9-alpha.
  10182. - The advertised platform of a router now includes only its operating
  10183. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  10184. service pack level (for Windows) or its CPU architecture (for Unix).
  10185. We also no longer include the "git-XYZ" tag in the version. Resolves
  10186. part of bug 2988.
  10187. o Major bugfixes (clients):
  10188. - If we are unable to find any exit that supports our predicted ports,
  10189. stop calling them predicted, so that we don't loop and build
  10190. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  10191. which introduced predicted ports.
  10192. - Fix an edge case where if we fetch or publish a hidden service
  10193. descriptor, we might build a 4-hop circuit and then use that circuit
  10194. for exiting afterwards -- even if the new last hop doesn't obey our
  10195. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  10196. - Check at each new consensus whether our entry guards were picked
  10197. long enough ago that we should rotate them. Previously, we only
  10198. did this check at startup, which could lead to us holding a guard
  10199. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  10200. - When fetching a bridge descriptor from a bridge authority,
  10201. always do so anonymously, whether we have been able to open
  10202. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  10203. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  10204. but we'll need to wait for bug 6010 before it's actually usable.
  10205. o Major bugfixes (directory authorities):
  10206. - When computing weight parameters, behave more robustly in the
  10207. presence of a bad bwweightscale value. Previously, the authorities
  10208. would crash if they agreed on a sufficiently broken weight_scale
  10209. value: now, they use a reasonable default and carry on. Partial
  10210. fix for 5786; bugfix on 0.2.2.17-alpha.
  10211. - Check more thoroughly to prevent a rogue authority from
  10212. double-voting on any consensus directory parameter. Previously,
  10213. authorities would crash in this case if the total number of
  10214. votes for any parameter exceeded the number of active voters,
  10215. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  10216. on 0.2.2.2-alpha.
  10217. o Minor features:
  10218. - Rate-limit log messages when asked to connect anonymously to
  10219. a private address. When these hit, they tended to hit fast and
  10220. often. Also, don't bother trying to connect to addresses that we
  10221. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  10222. reply makes us think we have been lied to, even when the address the
  10223. client tried to connect to was "localhost." Resolves ticket 2822.
  10224. - Allow packagers to insert an extra string in server descriptor
  10225. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  10226. Resolves the rest of ticket 2988.
  10227. - Raise the threshold of server descriptors needed (75%) and exit
  10228. server descriptors needed (50%) before we will declare ourselves
  10229. bootstrapped. This will make clients start building circuits a
  10230. little later, but makes the initially constructed circuits less
  10231. skewed and less in conflict with further directory fetches. Fixes
  10232. ticket 3196.
  10233. - Close any connection that sends unrecognized junk before the
  10234. handshake. Solves an issue noted in bug 4369.
  10235. - Improve log messages about managed transports. Resolves ticket 5070.
  10236. - Tag a bridge's descriptor as "never to be sent unencrypted".
  10237. This shouldn't matter, since bridges don't open non-anonymous
  10238. connections to the bridge authority and don't allow unencrypted
  10239. directory connections from clients, but we might as well make
  10240. sure. Closes bug 5139.
  10241. - Expose our view of whether we have gone dormant to the controller,
  10242. via a new "GETINFO dormant" value. Torbutton and other controllers
  10243. can use this to avoid doing periodic requests through Tor while
  10244. it's dormant (bug 4718). Fixes bug 5954.
  10245. - Tell GCC and Clang to check for any errors in format strings passed
  10246. to the tor_v*(print|scan)f functions.
  10247. - Update to the May 1 2012 Maxmind GeoLite Country database.
  10248. o Minor bugfixes (already included in 0.2.2.36):
  10249. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  10250. Fixes bug 5346; bugfix on 0.0.8pre3.
  10251. - Correct parsing of certain date types in parse_http_time().
  10252. Without this patch, If-Modified-Since would behave
  10253. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  10254. Esteban Manchado Velázques.
  10255. - Make our number-parsing functions always treat too-large values
  10256. as an error, even when those values exceed the width of the
  10257. underlying type. Previously, if the caller provided these
  10258. functions with minima or maxima set to the extreme values of the
  10259. underlying integer type, these functions would return those
  10260. values on overflow rather than treating overflow as an error.
  10261. Fixes part of bug 5786; bugfix on 0.0.9.
  10262. - If we hit the error case where routerlist_insert() replaces an
  10263. existing (old) server descriptor, make sure to remove that
  10264. server descriptor from the old_routers list. Fix related to bug
  10265. 1776. Bugfix on 0.2.2.18-alpha.
  10266. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  10267. circuits. Fixes issue 5259.
  10268. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  10269. - Prevent a null-pointer dereference when receiving a data cell
  10270. for a nonexistent stream when the circuit in question has an
  10271. empty deliver window. We don't believe this is triggerable,
  10272. since we don't currently allow deliver windows to become empty,
  10273. but the logic is tricky enough that it's better to make the code
  10274. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  10275. - Fix a memory leak when trying to launch a DNS request when the
  10276. network is disabled or the nameservers are unconfigurable. Fixes
  10277. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  10278. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  10279. - Don't hold a Windows file handle open for every file mapping;
  10280. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  10281. 0.1.2.1-alpha.
  10282. - Avoid O(n^2) performance characteristics when parsing a large
  10283. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  10284. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  10285. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  10286. Tor 0.2.0.8-alpha.
  10287. - Make our replacement implementation of strtok_r() compatible with
  10288. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  10289. bugfix on 0.2.2.1-alpha.
  10290. - Fix a NULL-pointer dereference on a badly formed
  10291. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  10292. bugfix on 0.2.2.9-alpha.
  10293. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  10294. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  10295. - Defensively refactor rend_mid_rendezvous() so that protocol
  10296. violations and length checks happen in the beginning. Fixes
  10297. bug 5645.
  10298. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  10299. that IPv6 stuff will compile on MSVC, and compilation issues
  10300. will be easier to track down. Fixes bug 5861.
  10301. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  10302. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  10303. resource exhaustion, so that clients can adjust their load to
  10304. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  10305. started using END_STREAM_REASON_RESOURCELIMIT.
  10306. - Don't check for whether the address we're using for outbound
  10307. connections has changed until after the outbound connection has
  10308. completed. On Windows, getsockname() doesn't succeed until the
  10309. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  10310. - If the configuration tries to set MyFamily on a bridge, refuse to
  10311. do so, and warn about the security implications. Fixes bug 4657;
  10312. bugfix on 0.2.0.3-alpha.
  10313. - If the client fails to set a reasonable set of ciphersuites
  10314. during its v2 handshake renegotiation, allow the renegotiation to
  10315. continue nevertheless (i.e. send all the required certificates).
  10316. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  10317. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  10318. option is set to 0 (which Vidalia version 0.2.16 now does when
  10319. a SAVECONF attempt fails), perform other actions that SIGHUP
  10320. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  10321. on 0.2.1.9-alpha.
  10322. - If we fail to write a microdescriptor to the disk cache, do not
  10323. continue replacing the old microdescriptor file. Fixes bug 2954;
  10324. bugfix on 0.2.2.6-alpha.
  10325. - Exit nodes don't need to fetch certificates for authorities that
  10326. they don't recognize; only directory authorities, bridges,
  10327. and caches need to do that. Fixes part of bug 2297; bugfix on
  10328. 0.2.2.11-alpha.
  10329. - Correctly handle checking the permissions on the parent
  10330. directory of a control socket in the root directory. Bug found
  10331. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  10332. 0.2.2.26-beta.
  10333. - When told to add a bridge with the same digest as a preexisting
  10334. bridge but a different addr:port, change the addr:port as
  10335. requested. Previously we would not notice the change. Fixes half
  10336. of bug 5603; fix on 0.2.2.26-beta.
  10337. - End AUTHCHALLENGE error messages (in the control protocol) with
  10338. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  10339. o Minor bugfixes (on 0.2.3.x):
  10340. - Turn an assertion (that the number of handshakes received as a
  10341. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  10342. 0.2.3.1-alpha.
  10343. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  10344. we had reversed them when the answer was cached.) Fixes bug
  10345. 5723; bugfix on 0.2.3.1-alpha.
  10346. - Work correctly on Linux systems with accept4 support advertised in
  10347. their headers, but without accept4 support in the kernel. Fix
  10348. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  10349. - When told to add a bridge with the same addr:port as a preexisting
  10350. bridge but a different transport, change the transport as
  10351. requested. Previously we would not notice the change. Fixes half
  10352. of bug 5603; fix on 0.2.3.2-alpha.
  10353. - Avoid a "double-reply" warning when replying to a SOCKS request
  10354. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  10355. bugfix on 0.2.3.4-alpha.
  10356. - Fix a bug where a bridge authority crashes if it has seen no
  10357. directory requests when it's time to write statistics to disk.
  10358. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  10359. a better way.
  10360. - Don't try to open non-control listeners when DisableNetwork is set.
  10361. Previously, we'd open all listeners, then immediately close them.
  10362. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  10363. - Don't abort the managed proxy protocol if the managed proxy
  10364. sends us an unrecognized line; ignore it instead. Fixes bug
  10365. 5910; bugfix on 0.2.3.9-alpha.
  10366. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  10367. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  10368. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  10369. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  10370. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  10371. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  10372. - Resolve numerous small warnings and build issues with MSVC. Resolves
  10373. bug 5859.
  10374. o Documentation fixes:
  10375. - Improve the manual's documentation for the NT Service command-line
  10376. options. Addresses ticket 3964.
  10377. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  10378. - Document the changes to the ORPort and DirPort options, and the
  10379. fact that {OR/Dir}ListenAddress is now unnecessary (and
  10380. therefore deprecated). Resolves ticket 5597.
  10381. o Removed files:
  10382. - Remove the torrc.bridge file: we don't use it for anything, and
  10383. it had become badly desynchronized from torrc.sample. Resolves
  10384. bug 5622.
  10385. Changes in version 0.2.2.36 - 2012-05-24
  10386. Tor 0.2.2.36 updates the addresses for two of the eight directory
  10387. authorities, fixes some potential anonymity and security issues,
  10388. and fixes several crash bugs.
  10389. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  10390. known flaws, and nobody should be using them. You should upgrade. If
  10391. you're using a Linux or BSD and its packages are obsolete, stop using
  10392. those packages and upgrade anyway.
  10393. o Directory authority changes:
  10394. - Change IP address for maatuska (v3 directory authority).
  10395. - Change IP address for ides (v3 directory authority), and rename
  10396. it to turtles.
  10397. o Security fixes:
  10398. - When building or running with any version of OpenSSL earlier
  10399. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  10400. versions have a bug (CVE-2011-4576) in which their block cipher
  10401. padding includes uninitialized data, potentially leaking sensitive
  10402. information to any peer with whom they make a SSLv3 connection. Tor
  10403. does not use SSL v3 by default, but a hostile client or server
  10404. could force an SSLv3 connection in order to gain information that
  10405. they shouldn't have been able to get. The best solution here is to
  10406. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  10407. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  10408. to make sure that the bug can't happen.
  10409. - Never use a bridge or a controller-supplied node as an exit, even
  10410. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  10411. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  10412. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  10413. - Only build circuits if we have a sufficient threshold of the total
  10414. descriptors that are marked in the consensus with the "Exit"
  10415. flag. This mitigates an attack proposed by wanoskarnet, in which
  10416. all of a client's bridges collude to restrict the exit nodes that
  10417. the client knows about. Fixes bug 5343.
  10418. - Provide controllers with a safer way to implement the cookie
  10419. authentication mechanism. With the old method, if another locally
  10420. running program could convince a controller that it was the Tor
  10421. process, then that program could trick the controller into telling
  10422. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  10423. authentication method uses a challenge-response approach to prevent
  10424. this attack. Fixes bug 5185; implements proposal 193.
  10425. o Major bugfixes:
  10426. - Avoid logging uninitialized data when unable to decode a hidden
  10427. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  10428. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  10429. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  10430. 0.2.1.6-alpha.
  10431. - Fix builds when the path to sed, openssl, or sha1sum contains
  10432. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  10433. on 0.2.2.1-alpha.
  10434. - Correct our replacements for the timeradd() and timersub() functions
  10435. on platforms that lack them (for example, Windows). The timersub()
  10436. function is used when expiring circuits, while timeradd() is
  10437. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  10438. bugfix on 0.2.2.24-alpha.
  10439. - Fix the SOCKET_OK test that we use to tell when socket
  10440. creation fails so that it works on Win64. Fixes part of bug 4533;
  10441. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  10442. o Minor bugfixes:
  10443. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  10444. Fixes bug 5346; bugfix on 0.0.8pre3.
  10445. - Make our number-parsing functions always treat too-large values
  10446. as an error, even when those values exceed the width of the
  10447. underlying type. Previously, if the caller provided these
  10448. functions with minima or maxima set to the extreme values of the
  10449. underlying integer type, these functions would return those
  10450. values on overflow rather than treating overflow as an error.
  10451. Fixes part of bug 5786; bugfix on 0.0.9.
  10452. - Older Linux kernels erroneously respond to strange nmap behavior
  10453. by having accept() return successfully with a zero-length
  10454. socket. When this happens, just close the connection. Previously,
  10455. we would try harder to learn the remote address: but there was
  10456. no such remote address to learn, and our method for trying to
  10457. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  10458. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  10459. - Correct parsing of certain date types in parse_http_time().
  10460. Without this patch, If-Modified-Since would behave
  10461. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  10462. Esteban Manchado Velázques.
  10463. - Change the BridgePassword feature (part of the "bridge community"
  10464. design, which is not yet implemented) to use a time-independent
  10465. comparison. The old behavior might have allowed an adversary
  10466. to use timing to guess the BridgePassword value. Fixes bug 5543;
  10467. bugfix on 0.2.0.14-alpha.
  10468. - Detect and reject certain misformed escape sequences in
  10469. configuration values. Previously, these values would cause us
  10470. to crash if received in a torrc file or over an authenticated
  10471. control port. Bug found by Esteban Manchado Velázquez, and
  10472. independently by Robert Connolly from Matta Consulting who further
  10473. noted that it allows a post-authentication heap overflow. Patch
  10474. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  10475. bugfix on 0.2.0.16-alpha.
  10476. - Fix a compile warning when using the --enable-openbsd-malloc
  10477. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  10478. - During configure, detect when we're building with clang version
  10479. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  10480. CFLAGS. clang doesn't support them yet.
  10481. - When sending an HTTP/1.1 proxy request, include a Host header.
  10482. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  10483. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  10484. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  10485. - If we hit the error case where routerlist_insert() replaces an
  10486. existing (old) server descriptor, make sure to remove that
  10487. server descriptor from the old_routers list. Fix related to bug
  10488. 1776. Bugfix on 0.2.2.18-alpha.
  10489. o Minor bugfixes (documentation and log messages):
  10490. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  10491. Fixes bug 4856; bugfix on Tor 0.0.6.
  10492. - Update "ClientOnly" man page entry to explain that there isn't
  10493. really any point to messing with it. Resolves ticket 5005.
  10494. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  10495. directory authority option (introduced in Tor 0.2.2.34).
  10496. - Downgrade the "We're missing a certificate" message from notice
  10497. to info: people kept mistaking it for a real problem, whereas it
  10498. is seldom the problem even when we are failing to bootstrap. Fixes
  10499. bug 5067; bugfix on 0.2.0.10-alpha.
  10500. - Correctly spell "connect" in a log message on failure to create a
  10501. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  10502. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  10503. circuits. Fixes issue 5259.
  10504. o Minor features:
  10505. - Directory authorities now reject versions of Tor older than
  10506. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  10507. inclusive. These versions accounted for only a small fraction of
  10508. the Tor network, and have numerous known security issues. Resolves
  10509. issue 4788.
  10510. - Update to the May 1 2012 Maxmind GeoLite Country database.
  10511. - Feature removal:
  10512. - When sending or relaying a RELAY_EARLY cell, we used to convert
  10513. it to a RELAY cell if the connection was using the v1 link
  10514. protocol. This was a workaround for older versions of Tor, which
  10515. didn't handle RELAY_EARLY cells properly. Now that all supported
  10516. versions can handle RELAY_EARLY cells, and now that we're enforcing
  10517. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  10518. remove this workaround. Addresses bug 4786.
  10519. Changes in version 0.2.3.15-alpha - 2012-04-30
  10520. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  10521. the development branch build on Windows again.
  10522. o Minor bugfixes (on 0.2.2.x and earlier):
  10523. - Make sure that there are no unhandled pending TLS errors before
  10524. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  10525. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  10526. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  10527. - Fix an assert that directory authorities could trigger on sighup
  10528. during some configuration state transitions. We now don't treat
  10529. it as a fatal error when the new descriptor we just generated in
  10530. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  10531. - After we pick a directory mirror, we would refuse to use it if
  10532. it's in our ExcludeExitNodes list, resulting in mysterious failures
  10533. to bootstrap for people who just wanted to avoid exiting from
  10534. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  10535. - When building with --enable-static-tor on OpenBSD, do not
  10536. erroneously attempt to link -lrt. Fixes bug 5103.
  10537. o Minor bugfixes (on 0.2.3.x):
  10538. - When Tor is built with kernel headers from a recent (last few
  10539. years) Linux kernel, do not fail to run on older (pre-2.6.28
  10540. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  10541. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  10542. and 0.2.3.12-alpha.
  10543. - Fix compilation with miniupnpc version 1.6; patch from
  10544. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  10545. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  10546. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  10547. - Fix compilation on platforms without unistd.h, or where environ
  10548. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  10549. o Minor features:
  10550. - Directory authorities are now a little more lenient at accepting
  10551. older router descriptors, or newer router descriptors that don't
  10552. make big changes. This should help ameliorate past and future
  10553. issues where routers think they have uploaded valid descriptors,
  10554. but the authorities don't think so. Fix for ticket 2479.
  10555. - Make the code that clients use to detect an address change be
  10556. IPv6-aware, so that it won't fill clients' logs with error
  10557. messages when trying to get the IPv4 address of an IPv6
  10558. connection. Implements ticket 5537.
  10559. o Removed features:
  10560. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  10561. authorities needed to use it for a while to keep the network working
  10562. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  10563. that was six months ago. As of now, it should no longer be needed
  10564. or used.
  10565. Changes in version 0.2.3.14-alpha - 2012-04-23
  10566. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  10567. candidate. It also dramatically speeds up AES: fast relays should
  10568. consider switching to the newer OpenSSL library.
  10569. o Directory authority changes:
  10570. - Change IP address for ides (v3 directory authority), and rename
  10571. it to turtles.
  10572. o Major bugfixes:
  10573. - Avoid logging uninitialized data when unable to decode a hidden
  10574. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  10575. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  10576. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  10577. 0.2.1.6-alpha.
  10578. - If authorities are unable to get a v2 consensus document from other
  10579. directory authorities, they no longer fall back to fetching
  10580. them from regular directory caches. Fixes bug 5635; bugfix on
  10581. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  10582. documents entirely.
  10583. - When we start a Tor client with a normal consensus already cached,
  10584. be willing to download a microdescriptor consensus. Fixes bug 4011;
  10585. fix on 0.2.3.1-alpha.
  10586. o Major features (performance):
  10587. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  10588. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  10589. vectorized AES implementations as appropriate. These can be much,
  10590. much faster than other AES implementations.
  10591. o Minor bugfixes (0.2.2.x and earlier):
  10592. - Don't launch more than 10 service-side introduction-point circuits
  10593. for a hidden service in five minutes. Previously, we would consider
  10594. launching more introduction-point circuits if at least one second
  10595. had passed without any introduction-point circuits failing. Fixes
  10596. bug 4607; bugfix on 0.0.7pre1.
  10597. - Change the BridgePassword feature (part of the "bridge community"
  10598. design, which is not yet implemented) to use a time-independent
  10599. comparison. The old behavior might have allowed an adversary
  10600. to use timing to guess the BridgePassword value. Fixes bug 5543;
  10601. bugfix on 0.2.0.14-alpha.
  10602. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  10603. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  10604. - When sending an HTTP/1.1 proxy request, include a Host header.
  10605. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  10606. - Don't log that we have "decided to publish new relay descriptor"
  10607. unless we are actually publishing a descriptor. Fixes bug 3942;
  10608. bugfix on 0.2.2.28-beta.
  10609. o Minor bugfixes (0.2.3.x):
  10610. - Fix a bug where a bridge authority crashes (on a failed assert)
  10611. if it has seen no directory requests when it's time to write
  10612. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  10613. - Fix bug stomping on ORPort option NoListen and ignoring option
  10614. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  10615. - In the testsuite, provide a large enough buffer in the tor_sscanf
  10616. unit test. Otherwise we'd overrun that buffer and crash during
  10617. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  10618. 0.2.3.12-alpha.
  10619. - Make sure we create the keys directory if it doesn't exist and we're
  10620. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  10621. 5572; bugfix on 0.2.3.13-alpha.
  10622. - Fix a small memory leak when trying to decode incorrect base16
  10623. authenticator during SAFECOOKIE authentication. Found by
  10624. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  10625. o Minor features:
  10626. - Add more information to a log statement that might help track down
  10627. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  10628. non-IP address" messages (or any Bug messages, for that matter!),
  10629. please let us know about it.
  10630. - Relays now understand an IPv6 address when they get one from a
  10631. directory server. Resolves ticket 4875.
  10632. - Resolve IPv6 addresses in bridge and entry statistics to country
  10633. code "??" which means we at least count them. Resolves ticket 5053;
  10634. improves on 0.2.3.9-alpha.
  10635. - Update to the April 3 2012 Maxmind GeoLite Country database.
  10636. - Begin a doc/state-contents.txt file to explain the contents of
  10637. the Tor state file. Fixes bug 2987.
  10638. o Default torrc changes:
  10639. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  10640. port on 9050 by default anyway, so this should not change anything
  10641. in practice.
  10642. - Stop mentioning the deprecated *ListenAddress options in
  10643. torrc.sample. Fixes bug 5438.
  10644. - Document unit of bandwidth related options in sample torrc.
  10645. Fixes bug 5621.
  10646. o Removed features:
  10647. - The "torify" script no longer supports the "tsocks" socksifier
  10648. tool, since tsocks doesn't support DNS and UDP right for Tor.
  10649. Everyone should be using torsocks instead. Fixes bugs 3530 and
  10650. 5180. Based on a patch by "ugh".
  10651. o Code refactoring:
  10652. - Change the symmetric cipher interface so that creating and
  10653. initializing a stream cipher are no longer separate functions.
  10654. - Remove all internal support for unpadded RSA. We never used it, and
  10655. it would be a bad idea to start.
  10656. Changes in version 0.2.3.13-alpha - 2012-03-26
  10657. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  10658. in managed pluggable transports, as well as providing other cleanups
  10659. that get us closer to a release candidate.
  10660. o Directory authority changes:
  10661. - Change IP address for maatuska (v3 directory authority).
  10662. o Security fixes:
  10663. - Provide controllers with a safer way to implement the cookie
  10664. authentication mechanism. With the old method, if another locally
  10665. running program could convince a controller that it was the Tor
  10666. process, then that program could trick the controller into telling
  10667. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  10668. authentication method uses a challenge-response approach to prevent
  10669. this attack. Fixes bug 5185, implements proposal 193.
  10670. - Never use a bridge or a controller-supplied node as an exit, even
  10671. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  10672. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  10673. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  10674. - Only build circuits if we have a sufficient threshold of the total
  10675. descriptors that are marked in the consensus with the "Exit"
  10676. flag. This mitigates an attack proposed by wanoskarnet, in which
  10677. all of a client's bridges collude to restrict the exit nodes that
  10678. the client knows about. Fixes bug 5343.
  10679. o Major bugfixes (on Tor 0.2.3.x):
  10680. - Avoid an assert when managed proxies like obfsproxy are configured,
  10681. and we receive HUP signals or setconf attempts too rapidly. This
  10682. situation happens most commonly when Vidalia tries to attach to
  10683. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  10684. bugfix on 0.2.3.6-alpha.
  10685. - Fix a relay-side pluggable transports bug where managed proxies were
  10686. unreachable from the Internet, because Tor asked them to bind on
  10687. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  10688. - Stop discarding command-line arguments when TestingTorNetwork
  10689. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  10690. 0.2.3.9-alpha, where task 4552 added support for two layers of
  10691. torrc files.
  10692. - Resume allowing the unit tests to run in gdb. This was accidentally
  10693. made impossible when the DisableDebuggerAttachment option was
  10694. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  10695. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  10696. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  10697. o Minor bugfixes (on 0.2.2.x and earlier):
  10698. - Ensure we don't cannibalize circuits that are longer than three hops
  10699. already, so we don't end up making circuits with 5 or more
  10700. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  10701. 0.1.0.1-rc which introduced cannibalization.
  10702. - Detect and reject certain misformed escape sequences in
  10703. configuration values. Previously, these values would cause us
  10704. to crash if received in a torrc file or over an authenticated
  10705. control port. Bug found by Esteban Manchado Velázquez, and
  10706. independently by Robert Connolly from Matta Consulting who further
  10707. noted that it allows a post-authentication heap overflow. Patch
  10708. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  10709. bugfix on 0.2.0.16-alpha.
  10710. - Fix a compile warning when using the --enable-openbsd-malloc
  10711. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  10712. - Directory caches no longer refuse to clean out descriptors because
  10713. of missing v2 networkstatus documents, unless they're configured
  10714. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  10715. 0.2.2.26-beta. Patch by Daniel Bryg.
  10716. - Update to the latest version of the tinytest unit testing framework.
  10717. This includes a couple of bugfixes that can be relevant for
  10718. running forked unit tests on Windows, and removes all reserved
  10719. identifiers.
  10720. o Minor bugfixes (on 0.2.3.x):
  10721. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  10722. 4296; bugfix on 0.2.3.1-alpha.
  10723. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  10724. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  10725. on 0.2.3.6-alpha. Patch by "frosty".
  10726. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  10727. option, so that the IP stack doesn't decide to use it for IPv4
  10728. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  10729. - Ensure that variables set in Tor's environment cannot override
  10730. environment variables that Tor passes to a managed
  10731. pluggable-transport proxy. Previously, Tor would pass every
  10732. variable in its environment to managed proxies along with the new
  10733. ones, in such a way that on many operating systems, the inherited
  10734. environment variables would override those which Tor tried to
  10735. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  10736. bugfix on 0.2.3.9-alpha for Windows.
  10737. o Minor features:
  10738. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  10739. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  10740. - Update to the March 6 2012 Maxmind GeoLite Country database.
  10741. Changes in version 0.2.3.12-alpha - 2012-02-13
  10742. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  10743. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  10744. when Tor is configured to use a pluggable transport like obfsproxy.
  10745. o Major bugfixes:
  10746. - Fix builds when the path to sed, openssl, or sha1sum contains
  10747. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  10748. on 0.2.2.1-alpha.
  10749. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  10750. connections. This change should allow busy exit relays to stop
  10751. running out of available sockets as quickly. Fixes bug 4950;
  10752. bugfix on 0.2.2.26-beta.
  10753. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  10754. would ask the bridge for microdescriptors, which are only supported
  10755. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  10756. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  10757. - Properly set up obfsproxy's environment when in managed mode. The
  10758. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  10759. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  10760. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  10761. o Minor features:
  10762. - Use the dead_strip option when building Tor on OS X. This reduces
  10763. binary size by almost 19% when linking openssl and libevent
  10764. statically, which we do for Tor Browser Bundle.
  10765. - Fix broken URLs in the sample torrc file, and tell readers about
  10766. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  10767. PublishServerDescriptor options. Addresses bug 4652.
  10768. - Update to the February 7 2012 Maxmind GeoLite Country database.
  10769. o Minor bugfixes:
  10770. - Downgrade the "We're missing a certificate" message from notice
  10771. to info: people kept mistaking it for a real problem, whereas it
  10772. is seldom the problem even when we are failing to bootstrap. Fixes
  10773. bug 5067; bugfix on 0.2.0.10-alpha.
  10774. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  10775. managed pluggable transport server proxy's environment.
  10776. Previously, we would put it there, even though Tor doesn't
  10777. implement an 'extended server port' yet, and even though Tor
  10778. almost certainly isn't listening at that address. For now, we set
  10779. it to an empty string to avoid crashing older obfsproxies. Bugfix
  10780. on 0.2.3.6-alpha.
  10781. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  10782. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  10783. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  10784. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  10785. bugfix on 0.2.3.11-alpha.
  10786. - Update "ClientOnly" man page entry to explain that there isn't
  10787. really any point to messing with it. Resolves ticket 5005.
  10788. - Use the correct CVE number for CVE-2011-4576 in our comments and
  10789. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  10790. 0.2.3.11-alpha.
  10791. o Code simplifications and refactoring:
  10792. - Use the _WIN32 macro throughout our code to detect Windows.
  10793. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  10794. 'MS_WINDOWS'.)
  10795. Changes in version 0.2.3.11-alpha - 2012-01-22
  10796. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  10797. the last step of the plan to limit maximum circuit length, includes
  10798. a wide variety of hidden service performance and correctness fixes,
  10799. works around an OpenSSL security flaw if your distro is too stubborn
  10800. to upgrade, and fixes a bunch of smaller issues.
  10801. o Major features:
  10802. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  10803. part of "Proposal 110: Avoiding infinite length circuits" by
  10804. refusing all circuit-extend requests that do not use a relay_early
  10805. cell. This change helps Tor resist a class of denial-of-service
  10806. attacks by limiting the maximum circuit length.
  10807. - Adjust the number of introduction points that a hidden service
  10808. will try to maintain based on how long its introduction points
  10809. remain in use and how many introductions they handle. Fixes
  10810. part of bug 3825.
  10811. - Try to use system facilities for enumerating local interface
  10812. addresses, before falling back to our old approach (which was
  10813. binding a UDP socket, and calling getsockname() on it). That
  10814. approach was scaring OS X users whose draconian firewall
  10815. software warned about binding to UDP sockets, regardless of
  10816. whether packets were sent. Now we try to use getifaddrs(),
  10817. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  10818. system supports. Resolves ticket 1827.
  10819. o Major security workaround:
  10820. - When building or running with any version of OpenSSL earlier
  10821. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  10822. versions have a bug (CVE-2011-4576) in which their block cipher
  10823. padding includes uninitialized data, potentially leaking sensitive
  10824. information to any peer with whom they make a SSLv3 connection. Tor
  10825. does not use SSL v3 by default, but a hostile client or server
  10826. could force an SSLv3 connection in order to gain information that
  10827. they shouldn't have been able to get. The best solution here is to
  10828. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  10829. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  10830. to make sure that the bug can't happen.
  10831. o Major bugfixes:
  10832. - Fix the SOCKET_OK test that we use to tell when socket
  10833. creation fails so that it works on Win64. Fixes part of bug 4533;
  10834. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  10835. - Correct our replacements for the timeradd() and timersub() functions
  10836. on platforms that lack them (for example, Windows). The timersub()
  10837. function is used when expiring circuits, while timeradd() is
  10838. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  10839. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  10840. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  10841. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  10842. bug at runtime, not compile time, because some distributions hack
  10843. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  10844. on 0.2.3.9-alpha. Found by Pascal.
  10845. o Minor features (controller):
  10846. - Use absolute path names when reporting the torrc filename in the
  10847. control protocol, so a controller can more easily find the torrc
  10848. file. Resolves bug 1101.
  10849. - Extend the control protocol to report flags that control a circuit's
  10850. path selection in CIRC events and in replies to 'GETINFO
  10851. circuit-status'. Implements part of ticket 2411.
  10852. - Extend the control protocol to report the hidden service address
  10853. and current state of a hidden-service-related circuit in CIRC
  10854. events and in replies to 'GETINFO circuit-status'. Implements part
  10855. of ticket 2411.
  10856. - When reporting the path to the cookie file to the controller,
  10857. give an absolute path. Resolves ticket 4881.
  10858. - Allow controllers to request an event notification whenever a
  10859. circuit is cannibalized or its purpose is changed. Implements
  10860. part of ticket 3457.
  10861. - Include the creation time of a circuit in CIRC and CIRC2
  10862. control-port events and the list produced by the 'GETINFO
  10863. circuit-status' control-port command.
  10864. o Minor features (directory authorities):
  10865. - Directory authorities now reject versions of Tor older than
  10866. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  10867. inclusive. These versions accounted for only a small fraction of
  10868. the Tor network, and have numerous known security issues. Resolves
  10869. issue 4788.
  10870. - Authority operators can now vote for all relays in a given
  10871. set of countries to be BadDir/BadExit/Invalid/Rejected.
  10872. - Provide two consensus parameters (FastFlagMinThreshold and
  10873. FastFlagMaxThreshold) to control the range of allowable bandwidths
  10874. for the Fast directory flag. These allow authorities to run
  10875. experiments on appropriate requirements for being a "Fast" node.
  10876. The AuthDirFastGuarantee config value still applies. Implements
  10877. ticket 3946.
  10878. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  10879. directory authority option (introduced in Tor 0.2.2.34).
  10880. o Minor features (other):
  10881. - Don't disable the DirPort when we cannot exceed our AccountingMax
  10882. limit during this interval because the effective bandwidthrate is
  10883. low enough. This is useful in a situation where AccountMax is only
  10884. used as an additional safeguard or to provide statistics.
  10885. - Prepend an informative header to generated dynamic_dh_params files.
  10886. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  10887. EntryNodes will have no effect. Resolves issue 2571.
  10888. - Log more useful messages when we fail to disable debugger
  10889. attachment.
  10890. - Log which authority we're missing votes from when we go to fetch
  10891. them from the other auths.
  10892. - Log (at debug level) whenever a circuit's purpose is changed.
  10893. - Add missing documentation for the MaxClientCircuitsPending,
  10894. UseMicrodescriptors, UserspaceIOCPBuffers, and
  10895. _UseFilteringSSLBufferevents options, all introduced during
  10896. the 0.2.3.x series.
  10897. - Update to the January 3 2012 Maxmind GeoLite Country database.
  10898. o Minor bugfixes (hidden services):
  10899. - Don't close hidden service client circuits which have almost
  10900. finished connecting to their destination when they reach
  10901. the normal circuit-build timeout. Previously, we would close
  10902. introduction circuits which are waiting for an acknowledgement
  10903. from the introduction point, and rendezvous circuits which have
  10904. been specified in an INTRODUCE1 cell sent to a hidden service,
  10905. after the normal CBT. Now, we mark them as 'timed out', and launch
  10906. another rendezvous attempt in parallel. This behavior change can
  10907. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  10908. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  10909. - Don't close hidden-service-side rendezvous circuits when they
  10910. reach the normal circuit-build timeout. This behavior change can
  10911. be disabled using the new
  10912. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  10913. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  10914. - Make sure we never mark the wrong rendezvous circuit as having
  10915. had its introduction cell acknowleged by the introduction-point
  10916. relay. Previously, when we received an INTRODUCE_ACK cell on a
  10917. client-side hidden-service introduction circuit, we might have
  10918. marked a rendezvous circuit other than the one we specified in
  10919. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  10920. a warning message and interfered with the hidden service
  10921. connection-establishment process. Fixes bug 4759; bugfix on
  10922. 0.2.3.3-alpha, when we added the stream-isolation feature which
  10923. might cause Tor to open multiple rendezvous circuits for the same
  10924. hidden service.
  10925. - Don't trigger an assertion failure when we mark a new client-side
  10926. hidden-service introduction circuit for close during the process
  10927. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  10928. by murb.
  10929. o Minor bugfixes (log messages):
  10930. - Correctly spell "connect" in a log message on failure to create a
  10931. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  10932. 0.2.3.2-alpha.
  10933. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  10934. Fixes bug 4856; bugfix on Tor 0.0.6.
  10935. - Fix the log message describing how we work around discovering
  10936. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  10937. 4837; bugfix on 0.2.2.9-alpha.
  10938. - When logging about a disallowed .exit name, do not also call it
  10939. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  10940. o Minor bugfixes (build fixes):
  10941. - During configure, detect when we're building with clang version
  10942. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  10943. CFLAGS. clang doesn't support them yet.
  10944. - During configure, search for library containing cos function as
  10945. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  10946. against libm was hard-coded before. Fixes the first part of bug
  10947. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  10948. Pedersen.
  10949. - Detect attempts to build Tor on (as yet hypothetical) versions
  10950. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  10951. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  10952. - Preprocessor directives should not be put inside the arguments
  10953. of a macro. This would break compilation with GCC releases prior
  10954. to version 3.3. We would never recommend such an old GCC version,
  10955. but it is apparently required for binary compatibility on some
  10956. platforms (namely, certain builds of Haiku). Fixes the other part
  10957. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  10958. Hebnes Pedersen.
  10959. o Minor bugfixes (other):
  10960. - Older Linux kernels erroneously respond to strange nmap behavior
  10961. by having accept() return successfully with a zero-length
  10962. socket. When this happens, just close the connection. Previously,
  10963. we would try harder to learn the remote address: but there was
  10964. no such remote address to learn, and our method for trying to
  10965. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  10966. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  10967. - Fix null-pointer access that could occur if TLS allocation failed.
  10968. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  10969. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  10970. accidentally been reverted.
  10971. - Fix our implementation of crypto_random_hostname() so it can't
  10972. overflow on ridiculously large inputs. (No Tor version has ever
  10973. provided this kind of bad inputs, but let's be correct in depth.)
  10974. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  10975. - Find more places in the code that should have been testing for
  10976. invalid sockets using the SOCKET_OK macro. Required for a fix
  10977. for bug 4533. Bugfix on 0.2.2.28-beta.
  10978. - Fix an assertion failure when, while running with bufferevents, a
  10979. connection finishes connecting after it is marked for close, but
  10980. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  10981. - test_util_spawn_background_ok() hardcoded the expected value
  10982. for ENOENT to 2. This isn't portable as error numbers are
  10983. platform specific, and particularly the hurd has ENOENT at
  10984. 0x40000002. Construct expected string at runtime, using the correct
  10985. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  10986. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  10987. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  10988. - Use an appropriate-width type for sockets in tor-fw-helper on
  10989. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  10990. o Feature removal:
  10991. - When sending or relaying a RELAY_EARLY cell, we used to convert
  10992. it to a RELAY cell if the connection was using the v1 link
  10993. protocol. This was a workaround for older versions of Tor, which
  10994. didn't handle RELAY_EARLY cells properly. Now that all supported
  10995. versions can handle RELAY_EARLY cells, and now that we're enforcing
  10996. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  10997. remove this workaround. Addresses bug 4786.
  10998. o Code simplifications and refactoring:
  10999. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  11000. own homebrewed ssl_state_to_string() replacement. Patch from
  11001. Emile Snyder. Fixes bug 4653.
  11002. - Use macros to indicate OpenSSL versions, so we don't need to worry
  11003. about accidental hexadecimal bit shifts.
  11004. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  11005. supported).
  11006. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  11007. - Use the smartlist_add_asprintf() alias more consistently.
  11008. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  11009. invalid value, rather than just -1.
  11010. - Rename a handful of old identifiers, mostly related to crypto
  11011. structures and crypto functions. By convention, our "create an
  11012. object" functions are called "type_new()", our "free an object"
  11013. functions are called "type_free()", and our types indicate that
  11014. they are types only with a final "_t". But a handful of older
  11015. types and functions broke these rules, with function names like
  11016. "type_create" or "subsystem_op_type", or with type names like
  11017. type_env_t.
  11018. Changes in version 0.2.3.10-alpha - 2011-12-16
  11019. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  11020. Tor's buffers code. Absolutely everybody should upgrade.
  11021. The bug relied on an incorrect calculation when making data continuous
  11022. in one of our IO buffers, if the first chunk of the buffer was
  11023. misaligned by just the wrong amount. The miscalculation would allow an
  11024. attacker to overflow a piece of heap-allocated memory. To mount this
  11025. attack, the attacker would need to either open a SOCKS connection to
  11026. Tor's SocksPort (usually restricted to localhost), or target a Tor
  11027. instance configured to make its connections through a SOCKS proxy
  11028. (which Tor does not do by default).
  11029. Good security practice requires that all heap-overflow bugs should be
  11030. presumed to be exploitable until proven otherwise, so we are treating
  11031. this as a potential code execution attack. Please upgrade immediately!
  11032. This bug does not affect bufferevents-based builds of Tor. Special
  11033. thanks to "Vektor" for reporting this issue to us!
  11034. This release also contains a few minor bugfixes for issues discovered
  11035. in 0.2.3.9-alpha.
  11036. o Major bugfixes:
  11037. - Fix a heap overflow bug that could occur when trying to pull
  11038. data into the first chunk of a buffer, when that chunk had
  11039. already had some data drained from it. Fixes CVE-2011-2778;
  11040. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  11041. o Minor bugfixes:
  11042. - If we can't attach streams to a rendezvous circuit when we
  11043. finish connecting to a hidden service, clear the rendezvous
  11044. circuit's stream-isolation state and try to attach streams
  11045. again. Previously, we cleared rendezvous circuits' isolation
  11046. state either too early (if they were freshly built) or not at all
  11047. (if they had been built earlier and were cannibalized). Bugfix on
  11048. 0.2.3.3-alpha; fixes bug 4655.
  11049. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  11050. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  11051. - Fix an assertion failure when a relay with accounting enabled
  11052. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  11053. o Minor features:
  11054. - Update to the December 6 2011 Maxmind GeoLite Country database.
  11055. Changes in version 0.2.2.35 - 2011-12-16
  11056. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  11057. buffers code. Absolutely everybody should upgrade.
  11058. The bug relied on an incorrect calculation when making data continuous
  11059. in one of our IO buffers, if the first chunk of the buffer was
  11060. misaligned by just the wrong amount. The miscalculation would allow an
  11061. attacker to overflow a piece of heap-allocated memory. To mount this
  11062. attack, the attacker would need to either open a SOCKS connection to
  11063. Tor's SocksPort (usually restricted to localhost), or target a Tor
  11064. instance configured to make its connections through a SOCKS proxy
  11065. (which Tor does not do by default).
  11066. Good security practice requires that all heap-overflow bugs should be
  11067. presumed to be exploitable until proven otherwise, so we are treating
  11068. this as a potential code execution attack. Please upgrade immediately!
  11069. This bug does not affect bufferevents-based builds of Tor. Special
  11070. thanks to "Vektor" for reporting this issue to us!
  11071. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  11072. crash bugs for unusual configurations, and a long-term bug that
  11073. would prevent Tor from starting on Windows machines with draconian
  11074. AV software.
  11075. With this release, we remind everyone that 0.2.0.x has reached its
  11076. formal end-of-life. Those Tor versions have many known flaws, and
  11077. nobody should be using them. You should upgrade -- ideally to the
  11078. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  11079. obsolete, stop using those packages and upgrade anyway.
  11080. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  11081. longer receive support after some time in early 2012.
  11082. o Major bugfixes:
  11083. - Fix a heap overflow bug that could occur when trying to pull
  11084. data into the first chunk of a buffer, when that chunk had
  11085. already had some data drained from it. Fixes CVE-2011-2778;
  11086. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  11087. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  11088. that it doesn't attempt to allocate a socketpair. This could cause
  11089. some problems on Windows systems with overzealous firewalls. Fix for
  11090. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  11091. 2.0.15-stable.
  11092. - If we mark an OR connection for close based on a cell we process,
  11093. don't process any further cells on it. We already avoid further
  11094. reads on marked-for-close connections, but now we also discard the
  11095. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  11096. which was the first version where we might mark a connection for
  11097. close based on processing a cell on it.
  11098. - Correctly sanity-check that we don't underflow on a memory
  11099. allocation (and then assert) for hidden service introduction
  11100. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  11101. bugfix on 0.2.1.5-alpha.
  11102. - Fix a memory leak when we check whether a hidden service
  11103. descriptor has any usable introduction points left. Fixes bug
  11104. 4424. Bugfix on 0.2.2.25-alpha.
  11105. - Don't crash when we're running as a relay and don't have a GeoIP
  11106. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  11107. we've had in the 0.2.3.x branch already.
  11108. - When running as a client, do not print a misleading (and plain
  11109. wrong) log message that we're collecting "directory request"
  11110. statistics: clients don't collect statistics. Also don't create a
  11111. useless (because empty) stats file in the stats/ directory. Fixes
  11112. bug 4353; bugfix on 0.2.2.34.
  11113. o Minor bugfixes:
  11114. - Detect failure to initialize Libevent. This fix provides better
  11115. detection for future instances of bug 4457.
  11116. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  11117. function. This was eating up hideously large amounts of time on some
  11118. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  11119. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  11120. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  11121. Mansour Moufid.
  11122. - Don't warn about unused log_mutex in log.c when building with
  11123. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  11124. 0.1.0.6-rc which introduced --disable-threads.
  11125. - When configuring, starting, or stopping an NT service, stop
  11126. immediately after the service configuration attempt has succeeded
  11127. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  11128. - When sending a NETINFO cell, include the original address
  11129. received for the other side, not its canonical address. Found
  11130. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  11131. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  11132. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  11133. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  11134. occurred when a client tried to fetch a descriptor for a bridge
  11135. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  11136. - Backport fixes for a pair of compilation warnings on Windows.
  11137. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  11138. - If we had ever tried to call tor_addr_to_str on an address of
  11139. unknown type, we would have done a strdup on an uninitialized
  11140. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  11141. Reported by "troll_un".
  11142. - Correctly detect and handle transient lookup failures from
  11143. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  11144. Reported by "troll_un".
  11145. - Fix null-pointer access that could occur if TLS allocation failed.
  11146. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  11147. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  11148. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  11149. o Minor features:
  11150. - Add two new config options for directory authorities:
  11151. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  11152. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  11153. that is always sufficient to satisfy the bandwidth requirement for
  11154. the Guard flag. Now it will be easier for researchers to simulate
  11155. Tor networks with different values. Resolves ticket 4484.
  11156. - When Tor ignores a hidden service specified in its configuration,
  11157. include the hidden service's directory in the warning message.
  11158. Previously, we would only tell the user that some hidden service
  11159. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  11160. - Update to the December 6 2011 Maxmind GeoLite Country database.
  11161. o Packaging changes:
  11162. - Make it easier to automate expert package builds on Windows,
  11163. by removing an absolute path from makensis.exe command.
  11164. Changes in version 0.2.1.32 - 2011-12-16
  11165. Tor 0.2.1.32 backports important security and privacy fixes for
  11166. oldstable. This release is intended only for package maintainers and
  11167. others who cannot use the 0.2.2 stable series. All others should be
  11168. using Tor 0.2.2.x or newer.
  11169. The Tor 0.2.1.x series will reach formal end-of-life some time in
  11170. early 2012; we will stop releasing patches for it then.
  11171. o Major bugfixes (also included in 0.2.2.x):
  11172. - Correctly sanity-check that we don't underflow on a memory
  11173. allocation (and then assert) for hidden service introduction
  11174. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  11175. bugfix on 0.2.1.5-alpha.
  11176. - Fix a heap overflow bug that could occur when trying to pull
  11177. data into the first chunk of a buffer, when that chunk had
  11178. already had some data drained from it. Fixes CVE-2011-2778;
  11179. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  11180. o Minor features:
  11181. - Update to the December 6 2011 Maxmind GeoLite Country database.
  11182. Changes in version 0.2.3.9-alpha - 2011-12-08
  11183. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  11184. a "DisableNetwork" security feature that bundles can use to avoid
  11185. touching the network until bridges are configured, moves forward on
  11186. the pluggable transport design, fixes a flaw in the hidden service
  11187. design that unnecessarily prevented clients with wrong clocks from
  11188. reaching hidden services, and fixes a wide variety of other issues.
  11189. o Major features:
  11190. - Clients can now connect to private bridges over IPv6. Bridges
  11191. still need at least one IPv4 address in order to connect to
  11192. other relays. Note that we don't yet handle the case where the
  11193. user has two bridge lines for the same bridge (one IPv4, one
  11194. IPv6). Implements parts of proposal 186.
  11195. - New "DisableNetwork" config option to prevent Tor from launching any
  11196. connections or accepting any connections except on a control port.
  11197. Bundles and controllers can set this option before letting Tor talk
  11198. to the rest of the network, for example to prevent any connections
  11199. to a non-bridge address. Packages like Orbot can also use this
  11200. option to instruct Tor to save power when the network is off.
  11201. - Clients and bridges can now be configured to use a separate
  11202. "transport" proxy. This approach makes the censorship arms race
  11203. easier by allowing bridges to use protocol obfuscation plugins. It
  11204. implements the "managed proxy" part of proposal 180 (ticket 3472).
  11205. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  11206. implementation. It makes AES_CTR about 7% faster than our old one
  11207. (which was about 10% faster than the one OpenSSL used to provide).
  11208. Resolves ticket 4526.
  11209. - Add a "tor2web mode" for clients that want to connect to hidden
  11210. services non-anonymously (and possibly more quickly). As a safety
  11211. measure to try to keep users from turning this on without knowing
  11212. what they are doing, tor2web mode must be explicitly enabled at
  11213. compile time, and a copy of Tor compiled to run in tor2web mode
  11214. cannot be used as a normal Tor client. Implements feature 2553.
  11215. - Add experimental support for running on Windows with IOCP and no
  11216. kernel-space socket buffers. This feature is controlled by a new
  11217. "UserspaceIOCPBuffers" config option (off by default), which has
  11218. no effect unless Tor has been built with support for bufferevents,
  11219. is running on Windows, and has enabled IOCP. This may, in the long
  11220. run, help solve or mitigate bug 98.
  11221. - Use a more secure consensus parameter voting algorithm. Now at
  11222. least three directory authorities or a majority of them must
  11223. vote on a given parameter before it will be included in the
  11224. consensus. Implements proposal 178.
  11225. o Major bugfixes:
  11226. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  11227. They used to check that the timestamp was within 30 minutes
  11228. of their system clock, so they could cap the size of their
  11229. replay-detection cache, but that approach unnecessarily refused
  11230. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  11231. the v3 intro-point protocol (the first one which sent a timestamp
  11232. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  11233. - Only use the EVP interface when AES acceleration is enabled,
  11234. to avoid a 5-7% performance regression. Resolves issue 4525;
  11235. bugfix on 0.2.3.8-alpha.
  11236. o Privacy/anonymity features (bridge detection):
  11237. - Make bridge SSL certificates a bit more stealthy by using random
  11238. serial numbers, in the same fashion as OpenSSL when generating
  11239. self-signed certificates. Implements ticket 4584.
  11240. - Introduce a new config option "DynamicDHGroups", enabled by
  11241. default, which provides each bridge with a unique prime DH modulus
  11242. to be used during SSL handshakes. This option attempts to help
  11243. against censors who might use the Apache DH modulus as a static
  11244. identifier for bridges. Addresses ticket 4548.
  11245. o Minor features (new/different config options):
  11246. - New configuration option "DisableDebuggerAttachment" (on by default)
  11247. to prevent basic debugging attachment attempts by other processes.
  11248. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  11249. - Allow MapAddress directives to specify matches against super-domains,
  11250. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  11251. Implements issue 933.
  11252. - Slightly change behavior of "list" options (that is, config
  11253. options that can appear more than once) when they appear both in
  11254. torrc and on the command line. Previously, the command-line options
  11255. would be appended to the ones from torrc. Now, the command-line
  11256. options override the torrc options entirely. This new behavior
  11257. allows the user to override list options (like exit policies and
  11258. ports to listen on) from the command line, rather than simply
  11259. appending to the list.
  11260. - You can get the old (appending) command-line behavior for "list"
  11261. options by prefixing the option name with a "+".
  11262. - You can remove all the values for a "list" option from the command
  11263. line without adding any new ones by prefixing the option name
  11264. with a "/".
  11265. - Add experimental support for a "defaults" torrc file to be parsed
  11266. before the regular torrc. Torrc options override the defaults file's
  11267. options in the same way that the command line overrides the torrc.
  11268. The SAVECONF controller command saves only those options which
  11269. differ between the current configuration and the defaults file. HUP
  11270. reloads both files. (Note: This is an experimental feature; its
  11271. behavior will probably be refined in future 0.2.3.x-alpha versions
  11272. to better meet packagers' needs.) Implements task 4552.
  11273. o Minor features:
  11274. - Try to make the introductory warning message that Tor prints on
  11275. startup more useful for actually finding help and information.
  11276. Resolves ticket 2474.
  11277. - Running "make version" now displays the version of Tor that
  11278. we're about to build. Idea from katmagic; resolves issue 4400.
  11279. - Expire old or over-used hidden service introduction points.
  11280. Required by fix for bug 3460.
  11281. - Move the replay-detection cache for the RSA-encrypted parts of
  11282. INTRODUCE2 cells to the introduction point data structures.
  11283. Previously, we would use one replay-detection cache per hidden
  11284. service. Required by fix for bug 3460.
  11285. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  11286. public key replay-detection cache from 60 minutes to 5 minutes. This
  11287. replay-detection cache is now used only to detect multiple
  11288. INTRODUCE2 cells specifying the same rendezvous point, so we can
  11289. avoid launching multiple simultaneous attempts to connect to it.
  11290. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  11291. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  11292. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  11293. Mansour Moufid.
  11294. - Fix a minor formatting issue in one of tor-gencert's error messages.
  11295. Fixes bug 4574.
  11296. - Prevent a false positive from the check-spaces script, by disabling
  11297. the "whitespace between function name and (" check for functions
  11298. named 'op()'.
  11299. - Fix a log message suggesting that people contact a non-existent
  11300. email address. Fixes bug 3448.
  11301. - Fix null-pointer access that could occur if TLS allocation failed.
  11302. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  11303. - Report a real bootstrap problem to the controller on router
  11304. identity mismatch. Previously we just said "foo", which probably
  11305. made a lot of sense at the time. Fixes bug 4169; bugfix on
  11306. 0.2.1.1-alpha.
  11307. - If we had ever tried to call tor_addr_to_str() on an address of
  11308. unknown type, we would have done a strdup() on an uninitialized
  11309. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  11310. Reported by "troll_un".
  11311. - Correctly detect and handle transient lookup failures from
  11312. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  11313. Reported by "troll_un".
  11314. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  11315. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  11316. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  11317. bug 4532; found by "troll_un".
  11318. o Minor bugfixes (on Tor 0.2.3.x):
  11319. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  11320. fixes bug 4554.
  11321. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  11322. circuit for use as a hidden service client's rendezvous point.
  11323. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  11324. with help from wanoskarnet.
  11325. - Restore behavior of overriding SocksPort, ORPort, and similar
  11326. options from the command line. Bugfix on 0.2.3.3-alpha.
  11327. o Build fixes:
  11328. - Properly handle the case where the build-tree is not the same
  11329. as the source tree when generating src/common/common_sha1.i,
  11330. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  11331. bugfix on 0.2.0.1-alpha.
  11332. o Code simplifications, cleanups, and refactorings:
  11333. - Remove the pure attribute from all functions that used it
  11334. previously. In many cases we assigned it incorrectly, because the
  11335. functions might assert or call impure functions, and we don't have
  11336. evidence that keeping the pure attribute is worthwhile. Implements
  11337. changes suggested in ticket 4421.
  11338. - Remove some dead code spotted by coverity. Fixes cid 432.
  11339. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  11340. Changes in version 0.2.3.8-alpha - 2011-11-22
  11341. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  11342. socketpair-related bug that has been bothering Windows users. It adds
  11343. support to serve microdescriptors to controllers, so Vidalia's network
  11344. map can resume listing relays (once Vidalia implements its side),
  11345. and adds better support for hardware AES acceleration. Finally, it
  11346. starts the process of adjusting the bandwidth cutoff for getting the
  11347. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  11348. that tiny relays harm performance more than they help network capacity.
  11349. o Major bugfixes:
  11350. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  11351. that it doesn't attempt to allocate a socketpair. This could cause
  11352. some problems on Windows systems with overzealous firewalls. Fix for
  11353. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  11354. 2.0.15-stable.
  11355. - Correctly sanity-check that we don't underflow on a memory
  11356. allocation (and then assert) for hidden service introduction
  11357. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  11358. bugfix on 0.2.1.5-alpha.
  11359. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  11360. flag. In the past few years the average relay speed has picked
  11361. up, and while the "top 7/8 of the network get the Fast flag" and
  11362. "all relays with 20KB or more of capacity get the Fast flag" rules
  11363. used to have the same result, now the top 7/8 of the network has
  11364. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  11365. - Fix a rare assertion failure when checking whether a v0 hidden
  11366. service descriptor has any usable introduction points left, and
  11367. we don't have enough information to build a circuit to the first
  11368. intro point named in the descriptor. The HS client code in
  11369. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  11370. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  11371. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  11372. - Make bridge authorities not crash when they are asked for their own
  11373. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  11374. - When running as a client, do not print a misleading (and plain
  11375. wrong) log message that we're collecting "directory request"
  11376. statistics: clients don't collect statistics. Also don't create a
  11377. useless (because empty) stats file in the stats/ directory. Fixes
  11378. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  11379. o Major features:
  11380. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  11381. for a relay by identity digest or nickname. Previously,
  11382. microdescriptors were only available by their own digests, so a
  11383. controller would have to ask for and parse the whole microdescriptor
  11384. consensus in order to look up a single relay's microdesc. Fixes
  11385. bug 3832; bugfix on 0.2.3.1-alpha.
  11386. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  11387. operations can use hardware acceleration (if present). Resolves
  11388. ticket 4442.
  11389. o Minor bugfixes (on 0.2.2.x and earlier):
  11390. - Detect failure to initialize Libevent. This fix provides better
  11391. detection for future instances of bug 4457.
  11392. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  11393. function. This was eating up hideously large amounts of time on some
  11394. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  11395. - Don't warn about unused log_mutex in log.c when building with
  11396. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  11397. 0.1.0.6-rc which introduced --disable-threads.
  11398. - Allow manual 'authenticate' commands to the controller interface
  11399. from netcat (nc) as well as telnet. We were rejecting them because
  11400. they didn't come with the expected whitespace at the end of the
  11401. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  11402. - Fix some (not actually triggerable) buffer size checks in usage of
  11403. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  11404. by Anders Sundman.
  11405. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  11406. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  11407. - When configuring, starting, or stopping an NT service, stop
  11408. immediately after the service configuration attempt has succeeded
  11409. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  11410. - When sending a NETINFO cell, include the original address
  11411. received for the other side, not its canonical address. Found
  11412. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  11413. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  11414. can pick them up when the tests aren't disabled. Bugfix on
  11415. 0.2.2.4-alpha which introduced tinytest.
  11416. - Fix a memory leak when we check whether a hidden service
  11417. descriptor has any usable introduction points left. Fixes bug
  11418. 4424. Bugfix on 0.2.2.25-alpha.
  11419. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  11420. occurred when a client tried to fetch a descriptor for a bridge
  11421. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  11422. o Minor bugfixes (on 0.2.3.x):
  11423. - Make util unit tests build correctly with MSVC. Bugfix on
  11424. 0.2.3.3-alpha. Patch by Gisle Vanem.
  11425. - Successfully detect AUTH_CHALLENGE cells with no recognized
  11426. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  11427. Found by frosty_un.
  11428. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  11429. it should still send a NETINFO cell to allow the connection to
  11430. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  11431. "frosty".
  11432. - Log less loudly when we get an invalid authentication certificate
  11433. from a source other than a directory authority: it's not unusual
  11434. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  11435. on 0.2.3.6-alpha.
  11436. - Tolerate servers with more clock skew in their authentication
  11437. certificates than previously. Fixes bug 4371; bugfix on
  11438. 0.2.3.6-alpha.
  11439. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  11440. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  11441. o Minor features:
  11442. - Add two new config options for directory authorities:
  11443. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  11444. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  11445. that is always sufficient to satisfy the bandwidth requirement for
  11446. the Guard flag. Now it will be easier for researchers to simulate
  11447. Tor networks with different values. Resolves ticket 4484.
  11448. - When Tor ignores a hidden service specified in its configuration,
  11449. include the hidden service's directory in the warning message.
  11450. Previously, we would only tell the user that some hidden service
  11451. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  11452. - When we fail to initialize Libevent, retry with IOCP disabled so we
  11453. don't need to turn on multi-threading support in Libevent, which in
  11454. turn requires a working socketpair(). This is a workaround for bug
  11455. 4457, which affects Libevent versions from 2.0.1-alpha through
  11456. 2.0.15-stable.
  11457. - Detect when we try to build on a platform that doesn't define
  11458. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  11459. - Update to the November 1 2011 Maxmind GeoLite Country database.
  11460. o Packaging changes:
  11461. - Make it easier to automate expert package builds on Windows,
  11462. by removing an absolute path from makensis.exe command.
  11463. o Code simplifications and refactoring:
  11464. - Remove some redundant #include directives throughout the code.
  11465. Patch from Andrea Gelmini.
  11466. - Unconditionally use OpenSSL's AES implementation instead of our
  11467. old built-in one. OpenSSL's AES has been better for a while, and
  11468. relatively few servers should still be on any version of OpenSSL
  11469. that doesn't have good optimized assembly AES.
  11470. - Use the name "CERTS" consistently to refer to the new cell type;
  11471. we were calling it CERT in some places and CERTS in others.
  11472. o Testing:
  11473. - Numerous new unit tests for functions in util.c and address.c by
  11474. Anders Sundman.
  11475. - The long-disabled benchmark tests are now split into their own
  11476. ./src/test/bench binary.
  11477. - The benchmark tests can now use more accurate timers than
  11478. gettimeofday() when such timers are available.
  11479. Changes in version 0.2.3.7-alpha - 2011-10-30
  11480. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  11481. the new v3 handshake. It also resolves yet another bridge address
  11482. enumeration issue.
  11483. o Major bugfixes:
  11484. - If we mark an OR connection for close based on a cell we process,
  11485. don't process any further cells on it. We already avoid further
  11486. reads on marked-for-close connections, but now we also discard the
  11487. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  11488. which was the first version where we might mark a connection for
  11489. close based on processing a cell on it.
  11490. - Fix a double-free bug that would occur when we received an invalid
  11491. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  11492. bugfix on 0.2.3.6-alpha.
  11493. - Bridges no longer include their address in NETINFO cells on outgoing
  11494. OR connections, to allow them to blend in better with clients.
  11495. Removes another avenue for enumerating bridges. Reported by
  11496. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  11497. cells were introduced.
  11498. o Trivial fixes:
  11499. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  11500. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  11501. Changes in version 0.2.3.6-alpha - 2011-10-26
  11502. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  11503. anonymity vulnerability where an attacker can deanonymize Tor
  11504. users. Everybody should upgrade.
  11505. This release also features support for a new v3 connection handshake
  11506. protocol, and fixes to make hidden service connections more robust.
  11507. o Major features:
  11508. - Implement a new handshake protocol (v3) for authenticating Tors to
  11509. each other over TLS. It should be more resistant to fingerprinting
  11510. than previous protocols, and should require less TLS hacking for
  11511. future Tor implementations. Implements proposal 176.
  11512. - Allow variable-length padding cells to disguise the length of
  11513. Tor's TLS records. Implements part of proposal 184.
  11514. o Privacy/anonymity fixes (clients):
  11515. - Clients and bridges no longer send TLS certificate chains on
  11516. outgoing OR connections. Previously, each client or bridge would
  11517. use the same cert chain for all outgoing OR connections until
  11518. its IP address changes, which allowed any relay that the client
  11519. or bridge contacted to determine which entry guards it is using.
  11520. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  11521. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  11522. no longer considers that connection as suitable for satisfying a
  11523. circuit EXTEND request. Now relays can protect clients from the
  11524. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  11525. - Directory authorities no longer assign the Guard flag to relays
  11526. that haven't upgraded to the above "refuse EXTEND requests
  11527. to client connections" fix. Now directory authorities can
  11528. protect clients from the CVE-2011-2768 issue even if neither
  11529. the clients nor the relays have upgraded yet. There's a new
  11530. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  11531. to let us transition smoothly, else tomorrow there would be no
  11532. guard relays.
  11533. o Major bugfixes (hidden services):
  11534. - Improve hidden service robustness: when an attempt to connect to
  11535. a hidden service ends, be willing to refetch its hidden service
  11536. descriptors from each of the HSDir relays responsible for them
  11537. immediately. Previously, we would not consider refetching the
  11538. service's descriptors from each HSDir for 15 minutes after the last
  11539. fetch, which was inconvenient if the hidden service was not running
  11540. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  11541. - When one of a hidden service's introduction points appears to be
  11542. unreachable, stop trying it. Previously, we would keep trying
  11543. to build circuits to the introduction point until we lost the
  11544. descriptor, usually because the user gave up and restarted Tor.
  11545. Partly fixes bug 3825.
  11546. - Don't launch a useless circuit after failing to use one of a
  11547. hidden service's introduction points. Previously, we would
  11548. launch a new introduction circuit, but not set the hidden service
  11549. which that circuit was intended to connect to, so it would never
  11550. actually be used. A different piece of code would then create a
  11551. new introduction circuit correctly. Bug reported by katmagic and
  11552. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  11553. o Major bugfixes (other):
  11554. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  11555. that they initiated. Relays could distinguish incoming bridge
  11556. connections from client connections, creating another avenue for
  11557. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  11558. Found by "frosty_un".
  11559. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  11560. tor gets started. This prevents a wrong average bandwidth
  11561. estimate, which would cause relays to always start a new accounting
  11562. interval at the earliest possible moment. Fixes bug 2003; bugfix
  11563. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  11564. immensely in tracking this bug down.
  11565. - Fix a crash bug when changing node restrictions while a DNS lookup
  11566. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  11567. by "Tey'".
  11568. o Minor bugfixes (on 0.2.2.x and earlier):
  11569. - When a hidden service turns an extra service-side introduction
  11570. circuit into a general-purpose circuit, free the rend_data and
  11571. intro_key fields first, so we won't leak memory if the circuit
  11572. is cannibalized for use as another service-side introduction
  11573. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  11574. - Rephrase the log message emitted if the TestSocks check is
  11575. successful. Patch from Fabian Keil; fixes bug 4094.
  11576. - Bridges now skip DNS self-tests, to act a little more stealthily.
  11577. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  11578. bridges. Patch by "warms0x".
  11579. - Remove a confusing dollar sign from the example fingerprint in the
  11580. man page, and also make the example fingerprint a valid one. Fixes
  11581. bug 4309; bugfix on 0.2.1.3-alpha.
  11582. - Fix internal bug-checking logic that was supposed to catch
  11583. failures in digest generation so that it will fail more robustly
  11584. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  11585. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  11586. - Report any failure in init_keys() calls launched because our
  11587. IP address has changed. Spotted by Coverity Scan. Bugfix on
  11588. 0.1.1.4-alpha; fixes CID 484.
  11589. o Minor bugfixes (on 0.2.3.x):
  11590. - Fix a bug in configure.in that kept it from building a configure
  11591. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  11592. bugfix on 0.2.3.1-alpha.
  11593. - Don't warn users that they are exposing a client port to the
  11594. Internet if they have specified an RFC1918 address. Previously,
  11595. we would warn if the user had specified any non-loopback
  11596. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  11597. - Fix memory leaks in the failing cases of the new SocksPort and
  11598. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  11599. fixes coverity CIDs 485, 486, and 487.
  11600. o Minor features:
  11601. - When a hidden service's introduction point times out, consider
  11602. trying it again during the next attempt to connect to the
  11603. HS. Previously, we would not try it again unless a newly fetched
  11604. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  11605. - The next version of Windows will be called Windows 8, and it has
  11606. a major version of 6, minor version of 2. Correctly identify that
  11607. version instead of calling it "Very recent version". Resolves
  11608. ticket 4153; reported by funkstar.
  11609. - The Bridge Authority now writes statistics on how many bridge
  11610. descriptors it gave out in total, and how many unique descriptors
  11611. it gave out. It also lists how often the most and least commonly
  11612. fetched descriptors were given out, as well as the median and
  11613. 25th/75th percentile. Implements tickets 4200 and 4294.
  11614. - Update to the October 4 2011 Maxmind GeoLite Country database.
  11615. o Code simplifications and refactoring:
  11616. - Remove some old code to remember statistics about which descriptors
  11617. we've served as a directory mirror. The feature wasn't used and
  11618. is outdated now that microdescriptors are around.
  11619. - Rename Tor functions that turn strings into addresses, so that
  11620. "parse" indicates that no hostname resolution occurs, and
  11621. "lookup" indicates that hostname resolution may occur. This
  11622. should help prevent mistakes in the future. Fixes bug 3512.
  11623. Changes in version 0.2.2.34 - 2011-10-26
  11624. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  11625. can deanonymize Tor users. Everybody should upgrade.
  11626. The attack relies on four components: 1) Clients reuse their TLS cert
  11627. when talking to different relays, so relays can recognize a user by
  11628. the identity key in her cert. 2) An attacker who knows the client's
  11629. identity key can probe each guard relay to see if that identity key
  11630. is connected to that guard relay right now. 3) A variety of active
  11631. attacks in the literature (starting from "Low-Cost Traffic Analysis
  11632. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  11633. discover the guard relays that a Tor user visiting the website is using.
  11634. 4) Clients typically pick three guards at random, so the set of guards
  11635. for a given user could well be a unique fingerprint for her. This
  11636. release fixes components #1 and #2, which is enough to block the attack;
  11637. the other two remain as open research problems. Special thanks to
  11638. "frosty_un" for reporting the issue to us!
  11639. Clients should upgrade so they are no longer recognizable by the TLS
  11640. certs they present. Relays should upgrade so they no longer allow a
  11641. remote attacker to probe them to test whether unpatched clients are
  11642. currently connected to them.
  11643. This release also fixes several vulnerabilities that allow an attacker
  11644. to enumerate bridge relays. Some bridge enumeration attacks still
  11645. remain; see for example proposal 188.
  11646. o Privacy/anonymity fixes (clients):
  11647. - Clients and bridges no longer send TLS certificate chains on
  11648. outgoing OR connections. Previously, each client or bridge would
  11649. use the same cert chain for all outgoing OR connections until
  11650. its IP address changes, which allowed any relay that the client
  11651. or bridge contacted to determine which entry guards it is using.
  11652. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  11653. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  11654. no longer considers that connection as suitable for satisfying a
  11655. circuit EXTEND request. Now relays can protect clients from the
  11656. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  11657. - Directory authorities no longer assign the Guard flag to relays
  11658. that haven't upgraded to the above "refuse EXTEND requests
  11659. to client connections" fix. Now directory authorities can
  11660. protect clients from the CVE-2011-2768 issue even if neither
  11661. the clients nor the relays have upgraded yet. There's a new
  11662. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  11663. to let us transition smoothly, else tomorrow there would be no
  11664. guard relays.
  11665. o Privacy/anonymity fixes (bridge enumeration):
  11666. - Bridge relays now do their directory fetches inside Tor TLS
  11667. connections, like all the other clients do, rather than connecting
  11668. directly to the DirPort like public relays do. Removes another
  11669. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  11670. - Bridges relays now build circuits for themselves in a more similar
  11671. way to how clients build them. Removes another avenue for
  11672. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  11673. when bridges were introduced.
  11674. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  11675. that they initiated. Relays could distinguish incoming bridge
  11676. connections from client connections, creating another avenue for
  11677. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  11678. Found by "frosty_un".
  11679. o Major bugfixes:
  11680. - Fix a crash bug when changing node restrictions while a DNS lookup
  11681. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  11682. by "Tey'".
  11683. - Don't launch a useless circuit after failing to use one of a
  11684. hidden service's introduction points. Previously, we would
  11685. launch a new introduction circuit, but not set the hidden service
  11686. which that circuit was intended to connect to, so it would never
  11687. actually be used. A different piece of code would then create a
  11688. new introduction circuit correctly. Bug reported by katmagic and
  11689. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  11690. o Minor bugfixes:
  11691. - Change an integer overflow check in the OpenBSD_Malloc code so
  11692. that GCC is less likely to eliminate it as impossible. Patch
  11693. from Mansour Moufid. Fixes bug 4059.
  11694. - When a hidden service turns an extra service-side introduction
  11695. circuit into a general-purpose circuit, free the rend_data and
  11696. intro_key fields first, so we won't leak memory if the circuit
  11697. is cannibalized for use as another service-side introduction
  11698. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  11699. - Bridges now skip DNS self-tests, to act a little more stealthily.
  11700. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  11701. bridges. Patch by "warms0x".
  11702. - Fix internal bug-checking logic that was supposed to catch
  11703. failures in digest generation so that it will fail more robustly
  11704. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  11705. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  11706. - Report any failure in init_keys() calls launched because our
  11707. IP address has changed. Spotted by Coverity Scan. Bugfix on
  11708. 0.1.1.4-alpha; fixes CID 484.
  11709. o Minor bugfixes (log messages and documentation):
  11710. - Remove a confusing dollar sign from the example fingerprint in the
  11711. man page, and also make the example fingerprint a valid one. Fixes
  11712. bug 4309; bugfix on 0.2.1.3-alpha.
  11713. - The next version of Windows will be called Windows 8, and it has
  11714. a major version of 6, minor version of 2. Correctly identify that
  11715. version instead of calling it "Very recent version". Resolves
  11716. ticket 4153; reported by funkstar.
  11717. - Downgrade log messages about circuit timeout calibration from
  11718. "notice" to "info": they don't require or suggest any human
  11719. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  11720. bugfix on 0.2.2.14-alpha.
  11721. o Minor features:
  11722. - Turn on directory request statistics by default and include them in
  11723. extra-info descriptors. Don't break if we have no GeoIP database.
  11724. Backported from 0.2.3.1-alpha; implements ticket 3951.
  11725. - Update to the October 4 2011 Maxmind GeoLite Country database.
  11726. Changes in version 0.2.1.31 - 2011-10-26
  11727. Tor 0.2.1.31 backports important security and privacy fixes for
  11728. oldstable. This release is intended only for package maintainers and
  11729. others who cannot use the 0.2.2 stable series. All others should be
  11730. using Tor 0.2.2.x or newer.
  11731. o Security fixes (also included in 0.2.2.x):
  11732. - Replace all potentially sensitive memory comparison operations
  11733. with versions whose runtime does not depend on the data being
  11734. compared. This will help resist a class of attacks where an
  11735. adversary can use variations in timing information to learn
  11736. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  11737. implementation by Robert Ransom based partially on code by DJB.)
  11738. - Fix an assert in parsing router descriptors containing IPv6
  11739. addresses. This one took down the directory authorities when
  11740. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  11741. o Privacy/anonymity fixes (also included in 0.2.2.x):
  11742. - Clients and bridges no longer send TLS certificate chains on
  11743. outgoing OR connections. Previously, each client or bridge would
  11744. use the same cert chain for all outgoing OR connections until
  11745. its IP address changes, which allowed any relay that the client
  11746. or bridge contacted to determine which entry guards it is using.
  11747. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  11748. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  11749. no longer considers that connection as suitable for satisfying a
  11750. circuit EXTEND request. Now relays can protect clients from the
  11751. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  11752. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  11753. that they initiated. Relays could distinguish incoming bridge
  11754. connections from client connections, creating another avenue for
  11755. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  11756. Found by "frosty_un".
  11757. - When receiving a hidden service descriptor, check that it is for
  11758. the hidden service we wanted. Previously, Tor would store any
  11759. hidden service descriptors that a directory gave it, whether it
  11760. wanted them or not. This wouldn't have let an attacker impersonate
  11761. a hidden service, but it did let directories pre-seed a client
  11762. with descriptors that it didn't want. Bugfix on 0.0.6.
  11763. - Avoid linkability based on cached hidden service descriptors: forget
  11764. all hidden service descriptors cached as a client when processing a
  11765. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  11766. - Make the bridge directory authority refuse to answer directory
  11767. requests for "all" descriptors. It used to include bridge
  11768. descriptors in its answer, which was a major information leak.
  11769. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  11770. - Don't attach new streams to old rendezvous circuits after SIGNAL
  11771. NEWNYM. Previously, we would keep using an existing rendezvous
  11772. circuit if it remained open (i.e. if it were kept open by a
  11773. long-lived stream, or if a new stream were attached to it before
  11774. Tor could notice that it was old and no longer in use). Bugfix on
  11775. 0.1.1.15-rc; fixes bug 3375.
  11776. o Minor bugfixes (also included in 0.2.2.x):
  11777. - When we restart our relay, we might get a successful connection
  11778. from the outside before we've started our reachability tests,
  11779. triggering a warning: "ORPort found reachable, but I have no
  11780. routerinfo yet. Failing to inform controller of success." This
  11781. bug was harmless unless Tor is running under a controller
  11782. like Vidalia, in which case the controller would never get a
  11783. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  11784. fixes bug 1172.
  11785. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  11786. enabled. Fixes bug 1526.
  11787. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  11788. anything since 0.2.1.16-rc.
  11789. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  11790. None of the cases where we did this before were wrong, but by making
  11791. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  11792. - Fix a rare crash bug that could occur when a client was configured
  11793. with a large number of bridges. Fixes bug 2629; bugfix on
  11794. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  11795. - Correct the warning displayed when a rendezvous descriptor exceeds
  11796. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  11797. John Brooks.
  11798. - Fix an uncommon assertion failure when running with DNSPort under
  11799. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  11800. - When warning about missing zlib development packages during compile,
  11801. give the correct package names. Bugfix on 0.2.0.1-alpha.
  11802. - Require that introduction point keys and onion keys have public
  11803. exponent 65537. Bugfix on 0.2.0.10-alpha.
  11804. - Do not crash when our configuration file becomes unreadable, for
  11805. example due to a permissions change, between when we start up
  11806. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  11807. on 0.0.9pre6.
  11808. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  11809. Fixes bug 3208.
  11810. - Always NUL-terminate the sun_path field of a sockaddr_un before
  11811. passing it to the kernel. (Not a security issue: kernels are
  11812. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  11813. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  11814. - Don't stack-allocate the list of supplementary GIDs when we're
  11815. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  11816. could take up to 256K, which is way too much stack. Found by
  11817. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  11818. o Minor bugfixes (only in 0.2.1.x):
  11819. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  11820. rely on them. Bugfix on 0.2.1.30.
  11821. - Use git revisions instead of svn revisions when generating our
  11822. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  11823. o Minor features (also included in 0.2.2.x):
  11824. - Adjust the expiration time on our SSL session certificates to
  11825. better match SSL certs seen in the wild. Resolves ticket 4014.
  11826. - Allow nameservers with IPv6 address. Resolves bug 2574.
  11827. - Update to the October 4 2011 Maxmind GeoLite Country database.
  11828. Changes in version 0.2.3.5-alpha - 2011-09-28
  11829. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  11830. bridge relays; fixes an assertion error that many users started hitting
  11831. today; and adds the ability to refill token buckets more often than
  11832. once per second, allowing significant performance improvements.
  11833. o Security fixes:
  11834. - Bridge relays now do their directory fetches inside Tor TLS
  11835. connections, like all the other clients do, rather than connecting
  11836. directly to the DirPort like public relays do. Removes another
  11837. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  11838. - Bridges relays now build circuits for themselves in a more similar
  11839. way to how clients build them. Removes another avenue for
  11840. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  11841. when bridges were introduced.
  11842. o Major bugfixes:
  11843. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  11844. occur when the same microdescriptor was referenced by two node_t
  11845. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  11846. o Major features (networking):
  11847. - Add a new TokenBucketRefillInterval option to refill token buckets
  11848. more frequently than once per second. This should improve network
  11849. performance, alleviate queueing problems, and make traffic less
  11850. bursty. Implements proposal 183; closes ticket 3630. Design by
  11851. Florian Tschorsch and Björn Scheuermann; implementation by
  11852. Florian Tschorsch.
  11853. o Minor bugfixes:
  11854. - Change an integer overflow check in the OpenBSD_Malloc code so
  11855. that GCC is less likely to eliminate it as impossible. Patch
  11856. from Mansour Moufid. Fixes bug 4059.
  11857. o Minor bugfixes (usability):
  11858. - Downgrade log messages about circuit timeout calibration from
  11859. "notice" to "info": they don't require or suggest any human
  11860. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  11861. bugfix on 0.2.2.14-alpha.
  11862. o Minor features (diagnostics):
  11863. - When the system call to create a listener socket fails, log the
  11864. error message explaining why. This may help diagnose bug 4027.
  11865. Changes in version 0.2.3.4-alpha - 2011-09-13
  11866. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  11867. tweak to Tor's TLS handshake that makes relays and bridges that run
  11868. this new version reachable from Iran again. It also fixes a few new
  11869. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  11870. listed in the network consensus and republish.
  11871. o Major bugfixes (also part of 0.2.2.33):
  11872. - Avoid an assertion failure when reloading a configuration with
  11873. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  11874. 3923; bugfix on 0.2.2.25-alpha.
  11875. o Minor features (security, also part of 0.2.2.33):
  11876. - Check for replays of the public-key encrypted portion of an
  11877. INTRODUCE1 cell, in addition to the current check for replays of
  11878. the g^x value. This prevents a possible class of active attacks
  11879. by an attacker who controls both an introduction point and a
  11880. rendezvous point, and who uses the malleability of AES-CTR to
  11881. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  11882. that these attacks are infeasible (requiring the attacker to send
  11883. on the order of zettabytes of altered cells in a short interval),
  11884. but we'd rather block them off in case there are any classes of
  11885. this attack that we missed. Reported by Willem Pinckaers.
  11886. o Minor features (also part of 0.2.2.33):
  11887. - Adjust the expiration time on our SSL session certificates to
  11888. better match SSL certs seen in the wild. Resolves ticket 4014.
  11889. - Change the default required uptime for a relay to be accepted as
  11890. a HSDir (hidden service directory) from 24 hours to 25 hours.
  11891. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  11892. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  11893. authorities to abstain from voting on assignment of the HSDir
  11894. consensus flag. Related to bug 2649.
  11895. - Update to the September 6 2011 Maxmind GeoLite Country database.
  11896. o Minor bugfixes (also part of 0.2.2.33):
  11897. - Demote the 'replay detected' log message emitted when a hidden
  11898. service receives the same Diffie-Hellman public key in two different
  11899. INTRODUCE2 cells to info level. A normal Tor client can cause that
  11900. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  11901. fixes part of bug 2442.
  11902. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  11903. level. There is nothing that a hidden service's operator can do
  11904. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  11905. of bug 2442.
  11906. - Clarify a log message specifying the characters permitted in
  11907. HiddenServiceAuthorizeClient client names. Previously, the log
  11908. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  11909. given the impression that every ASCII character between "+" and "_"
  11910. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  11911. o Build fixes (also part of 0.2.2.33):
  11912. - Clean up some code issues that prevented Tor from building on older
  11913. BSDs. Fixes bug 3894; reported by "grarpamp".
  11914. - Search for a platform-specific version of "ar" when cross-compiling.
  11915. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  11916. o Major bugfixes:
  11917. - Fix a bug where the SocksPort option (for example) would get
  11918. ignored and replaced by the default if a SocksListenAddress
  11919. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  11920. Fabian Keil.
  11921. o Major features:
  11922. - Relays now try regenerating and uploading their descriptor more
  11923. frequently if they are not listed in the consensus, or if the
  11924. version of their descriptor listed in the consensus is too
  11925. old. This fix should prevent situations where a server declines
  11926. to re-publish itself because it has done so too recently, even
  11927. though the authorities decided not to list its recent-enough
  11928. descriptor. Fix for bug 3327.
  11929. o Minor features:
  11930. - Relays now include a reason for regenerating their descriptors
  11931. in an HTTP header when uploading to the authorities. This will
  11932. make it easier to debug descriptor-upload issues in the future.
  11933. - When starting as root and then changing our UID via the User
  11934. control option, and we have a ControlSocket configured, make sure
  11935. that the ControlSocket is owned by the same account that Tor will
  11936. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  11937. o Minor bugfixes:
  11938. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  11939. utility function used in the control-port code). This shouldn't
  11940. ever happen unless Tor is completely out of memory, but if it did
  11941. happen and Tor somehow recovered from it, Tor could have sent a log
  11942. message to a control port in the middle of a reply to a controller
  11943. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  11944. - Make 'FetchUselessDescriptors' cause all descriptor types and
  11945. all consensus types (including microdescriptors) to get fetched.
  11946. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  11947. o Code refactoring:
  11948. - Make a new "entry connection" struct as an internal subtype of "edge
  11949. connection", to simplify the code and make exit connections smaller.
  11950. Changes in version 0.2.2.33 - 2011-09-13
  11951. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  11952. TLS handshake that makes relays and bridges that run this new version
  11953. reachable from Iran again.
  11954. o Major bugfixes:
  11955. - Avoid an assertion failure when reloading a configuration with
  11956. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  11957. 3923; bugfix on 0.2.2.25-alpha.
  11958. o Minor features (security):
  11959. - Check for replays of the public-key encrypted portion of an
  11960. INTRODUCE1 cell, in addition to the current check for replays of
  11961. the g^x value. This prevents a possible class of active attacks
  11962. by an attacker who controls both an introduction point and a
  11963. rendezvous point, and who uses the malleability of AES-CTR to
  11964. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  11965. that these attacks are infeasible (requiring the attacker to send
  11966. on the order of zettabytes of altered cells in a short interval),
  11967. but we'd rather block them off in case there are any classes of
  11968. this attack that we missed. Reported by Willem Pinckaers.
  11969. o Minor features:
  11970. - Adjust the expiration time on our SSL session certificates to
  11971. better match SSL certs seen in the wild. Resolves ticket 4014.
  11972. - Change the default required uptime for a relay to be accepted as
  11973. a HSDir (hidden service directory) from 24 hours to 25 hours.
  11974. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  11975. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  11976. authorities to abstain from voting on assignment of the HSDir
  11977. consensus flag. Related to bug 2649.
  11978. - Update to the September 6 2011 Maxmind GeoLite Country database.
  11979. o Minor bugfixes (documentation and log messages):
  11980. - Correct the man page to explain that HashedControlPassword and
  11981. CookieAuthentication can both be set, in which case either method
  11982. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  11983. when we decided to allow these config options to both be set. Issue
  11984. raised by bug 3898.
  11985. - Demote the 'replay detected' log message emitted when a hidden
  11986. service receives the same Diffie-Hellman public key in two different
  11987. INTRODUCE2 cells to info level. A normal Tor client can cause that
  11988. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  11989. fixes part of bug 2442.
  11990. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  11991. level. There is nothing that a hidden service's operator can do
  11992. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  11993. of bug 2442.
  11994. - Clarify a log message specifying the characters permitted in
  11995. HiddenServiceAuthorizeClient client names. Previously, the log
  11996. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  11997. given the impression that every ASCII character between "+" and "_"
  11998. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  11999. o Build fixes:
  12000. - Provide a substitute implementation of lround() for MSVC, which
  12001. apparently lacks it. Patch from Gisle Vanem.
  12002. - Clean up some code issues that prevented Tor from building on older
  12003. BSDs. Fixes bug 3894; reported by "grarpamp".
  12004. - Search for a platform-specific version of "ar" when cross-compiling.
  12005. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  12006. Changes in version 0.2.3.3-alpha - 2011-09-01
  12007. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  12008. security, and provides client-side support for the microdescriptor
  12009. and optimistic data features introduced earlier in the 0.2.3.x
  12010. series. It also includes numerous critical bugfixes in the (optional)
  12011. bufferevent-based networking backend.
  12012. o Major features (stream isolation):
  12013. - You can now configure Tor so that streams from different
  12014. applications are isolated on different circuits, to prevent an
  12015. attacker who sees your streams as they leave an exit node from
  12016. linking your sessions to one another. To do this, choose some way
  12017. to distinguish the applications: have them connect to different
  12018. SocksPorts, or have one of them use SOCKS4 while the other uses
  12019. SOCKS5, or have them pass different authentication strings to the
  12020. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  12021. degree of isolation you need. This implements Proposal 171.
  12022. - There's a new syntax for specifying multiple client ports (such as
  12023. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  12024. multiple *Port entries with full addr:port syntax on each.
  12025. The old *ListenAddress format is still supported, but you can't
  12026. mix it with the new *Port syntax.
  12027. o Major features (other):
  12028. - Enable microdescriptor fetching by default for clients. This allows
  12029. clients to download a much smaller amount of directory information.
  12030. To disable it (and go back to the old-style consensus and
  12031. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  12032. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  12033. "PortForwarding" config option), now supports Windows.
  12034. - When using an exit relay running 0.2.3.x, clients can now
  12035. "optimistically" send data before the exit relay reports that
  12036. the stream has opened. This saves a round trip when starting
  12037. connections where the client speaks first (such as web browsing).
  12038. This behavior is controlled by a consensus parameter (currently
  12039. disabled). To turn it on or off manually, use the "OptimisticData"
  12040. torrc option. Implements proposal 181; code by Ian Goldberg.
  12041. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  12042. - When using IOCP on Windows, we need to enable Libevent windows
  12043. threading support.
  12044. - The IOCP backend now works even when the user has not specified
  12045. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  12046. Fixes part of bug 3752.
  12047. - Correctly record the bytes we've read and written when using
  12048. bufferevents, so that we can include them in our bandwidth history
  12049. and advertised bandwidth. Fixes bug 3803.
  12050. - Apply rate-limiting only at the bottom of a chain of filtering
  12051. bufferevents. This prevents us from filling up internal read
  12052. buffers and violating rate-limits when filtering bufferevents
  12053. are enabled. Fixes part of bug 3804.
  12054. - Add high-watermarks to the output buffers for filtered
  12055. bufferevents. This prevents us from filling up internal write
  12056. buffers and wasting CPU cycles when filtering bufferevents are
  12057. enabled. Fixes part of bug 3804.
  12058. - Correctly notice when data has been written from a bufferevent
  12059. without flushing it completely. Fixes bug 3805.
  12060. - Fix a bug where server-side tunneled bufferevent-based directory
  12061. streams would get closed prematurely. Fixes bug 3814.
  12062. - Fix a use-after-free error with per-connection rate-limiting
  12063. buckets. Fixes bug 3888.
  12064. o Major bugfixes (also part of 0.2.2.31-rc):
  12065. - If we're configured to write our ControlPorts to disk, only write
  12066. them after switching UID and creating the data directory. This way,
  12067. we don't fail when starting up with a nonexistent DataDirectory
  12068. and a ControlPortWriteToFile setting based on that directory. Fixes
  12069. bug 3747; bugfix on Tor 0.2.2.26-beta.
  12070. o Minor features:
  12071. - Added a new CONF_CHANGED event so that controllers can be notified
  12072. of any configuration changes made by other controllers, or by the
  12073. user. Implements ticket 1692.
  12074. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  12075. leak when using bufferevents, and lets Libevent worry about how to
  12076. best copy data out of a buffer.
  12077. - Replace files in stats/ rather than appending to them. Now that we
  12078. include statistics in extra-info descriptors, it makes no sense to
  12079. keep old statistics forever. Implements ticket 2930.
  12080. o Minor features (build compatibility):
  12081. - Limited, experimental support for building with nmake and MSVC.
  12082. - Provide a substitute implementation of lround() for MSVC, which
  12083. apparently lacks it. Patch from Gisle Vanem.
  12084. o Minor features (also part of 0.2.2.31-rc):
  12085. - Update to the August 2 2011 Maxmind GeoLite Country database.
  12086. o Minor bugfixes (on 0.2.3.x-alpha):
  12087. - Fix a spurious warning when parsing SOCKS requests with
  12088. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  12089. - Get rid of a harmless warning that could happen on relays running
  12090. with bufferevents. The warning was caused by someone doing an http
  12091. request to a relay's orport. Also don't warn for a few related
  12092. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  12093. o Minor bugfixes (on 2.2.x and earlier):
  12094. - Correct the man page to explain that HashedControlPassword and
  12095. CookieAuthentication can both be set, in which case either method
  12096. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  12097. when we decided to allow these config options to both be set. Issue
  12098. raised by bug 3898.
  12099. - The "--quiet" and "--hush" options now apply not only to Tor's
  12100. behavior before logs are configured, but also to Tor's behavior in
  12101. the absense of configured logs. Fixes bug 3550; bugfix on
  12102. 0.2.0.10-alpha.
  12103. o Minor bugfixes (also part of 0.2.2.31-rc):
  12104. - Write several files in text mode, on OSes that distinguish text
  12105. mode from binary mode (namely, Windows). These files are:
  12106. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  12107. that collect those statistics; 'client_keys' and 'hostname' for
  12108. hidden services that use authentication; and (in the tor-gencert
  12109. utility) newly generated identity and signing keys. Previously,
  12110. we wouldn't specify text mode or binary mode, leading to an
  12111. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  12112. the DirRecordUsageByCountry option which would have triggered
  12113. the assertion failure was added), although this assertion failure
  12114. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  12115. - Selectively disable deprecation warnings on OS X because Lion
  12116. started deprecating the shipped copy of openssl. Fixes bug 3643.
  12117. - Remove an extra pair of quotation marks around the error
  12118. message in control-port STATUS_GENERAL BUG events. Bugfix on
  12119. 0.1.2.6-alpha; fixes bug 3732.
  12120. - When unable to format an address as a string, report its value
  12121. as "???" rather than reusing the last formatted address. Bugfix
  12122. on 0.2.1.5-alpha.
  12123. o Code simplifications and refactoring:
  12124. - Rewrite the listener-selection logic so that parsing which ports
  12125. we want to listen on is now separate from binding to the ports
  12126. we want.
  12127. o Build changes:
  12128. - Building Tor with bufferevent support now requires Libevent
  12129. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  12130. SSL-related bufferevents and related issues that would make Tor
  12131. work badly with bufferevents. Requiring 2.0.13-stable also allows
  12132. Tor with bufferevents to take advantage of Libevent APIs
  12133. introduced after 2.0.8-rc.
  12134. Changes in version 0.2.2.32 - 2011-08-27
  12135. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  12136. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  12137. a founder of the PETS community, a leader in our field, a mentor,
  12138. and a friend. He left us with these words: "I had the possibility
  12139. to contribute to this world that is not as it should be. I hope I
  12140. could help in some areas to make the world a better place, and that
  12141. I could also encourage other people to be engaged in improving the
  12142. world. Please, stay engaged. This world needs you, your love, your
  12143. initiative -- now I cannot be part of that anymore."
  12144. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  12145. ready. More than two years in the making, this release features improved
  12146. client performance and hidden service reliability, better compatibility
  12147. for Android, correct behavior for bridges that listen on more than
  12148. one address, more extensible and flexible directory object handling,
  12149. better reporting of network statistics, improved code security, and
  12150. many many other features and bugfixes.
  12151. Changes in version 0.2.2.31-rc - 2011-08-17
  12152. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  12153. for the Tor 0.2.2.x series.
  12154. o Major bugfixes:
  12155. - Remove an extra pair of quotation marks around the error
  12156. message in control-port STATUS_GENERAL BUG events. Bugfix on
  12157. 0.1.2.6-alpha; fixes bug 3732.
  12158. - If we're configured to write our ControlPorts to disk, only write
  12159. them after switching UID and creating the data directory. This way,
  12160. we don't fail when starting up with a nonexistent DataDirectory
  12161. and a ControlPortWriteToFile setting based on that directory. Fixes
  12162. bug 3747; bugfix on Tor 0.2.2.26-beta.
  12163. o Minor features:
  12164. - Update to the August 2 2011 Maxmind GeoLite Country database.
  12165. o Minor bugfixes:
  12166. - Allow GETINFO fingerprint to return a fingerprint even when
  12167. we have not yet built a router descriptor. Fixes bug 3577;
  12168. bugfix on 0.2.0.1-alpha.
  12169. - Write several files in text mode, on OSes that distinguish text
  12170. mode from binary mode (namely, Windows). These files are:
  12171. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  12172. that collect those statistics; 'client_keys' and 'hostname' for
  12173. hidden services that use authentication; and (in the tor-gencert
  12174. utility) newly generated identity and signing keys. Previously,
  12175. we wouldn't specify text mode or binary mode, leading to an
  12176. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  12177. the DirRecordUsageByCountry option which would have triggered
  12178. the assertion failure was added), although this assertion failure
  12179. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  12180. - Selectively disable deprecation warnings on OS X because Lion
  12181. started deprecating the shipped copy of openssl. Fixes bug 3643.
  12182. - When unable to format an address as a string, report its value
  12183. as "???" rather than reusing the last formatted address. Bugfix
  12184. on 0.2.1.5-alpha.
  12185. Changes in version 0.2.3.2-alpha - 2011-07-18
  12186. Tor 0.2.3.2-alpha introduces two new experimental features:
  12187. microdescriptors and pluggable transports. It also continues cleaning
  12188. up a variety of recently introduced features.
  12189. o Major features:
  12190. - Clients can now use microdescriptors instead of regular descriptors
  12191. to build circuits. Microdescriptors are authority-generated
  12192. summaries of regular descriptors' contents, designed to change
  12193. very rarely (see proposal 158 for details). This feature is
  12194. designed to save bandwidth, especially for clients on slow internet
  12195. connections. It's off by default for now, since nearly no caches
  12196. support it, but it will be on-by-default for clients in a future
  12197. version. You can use the UseMicrodescriptors option to turn it on.
  12198. - Tor clients using bridges can now be configured to use a separate
  12199. 'transport' proxy for each bridge. This approach helps to resist
  12200. censorship by allowing bridges to use protocol obfuscation
  12201. plugins. It implements part of proposal 180. Implements ticket 2841.
  12202. - While we're trying to bootstrap, record how many TLS connections
  12203. fail in each state, and report which states saw the most failures
  12204. in response to any bootstrap failures. This feature may speed up
  12205. diagnosis of censorship events. Implements ticket 3116.
  12206. o Major bugfixes (on 0.2.3.1-alpha):
  12207. - When configuring a large set of nodes in EntryNodes (as with
  12208. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  12209. random subset to be guards, and choose them in random
  12210. order. Fixes bug 2798.
  12211. - Tor could crash when remembering a consensus in a non-used consensus
  12212. flavor without having a current consensus set. Fixes bug 3361.
  12213. - Comparing an unknown address to a microdescriptor's shortened exit
  12214. policy would always give a "rejected" result. Fixes bug 3599.
  12215. - Using microdescriptors as a client no longer prevents Tor from
  12216. uploading and downloading hidden service descriptors. Fixes
  12217. bug 3601.
  12218. o Minor features:
  12219. - Allow nameservers with IPv6 address. Resolves bug 2574.
  12220. - Accept attempts to include a password authenticator in the
  12221. handshake, as supported by SOCKS5. This handles SOCKS clients that
  12222. don't know how to omit a password when authenticating. Resolves
  12223. bug 1666.
  12224. - When configuring a large set of nodes in EntryNodes, and there are
  12225. enough of them listed as Guard so that we don't need to consider
  12226. the non-guard entries, prefer the ones listed with the Guard flag.
  12227. - Check for and recover from inconsistency in the microdescriptor
  12228. cache. This will make it harder for us to accidentally free a
  12229. microdescriptor without removing it from the appropriate data
  12230. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  12231. - Log SSL state transitions at log level DEBUG, log domain
  12232. HANDSHAKE. This can be useful for debugging censorship events.
  12233. Implements ticket 3264.
  12234. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  12235. implements ticket 3439.
  12236. o Minor bugfixes (on 0.2.3.1-alpha):
  12237. - Do not free all general-purpose regular descriptors just
  12238. because microdescriptor use is enabled. Fixes bug 3113.
  12239. - Correctly link libevent_openssl when --enable-static-libevent
  12240. is passed to configure. Fixes bug 3118.
  12241. - Bridges should not complain during their heartbeat log messages that
  12242. they are unlisted in the consensus: that's more or less the point
  12243. of being a bridge. Fixes bug 3183.
  12244. - Report a SIGNAL event to controllers when acting on a delayed
  12245. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  12246. event to the controller if we acted on a SIGNAL NEWNYM command
  12247. immediately, and otherwise not report a SIGNAL event for the
  12248. command at all. Fixes bug 3349.
  12249. - Fix a crash when handling the SIGNAL controller command or
  12250. reporting ERR-level status events with bufferevents enabled. Found
  12251. by Robert Ransom. Fixes bug 3367.
  12252. - Always ship the tor-fw-helper manpage in our release tarballs.
  12253. Fixes bug 3389. Reported by Stephen Walker.
  12254. - Fix a class of double-mark-for-close bugs when bufferevents
  12255. are enabled. Fixes bug 3403.
  12256. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  12257. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  12258. control-port command. Fixes part of bug 3465.
  12259. - Prevent using negative indices during unit test runs when read_all()
  12260. fails. Spotted by coverity.
  12261. - Fix a rare memory leak when checking the nodelist without it being
  12262. present. Found by coverity.
  12263. - Only try to download a microdescriptor-flavored consensus from
  12264. a directory cache that provides them.
  12265. o Minor bugfixes (on 0.2.2.x and earlier):
  12266. - Assert that hidden-service-related operations are not performed
  12267. using single-hop circuits. Previously, Tor would assert that
  12268. client-side streams are not attached to single-hop circuits,
  12269. but not that other sensitive operations on the client and service
  12270. side are not performed using single-hop circuits. Fixes bug 3332;
  12271. bugfix on 0.0.6.
  12272. - Don't publish a new relay descriptor when we reload our onion key,
  12273. unless the onion key has actually changed. Fixes bug 3263 and
  12274. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  12275. - Allow GETINFO fingerprint to return a fingerprint even when
  12276. we have not yet built a router descriptor. Fixes bug 3577;
  12277. bugfix on 0.2.0.1-alpha.
  12278. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  12279. on 0.2.2.4-alpha; fixes bug 3427.
  12280. o Code simplification and refactoring:
  12281. - Use tor_sscanf() in place of scanf() in more places through the
  12282. code. This makes us a little more locale-independent, and
  12283. should help shut up code-analysis tools that can't tell
  12284. a safe sscanf string from a dangerous one.
  12285. - Use tt_assert(), not tor_assert(), for checking for test failures.
  12286. This makes the unit tests more able to go on in the event that
  12287. one of them fails.
  12288. - Split connection_about_to_close() into separate functions for each
  12289. connection type.
  12290. o Build changes:
  12291. - On Windows, we now define the _WIN32_WINNT macros only if they
  12292. are not already defined. This lets the person building Tor decide,
  12293. if they want, to require a later version of Windows.
  12294. Changes in version 0.2.2.30-rc - 2011-07-07
  12295. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  12296. series. It fixes a few smaller bugs, but generally appears stable.
  12297. Please test it and let us know whether it is!
  12298. o Minor bugfixes:
  12299. - Send a SUCCEEDED stream event to the controller when a reverse
  12300. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  12301. discovered by katmagic.
  12302. - Always NUL-terminate the sun_path field of a sockaddr_un before
  12303. passing it to the kernel. (Not a security issue: kernels are
  12304. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  12305. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  12306. - Don't stack-allocate the list of supplementary GIDs when we're
  12307. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  12308. could take up to 256K, which is way too much stack. Found by
  12309. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  12310. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  12311. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  12312. fixes part of bug 3465.
  12313. - Fix a memory leak when receiving a descriptor for a hidden
  12314. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  12315. on 0.2.2.26-beta.
  12316. o Minor features:
  12317. - Update to the July 1 2011 Maxmind GeoLite Country database.
  12318. Changes in version 0.2.2.29-beta - 2011-06-20
  12319. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  12320. have bridge lines in their torrc but don't want to use them; gets
  12321. us closer to having the control socket feature working on Debian;
  12322. and fixes a variety of smaller bugs.
  12323. o Major bugfixes:
  12324. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  12325. When we changed the default behavior to "use bridges if any
  12326. are listed in the torrc", we surprised users who had bridges
  12327. in their torrc files but who didn't actually want to use them.
  12328. Partial resolution for bug 3354.
  12329. o Privacy fixes:
  12330. - Don't attach new streams to old rendezvous circuits after SIGNAL
  12331. NEWNYM. Previously, we would keep using an existing rendezvous
  12332. circuit if it remained open (i.e. if it were kept open by a
  12333. long-lived stream, or if a new stream were attached to it before
  12334. Tor could notice that it was old and no longer in use). Bugfix on
  12335. 0.1.1.15-rc; fixes bug 3375.
  12336. o Minor bugfixes:
  12337. - Fix a bug when using ControlSocketsGroupWritable with User. The
  12338. directory's group would be checked against the current group, not
  12339. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  12340. bugfix on 0.2.2.26-beta.
  12341. - Make connection_printf_to_buf()'s behavior sane. Its callers
  12342. expect it to emit a CRLF iff the format string ends with CRLF;
  12343. it actually emitted a CRLF iff (a) the format string ended with
  12344. CRLF or (b) the resulting string was over 1023 characters long or
  12345. (c) the format string did not end with CRLF *and* the resulting
  12346. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  12347. fixes part of bug 3407.
  12348. - Make send_control_event_impl()'s behavior sane. Its callers
  12349. expect it to always emit a CRLF at the end of the string; it
  12350. might have emitted extra control characters as well. Bugfix on
  12351. 0.1.1.9-alpha; fixes another part of bug 3407.
  12352. - Make crypto_rand_int() check the value of its input correctly.
  12353. Previously, it accepted values up to UINT_MAX, but could return a
  12354. negative number if given a value above INT_MAX+1. Found by George
  12355. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  12356. - Avoid a segfault when reading a malformed circuit build state
  12357. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  12358. 0.2.2.4-alpha.
  12359. - When asked about a DNS record type we don't support via a
  12360. client DNSPort, reply with NOTIMPL rather than an empty
  12361. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  12362. - Fix a rare memory leak during stats writing. Found by coverity.
  12363. o Minor features:
  12364. - Update to the June 1 2011 Maxmind GeoLite Country database.
  12365. o Code simplifications and refactoring:
  12366. - Remove some dead code as indicated by coverity.
  12367. - Remove a few dead assignments during router parsing. Found by
  12368. coverity.
  12369. - Add some forgotten return value checks during unit tests. Found
  12370. by coverity.
  12371. - Don't use 1-bit wide signed bit fields. Found by coverity.
  12372. Changes in version 0.2.2.28-beta - 2011-06-04
  12373. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  12374. fixed a big bug in whether relays stay in the consensus consistently,
  12375. we moved closer to handling bridges and hidden services correctly,
  12376. and we started the process of better handling the dreaded "my Vidalia
  12377. died, and now my Tor demands a password when I try to reconnect to it"
  12378. usability issue.
  12379. o Major bugfixes:
  12380. - Don't decide to make a new descriptor when receiving a HUP signal.
  12381. This bug has caused a lot of 0.2.2.x relays to disappear from the
  12382. consensus periodically. Fixes the most common case of triggering
  12383. bug 1810; bugfix on 0.2.2.7-alpha.
  12384. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  12385. - Don't try to build descriptors if "ORPort auto" is set and we
  12386. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  12387. 0.2.2.26-beta.
  12388. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  12389. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  12390. - Apply circuit timeouts to opened hidden-service-related circuits
  12391. based on the correct start time. Previously, we would apply the
  12392. circuit build timeout based on time since the circuit's creation;
  12393. it was supposed to be applied based on time since the circuit
  12394. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  12395. - Use the same circuit timeout for client-side introduction
  12396. circuits as for other four-hop circuits, rather than the timeout
  12397. for single-hop directory-fetch circuits; the shorter timeout may
  12398. have been appropriate with the static circuit build timeout in
  12399. 0.2.1.x and earlier, but caused many hidden service access attempts
  12400. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  12401. on 0.2.2.2-alpha; fixes another part of bug 1297.
  12402. - In ticket 2511 we fixed a case where you could use an unconfigured
  12403. bridge if you had configured it as a bridge the last time you ran
  12404. Tor. Now fix another edge case: if you had configured it as a bridge
  12405. but then switched to a different bridge via the controller, you
  12406. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  12407. fixes bug 3321.
  12408. o Major features:
  12409. - Add an __OwningControllerProcess configuration option and a
  12410. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  12411. that when it exits, Tor will shut down. Implements feature 3049.
  12412. - If "UseBridges 1" is set and no bridges are configured, Tor will
  12413. now refuse to build any circuits until some bridges are set.
  12414. If "UseBridges auto" is set, Tor will use bridges if they are
  12415. configured and we are not running as a server, but otherwise will
  12416. make circuits as usual. The new default is "auto". Patch by anonym,
  12417. so the Tails LiveCD can stop automatically revealing you as a Tor
  12418. user on startup.
  12419. o Minor bugfixes:
  12420. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  12421. - Remove a trailing asterisk from "exit-policy/default" in the
  12422. output of the control port command "GETINFO info/names". Bugfix
  12423. on 0.1.2.5-alpha.
  12424. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  12425. Fixes bug 3270.
  12426. - Warn when the user configures two HiddenServiceDir lines that point
  12427. to the same directory. Bugfix on 0.0.6 (the version introducing
  12428. HiddenServiceDir); fixes bug 3289.
  12429. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  12430. part of bug 2748; bugfix on 0.2.0.10-alpha.
  12431. - Log malformed requests for rendezvous descriptors as protocol
  12432. warnings, not warnings. Also, use a more informative log message
  12433. in case someone sees it at log level warning without prior
  12434. info-level messages. Fixes the other part of bug 2748; bugfix
  12435. on 0.2.0.10-alpha.
  12436. - Clear the table recording the time of the last request for each
  12437. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  12438. Previously, we would clear our HS descriptor cache on SIGNAL
  12439. NEWNYM, but if we had previously retrieved a descriptor (or tried
  12440. to) from every directory responsible for it, we would refuse to
  12441. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  12442. fixes bug 3309.
  12443. - Fix a log message that said "bits" while displaying a value in
  12444. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  12445. 0.2.0.1-alpha.
  12446. - When checking for 1024-bit keys, check for 1024 bits, not 128
  12447. bytes. This allows Tor to correctly discard keys of length 1017
  12448. through 1023. Bugfix on 0.0.9pre5.
  12449. o Minor features:
  12450. - Relays now log the reason for publishing a new relay descriptor,
  12451. so we have a better chance of hunting down instances of bug 1810.
  12452. Resolves ticket 3252.
  12453. - Revise most log messages that refer to nodes by nickname to
  12454. instead use the "$key=nickname at address" format. This should be
  12455. more useful, especially since nicknames are less and less likely
  12456. to be unique. Resolves ticket 3045.
  12457. - Log (at info level) when purging pieces of hidden-service-client
  12458. state because of SIGNAL NEWNYM.
  12459. o Removed options:
  12460. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  12461. anything since 0.2.1.16-rc.
  12462. Changes in version 0.2.2.27-beta - 2011-05-18
  12463. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  12464. release, and also adds a few more general bugfixes.
  12465. o Major bugfixes:
  12466. - Fix a crash bug when changing bridges in a running Tor process.
  12467. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  12468. - When the controller configures a new bridge, don't wait 10 to 60
  12469. seconds before trying to fetch its descriptor. Bugfix on
  12470. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  12471. o Minor bugfixes:
  12472. - Require that onion keys have exponent 65537 in microdescriptors too.
  12473. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  12474. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  12475. Changed the limit to 512 characters by removing base64 newlines.
  12476. Fixes bug 2752. Fix by Michael Yakubovich.
  12477. - When a client starts or stops using bridges, never use a circuit
  12478. that was built before the configuration change. This behavior could
  12479. put at risk a user who uses bridges to ensure that her traffic
  12480. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  12481. bug 3200.
  12482. Changes in version 0.2.2.26-beta - 2011-05-17
  12483. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  12484. also introduces a new "socksport auto" approach that should make it
  12485. easier to run multiple Tors on the same system, and does a lot of
  12486. cleanup to get us closer to a release candidate.
  12487. o Security/privacy fixes:
  12488. - Replace all potentially sensitive memory comparison operations
  12489. with versions whose runtime does not depend on the data being
  12490. compared. This will help resist a class of attacks where an
  12491. adversary can use variations in timing information to learn
  12492. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  12493. implementation by Robert Ransom based partially on code by DJB.)
  12494. - When receiving a hidden service descriptor, check that it is for
  12495. the hidden service we wanted. Previously, Tor would store any
  12496. hidden service descriptors that a directory gave it, whether it
  12497. wanted them or not. This wouldn't have let an attacker impersonate
  12498. a hidden service, but it did let directories pre-seed a client
  12499. with descriptors that it didn't want. Bugfix on 0.0.6.
  12500. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  12501. DNS cache entries, and virtual address mappings: that's what
  12502. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  12503. o Major features:
  12504. - The options SocksPort, ControlPort, and so on now all accept a
  12505. value "auto" that opens a socket on an OS-selected port. A
  12506. new ControlPortWriteToFile option tells Tor to write its
  12507. actual control port or ports to a chosen file. If the option
  12508. ControlPortFileGroupReadable is set, the file is created as
  12509. group-readable. Now users can run two Tor clients on the same
  12510. system without needing to manually mess with parameters. Resolves
  12511. part of ticket 3076.
  12512. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  12513. help busy exit nodes avoid running out of useable ports just
  12514. because all the ports have been used in the near past. Resolves
  12515. issue 2850.
  12516. o Minor features:
  12517. - New "GETINFO net/listeners/(type)" controller command to return
  12518. a list of addresses and ports that are bound for listeners for a
  12519. given connection type. This is useful when the user has configured
  12520. "SocksPort auto" and the controller needs to know which port got
  12521. chosen. Resolves another part of ticket 3076.
  12522. - Add a new ControlSocketsGroupWritable configuration option: when
  12523. it is turned on, ControlSockets are group-writeable by the default
  12524. group of the current user. Patch by Jérémy Bobbio; implements
  12525. ticket 2972.
  12526. - Tor now refuses to create a ControlSocket in a directory that is
  12527. world-readable (or group-readable if ControlSocketsGroupWritable
  12528. is 0). This is necessary because some operating systems do not
  12529. enforce permissions on an AF_UNIX sockets. Permissions on the
  12530. directory holding the socket, however, seems to work everywhere.
  12531. - Rate-limit a warning about failures to download v2 networkstatus
  12532. documents. Resolves part of bug 1352.
  12533. - Backport code from 0.2.3.x that allows directory authorities to
  12534. clean their microdescriptor caches. Needed to resolve bug 2230.
  12535. - When an HTTPS proxy reports "403 Forbidden", we now explain
  12536. what it means rather than calling it an unexpected status code.
  12537. Closes bug 2503. Patch from Michael Yakubovich.
  12538. - Update to the May 1 2011 Maxmind GeoLite Country database.
  12539. o Minor bugfixes:
  12540. - Authorities now clean their microdesc cache periodically and when
  12541. reading from disk initially, not only when adding new descriptors.
  12542. This prevents a bug where we could lose microdescriptors. Bugfix
  12543. on 0.2.2.6-alpha. Fixes bug 2230.
  12544. - Do not crash when our configuration file becomes unreadable, for
  12545. example due to a permissions change, between when we start up
  12546. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  12547. on 0.0.9pre6.
  12548. - Avoid a bug that would keep us from replacing a microdescriptor
  12549. cache on Windows. (We would try to replace the file while still
  12550. holding it open. That's fine on Unix, but Windows doesn't let us
  12551. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  12552. - Add missing explanations for the authority-related torrc options
  12553. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  12554. man page. Resolves issue 2379.
  12555. - As an authority, do not upload our own vote or signature set to
  12556. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  12557. it would get flagged as a duplicate. Resolves bug 3026.
  12558. - Accept hidden service descriptors if we think we might be a hidden
  12559. service directory, regardless of what our consensus says. This
  12560. helps robustness, since clients and hidden services can sometimes
  12561. have a more up-to-date view of the network consensus than we do,
  12562. and if they think that the directory authorities list us a HSDir,
  12563. we might actually be one. Related to bug 2732; bugfix on
  12564. 0.2.0.10-alpha.
  12565. - When a controller changes TrackHostExits, remove mappings for
  12566. hosts that should no longer have their exits tracked. Bugfix on
  12567. 0.1.0.1-rc.
  12568. - When a controller changes VirtualAddrNetwork, remove any mappings
  12569. for hosts that were automapped to the old network. Bugfix on
  12570. 0.1.1.19-rc.
  12571. - When a controller changes one of the AutomapHosts* options, remove
  12572. any mappings for hosts that should no longer be automapped. Bugfix
  12573. on 0.2.0.1-alpha.
  12574. - Do not reset the bridge descriptor download status every time we
  12575. re-parse our configuration or get a configuration change. Fixes
  12576. bug 3019; bugfix on 0.2.0.3-alpha.
  12577. o Minor bugfixes (code cleanup):
  12578. - When loading the microdesc journal, remember its current size.
  12579. In 0.2.2, this helps prevent the microdesc journal from growing
  12580. without limit on authorities (who are the only ones to use it in
  12581. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  12582. Fix posted by "cypherpunks."
  12583. - The microdesc journal is supposed to get rebuilt only if it is
  12584. at least _half_ the length of the store, not _twice_ the length
  12585. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  12586. - Fix a potential null-pointer dereference while computing a
  12587. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  12588. clang's analyzer.
  12589. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  12590. cache without actually having any descriptors to cache. Bugfix on
  12591. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  12592. - If we fail to compute the identity digest of a v3 legacy keypair,
  12593. warn, and don't use a buffer-full of junk instead. Bugfix on
  12594. 0.2.1.1-alpha; fixes bug 3106.
  12595. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  12596. where if the function had ever in the future been used to check
  12597. for the presence of a too-large number, it would have given an
  12598. incorrect result. (Fortunately, we only used it for 16-bit
  12599. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  12600. - Require that introduction point keys and onion handshake keys
  12601. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  12602. on 0.2.0.10-alpha.
  12603. o Removed features:
  12604. - Caches no longer download and serve v2 networkstatus documents
  12605. unless FetchV2Networkstatus flag is set: these documents haven't
  12606. haven't been used by clients or relays since 0.2.0.x. Resolves
  12607. bug 3022.
  12608. Changes in version 0.2.3.1-alpha - 2011-05-05
  12609. Tor 0.2.3.1-alpha adds some new experimental features, including support
  12610. for an improved network IO backend, IOCP networking on Windows,
  12611. microdescriptor caching, "fast-start" support for streams, and automatic
  12612. home router configuration. There are also numerous internal improvements
  12613. to try to make the code easier for developers to work with.
  12614. This is the first alpha release in a new series, so expect there to be
  12615. bugs. Users who would rather test out a more stable branch should
  12616. stay with 0.2.2.x for now.
  12617. o Major features:
  12618. - Tor can now optionally build with the "bufferevents" buffered IO
  12619. backend provided by Libevent 2. To use this feature, make sure you
  12620. have the latest possible version of Libevent, and pass the
  12621. --enable-bufferevents flag to configure when building Tor from
  12622. source. This feature will make our networking code more flexible,
  12623. let us stack layers on each other, and let us use more efficient
  12624. zero-copy transports where available.
  12625. - As an experimental feature, Tor can use IOCP for networking on Windows.
  12626. Once this code is tuned and optimized, it promises much better
  12627. performance than the select-based backend we've used in the past. To
  12628. try this feature, you must build Tor with Libevent 2, configure Tor
  12629. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  12630. your torrc. There are known bugs here: only try this if you can help
  12631. debug it as it breaks.
  12632. - The EntryNodes option can now include country codes like {de} or IP
  12633. addresses or network masks. Previously we had disallowed these options
  12634. because we didn't have an efficient way to keep the list up to
  12635. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  12636. - Exit nodes now accept and queue data on not-yet-connected streams.
  12637. Previously, the client wasn't allowed to send data until the stream was
  12638. connected, which slowed down all connections. This change will enable
  12639. clients to perform a "fast-start" on streams and send data without
  12640. having to wait for a confirmation that the stream has opened. (Patch
  12641. from Ian Goldberg; implements the server side of Proposal 174.)
  12642. - Tor now has initial support for automatic port mapping on the many
  12643. home routers that support NAT-PMP or UPnP. (Not yet supported on
  12644. Windows). To build the support code, you'll need to have libnatpnp
  12645. library and/or the libminiupnpc library, and you'll need to enable the
  12646. feature specifically by passing "--enable-upnp" and/or
  12647. "--enable-natpnp" to configure. To turn it on, use the new
  12648. PortForwarding option.
  12649. - Caches now download, cache, and serve multiple "flavors" of the
  12650. consensus, including a flavor that describes microdescriptors.
  12651. - Caches now download, cache, and serve microdescriptors -- small
  12652. summaries of router descriptors that are authenticated by all of the
  12653. directory authorities. Once enough caches are running this code,
  12654. clients will be able to save significant amounts of directory bandwidth
  12655. by downloading microdescriptors instead of router descriptors.
  12656. o Minor features:
  12657. - Make logging resolution configurable with a new LogTimeGranularity
  12658. option, and change the default from 1 millisecond to 1 second.
  12659. Implements enhancement 1668.
  12660. - We log which torrc file we're using on startup. Implements ticket
  12661. 2444.
  12662. - Ordinarily, Tor does not count traffic from private addresses (like
  12663. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  12664. There is now a new option, CountPrivateBandwidth, to disable this
  12665. behavior. Patch from Daniel Cagara.
  12666. - New --enable-static-tor configure option for building Tor as
  12667. statically as possible. Idea, general hackery and thoughts from
  12668. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  12669. 2702.
  12670. - If you set the NumCPUs option to 0, Tor will now try to detect how
  12671. many CPUs you have. This is the new default behavior.
  12672. - Turn on directory request statistics by default and include them in
  12673. extra-info descriptors. Don't break if we have no GeoIP database.
  12674. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  12675. bidirectional use of connections to disk every 24 hours.
  12676. - Add a GeoIP file digest to the extra-info descriptor. Implements
  12677. enhancement 1883.
  12678. - The NodeFamily option -- which let you declare that you want to
  12679. consider nodes to be part of a family whether they list themselves
  12680. that way or not -- now allows IP address ranges and country codes.
  12681. - Add a new 'Heartbeat' log message type to periodically log a message
  12682. describing Tor's status at level Notice. This feature is meant for
  12683. operators who log at notice, and want to make sure that their Tor
  12684. server is still working. Implementation by George Kadianakis.
  12685. o Minor bugfixes (on 0.2.2.25-alpha):
  12686. - When loading the microdesc journal, remember its current size.
  12687. In 0.2.2, this helps prevent the microdesc journal from growing
  12688. without limit on authorities (who are the only ones to use it in
  12689. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  12690. Fix posted by "cypherpunks."
  12691. - The microdesc journal is supposed to get rebuilt only if it is
  12692. at least _half_ the length of the store, not _twice_ the length
  12693. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  12694. - If as an authority we fail to compute the identity digest of a v3
  12695. legacy keypair, warn, and don't use a buffer-full of junk instead.
  12696. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  12697. - Authorities now clean their microdesc cache periodically and when
  12698. reading from disk initially, not only when adding new descriptors.
  12699. This prevents a bug where we could lose microdescriptors. Bugfix
  12700. on 0.2.2.6-alpha.
  12701. o Minor features (controller):
  12702. - Add a new SIGNAL event to the controller interface so that
  12703. controllers can be notified when Tor handles a signal. Resolves
  12704. issue 1955. Patch by John Brooks.
  12705. - Add a new GETINFO option to get total bytes read and written. Patch
  12706. from pipe, revised by atagar. Resolves ticket 2345.
  12707. - Implement some GETINFO controller fields to provide information about
  12708. the Tor process's pid, euid, username, and resource limits.
  12709. o Build changes:
  12710. - Our build system requires automake 1.6 or later to create the
  12711. Makefile.in files. Previously, you could have used 1.4.
  12712. This only affects developers and people building Tor from git;
  12713. people who build Tor from the source distribution without changing
  12714. the Makefile.am files should be fine.
  12715. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  12716. so on. This is more robust against some of the failure modes
  12717. associated with running the autotools pieces on their own.
  12718. o Minor packaging issues:
  12719. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  12720. already created. Patch from Andreas Stieger. Fixes bug 2573.
  12721. o Code simplifications and refactoring:
  12722. - A major revision to our internal node-selecting and listing logic.
  12723. Tor already had at least two major ways to look at the question of
  12724. "which Tor servers do we know about": a list of router descriptors,
  12725. and a list of entries in the current consensus. With
  12726. microdescriptors, we're adding a third. Having so many systems
  12727. without an abstraction layer over them was hurting the codebase.
  12728. Now, we have a new "node_t" abstraction that presents a consistent
  12729. interface to a client's view of a Tor node, and holds (nearly) all
  12730. of the mutable state formerly in routerinfo_t and routerstatus_t.
  12731. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  12732. no longer link against Libevent: they never used it, but
  12733. our library structure used to force them to link it.
  12734. o Removed features:
  12735. - Remove some old code to work around even older versions of Tor that
  12736. used forked processes to handle DNS requests. Such versions of Tor
  12737. are no longer in use as servers.
  12738. o Documentation fixes:
  12739. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  12740. - Add missing documentation for the authority-related torrc options
  12741. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  12742. issue 2379.
  12743. Changes in version 0.2.2.25-alpha - 2011-04-29
  12744. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  12745. robust, routers no longer overreport their bandwidth, Win7 should crash
  12746. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  12747. now prevents hidden service-related activity from being linkable. It
  12748. provides more information to Vidalia so you can see if your bridge is
  12749. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  12750. StrictNodes configuration options to make them more reliable, more
  12751. understandable, and more regularly applied. If you use those options,
  12752. please see the revised documentation for them in the manual page.
  12753. o Major bugfixes:
  12754. - Relays were publishing grossly inflated bandwidth values because
  12755. they were writing their state files wrong--now they write the
  12756. correct value. Also, resume reading bandwidth history from the
  12757. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  12758. - Improve hidden service robustness: When we find that we have
  12759. extended a hidden service's introduction circuit to a relay not
  12760. listed as an introduction point in the HS descriptor we currently
  12761. have, retry with an introduction point from the current
  12762. descriptor. Previously we would just give up. Fixes bugs 1024 and
  12763. 1930; bugfix on 0.2.0.10-alpha.
  12764. - Clients now stop trying to use an exit node associated with a given
  12765. destination by TrackHostExits if they fail to reach that exit node.
  12766. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  12767. - Fix crash bug on platforms where gmtime and localtime can return
  12768. NULL. Windows 7 users were running into this one. Fixes part of bug
  12769. 2077. Bugfix on all versions of Tor. Found by boboper.
  12770. o Security and stability fixes:
  12771. - Don't double-free a parsable, but invalid, microdescriptor, even if
  12772. it is followed in the blob we're parsing by an unparsable
  12773. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  12774. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  12775. - If the Nickname configuration option isn't given, Tor would pick a
  12776. nickname based on the local hostname as the nickname for a relay.
  12777. Because nicknames are not very important in today's Tor and the
  12778. "Unnamed" nickname has been implemented, this is now problematic
  12779. behavior: It leaks information about the hostname without being
  12780. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  12781. introduced the Unnamed nickname. Reported by tagnaq.
  12782. - Fix an uncommon assertion failure when running with DNSPort under
  12783. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  12784. - Avoid linkability based on cached hidden service descriptors: forget
  12785. all hidden service descriptors cached as a client when processing a
  12786. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  12787. o Major features:
  12788. - Export GeoIP information on bridge usage to controllers even if we
  12789. have not yet been running for 24 hours. Now Vidalia bridge operators
  12790. can get more accurate and immediate feedback about their
  12791. contributions to the network.
  12792. o Major features and bugfixes (node selection):
  12793. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  12794. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  12795. options. Previously, we had been ambiguous in describing what
  12796. counted as an "exit" node, and what operations exactly "StrictNodes
  12797. 0" would permit. This created confusion when people saw nodes built
  12798. through unexpected circuits, and made it hard to tell real bugs from
  12799. surprises. Now the intended behavior is:
  12800. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  12801. a node that delivers user traffic outside the Tor network.
  12802. . "Entry", in the context of EntryNodes, means a node used as the
  12803. first hop of a multihop circuit. It doesn't include direct
  12804. connections to directory servers.
  12805. . "ExcludeNodes" applies to all nodes.
  12806. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  12807. StrictNodes is set, Tor should avoid all nodes listed in
  12808. ExcludeNodes, even when it will make user requests fail. When
  12809. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  12810. whenever it can, except when it must use an excluded node to
  12811. perform self-tests, connect to a hidden service, provide a
  12812. hidden service, fulfill a .exit request, upload directory
  12813. information, or fetch directory information.
  12814. Collectively, the changes to implement the behavior fix bug 1090.
  12815. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  12816. a node is listed in both, it's treated as excluded.
  12817. - ExcludeNodes now applies to directory nodes -- as a preference if
  12818. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  12819. Don't exclude all the directory authorities and set StrictNodes to 1
  12820. unless you really want your Tor to break.
  12821. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  12822. - ExcludeExitNodes now overrides .exit requests.
  12823. - We don't use bridges listed in ExcludeNodes.
  12824. - When StrictNodes is 1:
  12825. . We now apply ExcludeNodes to hidden service introduction points
  12826. and to rendezvous points selected by hidden service users. This
  12827. can make your hidden service less reliable: use it with caution!
  12828. . If we have used ExcludeNodes on ourself, do not try relay
  12829. reachability self-tests.
  12830. . If we have excluded all the directory authorities, we will not
  12831. even try to upload our descriptor if we're a relay.
  12832. . Do not honor .exit requests to an excluded node.
  12833. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  12834. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  12835. - When the set of permitted nodes changes, we now remove any mappings
  12836. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  12837. 0.1.0.1-rc.
  12838. - We never cannibalize a circuit that had excluded nodes on it, even
  12839. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  12840. - Revert a change where we would be laxer about attaching streams to
  12841. circuits than when building the circuits. This was meant to prevent
  12842. a set of bugs where streams were never attachable, but our improved
  12843. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  12844. - Keep track of how many times we launch a new circuit to handle a
  12845. given stream. Too many launches could indicate an inconsistency
  12846. between our "launch a circuit to handle this stream" logic and our
  12847. "attach this stream to one of the available circuits" logic.
  12848. - Improve log messages related to excluded nodes.
  12849. o Minor bugfixes:
  12850. - Fix a spurious warning when moving from a short month to a long
  12851. month on relays with month-based BandwidthAccounting. Bugfix on
  12852. 0.2.2.17-alpha; fixes bug 3020.
  12853. - When a client finds that an origin circuit has run out of 16-bit
  12854. stream IDs, we now mark it as unusable for new streams. Previously,
  12855. we would try to close the entire circuit. Bugfix on 0.0.6.
  12856. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  12857. Bugfix on 0.2.2.24-alpha.
  12858. - Be more careful about reporting the correct error from a failed
  12859. connect() system call. Under some circumstances, it was possible to
  12860. look at an incorrect value for errno when sending the end reason.
  12861. Bugfix on 0.1.0.1-rc.
  12862. - Correctly handle an "impossible" overflow cases in connection byte
  12863. counting, where we write or read more than 4GB on an edge connection
  12864. in a single second. Bugfix on 0.1.2.8-beta.
  12865. - Correct the warning displayed when a rendezvous descriptor exceeds
  12866. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  12867. John Brooks.
  12868. - Clients and hidden services now use HSDir-flagged relays for hidden
  12869. service descriptor downloads and uploads even if the relays have no
  12870. DirPort set and the client has disabled TunnelDirConns. This will
  12871. eventually allow us to give the HSDir flag to relays with no
  12872. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  12873. - Downgrade "no current certificates known for authority" message from
  12874. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  12875. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  12876. 2917. Bugfix on 0.1.1.1-alpha.
  12877. - Only limit the lengths of single HS descriptors, even when multiple
  12878. HS descriptors are published to an HSDir relay in a single POST
  12879. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  12880. - Write the current time into the LastWritten line in our state file,
  12881. rather than the time from the previous write attempt. Also, stop
  12882. trying to use a time of -1 in our log statements. Fixes bug 3039;
  12883. bugfix on 0.2.2.14-alpha.
  12884. - Be more consistent in our treatment of file system paths. "~" should
  12885. get expanded to the user's home directory in the Log config option.
  12886. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  12887. feature for the -f and --DataDirectory options.
  12888. o Minor features:
  12889. - Make sure every relay writes a state file at least every 12 hours.
  12890. Previously, a relay could go for weeks without writing its state
  12891. file, and on a crash could lose its bandwidth history, capacity
  12892. estimates, client country statistics, and so on. Addresses bug 3012.
  12893. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  12894. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  12895. clients are already deprecated because of security bugs.
  12896. - Don't allow v0 hidden service authorities to act as clients.
  12897. Required by fix for bug 3000.
  12898. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  12899. by fix for bug 3000.
  12900. - Ensure that no empty [dirreq-](read|write)-history lines are added
  12901. to an extrainfo document. Implements ticket 2497.
  12902. o Code simplification and refactoring:
  12903. - Remove workaround code to handle directory responses from servers
  12904. that had bug 539 (they would send HTTP status 503 responses _and_
  12905. send a body too). Since only server versions before
  12906. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  12907. keep the workaround in place.
  12908. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  12909. handling calculations where we have a known amount of clock skew and
  12910. an allowed amount of unknown skew. But we only used it in three
  12911. places, and we never adjusted the known/unknown skew values. This is
  12912. still something we might want to do someday, but if we do, we'll
  12913. want to do it differently.
  12914. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  12915. None of the cases where we did this before were wrong, but by making
  12916. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  12917. - Use GetTempDir to find the proper temporary directory location on
  12918. Windows when generating temporary files for the unit tests. Patch by
  12919. Gisle Vanem.
  12920. Changes in version 0.2.2.24-alpha - 2011-04-08
  12921. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  12922. prevented Tor clients from effectively using "multihomed" bridges,
  12923. that is, bridges that listen on multiple ports or IP addresses so users
  12924. can continue to use some of their addresses even if others get blocked.
  12925. o Major bugfixes:
  12926. - Fix a bug where bridge users who configure the non-canonical
  12927. address of a bridge automatically switch to its canonical
  12928. address. If a bridge listens at more than one address, it should be
  12929. able to advertise those addresses independently and any non-blocked
  12930. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  12931. bug 2510.
  12932. - If you configured Tor to use bridge A, and then quit and
  12933. configured Tor to use bridge B instead, it would happily continue
  12934. to use bridge A if it's still reachable. While this behavior is
  12935. a feature if your goal is connectivity, in some scenarios it's a
  12936. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  12937. - Directory authorities now use data collected from their own
  12938. uptime observations when choosing whether to assign the HSDir flag
  12939. to relays, instead of trusting the uptime value the relay reports in
  12940. its descriptor. This change helps prevent an attack where a small
  12941. set of nodes with frequently-changing identity keys can blackhole
  12942. a hidden service. (Only authorities need upgrade; others will be
  12943. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  12944. o Minor bugfixes:
  12945. - When we restart our relay, we might get a successful connection
  12946. from the outside before we've started our reachability tests,
  12947. triggering a warning: "ORPort found reachable, but I have no
  12948. routerinfo yet. Failing to inform controller of success." This
  12949. bug was harmless unless Tor is running under a controller
  12950. like Vidalia, in which case the controller would never get a
  12951. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  12952. fixes bug 1172.
  12953. - Make directory authorities more accurate at recording when
  12954. relays that have failed several reachability tests became
  12955. unreachable, so we can provide more accuracy at assigning Stable,
  12956. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  12957. - Fix an issue that prevented static linking of libevent on
  12958. some platforms (notably Linux). Fixes bug 2698; bugfix on
  12959. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  12960. the --with-static-libevent configure option).
  12961. - We now ask the other side of a stream (the client or the exit)
  12962. for more data on that stream when the amount of queued data on
  12963. that stream dips low enough. Previously, we wouldn't ask the
  12964. other side for more data until either it sent us more data (which
  12965. it wasn't supposed to do if it had exhausted its window!) or we
  12966. had completely flushed all our queued data. This flow control fix
  12967. should improve throughput. Fixes bug 2756; bugfix on the earliest
  12968. released versions of Tor (svn commit r152).
  12969. - Avoid a double-mark-for-free warning when failing to attach a
  12970. transparent proxy connection. (We thought we had fixed this in
  12971. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  12972. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  12973. bug) and 0.2.2.23-alpha (the incorrect fix).
  12974. - When warning about missing zlib development packages during compile,
  12975. give the correct package names. Bugfix on 0.2.0.1-alpha.
  12976. o Minor features:
  12977. - Directory authorities now log the source of a rejected POSTed v3
  12978. networkstatus vote.
  12979. - Make compilation with clang possible when using
  12980. --enable-gcc-warnings by removing two warning options that clang
  12981. hasn't implemented yet and by fixing a few warnings. Implements
  12982. ticket 2696.
  12983. - When expiring circuits, use microsecond timers rather than
  12984. one-second timers. This can avoid an unpleasant situation where a
  12985. circuit is launched near the end of one second and expired right
  12986. near the beginning of the next, and prevent fluctuations in circuit
  12987. timeout values.
  12988. - Use computed circuit-build timeouts to decide when to launch
  12989. parallel introduction circuits for hidden services. (Previously,
  12990. we would retry after 15 seconds.)
  12991. - Update to the April 1 2011 Maxmind GeoLite Country database.
  12992. o Packaging fixes:
  12993. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  12994. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  12995. o Documentation changes:
  12996. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  12997. - Resolve all doxygen warnings except those for missing documentation.
  12998. Fixes bug 2705.
  12999. - Add doxygen documentation for more functions, fields, and types.
  13000. Changes in version 0.2.2.23-alpha - 2011-03-08
  13001. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  13002. they restart they don't lose their bandwidth capacity estimate. This
  13003. release also fixes a diverse set of user-facing bugs, ranging from
  13004. relays overrunning their rate limiting to clients falsely warning about
  13005. clock skew to bridge descriptor leaks by our bridge directory authority.
  13006. o Major bugfixes:
  13007. - Stop sending a CLOCK_SKEW controller status event whenever
  13008. we fetch directory information from a relay that has a wrong clock.
  13009. Instead, only inform the controller when it's a trusted authority
  13010. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  13011. the rest of bug 1074.
  13012. - Fix an assert in parsing router descriptors containing IPv6
  13013. addresses. This one took down the directory authorities when
  13014. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  13015. - Make the bridge directory authority refuse to answer directory
  13016. requests for "all" descriptors. It used to include bridge
  13017. descriptors in its answer, which was a major information leak.
  13018. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  13019. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  13020. Tor would ignore their RelayBandwidthBurst setting,
  13021. potentially using more bandwidth than expected. Bugfix on
  13022. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  13023. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  13024. hidserv" in her torrc. The 'hidserv' argument never controlled
  13025. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  13026. o Major features:
  13027. - Relays now save observed peak bandwidth throughput rates to their
  13028. state file (along with total usage, which was already saved)
  13029. so that they can determine their correct estimated bandwidth on
  13030. restart. Resolves bug 1863, where Tor relays would reset their
  13031. estimated bandwidth to 0 after restarting.
  13032. - Directory authorities now take changes in router IP address and
  13033. ORPort into account when determining router stability. Previously,
  13034. if a router changed its IP or ORPort, the authorities would not
  13035. treat it as having any downtime for the purposes of stability
  13036. calculation, whereas clients would experience downtime since the
  13037. change could take a while to propagate to them. Resolves issue 1035.
  13038. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  13039. Prevention (DEP) by default on Windows to make it harder for
  13040. attackers to exploit vulnerabilities. Patch from John Brooks.
  13041. o Minor bugfixes (on 0.2.1.x and earlier):
  13042. - Fix a rare crash bug that could occur when a client was configured
  13043. with a large number of bridges. Fixes bug 2629; bugfix on
  13044. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  13045. - Avoid a double mark-for-free warning when failing to attach a
  13046. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  13047. bug 2279.
  13048. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  13049. found by "cypherpunks". This bug was introduced before the first
  13050. Tor release, in svn commit r110.
  13051. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  13052. don't mention them in the manpage. Fixes bug 2450; issue
  13053. spotted by keb and G-Lo.
  13054. - Fix a bug in bandwidth history state parsing that could have been
  13055. triggered if a future version of Tor ever changed the timing
  13056. granularity at which bandwidth history is measured. Bugfix on
  13057. Tor 0.1.1.11-alpha.
  13058. - When a relay decides that its DNS is too broken for it to serve
  13059. as an exit server, it advertised itself as a non-exit, but
  13060. continued to act as an exit. This could create accidental
  13061. partitioning opportunities for users. Instead, if a relay is
  13062. going to advertise reject *:* as its exit policy, it should
  13063. really act with exit policy "reject *:*". Fixes bug 2366.
  13064. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  13065. - In the special case where you configure a public exit relay as your
  13066. bridge, Tor would be willing to use that exit relay as the last
  13067. hop in your circuit as well. Now we fail that circuit instead.
  13068. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  13069. - Fix a bug with our locking implementation on Windows that couldn't
  13070. correctly detect when a file was already locked. Fixes bug 2504,
  13071. bugfix on 0.2.1.6-alpha.
  13072. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  13073. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  13074. "piebeer".
  13075. - Set target port in get_interface_address6() correctly. Bugfix
  13076. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  13077. - Directory authorities are now more robust to hops back in time
  13078. when calculating router stability. Previously, if a run of uptime
  13079. or downtime appeared to be negative, the calculation could give
  13080. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  13081. bug 1035.
  13082. - Fix an assert that got triggered when using the TestingTorNetwork
  13083. configuration option and then issuing a GETINFO config-text control
  13084. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  13085. o Minor bugfixes (on 0.2.2.x):
  13086. - Clients should not weight BadExit nodes as Exits in their node
  13087. selection. Similarly, directory authorities should not count BadExit
  13088. bandwidth as Exit bandwidth when computing bandwidth-weights.
  13089. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  13090. - Correctly clear our dir_read/dir_write history when there is an
  13091. error parsing any bw history value from the state file. Bugfix on
  13092. Tor 0.2.2.15-alpha.
  13093. - Resolve a bug in verifying signatures of directory objects
  13094. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  13095. Fixes bug 2409. Found by "piebeer".
  13096. - Bridge authorities no longer crash on SIGHUP when they try to
  13097. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  13098. on 0.2.2.22-alpha.
  13099. o Minor features:
  13100. - Log less aggressively about circuit timeout changes, and improve
  13101. some other circuit timeout messages. Resolves bug 2004.
  13102. - Log a little more clearly about the times at which we're no longer
  13103. accepting new connections. Resolves bug 2181.
  13104. - Reject attempts at the client side to open connections to private
  13105. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  13106. a randomly chosen exit node. Attempts to do so are always
  13107. ill-defined, generally prevented by exit policies, and usually
  13108. in error. This will also help to detect loops in transparent
  13109. proxy configurations. You can disable this feature by setting
  13110. "ClientRejectInternalAddresses 0" in your torrc.
  13111. - Always treat failure to allocate an RSA key as an unrecoverable
  13112. allocation error.
  13113. - Update to the March 1 2011 Maxmind GeoLite Country database.
  13114. o Minor features (log subsystem):
  13115. - Add documentation for configuring logging at different severities in
  13116. different log domains. We've had this feature since 0.2.1.1-alpha,
  13117. but for some reason it never made it into the manpage. Fixes
  13118. bug 2215.
  13119. - Make it simpler to specify "All log domains except for A and B".
  13120. Previously you needed to say "[*,~A,~B]". Now you can just say
  13121. "[~A,~B]".
  13122. - Add a "LogMessageDomains 1" option to include the domains of log
  13123. messages along with the messages. Without this, there's no way
  13124. to use log domains without reading the source or doing a lot
  13125. of guessing.
  13126. o Packaging changes:
  13127. - Stop shipping the Tor specs files and development proposal documents
  13128. in the tarball. They are now in a separate git repository at
  13129. git://git.torproject.org/torspec.git
  13130. Changes in version 0.2.1.30 - 2011-02-23
  13131. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  13132. change is a slight tweak to Tor's TLS handshake that makes relays
  13133. and bridges that run this new version reachable from Iran again.
  13134. We don't expect this tweak will win the arms race long-term, but it
  13135. buys us time until we roll out a better solution.
  13136. o Major bugfixes:
  13137. - Stop sending a CLOCK_SKEW controller status event whenever
  13138. we fetch directory information from a relay that has a wrong clock.
  13139. Instead, only inform the controller when it's a trusted authority
  13140. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  13141. the rest of bug 1074.
  13142. - Fix a bounds-checking error that could allow an attacker to
  13143. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  13144. Found by "piebeer".
  13145. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  13146. Tor would ignore their RelayBandwidthBurst setting,
  13147. potentially using more bandwidth than expected. Bugfix on
  13148. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  13149. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  13150. hidserv" in her torrc. The 'hidserv' argument never controlled
  13151. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  13152. o Minor features:
  13153. - Adjust our TLS Diffie-Hellman parameters to match those used by
  13154. Apache's mod_ssl.
  13155. - Update to the February 1 2011 Maxmind GeoLite Country database.
  13156. o Minor bugfixes:
  13157. - Check for and reject overly long directory certificates and
  13158. directory tokens before they have a chance to hit any assertions.
  13159. Bugfix on 0.2.1.28. Found by "doorss".
  13160. - Bring the logic that gathers routerinfos and assesses the
  13161. acceptability of circuits into line. This prevents a Tor OP from
  13162. getting locked in a cycle of choosing its local OR as an exit for a
  13163. path (due to a .exit request) and then rejecting the circuit because
  13164. its OR is not listed yet. It also prevents Tor clients from using an
  13165. OR running in the same instance as an exit (due to a .exit request)
  13166. if the OR does not meet the same requirements expected of an OR
  13167. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  13168. o Packaging changes:
  13169. - Stop shipping the Tor specs files and development proposal documents
  13170. in the tarball. They are now in a separate git repository at
  13171. git://git.torproject.org/torspec.git
  13172. - Do not include Git version tags as though they are SVN tags when
  13173. generating a tarball from inside a repository that has switched
  13174. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  13175. Changes in version 0.2.2.22-alpha - 2011-01-25
  13176. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  13177. main other change is a slight tweak to Tor's TLS handshake that makes
  13178. relays and bridges that run this new version reachable from Iran again.
  13179. We don't expect this tweak will win the arms race long-term, but it
  13180. will buy us a bit more time until we roll out a better solution.
  13181. o Major bugfixes:
  13182. - Fix a bounds-checking error that could allow an attacker to
  13183. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  13184. Found by "piebeer".
  13185. - Don't assert when changing from bridge to relay or vice versa
  13186. via the controller. The assert happened because we didn't properly
  13187. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  13188. bug 2433. Reported by bastik.
  13189. o Minor features:
  13190. - Adjust our TLS Diffie-Hellman parameters to match those used by
  13191. Apache's mod_ssl.
  13192. - Provide a log message stating which geoip file we're parsing
  13193. instead of just stating that we're parsing the geoip file.
  13194. Implements ticket 2432.
  13195. o Minor bugfixes:
  13196. - Check for and reject overly long directory certificates and
  13197. directory tokens before they have a chance to hit any assertions.
  13198. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  13199. Changes in version 0.2.2.21-alpha - 2011-01-15
  13200. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  13201. continues our recent code security audit work. The main fix resolves
  13202. a remote heap overflow vulnerability that can allow remote code
  13203. execution (CVE-2011-0427). Other fixes address a variety of assert
  13204. and crash bugs, most of which we think are hard to exploit remotely.
  13205. o Major bugfixes (security), also included in 0.2.1.29:
  13206. - Fix a heap overflow bug where an adversary could cause heap
  13207. corruption. This bug probably allows remote code execution
  13208. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  13209. 0.1.2.10-rc.
  13210. - Prevent a denial-of-service attack by disallowing any
  13211. zlib-compressed data whose compression factor is implausibly
  13212. high. Fixes part of bug 2324; reported by "doorss".
  13213. - Zero out a few more keys in memory before freeing them. Fixes
  13214. bug 2384 and part of bug 2385. These key instances found by
  13215. "cypherpunks", based on Andrew Case's report about being able
  13216. to find sensitive data in Tor's memory space if you have enough
  13217. permissions. Bugfix on 0.0.2pre9.
  13218. o Major bugfixes (crashes), also included in 0.2.1.29:
  13219. - Prevent calls to Libevent from inside Libevent log handlers.
  13220. This had potential to cause a nasty set of crashes, especially
  13221. if running Libevent with debug logging enabled, and running
  13222. Tor with a controller watching for low-severity log messages.
  13223. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  13224. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  13225. underflow errors there too. Fixes the other part of bug 2324.
  13226. - Fix a bug where we would assert if we ever had a
  13227. cached-descriptors.new file (or another file read directly into
  13228. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  13229. on 0.2.1.25. Found by doorss.
  13230. - Fix some potential asserts and parsing issues with grossly
  13231. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  13232. Found by doorss.
  13233. o Minor bugfixes (other), also included in 0.2.1.29:
  13234. - Fix a bug with handling misformed replies to reverse DNS lookup
  13235. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  13236. bug reported by doorss.
  13237. - Fix compilation on mingw when a pthreads compatibility library
  13238. has been installed. (We don't want to use it, so we shouldn't
  13239. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  13240. - Fix a bug where we would declare that we had run out of virtual
  13241. addresses when the address space was only half-exhausted. Bugfix
  13242. on 0.1.2.1-alpha.
  13243. - Correctly handle the case where AutomapHostsOnResolve is set but
  13244. no virtual addresses are available. Fixes bug 2328; bugfix on
  13245. 0.1.2.1-alpha. Bug found by doorss.
  13246. - Correctly handle wrapping around when we run out of virtual
  13247. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  13248. o Minor features, also included in 0.2.1.29:
  13249. - Update to the January 1 2011 Maxmind GeoLite Country database.
  13250. - Introduce output size checks on all of our decryption functions.
  13251. o Build changes, also included in 0.2.1.29:
  13252. - Tor does not build packages correctly with Automake 1.6 and earlier;
  13253. added a check to Makefile.am to make sure that we're building with
  13254. Automake 1.7 or later.
  13255. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  13256. because we built it with a too-old version of automake. Thus that
  13257. release broke ./configure --enable-openbsd-malloc, which is popular
  13258. among really fast exit relays on Linux.
  13259. o Major bugfixes, new in 0.2.2.21-alpha:
  13260. - Prevent crash/heap corruption when the cbtnummodes consensus
  13261. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  13262. on 0.2.2.14-alpha.
  13263. o Major features, new in 0.2.2.21-alpha:
  13264. - Introduce minimum/maximum values that clients will believe
  13265. from the consensus. Now we'll have a better chance to avoid crashes
  13266. or worse when a consensus param has a weird value.
  13267. o Minor features, new in 0.2.2.21-alpha:
  13268. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  13269. used on bridges, and it makes bridge scanning somewhat easier.
  13270. - If writing the state file to disk fails, wait up to an hour before
  13271. retrying again, rather than trying again each second. Fixes bug
  13272. 2346; bugfix on Tor 0.1.1.3-alpha.
  13273. - Make Libevent log messages get delivered to controllers later,
  13274. and not from inside the Libevent log handler. This prevents unsafe
  13275. reentrant Libevent calls while still letting the log messages
  13276. get through.
  13277. - Detect platforms that brokenly use a signed size_t, and refuse to
  13278. build there. Found and analyzed by doorss and rransom.
  13279. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  13280. Resolves bug 2314.
  13281. o Minor bugfixes, new in 0.2.2.21-alpha:
  13282. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  13283. than waiting forever for them to finish. Fixes bug 2330; bugfix
  13284. on 0.2.0.16-alpha. Found by doorss.
  13285. - Add assertions to check for overflow in arguments to
  13286. base32_encode() and base32_decode(); fix a signed-unsigned
  13287. comparison there too. These bugs are not actually reachable in Tor,
  13288. but it's good to prevent future errors too. Found by doorss.
  13289. - Correctly detect failures to create DNS requests when using Libevent
  13290. versions before v2. (Before Libevent 2, we used our own evdns
  13291. implementation. Its return values for Libevent's evdns_resolve_*()
  13292. functions are not consistent with those from Libevent.) Fixes bug
  13293. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  13294. o Documentation, new in 0.2.2.21-alpha:
  13295. - Document the default socks host and port (127.0.0.1:9050) for
  13296. tor-resolve.
  13297. Changes in version 0.2.1.29 - 2011-01-15
  13298. Tor 0.2.1.29 continues our recent code security audit work. The main
  13299. fix resolves a remote heap overflow vulnerability that can allow remote
  13300. code execution. Other fixes address a variety of assert and crash bugs,
  13301. most of which we think are hard to exploit remotely.
  13302. o Major bugfixes (security):
  13303. - Fix a heap overflow bug where an adversary could cause heap
  13304. corruption. This bug probably allows remote code execution
  13305. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  13306. 0.1.2.10-rc.
  13307. - Prevent a denial-of-service attack by disallowing any
  13308. zlib-compressed data whose compression factor is implausibly
  13309. high. Fixes part of bug 2324; reported by "doorss".
  13310. - Zero out a few more keys in memory before freeing them. Fixes
  13311. bug 2384 and part of bug 2385. These key instances found by
  13312. "cypherpunks", based on Andrew Case's report about being able
  13313. to find sensitive data in Tor's memory space if you have enough
  13314. permissions. Bugfix on 0.0.2pre9.
  13315. o Major bugfixes (crashes):
  13316. - Prevent calls to Libevent from inside Libevent log handlers.
  13317. This had potential to cause a nasty set of crashes, especially
  13318. if running Libevent with debug logging enabled, and running
  13319. Tor with a controller watching for low-severity log messages.
  13320. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  13321. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  13322. underflow errors there too. Fixes the other part of bug 2324.
  13323. - Fix a bug where we would assert if we ever had a
  13324. cached-descriptors.new file (or another file read directly into
  13325. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  13326. on 0.2.1.25. Found by doorss.
  13327. - Fix some potential asserts and parsing issues with grossly
  13328. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  13329. Found by doorss.
  13330. o Minor bugfixes (other):
  13331. - Fix a bug with handling misformed replies to reverse DNS lookup
  13332. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  13333. bug reported by doorss.
  13334. - Fix compilation on mingw when a pthreads compatibility library
  13335. has been installed. (We don't want to use it, so we shouldn't
  13336. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  13337. - Fix a bug where we would declare that we had run out of virtual
  13338. addresses when the address space was only half-exhausted. Bugfix
  13339. on 0.1.2.1-alpha.
  13340. - Correctly handle the case where AutomapHostsOnResolve is set but
  13341. no virtual addresses are available. Fixes bug 2328; bugfix on
  13342. 0.1.2.1-alpha. Bug found by doorss.
  13343. - Correctly handle wrapping around to when we run out of virtual
  13344. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  13345. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  13346. because we built it with a too-old version of automake. Thus that
  13347. release broke ./configure --enable-openbsd-malloc, which is popular
  13348. among really fast exit relays on Linux.
  13349. o Minor features:
  13350. - Update to the January 1 2011 Maxmind GeoLite Country database.
  13351. - Introduce output size checks on all of our decryption functions.
  13352. o Build changes:
  13353. - Tor does not build packages correctly with Automake 1.6 and earlier;
  13354. added a check to Makefile.am to make sure that we're building with
  13355. Automake 1.7 or later.
  13356. Changes in version 0.2.2.20-alpha - 2010-12-17
  13357. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  13358. exploitable bugs. We also fix a variety of other significant bugs,
  13359. change the IP address for one of our directory authorities, and update
  13360. the minimum version that Tor relays must run to join the network.
  13361. o Major bugfixes:
  13362. - Fix a remotely exploitable bug that could be used to crash instances
  13363. of Tor remotely by overflowing on the heap. Remote-code execution
  13364. hasn't been confirmed, but can't be ruled out. Everyone should
  13365. upgrade. Bugfix on the 0.1.1 series and later.
  13366. - Fix a bug that could break accounting on 64-bit systems with large
  13367. time_t values, making them hibernate for impossibly long intervals.
  13368. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  13369. - Fix a logic error in directory_fetches_from_authorities() that
  13370. would cause all _non_-exits refusing single-hop-like circuits
  13371. to fetch from authorities, when we wanted to have _exits_ fetch
  13372. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  13373. fix by boboper.
  13374. - Fix a stream fairness bug that would cause newer streams on a given
  13375. circuit to get preference when reading bytes from the origin or
  13376. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  13377. introduced before the first Tor release, in svn revision r152.
  13378. o Directory authority changes:
  13379. - Change IP address and ports for gabelmoo (v3 directory authority).
  13380. o Minor bugfixes:
  13381. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  13382. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  13383. - Fix an off-by-one error in calculating some controller command
  13384. argument lengths. Fortunately, this mistake is harmless since
  13385. the controller code does redundant NUL termination too. Found by
  13386. boboper. Bugfix on 0.1.1.1-alpha.
  13387. - Do not dereference NULL if a bridge fails to build its
  13388. extra-info descriptor. Found by an anonymous commenter on
  13389. Trac. Bugfix on 0.2.2.19-alpha.
  13390. o Minor features:
  13391. - Update to the December 1 2010 Maxmind GeoLite Country database.
  13392. - Directory authorities now reject relays running any versions of
  13393. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  13394. known bugs that keep RELAY_EARLY cells from working on rendezvous
  13395. circuits. Followup to fix for bug 2081.
  13396. - Directory authorities now reject relays running any version of Tor
  13397. older than 0.2.0.26-rc. That version is the earliest that fetches
  13398. current directory information correctly. Fixes bug 2156.
  13399. - Report only the top 10 ports in exit-port stats in order not to
  13400. exceed the maximum extra-info descriptor length of 50 KB. Implements
  13401. task 2196.
  13402. Changes in version 0.2.1.28 - 2010-12-17
  13403. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  13404. exploitable bugs. We also took this opportunity to change the IP address
  13405. for one of our directory authorities, and to update the geoip database
  13406. we ship.
  13407. o Major bugfixes:
  13408. - Fix a remotely exploitable bug that could be used to crash instances
  13409. of Tor remotely by overflowing on the heap. Remote-code execution
  13410. hasn't been confirmed, but can't be ruled out. Everyone should
  13411. upgrade. Bugfix on the 0.1.1 series and later.
  13412. o Directory authority changes:
  13413. - Change IP address and ports for gabelmoo (v3 directory authority).
  13414. o Minor features:
  13415. - Update to the December 1 2010 Maxmind GeoLite Country database.
  13416. Changes in version 0.2.1.27 - 2010-11-23
  13417. Yet another OpenSSL security patch broke its compatibility with Tor:
  13418. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  13419. also took this opportunity to fix several crash bugs, integrate a new
  13420. directory authority, and update the bundled GeoIP database.
  13421. o Major bugfixes:
  13422. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  13423. No longer set the tlsext_host_name extension on server SSL objects;
  13424. but continue to set it on client SSL objects. Our goal in setting
  13425. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  13426. bugfix on 0.2.1.1-alpha.
  13427. - Do not log messages to the controller while shrinking buffer
  13428. freelists. Doing so would sometimes make the controller connection
  13429. try to allocate a buffer chunk, which would mess up the internals
  13430. of the freelist and cause an assertion failure. Fixes bug 1125;
  13431. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  13432. - Learn our external IP address when we're a relay or bridge, even if
  13433. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  13434. where we introduced bridge relays that don't need to publish to
  13435. be useful. Fixes bug 2050.
  13436. - Do even more to reject (and not just ignore) annotations on
  13437. router descriptors received anywhere but from the cache. Previously
  13438. we would ignore such annotations at first, but cache them to disk
  13439. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  13440. - When you're using bridges and your network goes away and your
  13441. bridges get marked as down, recover when you attempt a new socks
  13442. connection (if the network is back), rather than waiting up to an
  13443. hour to try fetching new descriptors for your bridges. Bugfix on
  13444. 0.2.0.3-alpha; fixes bug 1981.
  13445. o Major features:
  13446. - Move to the November 2010 Maxmind GeoLite country db (rather
  13447. than the June 2009 ip-to-country GeoIP db) for our statistics that
  13448. count how many users relays are seeing from each country. Now we'll
  13449. have more accurate data, especially for many African countries.
  13450. o New directory authorities:
  13451. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  13452. authority.
  13453. o Minor bugfixes:
  13454. - Fix an assertion failure that could occur in directory caches or
  13455. bridge users when using a very short voting interval on a testing
  13456. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  13457. 0.2.0.8-alpha.
  13458. - Enforce multiplicity rules when parsing annotations. Bugfix on
  13459. 0.2.0.8-alpha. Found by piebeer.
  13460. - Allow handshaking OR connections to take a full KeepalivePeriod
  13461. seconds to handshake. Previously, we would close them after
  13462. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  13463. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  13464. for analysis help.
  13465. - When building with --enable-gcc-warnings on OpenBSD, disable
  13466. warnings in system headers. This makes --enable-gcc-warnings
  13467. pass on OpenBSD 4.8.
  13468. o Minor features:
  13469. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  13470. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  13471. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  13472. Servers can start sending this code when enough clients recognize
  13473. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  13474. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  13475. Patch from mingw-san.
  13476. o Removed files:
  13477. - Remove the old debian/ directory from the main Tor distribution.
  13478. The official Tor-for-debian git repository lives at the URL
  13479. https://git.torproject.org/debian/tor.git
  13480. - Stop shipping the old doc/website/ directory in the tarball. We
  13481. changed the website format in late 2010, and what we shipped in
  13482. 0.2.1.26 really wasn't that useful anyway.
  13483. Changes in version 0.2.2.19-alpha - 2010-11-22
  13484. Yet another OpenSSL security patch broke its compatibility with Tor:
  13485. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  13486. o Major bugfixes:
  13487. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  13488. No longer set the tlsext_host_name extension on server SSL objects;
  13489. but continue to set it on client SSL objects. Our goal in setting
  13490. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  13491. bugfix on 0.2.1.1-alpha.
  13492. o Minor bugfixes:
  13493. - Try harder not to exceed the maximum length of 50 KB when writing
  13494. statistics to extra-info descriptors. This bug was triggered by very
  13495. fast relays reporting exit-port, entry, and dirreq statistics.
  13496. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  13497. - Publish a router descriptor even if generating an extra-info
  13498. descriptor fails. Previously we would not publish a router
  13499. descriptor without an extra-info descriptor; this can cause fast
  13500. exit relays collecting exit-port statistics to drop from the
  13501. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  13502. Changes in version 0.2.2.18-alpha - 2010-11-16
  13503. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  13504. us lately, makes unpublished bridge relays able to detect their IP
  13505. address, and fixes a wide variety of other bugs to get us much closer
  13506. to a stable release.
  13507. o Major bugfixes:
  13508. - Do even more to reject (and not just ignore) annotations on
  13509. router descriptors received anywhere but from the cache. Previously
  13510. we would ignore such annotations at first, but cache them to disk
  13511. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  13512. - Do not log messages to the controller while shrinking buffer
  13513. freelists. Doing so would sometimes make the controller connection
  13514. try to allocate a buffer chunk, which would mess up the internals
  13515. of the freelist and cause an assertion failure. Fixes bug 1125;
  13516. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  13517. - Learn our external IP address when we're a relay or bridge, even if
  13518. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  13519. where we introduced bridge relays that don't need to publish to
  13520. be useful. Fixes bug 2050.
  13521. - Maintain separate TLS contexts and certificates for incoming and
  13522. outgoing connections in bridge relays. Previously we would use the
  13523. same TLS contexts and certs for incoming and outgoing connections.
  13524. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  13525. - Maintain separate identity keys for incoming and outgoing TLS
  13526. contexts in bridge relays. Previously we would use the same
  13527. identity keys for incoming and outgoing TLS contexts. Bugfix on
  13528. 0.2.0.3-alpha; addresses the other half of bug 988.
  13529. - Avoid an assertion failure when we as an authority receive a
  13530. duplicate upload of a router descriptor that we already have,
  13531. but which we previously considered an obsolete descriptor.
  13532. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  13533. - Avoid a crash bug triggered by looking at a dangling pointer while
  13534. setting the network status consensus. Found by Robert Ransom.
  13535. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  13536. - Fix a logic error where servers that _didn't_ act as exits would
  13537. try to keep their server lists more aggressively up to date than
  13538. exits, when it was supposed to be the other way around. Bugfix
  13539. on 0.2.2.17-alpha.
  13540. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  13541. - When we're trying to guess whether we know our IP address as
  13542. a relay, we would log various ways that we failed to guess
  13543. our address, but never log that we ended up guessing it
  13544. successfully. Now add a log line to help confused and anxious
  13545. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  13546. - Bring the logic that gathers routerinfos and assesses the
  13547. acceptability of circuits into line. This prevents a Tor OP from
  13548. getting locked in a cycle of choosing its local OR as an exit for a
  13549. path (due to a .exit request) and then rejecting the circuit because
  13550. its OR is not listed yet. It also prevents Tor clients from using an
  13551. OR running in the same instance as an exit (due to a .exit request)
  13552. if the OR does not meet the same requirements expected of an OR
  13553. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  13554. - Correctly describe errors that occur when generating a TLS object.
  13555. Previously we would attribute them to a failure while generating a
  13556. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  13557. bug 1994.
  13558. - Enforce multiplicity rules when parsing annotations. Bugfix on
  13559. 0.2.0.8-alpha. Found by piebeer.
  13560. - Fix warnings that newer versions of autoconf produced during
  13561. ./autogen.sh. These warnings appear to be harmless in our case,
  13562. but they were extremely verbose. Fixes bug 2020.
  13563. o Minor bugfixes (on Tor 0.2.2.x):
  13564. - Enable protection of small arrays whenever we build with gcc
  13565. hardening features, not only when also building with warnings
  13566. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  13567. o Minor features:
  13568. - Make hidden services work better in private Tor networks by not
  13569. requiring any uptime to join the hidden service descriptor
  13570. DHT. Implements ticket 2088.
  13571. - Rate-limit the "your application is giving Tor only an IP address"
  13572. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  13573. - When AllowSingleHopExits is set, print a warning to explain to the
  13574. relay operator why most clients are avoiding her relay.
  13575. - Update to the November 1 2010 Maxmind GeoLite Country database.
  13576. o Code simplifications and refactoring:
  13577. - When we fixed bug 1038 we had to put in a restriction not to send
  13578. RELAY_EARLY cells on rend circuits. This was necessary as long
  13579. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  13580. active. Now remove this obsolete check. Resolves bug 2081.
  13581. - Some options used different conventions for uppercasing of acronyms
  13582. when comparing manpage and source. Fix those in favor of the
  13583. manpage, as it makes sense to capitalize acronyms.
  13584. - Remove the torrc.complete file. It hasn't been kept up to date
  13585. and users will have better luck checking out the manpage.
  13586. - Remove the obsolete "NoPublish" option; it has been flagged
  13587. as obsolete and has produced a warning since 0.1.1.18-rc.
  13588. - Remove everything related to building the expert bundle for OS X.
  13589. It has confused many users, doesn't work right on OS X 10.6,
  13590. and is hard to get rid of once installed. Resolves bug 1274.
  13591. Changes in version 0.2.2.17-alpha - 2010-09-30
  13592. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  13593. to use one-hop circuits (which can put the exit relays at higher risk,
  13594. plus unbalance the network); fixes a big bug in bandwidth accounting
  13595. for relays that want to limit their monthly bandwidth use; fixes a
  13596. big pile of bugs in how clients tolerate temporary network failure;
  13597. and makes our adaptive circuit build timeout feature (which improves
  13598. client performance if your network is fast while not breaking things
  13599. if your network is slow) better handle bad networks.
  13600. o Major features:
  13601. - Exit relays now try harder to block exit attempts from unknown
  13602. relays, to make it harder for people to use them as one-hop proxies
  13603. a la tortunnel. Controlled by the refuseunknownexits consensus
  13604. parameter (currently enabled), or you can override it on your
  13605. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  13606. o Major bugfixes (0.2.1.x and earlier):
  13607. - Fix a bug in bandwidth accounting that could make us use twice
  13608. the intended bandwidth when our interval start changes due to
  13609. daylight saving time. Now we tolerate skew in stored vs computed
  13610. interval starts: if the start of the period changes by no more than
  13611. 50% of the period's duration, we remember bytes that we transferred
  13612. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  13613. - Always search the Windows system directory for system DLLs, and
  13614. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  13615. - When you're using bridges and your network goes away and your
  13616. bridges get marked as down, recover when you attempt a new socks
  13617. connection (if the network is back), rather than waiting up to an
  13618. hour to try fetching new descriptors for your bridges. Bugfix on
  13619. 0.2.0.3-alpha; fixes bug 1981.
  13620. o Major bugfixes (on 0.2.2.x):
  13621. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  13622. bug 1797.
  13623. - Fix a segfault that could happen when operating a bridge relay with
  13624. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  13625. - The consensus bandwidth-weights (used by clients to choose fast
  13626. relays) entered an unexpected edge case in September where
  13627. Exits were much scarcer than Guards, resulting in bad weight
  13628. recommendations. Now we compute them using new constraints that
  13629. should succeed in all cases. Also alter directory authorities to
  13630. not include the bandwidth-weights line if they fail to produce
  13631. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  13632. - When weighting bridges during path selection, we used to trust
  13633. the bandwidths they provided in their descriptor, only capping them
  13634. at 10MB/s. This turned out to be problematic for two reasons:
  13635. Bridges could claim to handle a lot more traffic then they
  13636. actually would, thus making more clients pick them and have a
  13637. pretty effective DoS attack. The other issue is that new bridges
  13638. that might not have a good estimate for their bw capacity yet
  13639. would not get used at all unless no other bridges are available
  13640. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  13641. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  13642. - Ignore cannibalized circuits when recording circuit build times.
  13643. This should provide for a minor performance improvement for hidden
  13644. service users using 0.2.2.14-alpha, and should remove two spurious
  13645. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  13646. - Simplify the logic that causes us to decide if the network is
  13647. unavailable for purposes of recording circuit build times. If we
  13648. receive no cells whatsoever for the entire duration of a circuit's
  13649. full measured lifetime, the network is probably down. Also ignore
  13650. one-hop directory fetching circuit timeouts when calculating our
  13651. circuit build times. These changes should hopefully reduce the
  13652. cases where we see ridiculous circuit build timeouts for people
  13653. with spotty wireless connections. Fixes part of bug 1772; bugfix
  13654. on 0.2.2.2-alpha.
  13655. - Prevent the circuit build timeout from becoming larger than
  13656. the maximum build time we have ever seen. Also, prevent the time
  13657. period for measurement circuits from becoming larger than twice that
  13658. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  13659. o Minor features:
  13660. - When we run out of directory information such that we can't build
  13661. circuits, but then get enough that we can build circuits, log when
  13662. we actually construct a circuit, so the user has a better chance of
  13663. knowing what's going on. Fixes bug 1362.
  13664. - Be more generous with how much bandwidth we'd use up (with
  13665. accounting enabled) before entering "soft hibernation". Previously,
  13666. we'd refuse new connections and circuits once we'd used up 95% of
  13667. our allotment. Now, we use up 95% of our allotment, AND make sure
  13668. that we have no more than 500MB (or 3 hours of expected traffic,
  13669. whichever is lower) remaining before we enter soft hibernation.
  13670. - If we've configured EntryNodes and our network goes away and/or all
  13671. our entrynodes get marked down, optimistically retry them all when
  13672. a new socks application request appears. Fixes bug 1882.
  13673. - Add some more defensive programming for architectures that can't
  13674. handle unaligned integer accesses. We don't know of any actual bugs
  13675. right now, but that's the best time to fix them. Fixes bug 1943.
  13676. - Support line continuations in the torrc config file. If a line
  13677. ends with a single backslash character, the newline is ignored, and
  13678. the configuration value is treated as continuing on the next line.
  13679. Resolves bug 1929.
  13680. o Minor bugfixes (on 0.2.1.x and earlier):
  13681. - For bandwidth accounting, calculate our expected bandwidth rate
  13682. based on the time during which we were active and not in
  13683. soft-hibernation during the last interval. Previously, we were
  13684. also considering the time spent in soft-hibernation. If this
  13685. was a long time, we would wind up underestimating our bandwidth
  13686. by a lot, and skewing our wakeup time towards the start of the
  13687. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  13688. o Minor bugfixes (on 0.2.2.x):
  13689. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  13690. which were disabled by the circuit build timeout changes in
  13691. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  13692. - Make sure we don't warn about missing bandwidth weights when
  13693. choosing bridges or other relays not in the consensus. Bugfix on
  13694. 0.2.2.10-alpha; fixes bug 1805.
  13695. - In our logs, do not double-report signatures from unrecognized
  13696. authorities both as "from unknown authority" and "not
  13697. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  13698. Changes in version 0.2.2.16-alpha - 2010-09-17
  13699. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  13700. evident at exit relays), and also continues to resolve all the little
  13701. bugs that have been filling up trac lately.
  13702. o Major bugfixes (stream-level fairness):
  13703. - When receiving a circuit-level SENDME for a blocked circuit, try
  13704. to package cells fairly from all the streams that had previously
  13705. been blocked on that circuit. Previously, we had started with the
  13706. oldest stream, and allowed each stream to potentially exhaust
  13707. the circuit's package window. This gave older streams on any
  13708. given circuit priority over newer ones. Fixes bug 1937. Detected
  13709. originally by Camilo Viecco. This bug was introduced before the
  13710. first Tor release, in svn commit r152: it is the new winner of
  13711. the longest-lived bug prize.
  13712. - When the exit relay got a circuit-level sendme cell, it started
  13713. reading on the exit streams, even if had 500 cells queued in the
  13714. circuit queue already, so the circuit queue just grew and grew in
  13715. some cases. We fix this by not re-enabling reading on receipt of a
  13716. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  13717. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  13718. "yetonetime".
  13719. - Newly created streams were allowed to read cells onto circuits,
  13720. even if the circuit's cell queue was blocked and waiting to drain.
  13721. This created potential unfairness, as older streams would be
  13722. blocked, but newer streams would gladly fill the queue completely.
  13723. We add code to detect this situation and prevent any stream from
  13724. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  13725. fixes bug 1298.
  13726. o Minor features:
  13727. - Update to the September 1 2010 Maxmind GeoLite Country database.
  13728. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  13729. not. This would lead to a cookie that is still not group readable.
  13730. Closes bug 1843. Suggested by katmagic.
  13731. - When logging a rate-limited warning, we now mention how many messages
  13732. got suppressed since the last warning.
  13733. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  13734. do individual connection-level rate limiting of clients. The torrc
  13735. config options with the same names trump the consensus params, if
  13736. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  13737. consensus params which were broken from 0.2.2.7-alpha through
  13738. 0.2.2.14-alpha. Closes bug 1947.
  13739. - When a router changes IP address or port, authorities now launch
  13740. a new reachability test for it. Implements ticket 1899.
  13741. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  13742. 2 no signature, 4 required" messages about consensus signatures
  13743. easier to read, and make sure they get logged at the same severity
  13744. as the messages explaining which keys are which. Fixes bug 1290.
  13745. - Don't warn when we have a consensus that we can't verify because
  13746. of missing certificates, unless those certificates are ones
  13747. that we have been trying and failing to download. Fixes bug 1145.
  13748. - If you configure your bridge with a known identity fingerprint,
  13749. and the bridge authority is unreachable (as it is in at least
  13750. one country now), fall back to directly requesting the descriptor
  13751. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  13752. closes bug 1138.
  13753. - When building with --enable-gcc-warnings on OpenBSD, disable
  13754. warnings in system headers. This makes --enable-gcc-warnings
  13755. pass on OpenBSD 4.8.
  13756. o Minor bugfixes (on 0.2.1.x and earlier):
  13757. - Authorities will now attempt to download consensuses if their
  13758. own efforts to make a live consensus have failed. This change
  13759. means authorities that restart will fetch a valid consensus, and
  13760. it means authorities that didn't agree with the current consensus
  13761. will still fetch and serve it if it has enough signatures. Bugfix
  13762. on 0.2.0.9-alpha; fixes bug 1300.
  13763. - Ensure DNS requests launched by "RESOLVE" commands from the
  13764. controller respect the __LeaveStreamsUnattached setconf options. The
  13765. same goes for requests launched via DNSPort or transparent
  13766. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  13767. - Allow handshaking OR connections to take a full KeepalivePeriod
  13768. seconds to handshake. Previously, we would close them after
  13769. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  13770. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  13771. for analysis help.
  13772. - Rate-limit "Failed to hand off onionskin" warnings.
  13773. - Never relay a cell for a circuit we have already destroyed.
  13774. Between marking a circuit as closeable and finally closing it,
  13775. it may have been possible for a few queued cells to get relayed,
  13776. even though they would have been immediately dropped by the next
  13777. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  13778. - Never queue a cell for a circuit that's already been marked
  13779. for close.
  13780. - Never vote for a server as "Running" if we have a descriptor for
  13781. it claiming to be hibernating, and that descriptor was published
  13782. more recently than our last contact with the server. Bugfix on
  13783. 0.2.0.3-alpha; fixes bug 911.
  13784. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  13785. bug 1848.
  13786. o Minor bugfixes (on 0.2.2.x):
  13787. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  13788. down if a directory fetch fails and you've configured either
  13789. bridges or EntryNodes. The intent was to mark the relay as down
  13790. _unless_ you're using bridges or EntryNodes, since if you are
  13791. then you could quickly run out of entry points.
  13792. - Fix the Windows directory-listing code. A bug introduced in
  13793. 0.2.2.14-alpha could make Windows directory servers forget to load
  13794. some of their cached v2 networkstatus files.
  13795. - Really allow clients to use relays as bridges. Fixes bug 1776;
  13796. bugfix on 0.2.2.15-alpha.
  13797. - Demote a warn to info that happens when the CellStatistics option
  13798. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  13799. Reported by Moritz Bartl.
  13800. - On Windows, build correctly either with or without Unicode support.
  13801. This is necessary so that Tor can support fringe platforms like
  13802. Windows 98 (which has no Unicode), or Windows CE (which has no
  13803. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  13804. o Testing
  13805. - Add a unit test for cross-platform directory-listing code.
  13806. Changes in version 0.2.2.15-alpha - 2010-08-18
  13807. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  13808. fixes a variety of other bugs that were preventing performance
  13809. experiments from moving forward, fixes several bothersome memory leaks,
  13810. and generally closes a lot of smaller bugs that have been filling up
  13811. trac lately.
  13812. o Major bugfixes:
  13813. - Stop assigning the HSDir flag to relays that disable their
  13814. DirPort (and thus will refuse to answer directory requests). This
  13815. fix should dramatically improve the reachability of hidden services:
  13816. hidden services and hidden service clients pick six HSDir relays
  13817. to store and retrieve the hidden service descriptor, and currently
  13818. about half of the HSDir relays will refuse to work. Bugfix on
  13819. 0.2.0.10-alpha; fixes part of bug 1693.
  13820. - The PerConnBWRate and Burst config options, along with the
  13821. bwconnrate and bwconnburst consensus params, initialized each conn's
  13822. token bucket values only when the connection is established. Now we
  13823. update them if the config options change, and update them every time
  13824. we get a new consensus. Otherwise we can encounter an ugly edge
  13825. case where we initialize an OR conn to client-level bandwidth,
  13826. but then later the relay joins the consensus and we leave it
  13827. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  13828. - Fix a regression that caused Tor to rebind its ports if it receives
  13829. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  13830. o Major features:
  13831. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  13832. should give us approximately 40-50% more Guard-flagged nodes,
  13833. improving the anonymity the Tor network can provide and also
  13834. decreasing the dropoff in throughput that relays experience when
  13835. they first get the Guard flag.
  13836. - Allow enabling or disabling the *Statistics config options while
  13837. Tor is running.
  13838. o Minor features:
  13839. - Update to the August 1 2010 Maxmind GeoLite Country database.
  13840. - Have the controller interface give a more useful message than
  13841. "Internal Error" in response to failed GETINFO requests.
  13842. - Warn when the same option is provided more than once in a torrc
  13843. file, on the command line, or in a single SETCONF statement, and
  13844. the option is one that only accepts a single line. Closes bug 1384.
  13845. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  13846. Patch from mingw-san.
  13847. - Add support for the country code "{??}" in torrc options like
  13848. ExcludeNodes, to indicate all routers of unknown country. Closes
  13849. bug 1094.
  13850. - Relays report the number of bytes spent on answering directory
  13851. requests in extra-info descriptors similar to {read,write}-history.
  13852. Implements enhancement 1790.
  13853. o Minor bugfixes (on 0.2.1.x and earlier):
  13854. - Complain if PublishServerDescriptor is given multiple arguments that
  13855. include 0 or 1. This configuration will be rejected in the future.
  13856. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  13857. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  13858. Bugfix on 0.2.0.13-alpha; closes bug 928.
  13859. - Change "Application request when we're believed to be offline."
  13860. notice to "Application request when we haven't used client
  13861. functionality lately.", to clarify that it's not an error. Bugfix
  13862. on 0.0.9.3; fixes bug 1222.
  13863. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  13864. would return "551 Internal error" rather than "552 Unrecognized key
  13865. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  13866. - Users can't configure a regular relay to be their bridge. It didn't
  13867. work because when Tor fetched the bridge descriptor, it found
  13868. that it already had it, and didn't realize that the purpose of the
  13869. descriptor had changed. Now we replace routers with a purpose other
  13870. than bridge with bridge descriptors when fetching them. Bugfix on
  13871. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  13872. refetch the descriptor with router purpose 'general', disabling
  13873. it as a bridge.
  13874. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  13875. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  13876. on 0.2.0.10-alpha; fixes bug 1808.
  13877. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  13878. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  13879. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  13880. Servers can start sending this code when enough clients recognize
  13881. it. Also update the spec to reflect this new reason. Bugfix on
  13882. 0.1.0.1-rc; fixes part of bug 1793.
  13883. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  13884. when we switch from being a public relay to a bridge. Otherwise
  13885. there will still be clients that see the relay in their consensus,
  13886. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  13887. 932 even more.
  13888. - Instead of giving an assertion failure on an internal mismatch
  13889. on estimated freelist size, just log a BUG warning and try later.
  13890. Mitigates but does not fix bug 1125.
  13891. - Fix an assertion failure that could occur in caches or bridge users
  13892. when using a very short voting interval on a testing network.
  13893. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  13894. o Minor bugfixes (on 0.2.2.x):
  13895. - Alter directory authorities to always consider Exit-flagged nodes
  13896. as potential Guard nodes in their votes. The actual decision to
  13897. use Exits as Guards is done in the consensus bandwidth weights.
  13898. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  13899. - When the controller is reporting the purpose of circuits that
  13900. didn't finish building before the circuit build timeout, it was
  13901. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  13902. - Our libevent version parsing code couldn't handle versions like
  13903. 1.4.14b-stable and incorrectly warned the user about using an
  13904. old and broken version of libevent. Treat 1.4.14b-stable like
  13905. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  13906. on 0.2.2.1-alpha.
  13907. - Don't use substitution references like $(VAR:MOD) when
  13908. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  13909. '$(:x)' to 'x' rather than the empty string. This bites us in
  13910. doc/ when configured with --disable-asciidoc. Bugfix on
  13911. 0.2.2.9-alpha; fixes bug 1773.
  13912. - Remove a spurious hidden service server-side log notice about
  13913. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  13914. bug 1741.
  13915. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  13916. fixes bug 1832.
  13917. - Correctly report written bytes on linked connections. Found while
  13918. implementing 1790. Bugfix on 0.2.2.4-alpha.
  13919. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  13920. one in dirvote_add_signatures_to_pending_consensus(), and one every
  13921. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  13922. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  13923. o Code simplifications and refactoring:
  13924. - Take a first step towards making or.h smaller by splitting out
  13925. function definitions for all source files in src/or/. Leave
  13926. structures and defines in or.h for now.
  13927. - Remove a bunch of unused function declarations as well as a block of
  13928. #if 0'd code from the unit tests. Closes bug 1824.
  13929. - New unit tests for exit-port history statistics; refactored exit
  13930. statistics code to be more easily tested.
  13931. - Remove the old debian/ directory from the main Tor distribution.
  13932. The official Tor-for-debian git repository lives at the URL
  13933. https://git.torproject.org/debian/tor.git
  13934. Changes in version 0.2.2.14-alpha - 2010-07-12
  13935. Tor 0.2.2.14-alpha greatly improves client-side handling of
  13936. circuit build timeouts, which are used to estimate speed and improve
  13937. performance. We also move to a much better GeoIP database, port Tor to
  13938. Windows CE, introduce new compile flags that improve code security,
  13939. add an eighth v3 directory authority, and address a lot of more
  13940. minor issues.
  13941. o Major bugfixes:
  13942. - Tor directory authorities no longer crash when started with a
  13943. cached-microdesc-consensus file in their data directory. Bugfix
  13944. on 0.2.2.6-alpha; fixes bug 1532.
  13945. - Treat an unset $HOME like an empty $HOME rather than triggering an
  13946. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  13947. - Ignore negative and large circuit build timeout values that can
  13948. happen during a suspend or hibernate. These values caused various
  13949. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  13950. - Alter calculation of Pareto distribution parameter 'Xm' for
  13951. Circuit Build Timeout learning to use the weighted average of the
  13952. top N=3 modes (because we have three entry guards). Considering
  13953. multiple modes should improve the timeout calculation in some cases,
  13954. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  13955. fixes bug 1335.
  13956. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  13957. right censored distribution model. This approach improves over the
  13958. synthetic timeout generation approach that was producing insanely
  13959. high timeout values. Now we calculate build timeouts using truncated
  13960. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  13961. - Do not close circuits that are under construction when they reach
  13962. the circuit build timeout. Instead, leave them building (but do not
  13963. use them) for up until the time corresponding to the 95th percentile
  13964. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  13965. to provide better data for the new Pareto model. This percentile
  13966. can be controlled by the consensus.
  13967. o Major features:
  13968. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  13969. June 2009 ip-to-country GeoIP db) for our statistics that count
  13970. how many users relays are seeing from each country. Now we have
  13971. more accurate data for many African countries.
  13972. - Port Tor to build and run correctly on Windows CE systems, using
  13973. the wcecompat library. Contributed by Valerio Lupi.
  13974. - New "--enable-gcc-hardening" ./configure flag (off by default)
  13975. to turn on gcc compile time hardening options. It ensures
  13976. that signed ints have defined behavior (-fwrapv), enables
  13977. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  13978. with canaries (-fstack-protector-all), turns on ASLR protection if
  13979. supported by the kernel (-fPIE, -pie), and adds additional security
  13980. related warnings. Verified to work on Mac OS X and Debian Lenny.
  13981. - New "--enable-linker-hardening" ./configure flag (off by default)
  13982. to turn on ELF specific hardening features (relro, now). This does
  13983. not work with Mac OS X or any other non-ELF binary format.
  13984. o New directory authorities:
  13985. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  13986. authority.
  13987. o Minor features:
  13988. - New config option "WarnUnsafeSocks 0" disables the warning that
  13989. occurs whenever Tor receives a socks handshake using a version of
  13990. the socks protocol that can only provide an IP address (rather
  13991. than a hostname). Setups that do DNS locally over Tor are fine,
  13992. and we shouldn't spam the logs in that case.
  13993. - Convert the HACKING file to asciidoc, and add a few new sections
  13994. to it, explaining how we use Git, how we make changelogs, and
  13995. what should go in a patch.
  13996. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  13997. event, to give information on the current rate of circuit timeouts
  13998. over our stored history.
  13999. - Add ability to disable circuit build time learning via consensus
  14000. parameter and via a LearnCircuitBuildTimeout config option. Also
  14001. automatically disable circuit build time calculation if we are
  14002. either a AuthoritativeDirectory, or if we fail to write our state
  14003. file. Fixes bug 1296.
  14004. - More gracefully handle corrupt state files, removing asserts
  14005. in favor of saving a backup and resetting state.
  14006. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  14007. system headers.
  14008. o Minor bugfixes:
  14009. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  14010. enabled.
  14011. - When a2x fails, mention that the user could disable manpages instead
  14012. of trying to fix their asciidoc installation.
  14013. - Where available, use Libevent 2.0's periodic timers so that our
  14014. once-per-second cleanup code gets called even more closely to
  14015. once per second than it would otherwise. Fixes bug 943.
  14016. - If you run a bridge that listens on multiple IP addresses, and
  14017. some user configures a bridge address that uses a different IP
  14018. address than your bridge writes in its router descriptor, and the
  14019. user doesn't specify an identity key, their Tor would discard the
  14020. descriptor because "it isn't one of our configured bridges", and
  14021. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  14022. Bugfix on 0.2.0.3-alpha.
  14023. - If OpenSSL fails to make a duplicate of a private or public key, log
  14024. an error message and try to exit cleanly. May help with debugging
  14025. if bug 1209 ever remanifests.
  14026. - Save a couple bytes in memory allocation every time we escape
  14027. certain characters in a string. Patch from Florian Zumbiehl.
  14028. - Make it explicit that we don't cannibalize one-hop circuits. This
  14029. happens in the wild, but doesn't turn out to be a problem because
  14030. we fortunately don't use those circuits. Many thanks to outofwords
  14031. for the initial analysis and to swissknife who confirmed that
  14032. two-hop circuits are actually created.
  14033. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  14034. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  14035. - Eliminate a case where a circuit build time warning was displayed
  14036. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  14037. Changes in version 0.2.1.26 - 2010-05-02
  14038. Tor 0.2.1.26 addresses the recent connection and memory overload
  14039. problems we've been seeing on relays, especially relays with their
  14040. DirPort open. If your relay has been crashing, or you turned it off
  14041. because it used too many resources, give this release a try.
  14042. This release also fixes yet another instance of broken OpenSSL libraries
  14043. that was causing some relays to drop out of the consensus.
  14044. o Major bugfixes:
  14045. - Teach relays to defend themselves from connection overload. Relays
  14046. now close idle circuits early if it looks like they were intended
  14047. for directory fetches. Relays are also more aggressive about closing
  14048. TLS connections that have no circuits on them. Such circuits are
  14049. unlikely to be re-used, and tens of thousands of them were piling
  14050. up at the fast relays, causing the relays to run out of sockets
  14051. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  14052. their directory fetches over TLS).
  14053. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  14054. that claim to be earlier than 0.9.8m, but which have in reality
  14055. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  14056. behavior. Possible fix for some cases of bug 1346.
  14057. - Directory mirrors were fetching relay descriptors only from v2
  14058. directory authorities, rather than v3 authorities like they should.
  14059. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  14060. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  14061. o Minor bugfixes:
  14062. - Finally get rid of the deprecated and now harmful notion of "clique
  14063. mode", where directory authorities maintain TLS connections to
  14064. every other relay.
  14065. o Testsuite fixes:
  14066. - In the util/threads test, no longer free the test_mutex before all
  14067. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  14068. - The master thread could starve the worker threads quite badly on
  14069. certain systems, causing them to run only partially in the allowed
  14070. window. This resulted in test failures. Now the master thread sleeps
  14071. occasionally for a few microseconds while the two worker-threads
  14072. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  14073. Changes in version 0.2.2.13-alpha - 2010-04-24
  14074. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  14075. problems we've been seeing on relays, especially relays with their
  14076. DirPort open. If your relay has been crashing, or you turned it off
  14077. because it used too many resources, give this release a try.
  14078. o Major bugfixes:
  14079. - Teach relays to defend themselves from connection overload. Relays
  14080. now close idle circuits early if it looks like they were intended
  14081. for directory fetches. Relays are also more aggressive about closing
  14082. TLS connections that have no circuits on them. Such circuits are
  14083. unlikely to be re-used, and tens of thousands of them were piling
  14084. up at the fast relays, causing the relays to run out of sockets
  14085. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  14086. their directory fetches over TLS).
  14087. o Minor features:
  14088. - Finally get rid of the deprecated and now harmful notion of "clique
  14089. mode", where directory authorities maintain TLS connections to
  14090. every other relay.
  14091. - Directory authorities now do an immediate reachability check as soon
  14092. as they hear about a new relay. This change should slightly reduce
  14093. the time between setting up a relay and getting listed as running
  14094. in the consensus. It should also improve the time between setting
  14095. up a bridge and seeing use by bridge users.
  14096. - Directory authorities no longer launch a TLS connection to every
  14097. relay as they startup. Now that we have 2k+ descriptors cached,
  14098. the resulting network hiccup is becoming a burden. Besides,
  14099. authorities already avoid voting about Running for the first half
  14100. hour of their uptime.
  14101. Changes in version 0.2.2.12-alpha - 2010-04-20
  14102. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  14103. handle and vote on descriptors. It was causing relays to drop out of
  14104. the consensus.
  14105. o Major bugfixes:
  14106. - Many relays have been falling out of the consensus lately because
  14107. not enough authorities know about their descriptor for them to get
  14108. a majority of votes. When we deprecated the v2 directory protocol,
  14109. we got rid of the only way that v3 authorities can hear from each
  14110. other about other descriptors. Now authorities examine every v3
  14111. vote for new descriptors, and fetch them from that authority. Bugfix
  14112. on 0.2.1.23.
  14113. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  14114. and a warning in or.h related to bandwidth_weight_rule_t that
  14115. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  14116. 0.2.2.11-alpha.
  14117. - Fix a segfault on relays when DirReqStatistics is enabled
  14118. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  14119. 0.2.2.11-alpha.
  14120. o Minor bugfixes:
  14121. - Demote a confusing TLS warning that relay operators might get when
  14122. someone tries to talk to their OrPort. It is neither the operator's
  14123. fault nor can they do anything about it. Fixes bug 1364; bugfix
  14124. on 0.2.0.14-alpha.
  14125. Changes in version 0.2.2.11-alpha - 2010-04-15
  14126. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  14127. libraries that was causing some relays to drop out of the consensus.
  14128. o Major bugfixes:
  14129. - Directory mirrors were fetching relay descriptors only from v2
  14130. directory authorities, rather than v3 authorities like they should.
  14131. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  14132. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  14133. - Fix a parsing error that made every possible value of
  14134. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  14135. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  14136. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  14137. about the option without breaking older ones.
  14138. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  14139. that claim to be earlier than 0.9.8m, but which have in reality
  14140. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  14141. behavior. Possible fix for some cases of bug 1346.
  14142. o Minor features:
  14143. - Experiment with a more aggressive approach to preventing clients
  14144. from making one-hop exit streams. Exit relays who want to try it
  14145. out can set "RefuseUnknownExits 1" in their torrc, and then look
  14146. for "Attempt by %s to open a stream" log messages. Let us know
  14147. how it goes!
  14148. - Add support for statically linking zlib by specifying
  14149. --enable-static-zlib, to go with our support for statically linking
  14150. openssl and libevent. Resolves bug 1358.
  14151. o Minor bugfixes:
  14152. - Fix a segfault that happens whenever a Tor client that is using
  14153. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  14154. fixes bug 1341.
  14155. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  14156. out the first line. Fixes bug 1295.
  14157. - When building the manpage from a tarball, we required asciidoc, but
  14158. the asciidoc -> roff/html conversion was already done for the
  14159. tarball. Make 'make' complain only when we need asciidoc (either
  14160. because we're compiling directly from git, or because we altered
  14161. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  14162. - When none of the directory authorities vote on any params, Tor
  14163. segfaulted when trying to make the consensus from the votes. We
  14164. didn't trigger the bug in practice, because authorities do include
  14165. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  14166. o Testsuite fixes:
  14167. - In the util/threads test, no longer free the test_mutex before all
  14168. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  14169. - The master thread could starve the worker threads quite badly on
  14170. certain systems, causing them to run only partially in the allowed
  14171. window. This resulted in test failures. Now the master thread sleeps
  14172. occasionally for a few microseconds while the two worker-threads
  14173. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  14174. Changes in version 0.2.2.10-alpha - 2010-03-07
  14175. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  14176. could prevent relays from guessing their IP address correctly. It also
  14177. starts the groundwork for another client-side performance boost, since
  14178. currently we're not making efficient use of relays that have both the
  14179. Guard flag and the Exit flag.
  14180. o Major bugfixes:
  14181. - Fix a regression from our patch for bug 1244 that caused relays
  14182. to guess their IP address incorrectly if they didn't set Address
  14183. in their torrc and/or their address fails to resolve. Bugfix on
  14184. 0.2.2.9-alpha; fixes bug 1269.
  14185. o Major features (performance):
  14186. - Directory authorities now compute consensus weightings that instruct
  14187. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  14188. and no flag. Clients that use these weightings will distribute
  14189. network load more evenly across these different relay types. The
  14190. weightings are in the consensus so we can change them globally in
  14191. the future. Extra thanks to "outofwords" for finding some nasty
  14192. security bugs in the first implementation of this feature.
  14193. o Minor features (performance):
  14194. - Always perform router selections using weighted relay bandwidth,
  14195. even if we don't need a high capacity circuit at the time. Non-fast
  14196. circuits now only differ from fast ones in that they can use relays
  14197. not marked with the Fast flag. This "feature" could turn out to
  14198. be a horrible bug; we should investigate more before it goes into
  14199. a stable release.
  14200. o Minor features:
  14201. - Allow disabling building of the manpages. Skipping the manpage
  14202. speeds up the build considerably.
  14203. o Minor bugfixes (on 0.2.2.x):
  14204. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  14205. Bugfix on 0.2.2.9-alpha.
  14206. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  14207. config option. Bugfix on 0.2.2.7-alpha.
  14208. - Ship the asciidoc-helper file in the tarball, so that people can
  14209. build from source if they want to, and touching the .1.txt files
  14210. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  14211. o Minor bugfixes (on 0.2.1.x or earlier):
  14212. - Fix a dereference-then-NULL-check sequence when publishing
  14213. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  14214. bug 1255.
  14215. - Fix another dereference-then-NULL-check sequence. Bugfix on
  14216. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  14217. - Make sure we treat potentially not NUL-terminated strings correctly.
  14218. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  14219. o Code simplifications and refactoring:
  14220. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  14221. compliant. Based on a patch from Christian Kujau.
  14222. - Don't use sed in asciidoc-helper anymore.
  14223. - Make the build process fail if asciidoc cannot be found and
  14224. building with asciidoc isn't disabled.
  14225. Changes in version 0.2.2.9-alpha - 2010-02-22
  14226. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  14227. location of a directory authority, and cleans up a bunch of small bugs.
  14228. o Directory authority changes:
  14229. - Change IP address for dannenberg (v3 directory authority), and
  14230. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  14231. service directory authority) from the list.
  14232. o Major bugfixes:
  14233. - Make Tor work again on the latest OS X: when deciding whether to
  14234. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  14235. version at run-time, not compile time. We need to do this because
  14236. Apple doesn't update its dev-tools headers when it updates its
  14237. libraries in a security patch.
  14238. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  14239. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  14240. a memory leak when requesting a hidden service descriptor we've
  14241. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  14242. by aakova.
  14243. - Authorities could be tricked into giving out the Exit flag to relays
  14244. that didn't allow exiting to any ports. This bug could screw
  14245. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  14246. 1238. Bug discovered by Martin Kowalczyk.
  14247. - When freeing a session key, zero it out completely. We only zeroed
  14248. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  14249. patched by ekir. Fixes bug 1254.
  14250. o Minor bugfixes:
  14251. - Fix static compilation by listing the openssl libraries in the right
  14252. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  14253. - Resume handling .exit hostnames in a special way: originally we
  14254. stripped the .exit part and used the requested exit relay. In
  14255. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  14256. if you use a .exit address then Tor will pass it on to the exit
  14257. relay. Now we reject the .exit stream outright, since that behavior
  14258. might be more expected by the user. Found and diagnosed by Scott
  14259. Bennett and Downie on or-talk.
  14260. - Don't spam the controller with events when we have no file
  14261. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  14262. for log messages was already solved from bug 748.)
  14263. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  14264. "memcpyfail".
  14265. - Make the DNSPort option work with libevent 2.x. Don't alter the
  14266. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  14267. - Emit a GUARD DROPPED controller event for a case we missed.
  14268. - Make more fields in the controller protocol case-insensitive, since
  14269. control-spec.txt said they were.
  14270. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  14271. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  14272. - Fix a spec conformance issue: the network-status-version token
  14273. must be the first token in a v3 consensus or vote. Discovered by
  14274. parakeep. Bugfix on 0.2.0.3-alpha.
  14275. o Code simplifications and refactoring:
  14276. - Generate our manpage and HTML documentation using Asciidoc. This
  14277. change should make it easier to maintain the documentation, and
  14278. produce nicer HTML.
  14279. - Remove the --enable-iphone option. According to reports from Marco
  14280. Bonetti, Tor builds fine without any special tweaking on recent
  14281. iPhone SDK versions.
  14282. - Removed some unnecessary files from the source distribution. The
  14283. AUTHORS file has now been merged into the people page on the
  14284. website. The roadmaps and design doc can now be found in the
  14285. projects directory in svn.
  14286. - Enabled various circuit build timeout constants to be controlled
  14287. by consensus parameters. Also set better defaults for these
  14288. parameters based on experimentation on broadband and simulated
  14289. high latency links.
  14290. o Minor features:
  14291. - The 'EXTENDCIRCUIT' control port command can now be used with
  14292. a circ id of 0 and no path. This feature will cause Tor to build
  14293. a new 'fast' general purpose circuit using its own path selection
  14294. algorithms.
  14295. - Added a BUILDTIMEOUT_SET controller event to describe changes
  14296. to the circuit build timeout.
  14297. - Future-proof the controller protocol a bit by ignoring keyword
  14298. arguments we do not recognize.
  14299. - Expand homedirs passed to tor-checkkey. This should silence a
  14300. coverity complaint about passing a user-supplied string into
  14301. open() without checking it.
  14302. Changes in version 0.2.1.25 - 2010-03-16
  14303. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  14304. prevent relays from guessing their IP address correctly. It also fixes
  14305. several minor potential security bugs.
  14306. o Major bugfixes:
  14307. - Fix a regression from our patch for bug 1244 that caused relays
  14308. to guess their IP address incorrectly if they didn't set Address
  14309. in their torrc and/or their address fails to resolve. Bugfix on
  14310. 0.2.1.23; fixes bug 1269.
  14311. - When freeing a session key, zero it out completely. We only zeroed
  14312. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  14313. patched by ekir. Fixes bug 1254.
  14314. o Minor bugfixes:
  14315. - Fix a dereference-then-NULL-check sequence when publishing
  14316. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  14317. bug 1255.
  14318. - Fix another dereference-then-NULL-check sequence. Bugfix on
  14319. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  14320. - Make sure we treat potentially not NUL-terminated strings correctly.
  14321. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  14322. Changes in version 0.2.1.24 - 2010-02-21
  14323. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  14324. for sure!
  14325. o Minor bugfixes:
  14326. - Work correctly out-of-the-box with even more vendor-patched versions
  14327. of OpenSSL. In particular, make it so Debian and OS X don't need
  14328. customized patches to run/build.
  14329. Changes in version 0.2.1.23 - 2010-02-13
  14330. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  14331. again on the latest OS X, and updates the location of a directory
  14332. authority.
  14333. o Major bugfixes (performance):
  14334. - We were selecting our guards uniformly at random, and then weighting
  14335. which of our guards we'd use uniformly at random. This imbalance
  14336. meant that Tor clients were severely limited on throughput (and
  14337. probably latency too) by the first hop in their circuit. Now we
  14338. select guards weighted by currently advertised bandwidth. We also
  14339. automatically discard guards picked using the old algorithm. Fixes
  14340. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  14341. o Major bugfixes:
  14342. - Make Tor work again on the latest OS X: when deciding whether to
  14343. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  14344. version at run-time, not compile time. We need to do this because
  14345. Apple doesn't update its dev-tools headers when it updates its
  14346. libraries in a security patch.
  14347. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  14348. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  14349. a memory leak when requesting a hidden service descriptor we've
  14350. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  14351. by aakova.
  14352. o Directory authority changes:
  14353. - Change IP address for dannenberg (v3 directory authority), and
  14354. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  14355. service directory authority) from the list.
  14356. o Minor bugfixes:
  14357. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  14358. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  14359. o Minor features:
  14360. - Avoid a mad rush at the beginning of each month when each client
  14361. rotates half of its guards. Instead we spread the rotation out
  14362. throughout the month, but we still avoid leaving a precise timestamp
  14363. in the state file about when we first picked the guard. Improves
  14364. over the behavior introduced in 0.1.2.17.
  14365. Changes in version 0.2.2.8-alpha - 2010-01-26
  14366. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  14367. causing bridge relays to disappear. If you're running a bridge,
  14368. please upgrade.
  14369. o Major bugfixes:
  14370. - Fix a memory corruption bug on bridges that occured during the
  14371. inclusion of stats data in extra-info descriptors. Also fix the
  14372. interface for geoip_get_bridge_stats* to prevent similar bugs in
  14373. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  14374. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  14375. o Minor bugfixes:
  14376. - Ignore OutboundBindAddress when connecting to localhost.
  14377. Connections to localhost need to come _from_ localhost, or else
  14378. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  14379. refuse to listen.
  14380. Changes in version 0.2.2.7-alpha - 2010-01-19
  14381. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  14382. as laying the groundwork for further relay-side performance fixes. It
  14383. also starts cleaning up client behavior with respect to the EntryNodes,
  14384. ExitNodes, and StrictNodes config options.
  14385. This release also rotates two directory authority keys, due to a
  14386. security breach of some of the Torproject servers.
  14387. o Directory authority changes:
  14388. - Rotate keys (both v3 identity and relay identity) for moria1
  14389. and gabelmoo.
  14390. o Major features (performance):
  14391. - We were selecting our guards uniformly at random, and then weighting
  14392. which of our guards we'd use uniformly at random. This imbalance
  14393. meant that Tor clients were severely limited on throughput (and
  14394. probably latency too) by the first hop in their circuit. Now we
  14395. select guards weighted by currently advertised bandwidth. We also
  14396. automatically discard guards picked using the old algorithm. Fixes
  14397. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  14398. - When choosing which cells to relay first, relays can now favor
  14399. circuits that have been quiet recently, to provide lower latency
  14400. for low-volume circuits. By default, relays enable or disable this
  14401. feature based on a setting in the consensus. You can override
  14402. this default by using the new "CircuitPriorityHalflife" config
  14403. option. Design and code by Ian Goldberg, Can Tang, and Chris
  14404. Alexander.
  14405. - Add separate per-conn write limiting to go with the per-conn read
  14406. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  14407. but never per-conn write limits.
  14408. - New consensus params "bwconnrate" and "bwconnburst" to let us
  14409. rate-limit client connections as they enter the network. It's
  14410. controlled in the consensus so we can turn it on and off for
  14411. experiments. It's starting out off. Based on proposal 163.
  14412. o Major features (relay selection options):
  14413. - Switch to a StrictNodes config option, rather than the previous
  14414. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  14415. "StrictExcludeNodes" option.
  14416. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  14417. change during a config reload, mark and discard all our origin
  14418. circuits. This fix should address edge cases where we change the
  14419. config options and but then choose a circuit that we created before
  14420. the change.
  14421. - If EntryNodes or ExitNodes are set, be more willing to use an
  14422. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  14423. they get it.
  14424. - Make EntryNodes config option much more aggressive even when
  14425. StrictNodes is not set. Before it would prepend your requested
  14426. entrynodes to your list of guard nodes, but feel free to use others
  14427. after that. Now it chooses only from your EntryNodes if any of
  14428. those are available, and only falls back to others if a) they're
  14429. all down and b) StrictNodes is not set.
  14430. - Now we refresh your entry guards from EntryNodes at each consensus
  14431. fetch -- rather than just at startup and then they slowly rot as
  14432. the network changes.
  14433. o Major bugfixes:
  14434. - Stop bridge directory authorities from answering dbg-stability.txt
  14435. directory queries, which would let people fetch a list of all
  14436. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  14437. o Minor features:
  14438. - Log a notice when we get a new control connection. Now it's easier
  14439. for security-conscious users to recognize when a local application
  14440. is knocking on their controller door. Suggested by bug 1196.
  14441. - New config option "CircuitStreamTimeout" to override our internal
  14442. timeout schedule for how many seconds until we detach a stream from
  14443. a circuit and try a new circuit. If your network is particularly
  14444. slow, you might want to set this to a number like 60.
  14445. - New controller command "getinfo config-text". It returns the
  14446. contents that Tor would write if you send it a SAVECONF command,
  14447. so the controller can write the file to disk itself.
  14448. - New options for SafeLogging to allow scrubbing only log messages
  14449. generated while acting as a relay.
  14450. - Ship the bridges spec file in the tarball too.
  14451. - Avoid a mad rush at the beginning of each month when each client
  14452. rotates half of its guards. Instead we spread the rotation out
  14453. throughout the month, but we still avoid leaving a precise timestamp
  14454. in the state file about when we first picked the guard. Improves
  14455. over the behavior introduced in 0.1.2.17.
  14456. o Minor bugfixes (compiling):
  14457. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  14458. hides it. Bugfix on 0.2.2.6-alpha.
  14459. - Fix compilation on Solaris by removing support for the
  14460. DisableAllSwap config option. Solaris doesn't have an rlimit for
  14461. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  14462. 0.2.2.6-alpha.
  14463. o Minor bugfixes (crashes):
  14464. - Do not segfault when writing buffer stats when we haven't observed
  14465. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  14466. 0.2.2.1-alpha.
  14467. - If we're in the pathological case where there's no exit bandwidth
  14468. but there is non-exit bandwidth, or no guard bandwidth but there
  14469. is non-guard bandwidth, don't crash during path selection. Bugfix
  14470. on 0.2.0.3-alpha.
  14471. - Fix an impossible-to-actually-trigger buffer overflow in relay
  14472. descriptor generation. Bugfix on 0.1.0.15.
  14473. o Minor bugfixes (privacy):
  14474. - Fix an instance where a Tor directory mirror might accidentally
  14475. log the IP address of a misbehaving Tor client. Bugfix on
  14476. 0.1.0.1-rc.
  14477. - Don't list Windows capabilities in relay descriptors. We never made
  14478. use of them, and maybe it's a bad idea to publish them. Bugfix
  14479. on 0.1.1.8-alpha.
  14480. o Minor bugfixes (other):
  14481. - Resolve an edge case in path weighting that could make us misweight
  14482. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  14483. - Fix statistics on client numbers by country as seen by bridges that
  14484. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  14485. intervals instead of variable 12-to-48-hour intervals.
  14486. - After we free an internal connection structure, overwrite it
  14487. with a different memory value than we use for overwriting a freed
  14488. internal circuit structure. Should help with debugging. Suggested
  14489. by bug 1055.
  14490. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  14491. too.
  14492. o Removed features:
  14493. - Remove the HSAuthorityRecordStats option that version 0 hidden
  14494. service authorities could have used to track statistics of overall
  14495. hidden service usage.
  14496. Changes in version 0.2.1.22 - 2010-01-19
  14497. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  14498. authorities -- it would tell you its whole history of bridge descriptors
  14499. if you make the right directory request. This stable update also
  14500. rotates two of the seven v3 directory authority keys and locations.
  14501. o Directory authority changes:
  14502. - Rotate keys (both v3 identity and relay identity) for moria1
  14503. and gabelmoo.
  14504. o Major bugfixes:
  14505. - Stop bridge directory authorities from answering dbg-stability.txt
  14506. directory queries, which would let people fetch a list of all
  14507. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  14508. Changes in version 0.2.1.21 - 2009-12-21
  14509. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  14510. library. If you use Tor on Linux / Unix and you're getting SSL
  14511. renegotiation errors, upgrading should help. We also recommend an
  14512. upgrade if you're an exit relay.
  14513. o Major bugfixes:
  14514. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  14515. handshake from working unless we explicitly tell OpenSSL that we
  14516. are using SSL renegotiation safely. We are, of course, but OpenSSL
  14517. 0.9.8l won't work unless we say we are.
  14518. - Avoid crashing if the client is trying to upload many bytes and the
  14519. circuit gets torn down at the same time, or if the flip side
  14520. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  14521. o Minor bugfixes:
  14522. - Do not refuse to learn about authority certs and v2 networkstatus
  14523. documents that are older than the latest consensus. This bug might
  14524. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  14525. Spotted and fixed by xmux.
  14526. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  14527. trigger platform-specific option misparsing case found by Coverity
  14528. Scan.
  14529. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  14530. trigger assert. Fixes bug 1173.
  14531. Changes in version 0.2.2.6-alpha - 2009-11-19
  14532. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  14533. support for the new lower-footprint "microdescriptor" directory design,
  14534. future-proofing our consensus format against new hash functions or
  14535. other changes, and an Android port. It also makes Tor compatible with
  14536. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  14537. o Major features:
  14538. - Directory authorities can now create, vote on, and serve multiple
  14539. parallel formats of directory data as part of their voting process.
  14540. Partially implements Proposal 162: "Publish the consensus in
  14541. multiple flavors".
  14542. - Directory authorities can now agree on and publish small summaries
  14543. of router information that clients can use in place of regular
  14544. server descriptors. This transition will eventually allow clients
  14545. to use far less bandwidth for downloading information about the
  14546. network. Begins the implementation of Proposal 158: "Clients
  14547. download consensus + microdescriptors".
  14548. - The directory voting system is now extensible to use multiple hash
  14549. algorithms for signatures and resource selection. Newer formats
  14550. are signed with SHA256, with a possibility for moving to a better
  14551. hash algorithm in the future.
  14552. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  14553. current and future memory pages via mlockall(). On supported
  14554. platforms (modern Linux and probably BSD but not Windows or OS X),
  14555. this should effectively disable any and all attempts to page out
  14556. memory. This option requires that you start your Tor as root --
  14557. if you use DisableAllSwap, please consider using the User option
  14558. to properly reduce the privileges of your Tor.
  14559. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  14560. to help Tor build correctly for Android phones.
  14561. o Major bugfixes:
  14562. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  14563. handshake from working unless we explicitly tell OpenSSL that we
  14564. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  14565. won't work unless we say we are.
  14566. o Minor bugfixes:
  14567. - Fix a crash bug when trying to initialize the evdns module in
  14568. Libevent 2. Bugfix on 0.2.1.16-rc.
  14569. - Stop logging at severity 'warn' when some other Tor client tries
  14570. to establish a circuit with us using weak DH keys. It's a protocol
  14571. violation, but that doesn't mean ordinary users need to hear about
  14572. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  14573. - Do not refuse to learn about authority certs and v2 networkstatus
  14574. documents that are older than the latest consensus. This bug might
  14575. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  14576. Spotted and fixed by xmux.
  14577. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  14578. - If all authorities restart at once right before a consensus vote,
  14579. nobody will vote about "Running", and clients will get a consensus
  14580. with no usable relays. Instead, authorities refuse to build a
  14581. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  14582. - If your relay can't keep up with the number of incoming create
  14583. cells, it would log one warning per failure into your logs. Limit
  14584. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  14585. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  14586. on 0.2.0.3-alpha; fixes bug 1113.
  14587. - Fix a memory leak on directory authorities during voting that was
  14588. introduced in 0.2.2.1-alpha. Found via valgrind.
  14589. Changes in version 0.2.1.20 - 2009-10-15
  14590. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  14591. services at once, prepares for more performance improvements, and
  14592. fixes a bunch of smaller bugs.
  14593. The Windows and OS X bundles also include a more recent Vidalia,
  14594. and switch from Privoxy to Polipo.
  14595. The OS X installers are now drag and drop. It's best to un-install
  14596. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  14597. you want to upgrade, you'll need to update the paths for Tor and Polipo
  14598. in the Vidalia Settings window.
  14599. o Major bugfixes:
  14600. - Send circuit or stream sendme cells when our window has decreased
  14601. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  14602. by Karsten when testing the "reduce circuit window" performance
  14603. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  14604. before the release of Tor 0.0.0. This is the new winner of the
  14605. oldest-bug prize.
  14606. - Fix a remotely triggerable memory leak when a consensus document
  14607. contains more than one signature from the same voter. Bugfix on
  14608. 0.2.0.3-alpha.
  14609. - Avoid segfault in rare cases when finishing an introduction circuit
  14610. as a client and finding out that we don't have an introduction key
  14611. for it. Fixes bug 1073. Reported by Aaron Swartz.
  14612. o Major features:
  14613. - Tor now reads the "circwindow" parameter out of the consensus,
  14614. and uses that value for its circuit package window rather than the
  14615. default of 1000 cells. Begins the implementation of proposal 168.
  14616. o New directory authorities:
  14617. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  14618. authority.
  14619. - Move moria1 and tonga to alternate IP addresses.
  14620. o Minor bugfixes:
  14621. - Fix a signed/unsigned compile warning in 0.2.1.19.
  14622. - Fix possible segmentation fault on directory authorities. Bugfix on
  14623. 0.2.1.14-rc.
  14624. - Fix an extremely rare infinite recursion bug that could occur if
  14625. we tried to log a message after shutting down the log subsystem.
  14626. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  14627. - Fix an obscure bug where hidden services on 64-bit big-endian
  14628. systems might mis-read the timestamp in v3 introduce cells, and
  14629. refuse to connect back to the client. Discovered by "rotor".
  14630. Bugfix on 0.2.1.6-alpha.
  14631. - We were triggering a CLOCK_SKEW controller status event whenever
  14632. we connect via the v2 connection protocol to any relay that has
  14633. a wrong clock. Instead, we should only inform the controller when
  14634. it's a trusted authority that claims our clock is wrong. Bugfix
  14635. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  14636. - We were telling the controller about CHECKING_REACHABILITY and
  14637. REACHABILITY_FAILED status events whenever we launch a testing
  14638. circuit or notice that one has failed. Instead, only tell the
  14639. controller when we want to inform the user of overall success or
  14640. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  14641. by SwissTorExit.
  14642. - Don't warn when we're using a circuit that ends with a node
  14643. excluded in ExcludeExitNodes, but the circuit is not used to access
  14644. the outside world. This should help fix bug 1090. Bugfix on
  14645. 0.2.1.6-alpha.
  14646. - Work around a small memory leak in some versions of OpenSSL that
  14647. stopped the memory used by the hostname TLS extension from being
  14648. freed.
  14649. o Minor features:
  14650. - Add a "getinfo status/accepted-server-descriptor" controller
  14651. command, which is the recommended way for controllers to learn
  14652. whether our server descriptor has been successfully received by at
  14653. least on directory authority. Un-recommend good-server-descriptor
  14654. getinfo and status events until we have a better design for them.
  14655. Changes in version 0.2.2.5-alpha - 2009-10-11
  14656. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  14657. o Major bugfixes:
  14658. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  14659. o Directory authorities:
  14660. - Temporarily (just for this release) move dizum to an alternate
  14661. IP address.
  14662. Changes in version 0.2.2.4-alpha - 2009-10-10
  14663. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  14664. introduces a new unit test framework, shifts directry authority
  14665. addresses around to reduce the impact from recent blocking events,
  14666. and fixes a few smaller bugs.
  14667. o Major bugfixes:
  14668. - Fix several more asserts in the circuit_build_times code, for
  14669. example one that causes Tor to fail to start once we have
  14670. accumulated 5000 build times in the state file. Bugfixes on
  14671. 0.2.2.2-alpha; fixes bug 1108.
  14672. o New directory authorities:
  14673. - Move moria1 and Tonga to alternate IP addresses.
  14674. o Minor features:
  14675. - Log SSL state transitions at debug level during handshake, and
  14676. include SSL states in error messages. This may help debug future
  14677. SSL handshake issues.
  14678. - Add a new "Handshake" log domain for activities that happen
  14679. during the TLS handshake.
  14680. - Revert to the "June 3 2009" ip-to-country file. The September one
  14681. seems to have removed most US IP addresses.
  14682. - Directory authorities now reject Tor relays with versions less than
  14683. 0.1.2.14. This step cuts out four relays from the current network,
  14684. none of which are very big.
  14685. o Minor bugfixes:
  14686. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  14687. on 0.2.2.1-alpha.
  14688. - Fix two memory leaks in the error case of
  14689. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  14690. - Don't count one-hop circuits when we're estimating how long it
  14691. takes circuits to build on average. Otherwise we'll set our circuit
  14692. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  14693. - Directory authorities no longer change their opinion of, or vote on,
  14694. whether a router is Running, unless they have themselves been
  14695. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  14696. Fixes bug 1023.
  14697. o Code simplifications and refactoring:
  14698. - Revise our unit tests to use the "tinytest" framework, so we
  14699. can run tests in their own processes, have smarter setup/teardown
  14700. code, and so on. The unit test code has moved to its own
  14701. subdirectory, and has been split into multiple modules.
  14702. Changes in version 0.2.2.3-alpha - 2009-09-23
  14703. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  14704. o Major bugfixes:
  14705. - Fix an overzealous assert in our new circuit build timeout code.
  14706. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  14707. o Minor bugfixes:
  14708. - If the networkstatus consensus tells us that we should use a
  14709. negative circuit package window, ignore it. Otherwise we'll
  14710. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  14711. Changes in version 0.2.2.2-alpha - 2009-09-21
  14712. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  14713. clients: Tor tracks the average time it takes to build a circuit, and
  14714. avoids using circuits that take too long to build. For fast connections,
  14715. this feature can cut your expected latency in half. For slow or flaky
  14716. connections, it could ruin your Tor experience. Let us know if it does!
  14717. o Major features:
  14718. - Tor now tracks how long it takes to build client-side circuits
  14719. over time, and adapts its timeout to local network performance.
  14720. Since a circuit that takes a long time to build will also provide
  14721. bad performance, we get significant latency improvements by
  14722. discarding the slowest 20% of circuits. Specifically, Tor creates
  14723. circuits more aggressively than usual until it has enough data
  14724. points for a good timeout estimate. Implements proposal 151.
  14725. We are especially looking for reports (good and bad) from users with
  14726. both EDGE and broadband connections that can move from broadband
  14727. to EDGE and find out if the build-time data in the .tor/state gets
  14728. reset without loss of Tor usability. You should also see a notice
  14729. log message telling you that Tor has reset its timeout.
  14730. - Directory authorities can now vote on arbitary integer values as
  14731. part of the consensus process. This is designed to help set
  14732. network-wide parameters. Implements proposal 167.
  14733. - Tor now reads the "circwindow" parameter out of the consensus,
  14734. and uses that value for its circuit package window rather than the
  14735. default of 1000 cells. Begins the implementation of proposal 168.
  14736. o Major bugfixes:
  14737. - Fix a remotely triggerable memory leak when a consensus document
  14738. contains more than one signature from the same voter. Bugfix on
  14739. 0.2.0.3-alpha.
  14740. o Minor bugfixes:
  14741. - Fix an extremely rare infinite recursion bug that could occur if
  14742. we tried to log a message after shutting down the log subsystem.
  14743. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  14744. - Fix parsing for memory or time units given without a space between
  14745. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  14746. - A networkstatus vote must contain exactly one signature. Spec
  14747. conformance issue. Bugfix on 0.2.0.3-alpha.
  14748. - Fix an obscure bug where hidden services on 64-bit big-endian
  14749. systems might mis-read the timestamp in v3 introduce cells, and
  14750. refuse to connect back to the client. Discovered by "rotor".
  14751. Bugfix on 0.2.1.6-alpha.
  14752. - We were triggering a CLOCK_SKEW controller status event whenever
  14753. we connect via the v2 connection protocol to any relay that has
  14754. a wrong clock. Instead, we should only inform the controller when
  14755. it's a trusted authority that claims our clock is wrong. Bugfix
  14756. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  14757. - We were telling the controller about CHECKING_REACHABILITY and
  14758. REACHABILITY_FAILED status events whenever we launch a testing
  14759. circuit or notice that one has failed. Instead, only tell the
  14760. controller when we want to inform the user of overall success or
  14761. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  14762. by SwissTorExit.
  14763. - Don't warn when we're using a circuit that ends with a node
  14764. excluded in ExcludeExitNodes, but the circuit is not used to access
  14765. the outside world. This should help fix bug 1090, but more problems
  14766. remain. Bugfix on 0.2.1.6-alpha.
  14767. - Work around a small memory leak in some versions of OpenSSL that
  14768. stopped the memory used by the hostname TLS extension from being
  14769. freed.
  14770. - Make our 'torify' script more portable; if we have only one of
  14771. 'torsocks' or 'tsocks' installed, don't complain to the user;
  14772. and explain our warning about tsocks better.
  14773. o Minor features:
  14774. - Add a "getinfo status/accepted-server-descriptor" controller
  14775. command, which is the recommended way for controllers to learn
  14776. whether our server descriptor has been successfully received by at
  14777. least on directory authority. Un-recommend good-server-descriptor
  14778. getinfo and status events until we have a better design for them.
  14779. - Update to the "September 4 2009" ip-to-country file.
  14780. Changes in version 0.2.2.1-alpha - 2009-08-26
  14781. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  14782. Tor clients to bootstrap on networks where only port 80 is reachable,
  14783. makes it more straightforward to support hardware crypto accelerators,
  14784. and starts the groundwork for gathering stats safely at relays.
  14785. o Security fixes:
  14786. - Start the process of disabling ".exit" address notation, since it
  14787. can be used for a variety of esoteric application-level attacks
  14788. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  14789. on 0.0.9rc5.
  14790. o New directory authorities:
  14791. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  14792. authority.
  14793. o Major features:
  14794. - New AccelName and AccelDir options add support for dynamic OpenSSL
  14795. hardware crypto acceleration engines.
  14796. - Tor now supports tunneling all of its outgoing connections over
  14797. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  14798. configuration options. Code by Christopher Davis.
  14799. o Major bugfixes:
  14800. - Send circuit or stream sendme cells when our window has decreased
  14801. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  14802. by Karsten when testing the "reduce circuit window" performance
  14803. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  14804. before the release of Tor 0.0.0. This is the new winner of the
  14805. oldest-bug prize.
  14806. o New options for gathering stats safely:
  14807. - Directory mirrors that set "DirReqStatistics 1" write statistics
  14808. about directory requests to disk every 24 hours. As compared to the
  14809. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  14810. 1) stats are written to disk exactly every 24 hours; 2) estimated
  14811. shares of v2 and v3 requests are determined as mean values, not at
  14812. the end of a measurement period; 3) unresolved requests are listed
  14813. with country code '??'; 4) directories also measure download times.
  14814. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  14815. number of exit streams and transferred bytes per port to disk every
  14816. 24 hours.
  14817. - Relays that set "CellStatistics 1" write statistics on how long
  14818. cells spend in their circuit queues to disk every 24 hours.
  14819. - Entry nodes that set "EntryStatistics 1" write statistics on the
  14820. rough number and origins of connecting clients to disk every 24
  14821. hours.
  14822. - Relays that write any of the above statistics to disk and set
  14823. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  14824. their extra-info documents.
  14825. o Minor features:
  14826. - New --digests command-line switch to output the digests of the
  14827. source files Tor was built with.
  14828. - The "torify" script now uses torsocks where available.
  14829. - The memarea code now uses a sentinel value at the end of each area
  14830. to make sure nothing writes beyond the end of an area. This might
  14831. help debug some conceivable causes of bug 930.
  14832. - Time and memory units in the configuration file can now be set to
  14833. fractional units. For example, "2.5 GB" is now a valid value for
  14834. AccountingMax.
  14835. - Certain Tor clients (such as those behind check.torproject.org) may
  14836. want to fetch the consensus in an extra early manner. To enable this
  14837. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  14838. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  14839. as only certain clients who must have this information sooner should
  14840. set this option.
  14841. - Instead of adding the svn revision to the Tor version string, report
  14842. the git commit (when we're building from a git checkout).
  14843. o Minor bugfixes:
  14844. - If any of the v3 certs we download are unparseable, we should
  14845. actually notice the failure so we don't retry indefinitely. Bugfix
  14846. on 0.2.0.x; reported by "rotator".
  14847. - If the cached cert file is unparseable, warn but don't exit.
  14848. - Fix possible segmentation fault on directory authorities. Bugfix on
  14849. 0.2.1.14-rc.
  14850. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  14851. Might help diagnosing bug 1051.
  14852. o Deprecated and removed features:
  14853. - The controller no longer accepts the old obsolete "addr-mappings/"
  14854. or "unregistered-servers-" GETINFO values.
  14855. - Hidden services no longer publish version 0 descriptors, and clients
  14856. do not request or use version 0 descriptors. However, the old hidden
  14857. service authorities still accept and serve version 0 descriptors
  14858. when contacted by older hidden services/clients.
  14859. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  14860. always on; using them is necessary for correct forward-compatible
  14861. controllers.
  14862. - Remove support for .noconnect style addresses. Nobody was using
  14863. them, and they provided another avenue for detecting Tor users
  14864. via application-level web tricks.
  14865. o Packaging changes:
  14866. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  14867. installer bundles. See
  14868. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  14869. for details of what's new in Vidalia 0.2.3.
  14870. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  14871. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  14872. configuration file, rather than the old Privoxy.
  14873. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  14874. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  14875. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  14876. better compatibility with OS X 10.6, aka Snow Leopard.
  14877. - OS X Vidalia Bundle: The multi-package installer is now replaced
  14878. by a simple drag and drop to the /Applications folder. This change
  14879. occurred with the upgrade to Vidalia 0.2.3.
  14880. Changes in version 0.2.1.19 - 2009-07-28
  14881. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  14882. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  14883. o Major bugfixes:
  14884. - Make accessing hidden services on 0.2.1.x work right again.
  14885. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  14886. part of patch provided by "optimist".
  14887. o Minor features:
  14888. - When a relay/bridge is writing out its identity key fingerprint to
  14889. the "fingerprint" file and to its logs, write it without spaces. Now
  14890. it will look like the fingerprints in our bridges documentation,
  14891. and confuse fewer users.
  14892. o Minor bugfixes:
  14893. - Relays no longer publish a new server descriptor if they change
  14894. their MaxAdvertisedBandwidth config option but it doesn't end up
  14895. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  14896. fixes bug 1026. Patch from Sebastian.
  14897. - Avoid leaking memory every time we get a create cell but we have
  14898. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  14899. fixes bug 1034. Reported by BarkerJr.
  14900. Changes in version 0.2.1.18 - 2009-07-24
  14901. Tor 0.2.1.18 lays the foundations for performance improvements,
  14902. adds status events to help users diagnose bootstrap problems, adds
  14903. optional authentication/authorization for hidden services, fixes a
  14904. variety of potential anonymity problems, and includes a huge pile of
  14905. other features and bug fixes.
  14906. o Build fixes:
  14907. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  14908. Changes in version 0.2.1.17-rc - 2009-07-07
  14909. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  14910. candidate for the 0.2.1.x series. It lays the groundwork for further
  14911. client performance improvements, and also fixes a big bug with directory
  14912. authorities that were causing them to assign Guard and Stable flags
  14913. poorly.
  14914. The Windows bundles also finally include the geoip database that we
  14915. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  14916. should actually install Torbutton rather than giving you a cryptic
  14917. failure message (oops).
  14918. o Major features:
  14919. - Clients now use the bandwidth values in the consensus, rather than
  14920. the bandwidth values in each relay descriptor. This approach opens
  14921. the door to more accurate bandwidth estimates once the directory
  14922. authorities start doing active measurements. Implements more of
  14923. proposal 141.
  14924. o Major bugfixes:
  14925. - When Tor clients restart after 1-5 days, they discard all their
  14926. cached descriptors as too old, but they still use the cached
  14927. consensus document. This approach is good for robustness, but
  14928. bad for performance: since they don't know any bandwidths, they
  14929. end up choosing at random rather than weighting their choice by
  14930. speed. Fixed by the above feature of putting bandwidths in the
  14931. consensus. Bugfix on 0.2.0.x.
  14932. - Directory authorities were neglecting to mark relays down in their
  14933. internal histories if the relays fall off the routerlist without
  14934. ever being found unreachable. So there were relays in the histories
  14935. that haven't been seen for eight months, and are listed as being
  14936. up for eight months. This wreaked havoc on the "median wfu"
  14937. and "median mtbf" calculations, in turn making Guard and Stable
  14938. flags very wrong, hurting network performance. Fixes bugs 696 and
  14939. 969. Bugfix on 0.2.0.6-alpha.
  14940. o Minor bugfixes:
  14941. - Serve the DirPortFrontPage page even when we have been approaching
  14942. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  14943. - The control port would close the connection before flushing long
  14944. replies, such as the network consensus, if a QUIT command was issued
  14945. before the reply had completed. Now, the control port flushes all
  14946. pending replies before closing the connection. Also fixed a spurious
  14947. warning when a QUIT command is issued after a malformed or rejected
  14948. AUTHENTICATE command, but before the connection was closed. Patch
  14949. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  14950. - When we can't find an intro key for a v2 hidden service descriptor,
  14951. fall back to the v0 hidden service descriptor and log a bug message.
  14952. Workaround for bug 1024.
  14953. - Fix a log message that did not respect the SafeLogging option.
  14954. Resolves bug 1027.
  14955. o Minor features:
  14956. - If we're a relay and we change our IP address, be more verbose
  14957. about the reason that made us change. Should help track down
  14958. further bugs for relays on dynamic IP addresses.
  14959. Changes in version 0.2.0.35 - 2009-06-24
  14960. o Security fix:
  14961. - Avoid crashing in the presence of certain malformed descriptors.
  14962. Found by lark, and by automated fuzzing.
  14963. - Fix an edge case where a malicious exit relay could convince a
  14964. controller that the client's DNS question resolves to an internal IP
  14965. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  14966. o Major bugfixes:
  14967. - Finally fix the bug where dynamic-IP relays disappear when their
  14968. IP address changes: directory mirrors were mistakenly telling
  14969. them their old address if they asked via begin_dir, so they
  14970. never got an accurate answer about their new address, so they
  14971. just vanished after a day. For belt-and-suspenders, relays that
  14972. don't set Address in their config now avoid using begin_dir for
  14973. all direct connections. Should fix bugs 827, 883, and 900.
  14974. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  14975. that would occur on some exit nodes when DNS failures and timeouts
  14976. occurred in certain patterns. Fix for bug 957.
  14977. o Minor bugfixes:
  14978. - When starting with a cache over a few days old, do not leak
  14979. memory for the obsolete router descriptors in it. Bugfix on
  14980. 0.2.0.33; fixes bug 672.
  14981. - Hidden service clients didn't use a cached service descriptor that
  14982. was older than 15 minutes, but wouldn't fetch a new one either,
  14983. because there was already one in the cache. Now, fetch a v2
  14984. descriptor unless the same descriptor was added to the cache within
  14985. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  14986. Changes in version 0.2.1.16-rc - 2009-06-20
  14987. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  14988. a bunch of minor bugs.
  14989. o Security fixes:
  14990. - Fix an edge case where a malicious exit relay could convince a
  14991. controller that the client's DNS question resolves to an internal IP
  14992. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  14993. o Major performance improvements (on 0.2.0.x):
  14994. - Disable and refactor some debugging checks that forced a linear scan
  14995. over the whole server-side DNS cache. These accounted for over 50%
  14996. of CPU time on a relatively busy exit node's gprof profile. Found
  14997. by Jacob.
  14998. - Disable some debugging checks that appeared in exit node profile
  14999. data.
  15000. o Minor features:
  15001. - Update to the "June 3 2009" ip-to-country file.
  15002. - Do not have tor-resolve automatically refuse all .onion addresses;
  15003. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  15004. o Minor bugfixes (on 0.2.0.x):
  15005. - Log correct error messages for DNS-related network errors on
  15006. Windows.
  15007. - Fix a race condition that could cause crashes or memory corruption
  15008. when running as a server with a controller listening for log
  15009. messages.
  15010. - Avoid crashing when we have a policy specified in a DirPolicy or
  15011. SocksPolicy or ReachableAddresses option with ports set on it,
  15012. and we re-load the policy. May fix bug 996.
  15013. - Hidden service clients didn't use a cached service descriptor that
  15014. was older than 15 minutes, but wouldn't fetch a new one either,
  15015. because there was already one in the cache. Now, fetch a v2
  15016. descriptor unless the same descriptor was added to the cache within
  15017. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  15018. o Minor bugfixes (on 0.2.1.x):
  15019. - Don't warn users about low port and hibernation mix when they
  15020. provide a *ListenAddress directive to fix that. Bugfix on
  15021. 0.2.1.15-rc.
  15022. - When switching back and forth between bridge mode, do not start
  15023. gathering GeoIP data until two hours have passed.
  15024. - Do not complain that the user has requested an excluded node as
  15025. an exit when the node is not really an exit. This could happen
  15026. because the circuit was for testing, or an introduction point.
  15027. Fix for bug 984.
  15028. Changes in version 0.2.1.15-rc - 2009-05-25
  15029. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  15030. series. It fixes a major bug on fast exit relays, as well as a variety
  15031. of more minor bugs.
  15032. o Major bugfixes (on 0.2.0.x):
  15033. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  15034. that would occur on some exit nodes when DNS failures and timeouts
  15035. occurred in certain patterns. Fix for bug 957.
  15036. o Minor bugfixes (on 0.2.0.x):
  15037. - Actually return -1 in the error case for read_bandwidth_usage().
  15038. Harmless bug, since we currently don't care about the return value
  15039. anywhere. Bugfix on 0.2.0.9-alpha.
  15040. - Provide a more useful log message if bug 977 (related to buffer
  15041. freelists) ever reappears, and do not crash right away.
  15042. - Fix an assertion failure on 64-bit platforms when we allocated
  15043. memory right up to the end of a memarea, then realigned the memory
  15044. one step beyond the end. Fixes a possible cause of bug 930.
  15045. - Protect the count of open sockets with a mutex, so we can't
  15046. corrupt it when two threads are closing or opening sockets at once.
  15047. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  15048. - Don't allow a bridge to publish its router descriptor to a
  15049. non-bridge directory authority. Fixes part of bug 932.
  15050. - When we change to or from being a bridge, reset our counts of
  15051. client usage by country. Fixes bug 932.
  15052. - Fix a bug that made stream bandwidth get misreported to the
  15053. controller.
  15054. - Stop using malloc_usable_size() to use more area than we had
  15055. actually allocated: it was safe, but made valgrind really unhappy.
  15056. - Fix a memory leak when v3 directory authorities load their keys
  15057. and cert from disk. Bugfix on 0.2.0.1-alpha.
  15058. o Minor bugfixes (on 0.2.1.x):
  15059. - Fix use of freed memory when deciding to mark a non-addable
  15060. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  15061. Changes in version 0.2.1.14-rc - 2009-04-12
  15062. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  15063. series. It begins fixing some major performance problems, and also
  15064. finally addresses the bug that was causing relays on dynamic IP
  15065. addresses to fall out of the directory.
  15066. o Major features:
  15067. - Clients replace entry guards that were chosen more than a few months
  15068. ago. This change should significantly improve client performance,
  15069. especially once more people upgrade, since relays that have been
  15070. a guard for a long time are currently overloaded.
  15071. o Major bugfixes (on 0.2.0):
  15072. - Finally fix the bug where dynamic-IP relays disappear when their
  15073. IP address changes: directory mirrors were mistakenly telling
  15074. them their old address if they asked via begin_dir, so they
  15075. never got an accurate answer about their new address, so they
  15076. just vanished after a day. For belt-and-suspenders, relays that
  15077. don't set Address in their config now avoid using begin_dir for
  15078. all direct connections. Should fix bugs 827, 883, and 900.
  15079. - Relays were falling out of the networkstatus consensus for
  15080. part of a day if they changed their local config but the
  15081. authorities discarded their new descriptor as "not sufficiently
  15082. different". Now directory authorities accept a descriptor as changed
  15083. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  15084. patch by Sebastian.
  15085. - Avoid crashing in the presence of certain malformed descriptors.
  15086. Found by lark, and by automated fuzzing.
  15087. o Minor features:
  15088. - When generating circuit events with verbose nicknames for
  15089. controllers, try harder to look up nicknames for routers on a
  15090. circuit. (Previously, we would look in the router descriptors we had
  15091. for nicknames, but not in the consensus.) Partial fix for bug 941.
  15092. - If the bridge config line doesn't specify a port, assume 443.
  15093. This makes bridge lines a bit smaller and easier for users to
  15094. understand.
  15095. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  15096. bytes (aka 20KB/s), to match our documentation. Also update
  15097. directory authorities so they always assign the Fast flag to relays
  15098. with 20KB/s of capacity. Now people running relays won't suddenly
  15099. find themselves not seeing any use, if the network gets faster
  15100. on average.
  15101. - Update to the "April 3 2009" ip-to-country file.
  15102. o Minor bugfixes:
  15103. - Avoid trying to print raw memory to the logs when we decide to
  15104. give up on downloading a given relay descriptor. Bugfix on
  15105. 0.2.1.9-alpha.
  15106. - In tor-resolve, when the Tor client to use is specified by
  15107. <hostname>:<port>, actually use the specified port rather than
  15108. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  15109. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  15110. - When starting with a cache over a few days old, do not leak
  15111. memory for the obsolete router descriptors in it. Bugfix on
  15112. 0.2.0.33.
  15113. - Avoid double-free on list of successfully uploaded hidden
  15114. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  15115. - Change memarea_strndup() implementation to work even when
  15116. duplicating a string at the end of a page. This bug was
  15117. harmless for now, but could have meant crashes later. Fix by
  15118. lark. Bugfix on 0.2.1.1-alpha.
  15119. - Limit uploaded directory documents to be 16M rather than 500K.
  15120. The directory authorities were refusing v3 consensus votes from
  15121. other authorities, since the votes are now 504K. Fixes bug 959;
  15122. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  15123. - Directory authorities should never send a 503 "busy" response to
  15124. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  15125. bug 959.
  15126. Changes in version 0.2.1.13-alpha - 2009-03-09
  15127. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  15128. cleanups. We're finally getting close to a release candidate.
  15129. o Major bugfixes:
  15130. - Correctly update the list of which countries we exclude as
  15131. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  15132. lark. Bugfix on 0.2.1.6-alpha.
  15133. o Minor bugfixes (on 0.2.0.x and earlier):
  15134. - Automatically detect MacOSX versions earlier than 10.4.0, and
  15135. disable kqueue from inside Tor when running with these versions.
  15136. We previously did this from the startup script, but that was no
  15137. help to people who didn't use the startup script. Resolves bug 863.
  15138. - When we had picked an exit node for a connection, but marked it as
  15139. "optional", and it turned out we had no onion key for the exit,
  15140. stop wanting that exit and try again. This situation may not
  15141. be possible now, but will probably become feasible with proposal
  15142. 158. Spotted by rovv. Fixes another case of bug 752.
  15143. - Clients no longer cache certificates for authorities they do not
  15144. recognize. Bugfix on 0.2.0.9-alpha.
  15145. - When we can't transmit a DNS request due to a network error, retry
  15146. it after a while, and eventually transmit a failing response to
  15147. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  15148. - If the controller claimed responsibility for a stream, but that
  15149. stream never finished making its connection, it would live
  15150. forever in circuit_wait state. Now we close it after SocksTimeout
  15151. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  15152. - Drop begin cells to a hidden service if they come from the middle
  15153. of a circuit. Patch from lark.
  15154. - When we erroneously receive two EXTEND cells for the same circuit
  15155. ID on the same connection, drop the second. Patch from lark.
  15156. - Fix a crash that occurs on exit nodes when a nameserver request
  15157. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  15158. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  15159. bug 929.
  15160. - Do not assume that a stack-allocated character array will be
  15161. 64-bit aligned on platforms that demand that uint64_t access is
  15162. aligned. Possible fix for bug 604.
  15163. - Parse dates and IPv4 addresses in a locale- and libc-independent
  15164. manner, to avoid platform-dependent behavior on malformed input.
  15165. - Build correctly when configured to build outside the main source
  15166. path. Patch from Michael Gold.
  15167. - We were already rejecting relay begin cells with destination port
  15168. of 0. Now also reject extend cells with destination port or address
  15169. of 0. Suggested by lark.
  15170. o Minor bugfixes (on 0.2.1.x):
  15171. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  15172. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  15173. - If we're an exit node, scrub the IP address to which we are exiting
  15174. in the logs. Bugfix on 0.2.1.8-alpha.
  15175. o Minor features:
  15176. - On Linux, use the prctl call to re-enable core dumps when the user
  15177. is option is set.
  15178. - New controller event NEWCONSENSUS that lists the networkstatus
  15179. lines for every recommended relay. Now controllers like Torflow
  15180. can keep up-to-date on which relays they should be using.
  15181. - Update to the "February 26 2009" ip-to-country file.
  15182. Changes in version 0.2.0.34 - 2009-02-08
  15183. Tor 0.2.0.34 features several more security-related fixes. You should
  15184. upgrade, especially if you run an exit relay (remote crash) or a
  15185. directory authority (remote infinite loop), or you're on an older
  15186. (pre-XP) or not-recently-patched Windows (remote exploit).
  15187. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  15188. have many known flaws, and nobody should be using them. You should
  15189. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  15190. stop using those packages and upgrade anyway.
  15191. o Security fixes:
  15192. - Fix an infinite-loop bug on handling corrupt votes under certain
  15193. circumstances. Bugfix on 0.2.0.8-alpha.
  15194. - Fix a temporary DoS vulnerability that could be performed by
  15195. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  15196. - Avoid a potential crash on exit nodes when processing malformed
  15197. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  15198. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  15199. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  15200. o Minor bugfixes:
  15201. - Fix compilation on systems where time_t is a 64-bit integer.
  15202. Patch from Matthias Drochner.
  15203. - Don't consider expiring already-closed client connections. Fixes
  15204. bug 893. Bugfix on 0.0.2pre20.
  15205. Changes in version 0.2.1.12-alpha - 2009-02-08
  15206. Tor 0.2.1.12-alpha features several more security-related fixes. You
  15207. should upgrade, especially if you run an exit relay (remote crash) or
  15208. a directory authority (remote infinite loop), or you're on an older
  15209. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  15210. includes a big pile of minor bugfixes and cleanups.
  15211. o Security fixes:
  15212. - Fix an infinite-loop bug on handling corrupt votes under certain
  15213. circumstances. Bugfix on 0.2.0.8-alpha.
  15214. - Fix a temporary DoS vulnerability that could be performed by
  15215. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  15216. - Avoid a potential crash on exit nodes when processing malformed
  15217. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  15218. o Minor bugfixes:
  15219. - Let controllers actually ask for the "clients_seen" event for
  15220. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  15221. reported by Matt Edman.
  15222. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  15223. 0.2.1.11-alpha.
  15224. - Fix a bug in address parsing that was preventing bridges or hidden
  15225. service targets from being at IPv6 addresses.
  15226. - Solve a bug that kept hardware crypto acceleration from getting
  15227. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  15228. 0.0.9pre6.
  15229. - Remove a bash-ism from configure.in to build properly on non-Linux
  15230. platforms. Bugfix on 0.2.1.1-alpha.
  15231. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  15232. headers. Bugfix on 0.2.0.10-alpha.
  15233. - Don't consider expiring already-closed client connections. Fixes
  15234. bug 893. Bugfix on 0.0.2pre20.
  15235. - Fix another interesting corner-case of bug 891 spotted by rovv:
  15236. Previously, if two hosts had different amounts of clock drift, and
  15237. one of them created a new connection with just the wrong timing,
  15238. the other might decide to deprecate the new connection erroneously.
  15239. Bugfix on 0.1.1.13-alpha.
  15240. - Resolve a very rare crash bug that could occur when the user forced
  15241. a nameserver reconfiguration during the middle of a nameserver
  15242. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  15243. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  15244. Bugfix on 0.2.1.7-alpha.
  15245. - If we're using bridges and our network goes away, be more willing
  15246. to forgive our bridges and try again when we get an application
  15247. request. Bugfix on 0.2.0.x.
  15248. o Minor features:
  15249. - Support platforms where time_t is 64 bits long. (Congratulations,
  15250. NetBSD!) Patch from Matthias Drochner.
  15251. - Add a 'getinfo status/clients-seen' controller command, in case
  15252. controllers want to hear clients_seen events but connect late.
  15253. o Build changes:
  15254. - Disable GCC's strict alias optimization by default, to avoid the
  15255. likelihood of its introducing subtle bugs whenever our code violates
  15256. the letter of C99's alias rules.
  15257. Changes in version 0.2.0.33 - 2009-01-21
  15258. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  15259. useful to users. It also finally fixes a bug where a relay or client
  15260. that's been off for many days would take a long time to bootstrap.
  15261. This update also fixes an important security-related bug reported by
  15262. Ilja van Sprundel. You should upgrade. (We'll send out more details
  15263. about the bug once people have had some time to upgrade.)
  15264. o Security fixes:
  15265. - Fix a heap-corruption bug that may be remotely triggerable on
  15266. some platforms. Reported by Ilja van Sprundel.
  15267. o Major bugfixes:
  15268. - When a stream at an exit relay is in state "resolving" or
  15269. "connecting" and it receives an "end" relay cell, the exit relay
  15270. would silently ignore the end cell and not close the stream. If
  15271. the client never closes the circuit, then the exit relay never
  15272. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  15273. reported by "wood".
  15274. - When sending CREATED cells back for a given circuit, use a 64-bit
  15275. connection ID to find the right connection, rather than an addr:port
  15276. combination. Now that we can have multiple OR connections between
  15277. the same ORs, it is no longer possible to use addr:port to uniquely
  15278. identify a connection.
  15279. - Bridge relays that had DirPort set to 0 would stop fetching
  15280. descriptors shortly after startup, and then briefly resume
  15281. after a new bandwidth test and/or after publishing a new bridge
  15282. descriptor. Bridge users that try to bootstrap from them would
  15283. get a recent networkstatus but would get descriptors from up to
  15284. 18 hours earlier, meaning most of the descriptors were obsolete
  15285. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  15286. - Prevent bridge relays from serving their 'extrainfo' document
  15287. to anybody who asks, now that extrainfo docs include potentially
  15288. sensitive aggregated client geoip summaries. Bugfix on
  15289. 0.2.0.13-alpha.
  15290. - If the cached networkstatus consensus is more than five days old,
  15291. discard it rather than trying to use it. In theory it could be
  15292. useful because it lists alternate directory mirrors, but in practice
  15293. it just means we spend many minutes trying directory mirrors that
  15294. are long gone from the network. Also discard router descriptors as
  15295. we load them if they are more than five days old, since the onion
  15296. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  15297. o Minor bugfixes:
  15298. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  15299. could make gcc generate non-functional binary search code. Bugfix
  15300. on 0.2.0.10-alpha.
  15301. - Build correctly on platforms without socklen_t.
  15302. - Compile without warnings on solaris.
  15303. - Avoid potential crash on internal error during signature collection.
  15304. Fixes bug 864. Patch from rovv.
  15305. - Correct handling of possible malformed authority signing key
  15306. certificates with internal signature types. Fixes bug 880.
  15307. Bugfix on 0.2.0.3-alpha.
  15308. - Fix a hard-to-trigger resource leak when logging credential status.
  15309. CID 349.
  15310. - When we can't initialize DNS because the network is down, do not
  15311. automatically stop Tor from starting. Instead, we retry failed
  15312. dns_init() every 10 minutes, and change the exit policy to reject
  15313. *:* until one succeeds. Fixes bug 691.
  15314. - Use 64 bits instead of 32 bits for connection identifiers used with
  15315. the controller protocol, to greatly reduce risk of identifier reuse.
  15316. - When we're choosing an exit node for a circuit, and we have
  15317. no pending streams, choose a good general exit rather than one that
  15318. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  15319. - Fix another case of assuming, when a specific exit is requested,
  15320. that we know more than the user about what hosts it allows.
  15321. Fixes one case of bug 752. Patch from rovv.
  15322. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  15323. seconds. Warn the user if lower values are given in the
  15324. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  15325. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  15326. user if lower values are given in the configuration. Bugfix on
  15327. 0.1.1.17-rc. Patch by Sebastian.
  15328. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  15329. the cache because we already had a v0 descriptor with the same ID.
  15330. Bugfix on 0.2.0.18-alpha.
  15331. - Fix a race condition when freeing keys shared between main thread
  15332. and CPU workers that could result in a memory leak. Bugfix on
  15333. 0.1.0.1-rc. Fixes bug 889.
  15334. - Send a valid END cell back when a client tries to connect to a
  15335. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  15336. 840. Patch from rovv.
  15337. - Check which hops rendezvous stream cells are associated with to
  15338. prevent possible guess-the-streamid injection attacks from
  15339. intermediate hops. Fixes another case of bug 446. Based on patch
  15340. from rovv.
  15341. - If a broken client asks a non-exit router to connect somewhere,
  15342. do not even do the DNS lookup before rejecting the connection.
  15343. Fixes another case of bug 619. Patch from rovv.
  15344. - When a relay gets a create cell it can't decrypt (e.g. because it's
  15345. using the wrong onion key), we were dropping it and letting the
  15346. client time out. Now actually answer with a destroy cell. Fixes
  15347. bug 904. Bugfix on 0.0.2pre8.
  15348. o Minor bugfixes (hidden services):
  15349. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  15350. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  15351. o Minor features:
  15352. - Report the case where all signatures in a detached set are rejected
  15353. differently than the case where there is an error handling the
  15354. detached set.
  15355. - When we realize that another process has modified our cached
  15356. descriptors, print out a more useful error message rather than
  15357. triggering an assertion. Fixes bug 885. Patch from Karsten.
  15358. - Implement the 0x20 hack to better resist DNS poisoning: set the
  15359. case on outgoing DNS requests randomly, and reject responses that do
  15360. not match the case correctly. This logic can be disabled with the
  15361. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  15362. of servers that do not reliably preserve case in replies. See
  15363. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  15364. for more info.
  15365. - Check DNS replies for more matching fields to better resist DNS
  15366. poisoning.
  15367. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  15368. compress cells, which are basically all encrypted, compressed, or
  15369. both.
  15370. Changes in version 0.2.1.11-alpha - 2009-01-20
  15371. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  15372. week it will take a long time to bootstrap again" bug. It also fixes
  15373. an important security-related bug reported by Ilja van Sprundel. You
  15374. should upgrade. (We'll send out more details about the bug once people
  15375. have had some time to upgrade.)
  15376. o Security fixes:
  15377. - Fix a heap-corruption bug that may be remotely triggerable on
  15378. some platforms. Reported by Ilja van Sprundel.
  15379. o Major bugfixes:
  15380. - Discard router descriptors as we load them if they are more than
  15381. five days old. Otherwise if Tor is off for a long time and then
  15382. starts with cached descriptors, it will try to use the onion
  15383. keys in those obsolete descriptors when building circuits. Bugfix
  15384. on 0.2.0.x. Fixes bug 887.
  15385. o Minor features:
  15386. - Try to make sure that the version of Libevent we're running with
  15387. is binary-compatible with the one we built with. May address bug
  15388. 897 and others.
  15389. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  15390. for bug 905. Bugfix on 0.2.1.7-alpha.
  15391. - Add a new --enable-local-appdata configuration switch to change
  15392. the default location of the datadir on win32 from APPDATA to
  15393. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  15394. entirely. Patch from coderman.
  15395. o Minor bugfixes:
  15396. - Make outbound DNS packets respect the OutboundBindAddress setting.
  15397. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  15398. - When our circuit fails at the first hop (e.g. we get a destroy
  15399. cell back), avoid using that OR connection anymore, and also
  15400. tell all the one-hop directory requests waiting for it that they
  15401. should fail. Bugfix on 0.2.1.3-alpha.
  15402. - In the torify(1) manpage, mention that tsocks will leak your
  15403. DNS requests.
  15404. Changes in version 0.2.1.10-alpha - 2009-01-06
  15405. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  15406. would make the bridge relay not so useful if it had DirPort set to 0,
  15407. and one that could let an attacker learn a little bit of information
  15408. about the bridge's users), and a bug that would cause your Tor relay
  15409. to ignore a circuit create request it can't decrypt (rather than reply
  15410. with an error). It also fixes a wide variety of other bugs.
  15411. o Major bugfixes:
  15412. - If the cached networkstatus consensus is more than five days old,
  15413. discard it rather than trying to use it. In theory it could
  15414. be useful because it lists alternate directory mirrors, but in
  15415. practice it just means we spend many minutes trying directory
  15416. mirrors that are long gone from the network. Helps bug 887 a bit;
  15417. bugfix on 0.2.0.x.
  15418. - Bridge relays that had DirPort set to 0 would stop fetching
  15419. descriptors shortly after startup, and then briefly resume
  15420. after a new bandwidth test and/or after publishing a new bridge
  15421. descriptor. Bridge users that try to bootstrap from them would
  15422. get a recent networkstatus but would get descriptors from up to
  15423. 18 hours earlier, meaning most of the descriptors were obsolete
  15424. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  15425. - Prevent bridge relays from serving their 'extrainfo' document
  15426. to anybody who asks, now that extrainfo docs include potentially
  15427. sensitive aggregated client geoip summaries. Bugfix on
  15428. 0.2.0.13-alpha.
  15429. o Minor features:
  15430. - New controller event "clients_seen" to report a geoip-based summary
  15431. of which countries we've seen clients from recently. Now controllers
  15432. like Vidalia can show bridge operators that they're actually making
  15433. a difference.
  15434. - Build correctly against versions of OpenSSL 0.9.8 or later built
  15435. without support for deprecated functions.
  15436. - Update to the "December 19 2008" ip-to-country file.
  15437. o Minor bugfixes (on 0.2.0.x):
  15438. - Authorities now vote for the Stable flag for any router whose
  15439. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  15440. - Do not remove routers as too old if we do not have any consensus
  15441. document. Bugfix on 0.2.0.7-alpha.
  15442. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  15443. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  15444. - When an exit relay resolves a stream address to a local IP address,
  15445. do not just keep retrying that same exit relay over and
  15446. over. Instead, just close the stream. Addresses bug 872. Bugfix
  15447. on 0.2.0.32. Patch from rovv.
  15448. - If a hidden service sends us an END cell, do not consider
  15449. retrying the connection; just close it. Patch from rovv.
  15450. - When we made bridge authorities stop serving bridge descriptors over
  15451. unencrypted links, we also broke DirPort reachability testing for
  15452. bridges. So bridges with a non-zero DirPort were printing spurious
  15453. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  15454. - When a relay gets a create cell it can't decrypt (e.g. because it's
  15455. using the wrong onion key), we were dropping it and letting the
  15456. client time out. Now actually answer with a destroy cell. Fixes
  15457. bug 904. Bugfix on 0.0.2pre8.
  15458. - Squeeze 2-5% out of client performance (according to oprofile) by
  15459. improving the implementation of some policy-manipulation functions.
  15460. o Minor bugfixes (on 0.2.1.x):
  15461. - Make get_interface_address() function work properly again; stop
  15462. guessing the wrong parts of our address as our address.
  15463. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  15464. send on that circuit. Otherwise we might violate the proposal-110
  15465. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  15466. thanks to Karsten.
  15467. - When we're sending non-EXTEND cells to the first hop in a circuit,
  15468. for example to use an encrypted directory connection, we don't need
  15469. to use RELAY_EARLY cells: the first hop knows what kind of cell
  15470. it is, and nobody else can even see the cell type. Conserving
  15471. RELAY_EARLY cells makes it easier to cannibalize circuits like
  15472. this later.
  15473. - Stop logging nameserver addresses in reverse order.
  15474. - If we are retrying a directory download slowly over and over, do
  15475. not automatically give up after the 254th failure. Bugfix on
  15476. 0.2.1.9-alpha.
  15477. - Resume reporting accurate "stream end" reasons to the local control
  15478. port. They were lost in the changes for Proposal 148. Bugfix on
  15479. 0.2.1.9-alpha.
  15480. o Deprecated and removed features:
  15481. - The old "tor --version --version" command, which would print out
  15482. the subversion "Id" of most of the source files, is now removed. It
  15483. turned out to be less useful than we'd expected, and harder to
  15484. maintain.
  15485. o Code simplifications and refactoring:
  15486. - Change our header file guard macros to be less likely to conflict
  15487. with system headers. Adam Langley noticed that we were conflicting
  15488. with log.h on Android.
  15489. - Tool-assisted documentation cleanup. Nearly every function or
  15490. static variable in Tor should have its own documentation now.
  15491. Changes in version 0.2.1.9-alpha - 2008-12-25
  15492. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  15493. o New directory authorities:
  15494. - gabelmoo (the authority run by Karsten Loesing) now has a new
  15495. IP address.
  15496. o Security fixes:
  15497. - Never use a connection with a mismatched address to extend a
  15498. circuit, unless that connection is canonical. A canonical
  15499. connection is one whose address is authenticated by the router's
  15500. identity key, either in a NETINFO cell or in a router descriptor.
  15501. - Avoid a possible memory corruption bug when receiving hidden service
  15502. descriptors. Bugfix on 0.2.1.6-alpha.
  15503. o Major bugfixes:
  15504. - Fix a logic error that would automatically reject all but the first
  15505. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  15506. part of bug 813/868. Bug spotted by coderman.
  15507. - When a stream at an exit relay is in state "resolving" or
  15508. "connecting" and it receives an "end" relay cell, the exit relay
  15509. would silently ignore the end cell and not close the stream. If
  15510. the client never closes the circuit, then the exit relay never
  15511. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  15512. reported by "wood".
  15513. - When we can't initialize DNS because the network is down, do not
  15514. automatically stop Tor from starting. Instead, retry failed
  15515. dns_init() every 10 minutes, and change the exit policy to reject
  15516. *:* until one succeeds. Fixes bug 691.
  15517. o Minor features:
  15518. - Give a better error message when an overzealous init script says
  15519. "sudo -u username tor --user username". Makes Bug 882 easier for
  15520. users to diagnose.
  15521. - When a directory authority gives us a new guess for our IP address,
  15522. log which authority we used. Hopefully this will help us debug
  15523. the recent complaints about bad IP address guesses.
  15524. - Detect svn revision properly when we're using git-svn.
  15525. - Try not to open more than one descriptor-downloading connection
  15526. to an authority at once. This should reduce load on directory
  15527. authorities. Fixes bug 366.
  15528. - Add cross-certification to newly generated certificates, so that
  15529. a signing key is enough information to look up a certificate.
  15530. Partial implementation of proposal 157.
  15531. - Start serving certificates by <identity digest, signing key digest>
  15532. pairs. Partial implementation of proposal 157.
  15533. - Clients now never report any stream end reason except 'MISC'.
  15534. Implements proposal 148.
  15535. - On platforms with a maximum syslog string length, truncate syslog
  15536. messages to that length ourselves, rather than relying on the
  15537. system to do it for us.
  15538. - Optimize out calls to time(NULL) that occur for every IO operation,
  15539. or for every cell. On systems where time() is a slow syscall,
  15540. this fix will be slightly helpful.
  15541. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  15542. - When we download a descriptor that we then immediately (as
  15543. a directory authority) reject, do not retry downloading it right
  15544. away. Should save some bandwidth on authorities. Fix for bug
  15545. 888. Patch by Sebastian Hahn.
  15546. - When a download gets us zero good descriptors, do not notify
  15547. Tor that new directory information has arrived.
  15548. - Avoid some nasty corner cases in the logic for marking connections
  15549. as too old or obsolete or noncanonical for circuits. Partial
  15550. bugfix on bug 891.
  15551. o Minor features (controller):
  15552. - New CONSENSUS_ARRIVED event to note when a new consensus has
  15553. been fetched and validated.
  15554. - When we realize that another process has modified our cached
  15555. descriptors file, print out a more useful error message rather
  15556. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  15557. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  15558. controllers to prevent SIGHUP from reloading the
  15559. configuration. Fixes bug 856.
  15560. o Minor bugfixes:
  15561. - Resume using the correct "REASON=" stream when telling the
  15562. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  15563. - When a canonical connection appears later in our internal list
  15564. than a noncanonical one for a given OR ID, always use the
  15565. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  15566. Spotted by rovv.
  15567. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  15568. seconds. Warn the user if lower values are given in the
  15569. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  15570. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  15571. user if lower values are given in the configuration. Bugfix on
  15572. 0.1.1.17-rc. Patch by Sebastian.
  15573. - Fix a race condition when freeing keys shared between main thread
  15574. and CPU workers that could result in a memory leak. Bugfix on
  15575. 0.1.0.1-rc. Fixes bug 889.
  15576. o Minor bugfixes (hidden services):
  15577. - Do not throw away existing introduction points on SIGHUP (bugfix on
  15578. 0.0.6pre1); also, do not stall hidden services because we're
  15579. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  15580. by John Brooks. Patch by Karsten. Fixes bug 874.
  15581. - Fix a memory leak when we decline to add a v2 rendezvous
  15582. descriptor to the cache because we already had a v0 descriptor
  15583. with the same ID. Bugfix on 0.2.0.18-alpha.
  15584. o Deprecated and removed features:
  15585. - RedirectExits has been removed. It was deprecated since
  15586. 0.2.0.3-alpha.
  15587. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  15588. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  15589. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  15590. o Code simplifications and refactoring:
  15591. - Rename the confusing or_is_obsolete field to the more appropriate
  15592. is_bad_for_new_circs, and move it to or_connection_t where it
  15593. belongs.
  15594. - Move edge-only flags from connection_t to edge_connection_t: not
  15595. only is this better coding, but on machines of plausible alignment,
  15596. it should save 4-8 bytes per connection_t. "Every little bit helps."
  15597. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  15598. for consistency; keep old option working for backward compatibility.
  15599. - Simplify the code for finding connections to use for a circuit.
  15600. Changes in version 0.2.1.8-alpha - 2008-12-08
  15601. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  15602. builds better on unusual platforms like Solaris and old OS X, and
  15603. fixes a variety of other issues.
  15604. o Major features:
  15605. - New DirPortFrontPage option that takes an html file and publishes
  15606. it as "/" on the DirPort. Now relay operators can provide a
  15607. disclaimer without needing to set up a separate webserver. There's
  15608. a sample disclaimer in contrib/tor-exit-notice.html.
  15609. o Security fixes:
  15610. - When the client is choosing entry guards, now it selects at most
  15611. one guard from a given relay family. Otherwise we could end up with
  15612. all of our entry points into the network run by the same operator.
  15613. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  15614. o Major bugfixes:
  15615. - Fix a DOS opportunity during the voting signature collection process
  15616. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  15617. - Fix a possible segfault when establishing an exit connection. Bugfix
  15618. on 0.2.1.5-alpha.
  15619. o Minor bugfixes:
  15620. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  15621. bug 859.
  15622. - Made Tor a little less aggressive about deleting expired
  15623. certificates. Partial fix for bug 854.
  15624. - Stop doing unaligned memory access that generated bus errors on
  15625. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  15626. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  15627. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  15628. - Make USR2 log-level switch take effect immediately. Bugfix on
  15629. 0.1.2.8-beta.
  15630. - If one win32 nameserver fails to get added, continue adding the
  15631. rest, and don't automatically fail.
  15632. - Use fcntl() for locking when flock() is not available. Should fix
  15633. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  15634. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  15635. could make gcc generate non-functional binary search code. Bugfix
  15636. on 0.2.0.10-alpha.
  15637. - Build correctly on platforms without socklen_t.
  15638. - Avoid potential crash on internal error during signature collection.
  15639. Fixes bug 864. Patch from rovv.
  15640. - Do not use C's stdio library for writing to log files. This will
  15641. improve logging performance by a minute amount, and will stop
  15642. leaking fds when our disk is full. Fixes bug 861.
  15643. - Stop erroneous use of O_APPEND in cases where we did not in fact
  15644. want to re-seek to the end of a file before every last write().
  15645. - Correct handling of possible malformed authority signing key
  15646. certificates with internal signature types. Fixes bug 880. Bugfix
  15647. on 0.2.0.3-alpha.
  15648. - Fix a hard-to-trigger resource leak when logging credential status.
  15649. CID 349.
  15650. o Minor features:
  15651. - Directory mirrors no longer fetch the v1 directory or
  15652. running-routers files. They are obsolete, and nobody asks for them
  15653. anymore. This is the first step to making v1 authorities obsolete.
  15654. o Minor features (controller):
  15655. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  15656. bug 858.
  15657. Changes in version 0.2.0.32 - 2008-11-20
  15658. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  15659. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  15660. a smaller security flaw that might allow an attacker to access local
  15661. services, further improves hidden service performance, and fixes a
  15662. variety of other issues.
  15663. o Security fixes:
  15664. - The "User" and "Group" config options did not clear the
  15665. supplementary group entries for the Tor process. The "User" option
  15666. is now more robust, and we now set the groups to the specified
  15667. user's primary group. The "Group" option is now ignored. For more
  15668. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  15669. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  15670. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  15671. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  15672. consistently obeyed: if an exit relay refuses a stream because its
  15673. exit policy doesn't allow it, we would remember what IP address
  15674. the relay said the destination address resolves to, even if it's
  15675. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  15676. o Major bugfixes:
  15677. - Fix a DOS opportunity during the voting signature collection process
  15678. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  15679. o Major bugfixes (hidden services):
  15680. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  15681. we were failing the whole hidden service request when the v0
  15682. descriptor fetch fails, even if the v2 fetch is still pending and
  15683. might succeed. Similarly, if the last v2 fetch fails, we were
  15684. failing the whole hidden service request even if a v0 fetch is
  15685. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  15686. - When extending a circuit to a hidden service directory to upload a
  15687. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  15688. requests failed, because the router descriptor has not been
  15689. downloaded yet. In these cases, do not attempt to upload the
  15690. rendezvous descriptor, but wait until the router descriptor is
  15691. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  15692. descriptor from a hidden service directory for which the router
  15693. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  15694. on 0.2.0.10-alpha.
  15695. o Minor bugfixes:
  15696. - Fix several infrequent memory leaks spotted by Coverity.
  15697. - When testing for libevent functions, set the LDFLAGS variable
  15698. correctly. Found by Riastradh.
  15699. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  15700. bootstrapping with tunneled directory connections. Bugfix on
  15701. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  15702. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  15703. and we know that server B rejects most-but-not all connections to
  15704. port 80, we would previously reject the connection. Now, we assume
  15705. the user knows what they were asking for. Fixes bug 752. Bugfix
  15706. on 0.0.9rc5. Diagnosed by BarkerJr.
  15707. - If we overrun our per-second write limits a little, count this as
  15708. having used up our write allocation for the second, and choke
  15709. outgoing directory writes. Previously, we had only counted this when
  15710. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  15711. Bugfix on 0.2.0.x (??).
  15712. - Remove the old v2 directory authority 'lefkada' from the default
  15713. list. It has been gone for many months.
  15714. - Stop doing unaligned memory access that generated bus errors on
  15715. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  15716. - Make USR2 log-level switch take effect immediately. Bugfix on
  15717. 0.1.2.8-beta.
  15718. o Minor bugfixes (controller):
  15719. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  15720. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  15721. Changes in version 0.2.1.7-alpha - 2008-11-08
  15722. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  15723. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  15724. a smaller security flaw that might allow an attacker to access local
  15725. services, adds better defense against DNS poisoning attacks on exit
  15726. relays, further improves hidden service performance, and fixes a
  15727. variety of other issues.
  15728. o Security fixes:
  15729. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  15730. consistently obeyed: if an exit relay refuses a stream because its
  15731. exit policy doesn't allow it, we would remember what IP address
  15732. the relay said the destination address resolves to, even if it's
  15733. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  15734. - The "User" and "Group" config options did not clear the
  15735. supplementary group entries for the Tor process. The "User" option
  15736. is now more robust, and we now set the groups to the specified
  15737. user's primary group. The "Group" option is now ignored. For more
  15738. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  15739. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  15740. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  15741. - Do not use or believe expired v3 authority certificates. Patch
  15742. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  15743. o Minor features:
  15744. - Now NodeFamily and MyFamily config options allow spaces in
  15745. identity fingerprints, so it's easier to paste them in.
  15746. Suggested by Lucky Green.
  15747. - Implement the 0x20 hack to better resist DNS poisoning: set the
  15748. case on outgoing DNS requests randomly, and reject responses that do
  15749. not match the case correctly. This logic can be disabled with the
  15750. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  15751. of servers that do not reliably preserve case in replies. See
  15752. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  15753. for more info.
  15754. - Preserve case in replies to DNSPort requests in order to support
  15755. the 0x20 hack for resisting DNS poisoning attacks.
  15756. o Hidden service performance improvements:
  15757. - When the client launches an introduction circuit, retry with a
  15758. new circuit after 30 seconds rather than 60 seconds.
  15759. - Launch a second client-side introduction circuit in parallel
  15760. after a delay of 15 seconds (based on work by Christian Wilms).
  15761. - Hidden services start out building five intro circuits rather
  15762. than three, and when the first three finish they publish a service
  15763. descriptor using those. Now we publish our service descriptor much
  15764. faster after restart.
  15765. o Minor bugfixes:
  15766. - Minor fix in the warning messages when you're having problems
  15767. bootstrapping; also, be more forgiving of bootstrap problems when
  15768. we're still making incremental progress on a given bootstrap phase.
  15769. - When we're choosing an exit node for a circuit, and we have
  15770. no pending streams, choose a good general exit rather than one that
  15771. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  15772. - Send a valid END cell back when a client tries to connect to a
  15773. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  15774. 840. Patch from rovv.
  15775. - If a broken client asks a non-exit router to connect somewhere,
  15776. do not even do the DNS lookup before rejecting the connection.
  15777. Fixes another case of bug 619. Patch from rovv.
  15778. - Fix another case of assuming, when a specific exit is requested,
  15779. that we know more than the user about what hosts it allows.
  15780. Fixes another case of bug 752. Patch from rovv.
  15781. - Check which hops rendezvous stream cells are associated with to
  15782. prevent possible guess-the-streamid injection attacks from
  15783. intermediate hops. Fixes another case of bug 446. Based on patch
  15784. from rovv.
  15785. - Avoid using a negative right-shift when comparing 32-bit
  15786. addresses. Possible fix for bug 845 and bug 811.
  15787. - Make the assert_circuit_ok() function work correctly on circuits that
  15788. have already been marked for close.
  15789. - Fix read-off-the-end-of-string error in unit tests when decoding
  15790. introduction points.
  15791. - Fix uninitialized size field for memory area allocation: may improve
  15792. memory performance during directory parsing.
  15793. - Treat duplicate certificate fetches as failures, so that we do
  15794. not try to re-fetch an expired certificate over and over and over.
  15795. - Do not say we're fetching a certificate when we'll in fact skip it
  15796. because of a pending download.
  15797. Changes in version 0.2.1.6-alpha - 2008-09-30
  15798. Tor 0.2.1.6-alpha further improves performance and robustness of
  15799. hidden services, starts work on supporting per-country relay selection,
  15800. and fixes a variety of smaller issues.
  15801. o Major features:
  15802. - Implement proposal 121: make it possible to build hidden services
  15803. that only certain clients are allowed to connect to. This is
  15804. enforced at several points, so that unauthorized clients are unable
  15805. to send INTRODUCE cells to the service, or even (depending on the
  15806. type of authentication) to learn introduction points. This feature
  15807. raises the bar for certain kinds of active attacks against hidden
  15808. services. Code by Karsten Loesing.
  15809. - Relays now store and serve v2 hidden service descriptors by default,
  15810. i.e., the new default value for HidServDirectoryV2 is 1. This is
  15811. the last step in proposal 114, which aims to make hidden service
  15812. lookups more reliable.
  15813. - Start work to allow node restrictions to include country codes. The
  15814. syntax to exclude nodes in a country with country code XX is
  15815. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  15816. refinement to decide what config options should take priority if
  15817. you ask to both use a particular node and exclude it.
  15818. - Allow ExitNodes list to include IP ranges and country codes, just
  15819. like the Exclude*Nodes lists. Patch from Robert Hogan.
  15820. o Major bugfixes:
  15821. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  15822. Tor to fail to start if you had it configured to use a bridge
  15823. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  15824. - When extending a circuit to a hidden service directory to upload a
  15825. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  15826. requests failed, because the router descriptor had not been
  15827. downloaded yet. In these cases, we now wait until the router
  15828. descriptor is downloaded, and then retry. Likewise, clients
  15829. now skip over a hidden service directory if they don't yet have
  15830. its router descriptor, rather than futilely requesting it and
  15831. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  15832. on 0.2.0.10-alpha.
  15833. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  15834. we were failing the whole hidden service request when the v0
  15835. descriptor fetch fails, even if the v2 fetch is still pending and
  15836. might succeed. Similarly, if the last v2 fetch fails, we were
  15837. failing the whole hidden service request even if a v0 fetch is
  15838. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  15839. - DNS replies need to have names matching their requests, but
  15840. these names should be in the questions section, not necessarily
  15841. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  15842. o Minor features:
  15843. - Update to the "September 1 2008" ip-to-country file.
  15844. - Allow ports 465 and 587 in the default exit policy again. We had
  15845. rejected them in 0.1.0.15, because back in 2005 they were commonly
  15846. misconfigured and ended up as spam targets. We hear they are better
  15847. locked down these days.
  15848. - Use a lockfile to make sure that two Tor processes are not
  15849. simultaneously running with the same datadir.
  15850. - Serve the latest v3 networkstatus consensus via the control
  15851. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  15852. - Better logging about stability/reliability calculations on directory
  15853. servers.
  15854. - Drop the requirement to have an open dir port for storing and
  15855. serving v2 hidden service descriptors.
  15856. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  15857. help debug WFU and MTBF calculations.
  15858. - Implement most of Proposal 152: allow specialized servers to permit
  15859. single-hop circuits, and clients to use those servers to build
  15860. single-hop circuits when using a specialized controller. Patch
  15861. from Josh Albrecht. Resolves feature request 768.
  15862. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  15863. people find host:port too confusing.
  15864. - Make TrackHostExit mappings expire a while after their last use, not
  15865. after their creation. Patch from Robert Hogan.
  15866. - Provide circuit purposes along with circuit events to the controller.
  15867. o Minor bugfixes:
  15868. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  15869. Reported by Tas.
  15870. - Fixed some memory leaks -- some quite frequent, some almost
  15871. impossible to trigger -- based on results from Coverity.
  15872. - When testing for libevent functions, set the LDFLAGS variable
  15873. correctly. Found by Riastradh.
  15874. - Fix an assertion bug in parsing policy-related options; possible fix
  15875. for bug 811.
  15876. - Catch and report a few more bootstrapping failure cases when Tor
  15877. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  15878. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  15879. bootstrapping with tunneled directory connections. Bugfix on
  15880. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  15881. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  15882. and we know that server B rejects most-but-not all connections to
  15883. port 80, we would previously reject the connection. Now, we assume
  15884. the user knows what they were asking for. Fixes bug 752. Bugfix
  15885. on 0.0.9rc5. Diagnosed by BarkerJr.
  15886. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  15887. service directories if they have no advertised dir port. Bugfix
  15888. on 0.2.0.10-alpha.
  15889. - If we overrun our per-second write limits a little, count this as
  15890. having used up our write allocation for the second, and choke
  15891. outgoing directory writes. Previously, we had only counted this when
  15892. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  15893. Bugfix on 0.2.0.x (??).
  15894. - Avoid a "0 divided by 0" calculation when calculating router uptime
  15895. at directory authorities. Bugfix on 0.2.0.8-alpha.
  15896. - Make DNS resolved controller events into "CLOSED", not
  15897. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  15898. bug 807.
  15899. - Fix a bug where an unreachable relay would establish enough
  15900. reachability testing circuits to do a bandwidth test -- if
  15901. we already have a connection to the middle hop of the testing
  15902. circuit, then it could establish the last hop by using the existing
  15903. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  15904. circuits no longer use entry guards in 0.2.1.3-alpha.
  15905. - If we have correct permissions on $datadir, we complain to stdout
  15906. and fail to start. But dangerous permissions on
  15907. $datadir/cached-status/ would cause us to open a log and complain
  15908. there. Now complain to stdout and fail to start in both cases. Fixes
  15909. bug 820, reported by seeess.
  15910. - Remove the old v2 directory authority 'lefkada' from the default
  15911. list. It has been gone for many months.
  15912. o Code simplifications and refactoring:
  15913. - Revise the connection_new functions so that a more typesafe variant
  15914. exists. This will work better with Coverity, and let us find any
  15915. actual mistakes we're making here.
  15916. - Refactor unit testing logic so that dmalloc can be used sensibly
  15917. with unit tests to check for memory leaks.
  15918. - Move all hidden-service related fields from connection and circuit
  15919. structure to substructures: this way they won't eat so much memory.
  15920. Changes in version 0.2.0.31 - 2008-09-03
  15921. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  15922. a big bug we're seeing where in rare cases traffic from one Tor stream
  15923. gets mixed into another stream, and fixes a variety of smaller issues.
  15924. o Major bugfixes:
  15925. - Make sure that two circuits can never exist on the same connection
  15926. with the same circuit ID, even if one is marked for close. This
  15927. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  15928. - Relays now reject risky extend cells: if the extend cell includes
  15929. a digest of all zeroes, or asks to extend back to the relay that
  15930. sent the extend cell, tear down the circuit. Ideas suggested
  15931. by rovv.
  15932. - If not enough of our entry guards are available so we add a new
  15933. one, we might use the new one even if it overlapped with the
  15934. current circuit's exit relay (or its family). Anonymity bugfix
  15935. pointed out by rovv.
  15936. o Minor bugfixes:
  15937. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  15938. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  15939. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  15940. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  15941. - Pick size of default geoip filename string correctly on windows.
  15942. Fixes bug 806. Bugfix on 0.2.0.30.
  15943. - Make the autoconf script accept the obsolete --with-ssl-dir
  15944. option as an alias for the actually-working --with-openssl-dir
  15945. option. Fix the help documentation to recommend --with-openssl-dir.
  15946. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  15947. - When using the TransPort option on OpenBSD, and using the User
  15948. option to change UID and drop privileges, make sure to open
  15949. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  15950. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  15951. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  15952. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  15953. on the client side when connecting to a hidden service. Bugfix
  15954. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  15955. - When closing an application-side connection because its circuit is
  15956. getting torn down, generate the stream event correctly. Bugfix on
  15957. 0.1.2.x. Anonymous patch.
  15958. Changes in version 0.2.1.5-alpha - 2008-08-31
  15959. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  15960. in a lot of the infrastructure for adding authorization to hidden
  15961. services, lays the groundwork for having clients read their load
  15962. balancing information out of the networkstatus consensus rather than
  15963. the individual router descriptors, addresses two potential anonymity
  15964. issues, and fixes a variety of smaller issues.
  15965. o Major features:
  15966. - Convert many internal address representations to optionally hold
  15967. IPv6 addresses.
  15968. - Generate and accept IPv6 addresses in many protocol elements.
  15969. - Make resolver code handle nameservers located at ipv6 addresses.
  15970. - Begin implementation of proposal 121 ("Client authorization for
  15971. hidden services"): configure hidden services with client
  15972. authorization, publish descriptors for them, and configure
  15973. authorization data for hidden services at clients. The next
  15974. step is to actually access hidden services that perform client
  15975. authorization.
  15976. - More progress toward proposal 141: Network status consensus
  15977. documents and votes now contain bandwidth information for each
  15978. router and a summary of that router's exit policy. Eventually this
  15979. will be used by clients so that they do not have to download every
  15980. known descriptor before building circuits.
  15981. o Major bugfixes (on 0.2.0.x and before):
  15982. - When sending CREATED cells back for a given circuit, use a 64-bit
  15983. connection ID to find the right connection, rather than an addr:port
  15984. combination. Now that we can have multiple OR connections between
  15985. the same ORs, it is no longer possible to use addr:port to uniquely
  15986. identify a connection.
  15987. - Relays now reject risky extend cells: if the extend cell includes
  15988. a digest of all zeroes, or asks to extend back to the relay that
  15989. sent the extend cell, tear down the circuit. Ideas suggested
  15990. by rovv.
  15991. - If not enough of our entry guards are available so we add a new
  15992. one, we might use the new one even if it overlapped with the
  15993. current circuit's exit relay (or its family). Anonymity bugfix
  15994. pointed out by rovv.
  15995. o Minor bugfixes:
  15996. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  15997. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  15998. - When using the TransPort option on OpenBSD, and using the User
  15999. option to change UID and drop privileges, make sure to open /dev/pf
  16000. before dropping privileges. Fixes bug 782. Patch from Christopher
  16001. Davis. Bugfix on 0.1.2.1-alpha.
  16002. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  16003. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  16004. - Add a missing safe_str() call for a debug log message.
  16005. - Use 64 bits instead of 32 bits for connection identifiers used with
  16006. the controller protocol, to greatly reduce risk of identifier reuse.
  16007. - Make the autoconf script accept the obsolete --with-ssl-dir
  16008. option as an alias for the actually-working --with-openssl-dir
  16009. option. Fix the help documentation to recommend --with-openssl-dir.
  16010. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  16011. o Minor features:
  16012. - Rate-limit too-many-sockets messages: when they happen, they happen
  16013. a lot. Resolves bug 748.
  16014. - Resist DNS poisoning a little better by making sure that names in
  16015. answer sections match.
  16016. - Print the SOCKS5 error message string as well as the error code
  16017. when a tor-resolve request fails. Patch from Jacob.
  16018. Changes in version 0.2.1.4-alpha - 2008-08-04
  16019. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  16020. o Major bugfixes:
  16021. - The address part of exit policies was not correctly written
  16022. to router descriptors. This generated router descriptors that failed
  16023. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  16024. on 0.2.1.3-alpha.
  16025. - Tor triggered a false assert when extending a circuit to a relay
  16026. but we already have a connection open to that relay. Noticed by
  16027. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  16028. o Minor bugfixes:
  16029. - Fix a hidden service logging bug: in some edge cases, the router
  16030. descriptor of a previously picked introduction point becomes
  16031. obsolete and we need to give up on it rather than continually
  16032. complaining that it has become obsolete. Observed by xiando. Bugfix
  16033. on 0.2.1.3-alpha.
  16034. o Removed features:
  16035. - Take out the TestVia config option, since it was a workaround for
  16036. a bug that was fixed in Tor 0.1.1.21.
  16037. Changes in version 0.2.1.3-alpha - 2008-08-03
  16038. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  16039. infinite-length circuit attacks (see proposal 110); fixes a bug that
  16040. might cause exit relays to corrupt streams they send back; allows
  16041. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  16042. ExcludeExitNodes config options; and fixes a big pile of bugs.
  16043. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  16044. - Send a bootstrap problem "warn" event on the first problem if the
  16045. reason is NO_ROUTE (that is, our network is down).
  16046. o Major features:
  16047. - Implement most of proposal 110: The first K cells to be sent
  16048. along a circuit are marked as special "early" cells; only K "early"
  16049. cells will be allowed. Once this code is universal, we can block
  16050. certain kinds of DOS attack by requiring that EXTEND commands must
  16051. be sent using an "early" cell.
  16052. o Major bugfixes:
  16053. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  16054. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  16055. on the client side when connecting to a hidden service. Bugfix
  16056. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  16057. - Ensure that two circuits can never exist on the same connection
  16058. with the same circuit ID, even if one is marked for close. This
  16059. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  16060. o Minor features:
  16061. - When relays do their initial bandwidth measurement, don't limit
  16062. to just our entry guards for the test circuits. Otherwise we tend
  16063. to have multiple test circuits going through a single entry guard,
  16064. which makes our bandwidth test less accurate. Fixes part of bug 654;
  16065. patch contributed by Josh Albrecht.
  16066. - Add an ExcludeExitNodes option so users can list a set of nodes
  16067. that should be be excluded from the exit node position, but
  16068. allowed elsewhere. Implements proposal 151.
  16069. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  16070. ExcludeNodes and ExcludeExitNodes lists.
  16071. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  16072. be more efficient. Formerly it was quadratic in the number of
  16073. servers; now it should be linear. Fixes bug 509.
  16074. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  16075. and n_conn_id_digest fields into a separate structure that's
  16076. only needed when the circuit has not yet attached to an n_conn.
  16077. o Minor bugfixes:
  16078. - Change the contrib/tor.logrotate script so it makes the new
  16079. logs as "_tor:_tor" rather than the default, which is generally
  16080. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  16081. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  16082. warnings (occasionally), but it can also cause the compiler to
  16083. eliminate error-checking code. Suggested by Peter Gutmann.
  16084. - When a hidden service is giving up on an introduction point candidate
  16085. that was not included in the last published rendezvous descriptor,
  16086. don't reschedule publication of the next descriptor. Fixes bug 763.
  16087. Bugfix on 0.0.9.3.
  16088. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  16089. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  16090. and nobody claims to be using them. Fixes bug 754. Bugfix on
  16091. 0.1.0.1-rc. Patch from Christian Wilms.
  16092. - Fix a small alignment and memory-wasting bug on buffer chunks.
  16093. Spotted by rovv.
  16094. o Minor bugfixes (controller):
  16095. - When closing an application-side connection because its circuit
  16096. is getting torn down, generate the stream event correctly.
  16097. Bugfix on 0.1.2.x. Anonymous patch.
  16098. o Removed features:
  16099. - Remove all backward-compatibility code to support relays running
  16100. versions of Tor so old that they no longer work at all on the
  16101. Tor network.
  16102. Changes in version 0.2.0.30 - 2008-07-15
  16103. o Minor bugfixes:
  16104. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  16105. warnings (occasionally), but it can also cause the compiler to
  16106. eliminate error-checking code. Suggested by Peter Gutmann.
  16107. Changes in version 0.2.0.29-rc - 2008-07-08
  16108. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  16109. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  16110. o Major bugfixes:
  16111. - If you have more than one bridge but don't know their keys,
  16112. you would only launch a request for the descriptor of the first one
  16113. on your list. (Tor considered launching requests for the others, but
  16114. found that it already had a connection on the way for $0000...0000
  16115. so it didn't open another.) Bugfix on 0.2.0.x.
  16116. - If you have more than one bridge but don't know their keys, and the
  16117. connection to one of the bridges failed, you would cancel all
  16118. pending bridge connections. (After all, they all have the same
  16119. digest.) Bugfix on 0.2.0.x.
  16120. - When a hidden service was trying to establish an introduction point,
  16121. and Tor had built circuits preemptively for such purposes, we
  16122. were ignoring all the preemptive circuits and launching a new one
  16123. instead. Bugfix on 0.2.0.14-alpha.
  16124. - When a hidden service was trying to establish an introduction point,
  16125. and Tor *did* manage to reuse one of the preemptively built
  16126. circuits, it didn't correctly remember which one it used,
  16127. so it asked for another one soon after, until there were no
  16128. more preemptive circuits, at which point it launched one from
  16129. scratch. Bugfix on 0.0.9.x.
  16130. - Make directory servers include the X-Your-Address-Is: http header in
  16131. their responses even for begin_dir conns. Now clients who only
  16132. ever use begin_dir connections still have a way to learn their IP
  16133. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  16134. o Minor bugfixes:
  16135. - Fix a macro/CPP interaction that was confusing some compilers:
  16136. some GCCs don't like #if/#endif pairs inside macro arguments.
  16137. Fixes bug 707.
  16138. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  16139. Fixes bug 704; fix from Steven Murdoch.
  16140. - When opening /dev/null in finish_daemonize(), do not pass the
  16141. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  16142. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  16143. - Correctly detect transparent proxy support on Linux hosts that
  16144. require in.h to be included before netfilter_ipv4.h. Patch
  16145. from coderman.
  16146. - Disallow session resumption attempts during the renegotiation
  16147. stage of the v2 handshake protocol. Clients should never be trying
  16148. session resumption at this point, but apparently some did, in
  16149. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  16150. found by Geoff Goodell.
  16151. Changes in version 0.2.1.2-alpha - 2008-06-20
  16152. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  16153. make it easier to set up your own private Tor network; fixes several
  16154. big bugs with using more than one bridge relay; fixes a big bug with
  16155. offering hidden services quickly after Tor starts; and uses a better
  16156. API for reporting potential bootstrapping problems to the controller.
  16157. o Major features:
  16158. - New TestingTorNetwork config option to allow adjustment of
  16159. previously constant values that, while reasonable, could slow
  16160. bootstrapping. Implements proposal 135. Patch from Karsten.
  16161. o Major bugfixes:
  16162. - If you have more than one bridge but don't know their digests,
  16163. you would only learn a request for the descriptor of the first one
  16164. on your list. (Tor considered launching requests for the others, but
  16165. found that it already had a connection on the way for $0000...0000
  16166. so it didn't open another.) Bugfix on 0.2.0.x.
  16167. - If you have more than one bridge but don't know their digests,
  16168. and the connection to one of the bridges failed, you would cancel
  16169. all pending bridge connections. (After all, they all have the
  16170. same digest.) Bugfix on 0.2.0.x.
  16171. - When establishing a hidden service, introduction points that
  16172. originate from cannibalized circuits are completely ignored and not
  16173. included in rendezvous service descriptors. This might be another
  16174. reason for delay in making a hidden service available. Bugfix
  16175. from long ago (0.0.9.x?)
  16176. o Minor features:
  16177. - Allow OpenSSL to use dynamic locks if it wants.
  16178. - When building a consensus, do not include routers that are down.
  16179. This will cut down 30% to 40% on consensus size. Implements
  16180. proposal 138.
  16181. - In directory authorities' approved-routers files, allow
  16182. fingerprints with or without space.
  16183. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  16184. controller can query our current bootstrap state in case it attaches
  16185. partway through and wants to catch up.
  16186. - Send an initial "Starting" bootstrap status event, so we have a
  16187. state to start out in.
  16188. o Minor bugfixes:
  16189. - Asking for a conditional consensus at .../consensus/<fingerprints>
  16190. would crash a dirserver if it did not already have a
  16191. consensus. Bugfix on 0.2.1.1-alpha.
  16192. - Clean up some macro/CPP interactions: some GCC versions don't like
  16193. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  16194. 0.2.0.x.
  16195. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  16196. - Directory authorities shouldn't complain about bootstrapping
  16197. problems just because they do a lot of reachability testing and
  16198. some of the connection attempts fail.
  16199. - Start sending "count" and "recommendation" key/value pairs in
  16200. bootstrap problem status events, so the controller can hear about
  16201. problems even before Tor decides they're worth reporting for sure.
  16202. - If you're using bridges, generate "bootstrap problem" warnings
  16203. as soon as you run out of working bridges, rather than waiting
  16204. for ten failures -- which will never happen if you have less than
  16205. ten bridges.
  16206. - If we close our OR connection because there's been a circuit
  16207. pending on it for too long, we were telling our bootstrap status
  16208. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  16209. Changes in version 0.2.1.1-alpha - 2008-06-13
  16210. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  16211. were making the Tor process bloat especially on Linux; makes our TLS
  16212. handshake blend in better; sends "bootstrap phase" status events to
  16213. the controller, so it can keep the user informed of progress (and
  16214. problems) fetching directory information and establishing circuits;
  16215. and adds a variety of smaller features.
  16216. o Major features:
  16217. - More work on making our TLS handshake blend in: modify the list
  16218. of ciphers advertised by OpenSSL in client mode to even more
  16219. closely resemble a common web browser. We cheat a little so that
  16220. we can advertise ciphers that the locally installed OpenSSL doesn't
  16221. know about.
  16222. - Start sending "bootstrap phase" status events to the controller,
  16223. so it can keep the user informed of progress fetching directory
  16224. information and establishing circuits. Also inform the controller
  16225. if we think we're stuck at a particular bootstrap phase. Implements
  16226. proposal 137.
  16227. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  16228. cross-platform entropy collection again. We used to use it, then
  16229. stopped using it because of a bug that could crash systems that
  16230. called RAND_poll when they had a lot of fds open. It looks like the
  16231. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  16232. at startup, and to call RAND_poll() when we reseed later only if
  16233. we have a non-buggy OpenSSL version.
  16234. o Major bugfixes:
  16235. - When we choose to abandon a new entry guard because we think our
  16236. older ones might be better, close any circuits pending on that
  16237. new entry guard connection. This fix should make us recover much
  16238. faster when our network is down and then comes back. Bugfix on
  16239. 0.1.2.8-beta; found by lodger.
  16240. o Memory fixes and improvements:
  16241. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  16242. to avoid unused RAM in buffer chunks and memory pools.
  16243. - Speed up parsing and cut down on memory fragmentation by using
  16244. stack-style allocations for parsing directory objects. Previously,
  16245. this accounted for over 40% of allocations from within Tor's code
  16246. on a typical directory cache.
  16247. - Use a Bloom filter rather than a digest-based set to track which
  16248. descriptors we need to keep around when we're cleaning out old
  16249. router descriptors. This speeds up the computation significantly,
  16250. and may reduce fragmentation.
  16251. - Reduce the default smartlist size from 32 to 16; it turns out that
  16252. most smartlists hold around 8-12 elements tops.
  16253. - Make dumpstats() log the fullness and size of openssl-internal
  16254. buffers.
  16255. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  16256. patch to their OpenSSL, turn it on to save memory on servers. This
  16257. patch will (with any luck) get included in a mainline distribution
  16258. before too long.
  16259. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  16260. compress cells, which are basically all encrypted, compressed,
  16261. or both.
  16262. o Minor bugfixes:
  16263. - Stop reloading the router list from disk for no reason when we
  16264. run out of reachable directory mirrors. Once upon a time reloading
  16265. it would set the 'is_running' flag back to 1 for them. It hasn't
  16266. done that for a long time.
  16267. - In very rare situations new hidden service descriptors were
  16268. published earlier than 30 seconds after the last change to the
  16269. service. (We currently think that a hidden service descriptor
  16270. that's been stable for 30 seconds is worth publishing.)
  16271. o Minor features:
  16272. - Allow separate log levels to be configured for different logging
  16273. domains. For example, this allows one to log all notices, warnings,
  16274. or errors, plus all memory management messages of level debug or
  16275. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  16276. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  16277. and stop using a warning that had become unfixably verbose under
  16278. GCC 4.3.
  16279. - New --hush command-line option similar to --quiet. While --quiet
  16280. disables all logging to the console on startup, --hush limits the
  16281. output to messages of warning and error severity.
  16282. - Servers support a new URL scheme for consensus downloads that
  16283. allows the client to specify which authorities are trusted.
  16284. The server then only sends the consensus if the client will trust
  16285. it. Otherwise a 404 error is sent back. Clients use this
  16286. new scheme when the server supports it (meaning it's running
  16287. 0.2.1.1-alpha or later). Implements proposal 134.
  16288. - New configure/torrc options (--enable-geoip-stats,
  16289. DirRecordUsageByCountry) to record how many IPs we've served
  16290. directory info to in each country code, how many status documents
  16291. total we've sent to each country code, and what share of the total
  16292. directory requests we should expect to see.
  16293. - Use the TLS1 hostname extension to more closely resemble browser
  16294. behavior.
  16295. - Lots of new unit tests.
  16296. - Add a macro to implement the common pattern of iterating through
  16297. two parallel lists in lockstep.
  16298. Changes in version 0.2.0.28-rc - 2008-06-13
  16299. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  16300. performance bug, and fixes a bunch of smaller bugs.
  16301. o Anonymity fixes:
  16302. - Fix a bug where, when we were choosing the 'end stream reason' to
  16303. put in our relay end cell that we send to the exit relay, Tor
  16304. clients on Windows were sometimes sending the wrong 'reason'. The
  16305. anonymity problem is that exit relays may be able to guess whether
  16306. the client is running Windows, thus helping partition the anonymity
  16307. set. Down the road we should stop sending reasons to exit relays,
  16308. or otherwise prevent future versions of this bug.
  16309. o Major bugfixes:
  16310. - While setting up a hidden service, some valid introduction circuits
  16311. were overlooked and abandoned. This might be the reason for
  16312. the long delay in making a hidden service available. Bugfix on
  16313. 0.2.0.14-alpha.
  16314. o Minor features:
  16315. - Update to the "June 9 2008" ip-to-country file.
  16316. - Run 'make test' as part of 'make dist', so we stop releasing so
  16317. many development snapshots that fail their unit tests.
  16318. o Minor bugfixes:
  16319. - When we're checking if we have enough dir info for each relay
  16320. to begin establishing circuits, make sure that we actually have
  16321. the descriptor listed in the consensus, not just any descriptor.
  16322. Bugfix on 0.1.2.x.
  16323. - Bridge relays no longer print "xx=0" in their extrainfo document
  16324. for every single country code in the geoip db. Bugfix on
  16325. 0.2.0.27-rc.
  16326. - Only warn when we fail to load the geoip file if we were planning to
  16327. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  16328. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  16329. Tor won't realize it should publish a new relay descriptor. Fixes
  16330. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  16331. - When we haven't had any application requests lately, don't bother
  16332. logging that we have expired a bunch of descriptors. Bugfix
  16333. on 0.1.2.x.
  16334. - Make relay cells written on a connection count as non-padding when
  16335. tracking how long a connection has been in use. Bugfix on
  16336. 0.2.0.1-alpha. Spotted by lodger.
  16337. - Fix unit tests in 0.2.0.27-rc.
  16338. - Fix compile on Windows.
  16339. Changes in version 0.2.0.27-rc - 2008-06-03
  16340. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  16341. release candidates. In particular, we now include an IP-to-country
  16342. GeoIP database, so controllers can easily look up what country a
  16343. given relay is in, and so bridge relays can give us some sanitized
  16344. summaries about which countries are making use of bridges. (See proposal
  16345. 126-geoip-fetching.txt for details.)
  16346. o Major features:
  16347. - Include an IP-to-country GeoIP file in the tarball, so bridge
  16348. relays can report sanitized summaries of the usage they're seeing.
  16349. o Minor features:
  16350. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  16351. Robert Hogan. Fixes the first part of bug 681.
  16352. - Make bridge authorities never serve extrainfo docs.
  16353. - Add support to detect Libevent versions in the 1.4.x series
  16354. on mingw.
  16355. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  16356. - Include a new contrib/tor-exit-notice.html file that exit relay
  16357. operators can put on their website to help reduce abuse queries.
  16358. o Minor bugfixes:
  16359. - When tunneling an encrypted directory connection, and its first
  16360. circuit fails, do not leave it unattached and ask the controller
  16361. to deal. Fixes the second part of bug 681.
  16362. - Make bridge authorities correctly expire old extrainfo documents
  16363. from time to time.
  16364. Changes in version 0.2.0.26-rc - 2008-05-13
  16365. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  16366. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  16367. should upgrade, whether they're running Debian or not.
  16368. o Major security fixes:
  16369. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  16370. moria1 V3 directory authorities. The old keys were generated with
  16371. a vulnerable version of Debian's OpenSSL package, and must be
  16372. considered compromised. Other authorities' keys were not generated
  16373. with an affected version of OpenSSL.
  16374. o Major bugfixes:
  16375. - List authority signatures as "unrecognized" based on DirServer
  16376. lines, not on cert cache. Bugfix on 0.2.0.x.
  16377. o Minor features:
  16378. - Add a new V3AuthUseLegacyKey option to make it easier for
  16379. authorities to change their identity keys if they have to.
  16380. Changes in version 0.2.0.25-rc - 2008-04-23
  16381. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  16382. o Major bugfixes:
  16383. - Remember to initialize threading before initializing logging.
  16384. Otherwise, many BSD-family implementations will crash hard on
  16385. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  16386. o Minor bugfixes:
  16387. - Authorities correctly free policies on bad servers on
  16388. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  16389. Changes in version 0.2.0.24-rc - 2008-04-22
  16390. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  16391. v3 directory authority, makes relays with dynamic IP addresses and no
  16392. DirPort notice more quickly when their IP address changes, fixes a few
  16393. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  16394. o New directory authorities:
  16395. - Take lefkada out of the list of v3 directory authorities, since
  16396. it has been down for months.
  16397. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  16398. authority.
  16399. o Major bugfixes:
  16400. - Detect address changes more quickly on non-directory mirror
  16401. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  16402. o Minor features (security):
  16403. - Reject requests for reverse-dns lookup of names that are in
  16404. a private address space. Patch from lodger.
  16405. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  16406. from lodger.
  16407. o Minor bugfixes (crashes):
  16408. - Avoid a rare assert that can trigger when Tor doesn't have much
  16409. directory information yet and it tries to fetch a v2 hidden
  16410. service descriptor. Fixes bug 651, reported by nwf.
  16411. - Initialize log mutex before initializing dmalloc. Otherwise,
  16412. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  16413. - Use recursive pthread mutexes in order to avoid deadlock when
  16414. logging debug-level messages to a controller. Bug spotted by nwf,
  16415. bugfix on 0.2.0.16-alpha.
  16416. o Minor bugfixes (resource management):
  16417. - Keep address policies from leaking memory: start their refcount
  16418. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  16419. - Free authority certificates on exit, so they don't look like memory
  16420. leaks. Bugfix on 0.2.0.19-alpha.
  16421. - Free static hashtables for policy maps and for TLS connections on
  16422. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  16423. - Avoid allocating extra space when computing consensuses on 64-bit
  16424. platforms. Bug spotted by aakova.
  16425. o Minor bugfixes (misc):
  16426. - Do not read the configuration file when we've only been told to
  16427. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  16428. based on patch from Sebastian Hahn.
  16429. - Exit relays that are used as a client can now reach themselves
  16430. using the .exit notation, rather than just launching an infinite
  16431. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  16432. - When attempting to open a logfile fails, tell us why.
  16433. - Fix a dumb bug that was preventing us from knowing that we should
  16434. preemptively build circuits to handle expected directory requests.
  16435. Fixes bug 660. Bugfix on 0.1.2.x.
  16436. - Warn less verbosely about clock skew from netinfo cells from
  16437. untrusted sources. Fixes bug 663.
  16438. - Make controller stream events for DNS requests more consistent,
  16439. by adding "new stream" events for DNS requests, and removing
  16440. spurious "stream closed" events" for cached reverse resolves.
  16441. Patch from mwenge. Fixes bug 646.
  16442. - Correctly notify one-hop connections when a circuit build has
  16443. failed. Possible fix for bug 669. Found by lodger.
  16444. Changes in version 0.2.0.23-rc - 2008-03-24
  16445. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  16446. makes bootstrapping faster if the first directory mirror you contact
  16447. is down. The bundles also include the new Vidalia 0.1.2 release.
  16448. o Major bugfixes:
  16449. - When a tunneled directory request is made to a directory server
  16450. that's down, notice after 30 seconds rather than 120 seconds. Also,
  16451. fail any begindir streams that are pending on it, so they can
  16452. retry elsewhere. This was causing multi-minute delays on bootstrap.
  16453. Changes in version 0.2.0.22-rc - 2008-03-18
  16454. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  16455. enables encrypted directory connections by default for non-relays, fixes
  16456. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  16457. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  16458. o Major features:
  16459. - Enable encrypted directory connections by default for non-relays,
  16460. so censor tools that block Tor directory connections based on their
  16461. plaintext patterns will no longer work. This means Tor works in
  16462. certain censored countries by default again.
  16463. o Major bugfixes:
  16464. - Make sure servers always request certificates from clients during
  16465. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  16466. - Do not enter a CPU-eating loop when a connection is closed in
  16467. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  16468. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  16469. - Fix assertion failure that could occur when a blocked circuit
  16470. became unblocked, and it had pending client DNS requests. Bugfix
  16471. on 0.2.0.1-alpha. Fixes bug 632.
  16472. o Minor bugfixes (on 0.1.2.x):
  16473. - Generate "STATUS_SERVER" events rather than misspelled
  16474. "STATUS_SEVER" events. Caught by mwenge.
  16475. - When counting the number of bytes written on a TLS connection,
  16476. look at the BIO actually used for writing to the network, not
  16477. at the BIO used (sometimes) to buffer data for the network.
  16478. Looking at different BIOs could result in write counts on the
  16479. order of ULONG_MAX. Fixes bug 614.
  16480. - On Windows, correctly detect errors when listing the contents of
  16481. a directory. Fix from lodger.
  16482. o Minor bugfixes (on 0.2.0.x):
  16483. - Downgrade "sslv3 alert handshake failure" message to INFO.
  16484. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  16485. left BandwidthRate and BandwidthBurst at the default, we would be
  16486. silently limited by those defaults. Now raise them to match the
  16487. RelayBandwidth* values.
  16488. - Fix the SVK version detection logic to work correctly on a branch.
  16489. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  16490. CPUs. Fixes bug 625.
  16491. - Logging functions now check that the passed severity is sane.
  16492. - Use proper log levels in the testsuite call of
  16493. get_interface_address6().
  16494. - When using a nonstandard malloc, do not use the platform values for
  16495. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  16496. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  16497. 16k pages on ia64.
  16498. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  16499. - Avoid double-marked-for-close warning when certain kinds of invalid
  16500. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  16501. for bug 617. Bugfix on 0.2.0.1-alpha.
  16502. - Make sure that the "NULL-means-reject *:*" convention is followed by
  16503. all the policy manipulation functions, avoiding some possible crash
  16504. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  16505. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  16506. actually works, and doesn't warn about every single reverse lookup.
  16507. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  16508. o Minor features:
  16509. - Only log guard node status when guard node status has changed.
  16510. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  16511. make "INFO" 75% less verbose.
  16512. Changes in version 0.2.0.21-rc - 2008-03-02
  16513. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  16514. makes Tor work well with Vidalia again, fixes a rare assert bug,
  16515. and fixes a pair of more minor bugs. The bundles also include Vidalia
  16516. 0.1.0 and Torbutton 1.1.16.
  16517. o Major bugfixes:
  16518. - The control port should declare that it requires password auth
  16519. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  16520. bugfix on 0.2.0.20-rc. Fixes bug 615.
  16521. - Downgrade assert in connection_buckets_decrement() to a log message.
  16522. This may help us solve bug 614, and in any case will make its
  16523. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  16524. - We were sometimes miscounting the number of bytes read from the
  16525. network, causing our rate limiting to not be followed exactly.
  16526. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  16527. o Minor bugfixes:
  16528. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  16529. OpenSSL versions should have been working fine. Diagnosis and patch
  16530. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  16531. Bugfix on 0.2.0.20-rc.
  16532. Changes in version 0.2.0.20-rc - 2008-02-24
  16533. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  16534. makes more progress towards normalizing Tor's TLS handshake, makes
  16535. hidden services work better again, helps relays bootstrap if they don't
  16536. know their IP address, adds optional support for linking in openbsd's
  16537. allocator or tcmalloc, allows really fast relays to scale past 15000
  16538. sockets, and fixes a bunch of minor bugs reported by Veracode.
  16539. o Major features:
  16540. - Enable the revised TLS handshake based on the one designed by
  16541. Steven Murdoch in proposal 124, as revised in proposal 130. It
  16542. includes version negotiation for OR connections as described in
  16543. proposal 105. The new handshake is meant to be harder for censors
  16544. to fingerprint, and it adds the ability to detect certain kinds of
  16545. man-in-the-middle traffic analysis attacks. The version negotiation
  16546. feature will allow us to improve Tor's link protocol more safely
  16547. in the future.
  16548. - Choose which bridge to use proportional to its advertised bandwidth,
  16549. rather than uniformly at random. This should speed up Tor for
  16550. bridge users. Also do this for people who set StrictEntryNodes.
  16551. - When a TrackHostExits-chosen exit fails too many times in a row,
  16552. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  16553. o Major bugfixes:
  16554. - Resolved problems with (re-)fetching hidden service descriptors.
  16555. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  16556. and 0.2.0.19-alpha.
  16557. - If we only ever used Tor for hidden service lookups or posts, we
  16558. would stop building circuits and start refusing connections after
  16559. 24 hours, since we falsely believed that Tor was dormant. Reported
  16560. by nwf; bugfix on 0.1.2.x.
  16561. - Servers that don't know their own IP address should go to the
  16562. authorities for their first directory fetch, even if their DirPort
  16563. is off or if they don't know they're reachable yet. This will help
  16564. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  16565. - When counting the number of open sockets, count not only the number
  16566. of sockets we have received from the socket() call, but also
  16567. the number we've gotten from accept() and socketpair(). This bug
  16568. made us fail to count all sockets that we were using for incoming
  16569. connections. Bugfix on 0.2.0.x.
  16570. - Fix code used to find strings within buffers, when those strings
  16571. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  16572. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  16573. - Add a new __HashedControlSessionPassword option for controllers
  16574. to use for one-off session password hashes that shouldn't get
  16575. saved to disk by SAVECONF --- Vidalia users were accumulating a
  16576. pile of HashedControlPassword lines in their torrc files, one for
  16577. each time they had restarted Tor and then clicked Save. Make Tor
  16578. automatically convert "HashedControlPassword" to this new option but
  16579. only when it's given on the command line. Partial fix for bug 586.
  16580. o Minor features (performance):
  16581. - Tune parameters for cell pool allocation to minimize amount of
  16582. RAM overhead used.
  16583. - Add OpenBSD malloc code from phk as an optional malloc
  16584. replacement on Linux: some glibc libraries do very poorly
  16585. with Tor's memory allocation patterns. Pass
  16586. --enable-openbsd-malloc to get the replacement malloc code.
  16587. - Add a --with-tcmalloc option to the configure script to link
  16588. against tcmalloc (if present). Does not yet search for
  16589. non-system include paths.
  16590. - Stop imposing an arbitrary maximum on the number of file descriptors
  16591. used for busy servers. Bug reported by Olaf Selke; patch from
  16592. Sebastian Hahn.
  16593. o Minor features (other):
  16594. - When SafeLogging is disabled, log addresses along with all TLS
  16595. errors.
  16596. - When building with --enable-gcc-warnings, check for whether Apple's
  16597. warning "-Wshorten-64-to-32" is available.
  16598. - Add a --passphrase-fd argument to the tor-gencert command for
  16599. scriptability.
  16600. o Minor bugfixes (memory leaks and code problems):
  16601. - We were leaking a file descriptor if Tor started with a zero-length
  16602. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  16603. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  16604. Dan Kaminsky.
  16605. - We were comparing the raw BridgePassword entry with a base64'ed
  16606. version of it, when handling a "/tor/networkstatus-bridges"
  16607. directory request. Now compare correctly. Noticed by Veracode.
  16608. - Recover from bad tracked-since value in MTBF-history file.
  16609. Should fix bug 537.
  16610. - Alter the code that tries to recover from unhandled write
  16611. errors, to not try to flush onto a socket that's given us
  16612. unhandled errors. Bugfix on 0.1.2.x.
  16613. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  16614. tup. Bugfix on 0.2.0.3-alpha.
  16615. o Minor bugfixes (other):
  16616. - If we have an extra-info document for our server, always make
  16617. it available on the control port, even if we haven't gotten
  16618. a copy of it from an authority yet. Patch from mwenge.
  16619. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  16620. - Directory mirrors no longer include a guess at the client's IP
  16621. address if the connection appears to be coming from the same /24
  16622. network; it was producing too many wrong guesses.
  16623. - Make the new hidden service code respect the SafeLogging setting.
  16624. Bugfix on 0.2.0.x. Patch from Karsten.
  16625. - When starting as an authority, do not overwrite all certificates
  16626. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  16627. - If we're trying to flush the last bytes on a connection (for
  16628. example, when answering a directory request), reset the
  16629. time-to-give-up timeout every time we manage to write something
  16630. on the socket. Bugfix on 0.1.2.x.
  16631. - Change the behavior of "getinfo status/good-server-descriptor"
  16632. so it doesn't return failure when any authority disappears.
  16633. - Even though the man page said that "TrackHostExits ." should
  16634. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  16635. - Report TLS "zero return" case as a "clean close" and "IO error"
  16636. as a "close". Stop calling closes "unexpected closes": existing
  16637. Tors don't use SSL_close(), so having a connection close without
  16638. the TLS shutdown handshake is hardly unexpected.
  16639. - Send NAMESERVER_STATUS messages for a single failed nameserver
  16640. correctly.
  16641. o Code simplifications and refactoring:
  16642. - Remove the tor_strpartition function: its logic was confused,
  16643. and it was only used for one thing that could be implemented far
  16644. more easily.
  16645. Changes in version 0.2.0.19-alpha - 2008-02-09
  16646. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  16647. handshake, makes path selection for relays more secure and IP address
  16648. guessing more robust, and generally fixes a lot of bugs in preparation
  16649. for calling the 0.2.0 branch stable.
  16650. o Major features:
  16651. - Do not include recognizeable strings in the commonname part of
  16652. Tor's x509 certificates.
  16653. o Major bugfixes:
  16654. - If we're a relay, avoid picking ourselves as an introduction point,
  16655. a rendezvous point, or as the final hop for internal circuits. Bug
  16656. reported by taranis and lodger. Bugfix on 0.1.2.x.
  16657. - Patch from "Andrew S. Lists" to catch when we contact a directory
  16658. mirror at IP address X and he says we look like we're coming from
  16659. IP address X. Bugfix on 0.1.2.x.
  16660. o Minor features (security):
  16661. - Be more paranoid about overwriting sensitive memory on free(),
  16662. as a defensive programming tactic to ensure forward secrecy.
  16663. o Minor features (directory authority):
  16664. - Actually validate the options passed to AuthDirReject,
  16665. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  16666. - Reject router descriptors with out-of-range bandwidthcapacity or
  16667. bandwidthburst values.
  16668. o Minor features (controller):
  16669. - Reject controller commands over 1MB in length. This keeps rogue
  16670. processes from running us out of memory.
  16671. o Minor features (misc):
  16672. - Give more descriptive well-formedness errors for out-of-range
  16673. hidden service descriptor/protocol versions.
  16674. - Make memory debugging information describe more about history
  16675. of cell allocation, so we can help reduce our memory use.
  16676. o Deprecated features (controller):
  16677. - The status/version/num-versioning and status/version/num-concurring
  16678. GETINFO options are no longer useful in the v3 directory protocol:
  16679. treat them as deprecated, and warn when they're used.
  16680. o Minor bugfixes:
  16681. - When our consensus networkstatus has been expired for a while, stop
  16682. being willing to build circuits using it. Fixes bug 401. Bugfix
  16683. on 0.1.2.x.
  16684. - Directory caches now fetch certificates from all authorities
  16685. listed in a networkstatus consensus, even when they do not
  16686. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  16687. - When connecting to a bridge without specifying its key, insert
  16688. the connection into the identity-to-connection map as soon as
  16689. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  16690. - Detect versions of OS X where malloc_good_size() is present in the
  16691. library but never actually declared. Resolves bug 587. Bugfix
  16692. on 0.2.0.x.
  16693. - Stop incorrectly truncating zlib responses to directory authority
  16694. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  16695. - Stop recommending that every server operator send mail to tor-ops.
  16696. Resolves bug 597. Bugfix on 0.1.2.x.
  16697. - Don't trigger an assert if we start a directory authority with a
  16698. private IP address (like 127.0.0.1).
  16699. - Avoid possible failures when generating a directory with routers
  16700. with over-long versions strings, or too many flags set. Bugfix
  16701. on 0.1.2.x.
  16702. - If an attempt to launch a DNS resolve request over the control
  16703. port fails because we have overrun the limit on the number of
  16704. connections, tell the controller that the request has failed.
  16705. - Avoid using too little bandwidth when our clock skips a few
  16706. seconds. Bugfix on 0.1.2.x.
  16707. - Fix shell error when warning about missing packages in configure
  16708. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  16709. - Do not become confused when receiving a spurious VERSIONS-like
  16710. cell from a confused v1 client. Bugfix on 0.2.0.x.
  16711. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  16712. introduction points for a hidden service have failed. Patch from
  16713. Karsten Loesing. Bugfix on 0.2.0.x.
  16714. o Code simplifications and refactoring:
  16715. - Remove some needless generality from cpuworker code, for improved
  16716. type-safety.
  16717. - Stop overloading the circuit_t.onionskin field for both "onionskin
  16718. from a CREATE cell that we are waiting for a cpuworker to be
  16719. assigned" and "onionskin from an EXTEND cell that we are going to
  16720. send to an OR as soon as we are connected". Might help with bug 600.
  16721. - Add an in-place version of aes_crypt() so that we can avoid doing a
  16722. needless memcpy() call on each cell payload.
  16723. Changes in version 0.2.0.18-alpha - 2008-01-25
  16724. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  16725. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  16726. that can warn or reject connections to ports generally associated with
  16727. vulnerable-plaintext protocols.
  16728. o New directory authorities:
  16729. - Set up dannenberg (run by CCC) as the sixth v3 directory
  16730. authority.
  16731. o Major bugfixes:
  16732. - Fix a major memory leak when attempting to use the v2 TLS
  16733. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  16734. - We accidentally enabled the under-development v2 TLS handshake
  16735. code, which was causing log entries like "TLS error while
  16736. renegotiating handshake". Disable it again. Resolves bug 590.
  16737. - We were computing the wrong Content-Length: header for directory
  16738. responses that need to be compressed on the fly, causing clients
  16739. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  16740. fixes bug 593.
  16741. o Major features:
  16742. - Avoid going directly to the directory authorities even if you're a
  16743. relay, if you haven't found yourself reachable yet or if you've
  16744. decided not to advertise your dirport yet. Addresses bug 556.
  16745. - If we've gone 12 hours since our last bandwidth check, and we
  16746. estimate we have less than 50KB bandwidth capacity but we could
  16747. handle more, do another bandwidth test.
  16748. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  16749. Tor can warn and/or refuse connections to ports commonly used with
  16750. vulnerable-plaintext protocols. Currently we warn on ports 23,
  16751. 109, 110, and 143, but we don't reject any.
  16752. o Minor bugfixes:
  16753. - When we setconf ClientOnly to 1, close any current OR and Dir
  16754. listeners. Reported by mwenge.
  16755. - When we get a consensus that's been signed by more people than
  16756. we expect, don't log about it; it's not a big deal. Reported
  16757. by Kyle Williams.
  16758. o Minor features:
  16759. - Don't answer "/tor/networkstatus-bridges" directory requests if
  16760. the request isn't encrypted.
  16761. - Make "ClientOnly 1" config option disable directory ports too.
  16762. - Patches from Karsten Loesing to make v2 hidden services more
  16763. robust: work even when there aren't enough HSDir relays available;
  16764. retry when a v2 rend desc fetch fails; but don't retry if we
  16765. already have a usable v0 rend desc.
  16766. Changes in version 0.2.0.17-alpha - 2008-01-17
  16767. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  16768. o Compile fixes:
  16769. - Make the tor-gencert man page get included correctly in the tarball.
  16770. Changes in version 0.2.0.16-alpha - 2008-01-17
  16771. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  16772. Loesing, and generally cleans up a lot of features and minor bugs.
  16773. o New directory authorities:
  16774. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  16775. authority.
  16776. o Major performance improvements:
  16777. - Switch our old ring buffer implementation for one more like that
  16778. used by free Unix kernels. The wasted space in a buffer with 1mb
  16779. of data will now be more like 8k than 1mb. The new implementation
  16780. also avoids realloc();realloc(); patterns that can contribute to
  16781. memory fragmentation.
  16782. o Minor features:
  16783. - Configuration files now accept C-style strings as values. This
  16784. helps encode characters not allowed in the current configuration
  16785. file format, such as newline or #. Addresses bug 557.
  16786. - Although we fixed bug 539 (where servers would send HTTP status 503
  16787. responses _and_ send a body too), there are still servers out
  16788. there that haven't upgraded. Therefore, make clients parse such
  16789. bodies when they receive them.
  16790. - When we're not serving v2 directory information, there is no reason
  16791. to actually keep any around. Remove the obsolete files and directory
  16792. on startup if they are very old and we aren't going to serve them.
  16793. o Minor performance improvements:
  16794. - Reference-count and share copies of address policy entries; only 5%
  16795. of them were actually distinct.
  16796. - Never walk through the list of logs if we know that no log is
  16797. interested in a given message.
  16798. o Minor bugfixes:
  16799. - When an authority has not signed a consensus, do not try to
  16800. download a nonexistent "certificate with key 00000000". Bugfix
  16801. on 0.2.0.x. Fixes bug 569.
  16802. - Fix a rare assert error when we're closing one of our threads:
  16803. use a mutex to protect the list of logs, so we never write to the
  16804. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  16805. bug 575, which is kind of the revenge of bug 222.
  16806. - Patch from Karsten Loesing to complain less at both the client
  16807. and the relay when a relay used to have the HSDir flag but doesn't
  16808. anymore, and we try to upload a hidden service descriptor.
  16809. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  16810. 0.2.0.15-alpha.
  16811. - Do not try to download missing certificates until we have tried
  16812. to check our fallback consensus. Fixes bug 583.
  16813. - Make bridges round reported GeoIP stats info up to the nearest
  16814. estimate, not down. Now we can distinguish between "0 people from
  16815. this country" and "1 person from this country".
  16816. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  16817. - Avoid possible segfault if key generation fails in
  16818. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  16819. - Avoid segfault in the case where a badly behaved v2 versioning
  16820. directory sends a signed networkstatus with missing client-versions.
  16821. Bugfix on 0.1.2.
  16822. - Avoid segfaults on certain complex invocations of
  16823. router_get_by_hexdigest(). Bugfix on 0.1.2.
  16824. - Correct bad index on array access in parse_http_time(). Bugfix
  16825. on 0.2.0.
  16826. - Fix possible bug in vote generation when server versions are present
  16827. but client versions are not.
  16828. - Fix rare bug on REDIRECTSTREAM control command when called with no
  16829. port set: it could erroneously report an error when none had
  16830. happened.
  16831. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  16832. compressing large objects and find ourselves with more than 4k
  16833. left over. Bugfix on 0.2.0.
  16834. - Fix a small memory leak when setting up a hidden service.
  16835. - Fix a few memory leaks that could in theory happen under bizarre
  16836. error conditions.
  16837. - Fix an assert if we post a general-purpose descriptor via the
  16838. control port but that descriptor isn't mentioned in our current
  16839. network consensus. Bug reported by Jon McLachlan; bugfix on
  16840. 0.2.0.9-alpha.
  16841. o Minor features (controller):
  16842. - Get NS events working again. Patch from tup.
  16843. - The GETCONF command now escapes and quotes configuration values
  16844. that don't otherwise fit into the torrc file.
  16845. - The SETCONF command now handles quoted values correctly.
  16846. o Minor features (directory authorities):
  16847. - New configuration options to override default maximum number of
  16848. servers allowed on a single IP address. This is important for
  16849. running a test network on a single host.
  16850. - Actually implement the -s option to tor-gencert.
  16851. - Add a manual page for tor-gencert.
  16852. o Minor features (bridges):
  16853. - Bridge authorities no longer serve bridge descriptors over
  16854. unencrypted connections.
  16855. o Minor features (other):
  16856. - Add hidden services and DNSPorts to the list of things that make
  16857. Tor accept that it has running ports. Change starting Tor with no
  16858. ports from a fatal error to a warning; we might change it back if
  16859. this turns out to confuse anybody. Fixes bug 579.
  16860. Changes in version 0.1.2.19 - 2008-01-17
  16861. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  16862. exit policy a little bit more conservative so it's safer to run an
  16863. exit relay on a home system, and fixes a variety of smaller issues.
  16864. o Security fixes:
  16865. - Exit policies now reject connections that are addressed to a
  16866. relay's public (external) IP address too, unless
  16867. ExitPolicyRejectPrivate is turned off. We do this because too
  16868. many relays are running nearby to services that trust them based
  16869. on network address.
  16870. o Major bugfixes:
  16871. - When the clock jumps forward a lot, do not allow the bandwidth
  16872. buckets to become negative. Fixes bug 544.
  16873. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  16874. on every successful resolve. Reported by Mike Perry.
  16875. - Purge old entries from the "rephist" database and the hidden
  16876. service descriptor database even when DirPort is zero.
  16877. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  16878. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  16879. crashing or mis-answering these requests.
  16880. - When we decide to send a 503 response to a request for servers, do
  16881. not then also send the server descriptors: this defeats the whole
  16882. purpose. Fixes bug 539.
  16883. o Minor bugfixes:
  16884. - Changing the ExitPolicyRejectPrivate setting should cause us to
  16885. rebuild our server descriptor.
  16886. - Fix handling of hex nicknames when answering controller requests for
  16887. networkstatus by name, or when deciding whether to warn about
  16888. unknown routers in a config option. (Patch from mwenge.)
  16889. - Fix a couple of hard-to-trigger autoconf problems that could result
  16890. in really weird results on platforms whose sys/types.h files define
  16891. nonstandard integer types.
  16892. - Don't try to create the datadir when running --verify-config or
  16893. --hash-password. Resolves bug 540.
  16894. - If we were having problems getting a particular descriptor from the
  16895. directory caches, and then we learned about a new descriptor for
  16896. that router, we weren't resetting our failure count. Reported
  16897. by lodger.
  16898. - Although we fixed bug 539 (where servers would send HTTP status 503
  16899. responses _and_ send a body too), there are still servers out there
  16900. that haven't upgraded. Therefore, make clients parse such bodies
  16901. when they receive them.
  16902. - Run correctly on systems where rlim_t is larger than unsigned long.
  16903. This includes some 64-bit systems.
  16904. - Run correctly on platforms (like some versions of OS X 10.5) where
  16905. the real limit for number of open files is OPEN_FILES, not rlim_max
  16906. from getrlimit(RLIMIT_NOFILES).
  16907. - Avoid a spurious free on base64 failure.
  16908. - Avoid segfaults on certain complex invocations of
  16909. router_get_by_hexdigest().
  16910. - Fix rare bug on REDIRECTSTREAM control command when called with no
  16911. port set: it could erroneously report an error when none had
  16912. happened.
  16913. Changes in version 0.2.0.15-alpha - 2007-12-25
  16914. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  16915. features added in 0.2.0.13-alpha.
  16916. o Major bugfixes:
  16917. - Fix several remotely triggerable asserts based on DirPort requests
  16918. for a v2 or v3 networkstatus object before we were prepared. This
  16919. was particularly bad for 0.2.0.13 and later bridge relays, who
  16920. would never have a v2 networkstatus and would thus always crash
  16921. when used. Bugfixes on 0.2.0.x.
  16922. - Estimate the v3 networkstatus size more accurately, rather than
  16923. estimating it at zero bytes and giving it artificially high priority
  16924. compared to other directory requests. Bugfix on 0.2.0.x.
  16925. o Minor bugfixes:
  16926. - Fix configure.in logic for cross-compilation.
  16927. - When we load a bridge descriptor from the cache, and it was
  16928. previously unreachable, mark it as retriable so we won't just
  16929. ignore it. Also, try fetching a new copy immediately. Bugfixes
  16930. on 0.2.0.13-alpha.
  16931. - The bridge GeoIP stats were counting other relays, for example
  16932. self-reachability and authority-reachability tests.
  16933. o Minor features:
  16934. - Support compilation to target iPhone; patch from cjacker huang.
  16935. To build for iPhone, pass the --enable-iphone option to configure.
  16936. Changes in version 0.2.0.14-alpha - 2007-12-23
  16937. o Major bugfixes:
  16938. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  16939. without a datadirectory from a previous Tor install. Reported
  16940. by Zax.
  16941. - Fix a crash when we fetch a descriptor that turns out to be
  16942. unexpected (it used to be in our networkstatus when we started
  16943. fetching it, but it isn't in our current networkstatus), and we
  16944. aren't using bridges. Bugfix on 0.2.0.x.
  16945. - Fix a crash when accessing hidden services: it would work the first
  16946. time you use a given introduction point for your service, but
  16947. on subsequent requests we'd be using garbage memory. Fixed by
  16948. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  16949. - Fix a crash when we load a bridge descriptor from disk but we don't
  16950. currently have a Bridge line for it in our torrc. Bugfix on
  16951. 0.2.0.13-alpha.
  16952. o Major features:
  16953. - If bridge authorities set BridgePassword, they will serve a
  16954. snapshot of known bridge routerstatuses from their DirPort to
  16955. anybody who knows that password. Unset by default.
  16956. o Minor bugfixes:
  16957. - Make the unit tests build again.
  16958. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  16959. - Make PublishServerDescriptor default to 1, so the default doesn't
  16960. have to change as we invent new directory protocol versions.
  16961. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  16962. be included unless sys/time.h is already included. Fixes
  16963. bug 553. Bugfix on 0.2.0.x.
  16964. - If we receive a general-purpose descriptor and then receive an
  16965. identical bridge-purpose descriptor soon after, don't discard
  16966. the next one as a duplicate.
  16967. o Minor features:
  16968. - If BridgeRelay is set to 1, then the default for
  16969. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  16970. - If the user sets RelayBandwidthRate but doesn't set
  16971. RelayBandwidthBurst, then make them equal rather than erroring out.
  16972. Changes in version 0.2.0.13-alpha - 2007-12-21
  16973. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  16974. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  16975. upcoming features.
  16976. o New directory authorities:
  16977. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  16978. authority.
  16979. o Major bugfixes:
  16980. - Only update guard status (usable / not usable) once we have
  16981. enough directory information. This was causing us to always pick
  16982. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  16983. causing us to discard all our guards on startup if we hadn't been
  16984. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  16985. - Purge old entries from the "rephist" database and the hidden
  16986. service descriptor databases even when DirPort is zero. Bugfix
  16987. on 0.1.2.x.
  16988. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  16989. after opening a circuit -- even a relayed circuit. Bugfix on
  16990. 0.2.0.3-alpha.
  16991. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  16992. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  16993. crashing or mis-answering these types of requests.
  16994. - Relays were publishing their server descriptor to v1 and v2
  16995. directory authorities, but they didn't try publishing to v3-only
  16996. authorities. Fix this; and also stop publishing to v1 authorities.
  16997. Bugfix on 0.2.0.x.
  16998. - When we were reading router descriptors from cache, we were ignoring
  16999. the annotations -- so for example we were reading in bridge-purpose
  17000. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  17001. - When we decided to send a 503 response to a request for servers, we
  17002. were then also sending the server descriptors: this defeats the
  17003. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  17004. o Major features:
  17005. - Bridge relays now behave like clients with respect to time
  17006. intervals for downloading new consensus documents -- otherwise they
  17007. stand out. Bridge users now wait until the end of the interval,
  17008. so their bridge relay will be sure to have a new consensus document.
  17009. - Three new config options (AlternateDirAuthority,
  17010. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  17011. user selectively replace the default directory authorities by type,
  17012. rather than the all-or-nothing replacement that DirServer offers.
  17013. - Tor can now be configured to read a GeoIP file from disk in one
  17014. of two formats. This can be used by controllers to map IP addresses
  17015. to countries. Eventually, it may support exit-by-country.
  17016. - When possible, bridge relays remember which countries users
  17017. are coming from, and report aggregate information in their
  17018. extra-info documents, so that the bridge authorities can learn
  17019. where Tor is blocked.
  17020. - Bridge directory authorities now do reachability testing on the
  17021. bridges they know. They provide router status summaries to the
  17022. controller via "getinfo ns/purpose/bridge", and also dump summaries
  17023. to a file periodically.
  17024. - Stop fetching directory info so aggressively if your DirPort is
  17025. on but your ORPort is off; stop fetching v2 dir info entirely.
  17026. You can override these choices with the new FetchDirInfoEarly
  17027. config option.
  17028. o Minor bugfixes:
  17029. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  17030. consensus documents when there are too many relays at a single
  17031. IP address. Now clear it in v2 network status documents too, and
  17032. also clear it in routerinfo_t when the relay is no longer listed
  17033. in the relevant networkstatus document.
  17034. - Don't crash if we get an unexpected value for the
  17035. PublishServerDescriptor config option. Reported by Matt Edman;
  17036. bugfix on 0.2.0.9-alpha.
  17037. - Our new v2 hidden service descriptor format allows descriptors
  17038. that have no introduction points. But Tor crashed when we tried
  17039. to build a descriptor with no intro points (and it would have
  17040. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  17041. by Karsten Loesing.
  17042. - Fix building with dmalloc 5.5.2 with glibc.
  17043. - Reject uploaded descriptors and extrainfo documents if they're
  17044. huge. Otherwise we'll cache them all over the network and it'll
  17045. clog everything up. Reported by Aljosha Judmayer.
  17046. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  17047. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  17048. - When the DANGEROUS_VERSION controller status event told us we're
  17049. running an obsolete version, it used the string "OLD" to describe
  17050. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  17051. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  17052. - If we can't expand our list of entry guards (e.g. because we're
  17053. using bridges or we have StrictEntryNodes set), don't mark relays
  17054. down when they fail a directory request. Otherwise we're too quick
  17055. to mark all our entry points down. Bugfix on 0.1.2.x.
  17056. - Fix handling of hex nicknames when answering controller requests for
  17057. networkstatus by name, or when deciding whether to warn about unknown
  17058. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  17059. - Fix a couple of hard-to-trigger autoconf problems that could result
  17060. in really weird results on platforms whose sys/types.h files define
  17061. nonstandard integer types. Bugfix on 0.1.2.x.
  17062. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  17063. - Don't crash on name lookup when we have no current consensus. Fixes
  17064. bug 538; bugfix on 0.2.0.x.
  17065. - Only Tors that want to mirror the v2 directory info should
  17066. create the "cached-status" directory in their datadir. (All Tors
  17067. used to create it.) Bugfix on 0.2.0.9-alpha.
  17068. - Directory authorities should only automatically download Extra Info
  17069. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  17070. o Minor features:
  17071. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  17072. consumers. (We already do this on HUP.)
  17073. - Authorities and caches fetch the v2 networkstatus documents
  17074. less often, now that v3 is encouraged.
  17075. - Add a new config option BridgeRelay that specifies you want to
  17076. be a bridge relay. Right now the only difference is that it makes
  17077. you answer begin_dir requests, and it makes you cache dir info,
  17078. even if your DirPort isn't on.
  17079. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  17080. ask about source, timestamp of arrival, purpose, etc. We need
  17081. something like this to help Vidalia not do GeoIP lookups on bridge
  17082. addresses.
  17083. - Allow multiple HashedControlPassword config lines, to support
  17084. multiple controller passwords.
  17085. - Authorities now decide whether they're authoritative for a given
  17086. router based on the router's purpose.
  17087. - New config options AuthDirBadDir and AuthDirListBadDirs for
  17088. authorities to mark certain relays as "bad directories" in the
  17089. networkstatus documents. Also supports the "!baddir" directive in
  17090. the approved-routers file.
  17091. Changes in version 0.2.0.12-alpha - 2007-11-16
  17092. This twelfth development snapshot fixes some more build problems as
  17093. well as a few minor bugs.
  17094. o Compile fixes:
  17095. - Make it build on OpenBSD again. Patch from tup.
  17096. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  17097. package-building for Red Hat, OS X, etc.
  17098. o Minor bugfixes (on 0.1.2.x):
  17099. - Changing the ExitPolicyRejectPrivate setting should cause us to
  17100. rebuild our server descriptor.
  17101. o Minor bugfixes (on 0.2.0.x):
  17102. - When we're lacking a consensus, don't try to perform rendezvous
  17103. operations. Reported by Karsten Loesing.
  17104. - Fix a small memory leak whenever we decide against using a
  17105. newly picked entry guard. Reported by Mike Perry.
  17106. - When authorities detected more than two relays running on the same
  17107. IP address, they were clearing all the status flags but forgetting
  17108. to clear the "hsdir" flag. So clients were being told that a
  17109. given relay was the right choice for a v2 hsdir lookup, yet they
  17110. never had its descriptor because it was marked as 'not running'
  17111. in the consensus.
  17112. - If we're trying to fetch a bridge descriptor and there's no way
  17113. the bridge authority could help us (for example, we don't know
  17114. a digest, or there is no bridge authority), don't be so eager to
  17115. fall back to asking the bridge authority.
  17116. - If we're using bridges or have strictentrynodes set, and our
  17117. chosen exit is in the same family as all our bridges/entry guards,
  17118. then be flexible about families.
  17119. o Minor features:
  17120. - When we negotiate a v2 link-layer connection (not yet implemented),
  17121. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  17122. negotiated a v1 connection for their next step. Initial code for
  17123. proposal 110.
  17124. Changes in version 0.2.0.11-alpha - 2007-11-12
  17125. This eleventh development snapshot fixes some build problems with
  17126. the previous snapshot. It also includes a more secure-by-default exit
  17127. policy for relays, fixes an enormous memory leak for exit relays, and
  17128. fixes another bug where servers were falling out of the directory list.
  17129. o Security fixes:
  17130. - Exit policies now reject connections that are addressed to a
  17131. relay's public (external) IP address too, unless
  17132. ExitPolicyRejectPrivate is turned off. We do this because too
  17133. many relays are running nearby to services that trust them based
  17134. on network address. Bugfix on 0.1.2.x.
  17135. o Major bugfixes:
  17136. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  17137. on every successful resolve. Reported by Mike Perry; bugfix
  17138. on 0.1.2.x.
  17139. - On authorities, never downgrade to old router descriptors simply
  17140. because they're listed in the consensus. This created a catch-22
  17141. where we wouldn't list a new descriptor because there was an
  17142. old one in the consensus, and we couldn't get the new one in the
  17143. consensus because we wouldn't list it. Possible fix for bug 548.
  17144. Also, this might cause bug 543 to appear on authorities; if so,
  17145. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  17146. o Packaging fixes on 0.2.0.10-alpha:
  17147. - We were including instructions about what to do with the
  17148. src/config/fallback-consensus file, but we weren't actually
  17149. including it in the tarball. Disable all of that for now.
  17150. o Minor features:
  17151. - Allow people to say PreferTunnelledDirConns rather than
  17152. PreferTunneledDirConns, for those alternate-spellers out there.
  17153. o Minor bugfixes:
  17154. - Don't reevaluate all the information from our consensus document
  17155. just because we've downloaded a v2 networkstatus that we intend
  17156. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  17157. Changes in version 0.2.0.10-alpha - 2007-11-10
  17158. This tenth development snapshot adds a third v3 directory authority
  17159. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  17160. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  17161. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  17162. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  17163. addresses many more minor issues.
  17164. o New directory authorities:
  17165. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  17166. o Major features:
  17167. - Allow tunnelled directory connections to ask for an encrypted
  17168. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  17169. connection independently. Now we can make anonymized begin_dir
  17170. connections for (e.g.) more secure hidden service posting and
  17171. fetching.
  17172. - More progress on proposal 114: code from Karsten Loesing to
  17173. implement new hidden service descriptor format.
  17174. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  17175. accommodate the growing number of servers that use the default
  17176. and are reaching it.
  17177. - Directory authorities use a new formula for selecting which nodes
  17178. to advertise as Guards: they must be in the top 7/8 in terms of
  17179. how long we have known about them, and above the median of those
  17180. nodes in terms of weighted fractional uptime.
  17181. - Make "not enough dir info yet" warnings describe *why* Tor feels
  17182. it doesn't have enough directory info yet.
  17183. o Major bugfixes:
  17184. - Stop servers from crashing if they set a Family option (or
  17185. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  17186. by Fabian Keil.
  17187. - Make bridge users work again -- the move to v3 directories in
  17188. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  17189. no longer work for clients.
  17190. - When the clock jumps forward a lot, do not allow the bandwidth
  17191. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  17192. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  17193. - When the consensus lists a router descriptor that we previously were
  17194. mirroring, but that we considered non-canonical, reload the
  17195. descriptor as canonical. This fixes bug 543 where Tor servers
  17196. would start complaining after a few days that they don't have
  17197. enough directory information to build a circuit.
  17198. - Consider replacing the current consensus when certificates arrive
  17199. that make the pending consensus valid. Previously, we were only
  17200. considering replacement when the new certs _didn't_ help.
  17201. - Fix an assert error on startup if we didn't already have the
  17202. consensus and certs cached in our datadirectory: we were caching
  17203. the consensus in consensus_waiting_for_certs but then free'ing it
  17204. right after.
  17205. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  17206. Request) if we need more v3 certs but we've already got pending
  17207. requests for all of them.
  17208. - Correctly back off from failing certificate downloads. Fixes
  17209. bug 546.
  17210. - Authorities don't vote on the Running flag if they have been running
  17211. for less than 30 minutes themselves. Fixes bug 547, where a newly
  17212. started authority would vote that everyone was down.
  17213. o New requirements:
  17214. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  17215. it, it had no AES, and it hasn't seen any security patches since
  17216. 2004.
  17217. o Minor features:
  17218. - Clients now hold circuitless TLS connections open for 1.5 times
  17219. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  17220. rebuild a new circuit over them within that timeframe. Previously,
  17221. they held them open only for KeepalivePeriod (5 minutes).
  17222. - Use "If-Modified-Since" to avoid retrieving consensus
  17223. networkstatuses that we already have.
  17224. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  17225. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  17226. we start knowing some directory caches.
  17227. - When we receive a consensus from the future, warn about skew.
  17228. - Improve skew reporting: try to give the user a better log message
  17229. about how skewed they are, and how much this matters.
  17230. - When we have a certificate for an authority, believe that
  17231. certificate's claims about the authority's IP address.
  17232. - New --quiet command-line option to suppress the default console log.
  17233. Good in combination with --hash-password.
  17234. - Authorities send back an X-Descriptor-Not-New header in response to
  17235. an accepted-but-discarded descriptor upload. Partially implements
  17236. fix for bug 535.
  17237. - Make the log message for "tls error. breaking." more useful.
  17238. - Better log messages about certificate downloads, to attempt to
  17239. track down the second incarnation of bug 546.
  17240. o Minor features (bridges):
  17241. - If bridge users set UpdateBridgesFromAuthority, but the digest
  17242. they ask for is a 404 from the bridge authority, they now fall
  17243. back to trying the bridge directly.
  17244. - Bridges now use begin_dir to publish their server descriptor to
  17245. the bridge authority, even when they haven't set TunnelDirConns.
  17246. o Minor features (controller):
  17247. - When reporting clock skew, and we know that the clock is _at least
  17248. as skewed_ as some value, but we don't know the actual value,
  17249. report the value as a "minimum skew."
  17250. o Utilities:
  17251. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  17252. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  17253. Perry.
  17254. o Minor bugfixes:
  17255. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  17256. on 0.2.0.x, suggested by Matt Edman.
  17257. - Don't stop fetching descriptors when FetchUselessDescriptors is
  17258. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  17259. reported by tup and ioerror.
  17260. - Better log message on vote from unknown authority.
  17261. - Don't log "Launching 0 request for 0 router" message.
  17262. o Minor bugfixes (memory leaks):
  17263. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  17264. on 0.2.0.1-alpha.
  17265. - Stop leaking memory every time we load a v3 certificate. Bugfix
  17266. on 0.2.0.1-alpha. Fixes bug 536.
  17267. - Stop leaking a cached networkstatus on exit. Bugfix on
  17268. 0.2.0.3-alpha.
  17269. - Stop leaking voter information every time we free a consensus.
  17270. Bugfix on 0.2.0.3-alpha.
  17271. - Stop leaking signed data every time we check a voter signature.
  17272. Bugfix on 0.2.0.3-alpha.
  17273. - Stop leaking a signature every time we fail to parse a consensus or
  17274. a vote. Bugfix on 0.2.0.3-alpha.
  17275. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  17276. 0.2.0.9-alpha.
  17277. - Stop leaking conn->nickname every time we make a connection to a
  17278. Tor relay without knowing its expected identity digest (e.g. when
  17279. using bridges). Bugfix on 0.2.0.3-alpha.
  17280. - Minor bugfixes (portability):
  17281. - Run correctly on platforms where rlim_t is larger than unsigned
  17282. long, and/or where the real limit for number of open files is
  17283. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  17284. particular, these may be needed for OS X 10.5.
  17285. Changes in version 0.1.2.18 - 2007-10-28
  17286. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  17287. hidden service introduction that were causing huge delays, and a big
  17288. bug that was causing some servers to disappear from the network status
  17289. lists for a few hours each day.
  17290. o Major bugfixes (crashes):
  17291. - If a connection is shut down abruptly because of something that
  17292. happened inside connection_flushed_some(), do not call
  17293. connection_finished_flushing(). Should fix bug 451:
  17294. "connection_stop_writing: Assertion conn->write_event failed"
  17295. Bugfix on 0.1.2.7-alpha.
  17296. - Fix possible segfaults in functions called from
  17297. rend_process_relay_cell().
  17298. o Major bugfixes (hidden services):
  17299. - Hidden services were choosing introduction points uniquely by
  17300. hexdigest, but when constructing the hidden service descriptor
  17301. they merely wrote the (potentially ambiguous) nickname.
  17302. - Clients now use the v2 intro format for hidden service
  17303. connections: they specify their chosen rendezvous point by identity
  17304. digest rather than by (potentially ambiguous) nickname. These
  17305. changes could speed up hidden service connections dramatically.
  17306. o Major bugfixes (other):
  17307. - Stop publishing a new server descriptor just because we get a
  17308. HUP signal. This led (in a roundabout way) to some servers getting
  17309. dropped from the networkstatus lists for a few hours each day.
  17310. - When looking for a circuit to cannibalize, consider family as well
  17311. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  17312. circuit cannibalization).
  17313. - When a router wasn't listed in a new networkstatus, we were leaving
  17314. the flags for that router alone -- meaning it remained Named,
  17315. Running, etc -- even though absence from the networkstatus means
  17316. that it shouldn't be considered to exist at all anymore. Now we
  17317. clear all the flags for routers that fall out of the networkstatus
  17318. consensus. Fixes bug 529.
  17319. o Minor bugfixes:
  17320. - Don't try to access (or alter) the state file when running
  17321. --list-fingerprint or --verify-config or --hash-password. Resolves
  17322. bug 499.
  17323. - When generating information telling us how to extend to a given
  17324. router, do not try to include the nickname if it is
  17325. absent. Resolves bug 467.
  17326. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  17327. a way to trigger this remotely.)
  17328. - When sending a status event to the controller telling it that an
  17329. OR address is reachable, set the port correctly. (Previously we
  17330. were reporting the dir port.)
  17331. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  17332. command. Bugfix on 0.1.2.17.
  17333. - When loading bandwidth history, do not believe any information in
  17334. the future. Fixes bug 434.
  17335. - When loading entry guard information, do not believe any information
  17336. in the future.
  17337. - When we have our clock set far in the future and generate an
  17338. onion key, then re-set our clock to be correct, we should not stop
  17339. the onion key from getting rotated.
  17340. - On some platforms, accept() can return a broken address. Detect
  17341. this more quietly, and deal accordingly. Fixes bug 483.
  17342. - It's not actually an error to find a non-pending entry in the DNS
  17343. cache when canceling a pending resolve. Don't log unless stuff
  17344. is fishy. Resolves bug 463.
  17345. - Don't reset trusted dir server list when we set a configuration
  17346. option. Patch from Robert Hogan.
  17347. - Don't try to create the datadir when running --verify-config or
  17348. --hash-password. Resolves bug 540.
  17349. Changes in version 0.2.0.9-alpha - 2007-10-24
  17350. This ninth development snapshot switches clients to the new v3 directory
  17351. system; allows servers to be listed in the network status even when they
  17352. have the same nickname as a registered server; and fixes many other
  17353. bugs including a big one that was causing some servers to disappear
  17354. from the network status lists for a few hours each day.
  17355. o Major features (directory system):
  17356. - Clients now download v3 consensus networkstatus documents instead
  17357. of v2 networkstatus documents. Clients and caches now base their
  17358. opinions about routers on these consensus documents. Clients only
  17359. download router descriptors listed in the consensus.
  17360. - Authorities now list servers who have the same nickname as
  17361. a different named server, but list them with a new flag,
  17362. "Unnamed". Now we can list servers that happen to pick the same
  17363. nickname as a server that registered two years ago and then
  17364. disappeared. Partially implements proposal 122.
  17365. - If the consensus lists a router as "Unnamed", the name is assigned
  17366. to a different router: do not identify the router by that name.
  17367. Partially implements proposal 122.
  17368. - Authorities can now come to a consensus on which method to use to
  17369. compute the consensus. This gives us forward compatibility.
  17370. o Major bugfixes:
  17371. - Stop publishing a new server descriptor just because we HUP or
  17372. when we find our DirPort to be reachable but won't actually publish
  17373. it. New descriptors without any real changes are dropped by the
  17374. authorities, and can screw up our "publish every 18 hours" schedule.
  17375. Bugfix on 0.1.2.x.
  17376. - When a router wasn't listed in a new networkstatus, we were leaving
  17377. the flags for that router alone -- meaning it remained Named,
  17378. Running, etc -- even though absence from the networkstatus means
  17379. that it shouldn't be considered to exist at all anymore. Now we
  17380. clear all the flags for routers that fall out of the networkstatus
  17381. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  17382. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  17383. extrainfo documents and then discard them immediately for not
  17384. matching the latest router. Bugfix on 0.2.0.1-alpha.
  17385. o Minor features (v3 directory protocol):
  17386. - Allow tor-gencert to generate a new certificate without replacing
  17387. the signing key.
  17388. - Allow certificates to include an address.
  17389. - When we change our directory-cache settings, reschedule all voting
  17390. and download operations.
  17391. - Reattempt certificate downloads immediately on failure, as long as
  17392. we haven't failed a threshold number of times yet.
  17393. - Delay retrying consensus downloads while we're downloading
  17394. certificates to verify the one we just got. Also, count getting a
  17395. consensus that we already have (or one that isn't valid) as a failure,
  17396. and count failing to get the certificates after 20 minutes as a
  17397. failure.
  17398. - Build circuits and download descriptors even if our consensus is a
  17399. little expired. (This feature will go away once authorities are
  17400. more reliable.)
  17401. o Minor features (router descriptor cache):
  17402. - If we find a cached-routers file that's been sitting around for more
  17403. than 28 days unmodified, then most likely it's a leftover from
  17404. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  17405. routers anyway.
  17406. - When we (as a cache) download a descriptor because it was listed
  17407. in a consensus, remember when the consensus was supposed to expire,
  17408. and don't expire the descriptor until then.
  17409. o Minor features (performance):
  17410. - Call routerlist_remove_old_routers() much less often. This should
  17411. speed startup, especially on directory caches.
  17412. - Don't try to launch new descriptor downloads quite so often when we
  17413. already have enough directory information to build circuits.
  17414. - Base64 decoding was actually showing up on our profile when parsing
  17415. the initial descriptor file; switch to an in-process all-at-once
  17416. implementation that's about 3.5x times faster than calling out to
  17417. OpenSSL.
  17418. o Minor features (compilation):
  17419. - Detect non-ASCII platforms (if any still exist) and refuse to
  17420. build there: some of our code assumes that 'A' is 65 and so on.
  17421. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  17422. - Make the "next period" votes into "current period" votes immediately
  17423. after publishing the consensus; avoid a heisenbug that made them
  17424. stick around indefinitely.
  17425. - When we discard a vote as a duplicate, do not report this as
  17426. an error.
  17427. - Treat missing v3 keys or certificates as an error when running as a
  17428. v3 directory authority.
  17429. - When we're configured to be a v3 authority, but we're only listed
  17430. as a non-v3 authority in our DirServer line for ourself, correct
  17431. the listing.
  17432. - If an authority doesn't have a qualified hostname, just put
  17433. its address in the vote. This fixes the problem where we referred to
  17434. "moria on moria:9031."
  17435. - Distinguish between detached signatures for the wrong period, and
  17436. detached signatures for a divergent vote.
  17437. - Fix a small memory leak when computing a consensus.
  17438. - When there's no concensus, we were forming a vote every 30
  17439. minutes, but writing the "valid-after" line in our vote based
  17440. on our configured V3AuthVotingInterval: so unless the intervals
  17441. matched up, we immediately rejected our own vote because it didn't
  17442. start at the voting interval that caused us to construct a vote.
  17443. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  17444. - Delete unverified-consensus when the real consensus is set.
  17445. - Consider retrying a consensus networkstatus fetch immediately
  17446. after one fails: don't wait 60 seconds to notice.
  17447. - When fetching a consensus as a cache, wait until a newer consensus
  17448. should exist before trying to replace the current one.
  17449. - Use a more forgiving schedule for retrying failed consensus
  17450. downloads than for other types.
  17451. o Minor bugfixes (other directory issues):
  17452. - Correct the implementation of "download votes by digest." Bugfix on
  17453. 0.2.0.8-alpha.
  17454. - Authorities no longer send back "400 you're unreachable please fix
  17455. it" errors to Tor servers that aren't online all the time. We're
  17456. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  17457. o Minor bugfixes (controller):
  17458. - Don't reset trusted dir server list when we set a configuration
  17459. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  17460. - Respond to INT and TERM SIGNAL commands before we execute the
  17461. signal, in case the signal shuts us down. We had a patch in
  17462. 0.1.2.1-alpha that tried to do this by queueing the response on
  17463. the connection's buffer before shutting down, but that really
  17464. isn't the same thing at all. Bug located by Matt Edman.
  17465. o Minor bugfixes (misc):
  17466. - Correctly check for bad options to the "PublishServerDescriptor"
  17467. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  17468. - Stop leaking memory on failing case of base32_decode, and make
  17469. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  17470. - Don't try to download extrainfo documents when we're trying to
  17471. fetch enough directory info to build a circuit: having enough
  17472. info should get priority. Bugfix on 0.2.0.x.
  17473. - Don't complain that "your server has not managed to confirm that its
  17474. ports are reachable" if we haven't been able to build any circuits
  17475. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  17476. on 0.1.2.x.
  17477. - Detect the reason for failing to mmap a descriptor file we just
  17478. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  17479. on 0.1.2.x.
  17480. o Code simplifications and refactoring:
  17481. - Remove support for the old bw_accounting file: we've been storing
  17482. bandwidth accounting information in the state file since
  17483. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  17484. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  17485. downgrade to 0.1.1.x or earlier.
  17486. - New convenience code to locate a file within the DataDirectory.
  17487. - Move non-authority functionality out of dirvote.c.
  17488. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  17489. so that they all take the same named flags.
  17490. o Utilities
  17491. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  17492. Unix users an easy way to script their Tor process (e.g. by
  17493. adjusting bandwidth based on the time of the day).
  17494. Changes in version 0.2.0.8-alpha - 2007-10-12
  17495. This eighth development snapshot fixes a crash bug that's been bothering
  17496. us since February 2007, lets bridge authorities store a list of bridge
  17497. descriptors they've seen, gets v3 directory voting closer to working,
  17498. starts caching v3 directory consensus documents on directory mirrors,
  17499. and fixes a variety of smaller issues including some minor memory leaks.
  17500. o Major features (router descriptor cache):
  17501. - Store routers in a file called cached-descriptors instead of in
  17502. cached-routers. Initialize cached-descriptors from cached-routers
  17503. if the old format is around. The new format allows us to store
  17504. annotations along with descriptors.
  17505. - Use annotations to record the time we received each descriptor, its
  17506. source, and its purpose.
  17507. - Disable the SETROUTERPURPOSE controller command: it is now
  17508. obsolete.
  17509. - Controllers should now specify cache=no or cache=yes when using
  17510. the +POSTDESCRIPTOR command.
  17511. - Bridge authorities now write bridge descriptors to disk, meaning
  17512. we can export them to other programs and begin distributing them
  17513. to blocked users.
  17514. o Major features (directory authorities):
  17515. - When a v3 authority is missing votes or signatures, it now tries
  17516. to fetch them.
  17517. - Directory authorities track weighted fractional uptime as well as
  17518. weighted mean-time-between failures. WFU is suitable for deciding
  17519. whether a node is "usually up", while MTBF is suitable for deciding
  17520. whether a node is "likely to stay up." We need both, because
  17521. "usually up" is a good requirement for guards, while "likely to
  17522. stay up" is a good requirement for long-lived connections.
  17523. o Major features (v3 directory system):
  17524. - Caches now download v3 network status documents as needed,
  17525. and download the descriptors listed in them.
  17526. - All hosts now attempt to download and keep fresh v3 authority
  17527. certificates, and re-attempt after failures.
  17528. - More internal-consistency checks for vote parsing.
  17529. o Major bugfixes (crashes):
  17530. - If a connection is shut down abruptly because of something that
  17531. happened inside connection_flushed_some(), do not call
  17532. connection_finished_flushing(). Should fix bug 451. Bugfix on
  17533. 0.1.2.7-alpha.
  17534. o Major bugfixes (performance):
  17535. - Fix really bad O(n^2) performance when parsing a long list of
  17536. routers: Instead of searching the entire list for an "extra-info "
  17537. string which usually wasn't there, once for every routerinfo
  17538. we read, just scan lines forward until we find one we like.
  17539. Bugfix on 0.2.0.1.
  17540. - When we add data to a write buffer in response to the data on that
  17541. write buffer getting low because of a flush, do not consider the
  17542. newly added data as a candidate for immediate flushing, but rather
  17543. make it wait until the next round of writing. Otherwise, we flush
  17544. and refill recursively, and a single greedy TLS connection can
  17545. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  17546. o Minor features (v3 authority system):
  17547. - Add more ways for tools to download the votes that lead to the
  17548. current consensus.
  17549. - Send a 503 when low on bandwidth and a vote, consensus, or
  17550. certificate is requested.
  17551. - If-modified-since is now implemented properly for all kinds of
  17552. certificate requests.
  17553. o Minor bugfixes (network statuses):
  17554. - Tweak the implementation of proposal 109 slightly: allow at most
  17555. two Tor servers on the same IP address, except if it's the location
  17556. of a directory authority, in which case allow five. Bugfix on
  17557. 0.2.0.3-alpha.
  17558. o Minor bugfixes (controller):
  17559. - When sending a status event to the controller telling it that an
  17560. OR address is reachable, set the port correctly. (Previously we
  17561. were reporting the dir port.) Bugfix on 0.1.2.x.
  17562. o Minor bugfixes (v3 directory system):
  17563. - Fix logic to look up a cert by its signing key digest. Bugfix on
  17564. 0.2.0.7-alpha.
  17565. - Only change the reply to a vote to "OK" if it's not already
  17566. set. This gets rid of annoying "400 OK" log messages, which may
  17567. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  17568. - When we get a valid consensus, recompute the voting schedule.
  17569. - Base the valid-after time of a vote on the consensus voting
  17570. schedule, not on our preferred schedule.
  17571. - Make the return values and messages from signature uploads and
  17572. downloads more sensible.
  17573. - Fix a memory leak when serving votes and consensus documents, and
  17574. another when serving certificates.
  17575. o Minor bugfixes (performance):
  17576. - Use a slightly simpler string hashing algorithm (copying Python's
  17577. instead of Java's) and optimize our digest hashing algorithm to take
  17578. advantage of 64-bit platforms and to remove some possibly-costly
  17579. voodoo.
  17580. - Fix a minor memory leak whenever we parse guards from our state
  17581. file. Bugfix on 0.2.0.7-alpha.
  17582. - Fix a minor memory leak whenever we write out a file. Bugfix on
  17583. 0.2.0.7-alpha.
  17584. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  17585. command. Bugfix on 0.2.0.5-alpha.
  17586. o Minor bugfixes (portability):
  17587. - On some platforms, accept() can return a broken address. Detect
  17588. this more quietly, and deal accordingly. Fixes bug 483.
  17589. - Stop calling tor_strlower() on uninitialized memory in some cases.
  17590. Bugfix in 0.2.0.7-alpha.
  17591. o Minor bugfixes (usability):
  17592. - Treat some 403 responses from directory servers as INFO rather than
  17593. WARN-severity events.
  17594. - It's not actually an error to find a non-pending entry in the DNS
  17595. cache when canceling a pending resolve. Don't log unless stuff is
  17596. fishy. Resolves bug 463.
  17597. o Minor bugfixes (anonymity):
  17598. - Never report that we've used more bandwidth than we're willing to
  17599. relay: it leaks how much non-relay traffic we're using. Resolves
  17600. bug 516.
  17601. - When looking for a circuit to cannibalize, consider family as well
  17602. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  17603. circuit cannibalization).
  17604. o Code simplifications and refactoring:
  17605. - Make a bunch of functions static. Remove some dead code.
  17606. - Pull out about a third of the really big routerlist.c; put it in a
  17607. new module, networkstatus.c.
  17608. - Merge the extra fields in local_routerstatus_t back into
  17609. routerstatus_t: we used to need one routerstatus_t for each
  17610. authority's opinion, plus a local_routerstatus_t for the locally
  17611. computed consensus opinion. To save space, we put the locally
  17612. modified fields into local_routerstatus_t, and only the common
  17613. stuff into routerstatus_t. But once v3 directories are in use,
  17614. clients and caches will no longer need to hold authority opinions;
  17615. thus, the rationale for keeping the types separate is now gone.
  17616. - Make the code used to reschedule and reattempt downloads more
  17617. uniform.
  17618. - Turn all 'Are we a directory server/mirror?' logic into a call to
  17619. dirserver_mode().
  17620. - Remove the code to generate the oldest (v1) directory format.
  17621. The code has been disabled since 0.2.0.5-alpha.
  17622. Changes in version 0.2.0.7-alpha - 2007-09-21
  17623. This seventh development snapshot makes bridges work again, makes bridge
  17624. authorities work for the first time, fixes two huge performance flaws
  17625. in hidden services, and fixes a variety of minor issues.
  17626. o New directory authorities:
  17627. - Set up moria1 and tor26 as the first v3 directory authorities. See
  17628. doc/spec/dir-spec.txt for details on the new directory design.
  17629. o Major bugfixes (crashes):
  17630. - Fix possible segfaults in functions called from
  17631. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  17632. o Major bugfixes (bridges):
  17633. - Fix a bug that made servers send a "404 Not found" in response to
  17634. attempts to fetch their server descriptor. This caused Tor servers
  17635. to take many minutes to establish reachability for their DirPort,
  17636. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  17637. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  17638. users configure that and specify a bridge with an identity
  17639. fingerprint, now they will lookup the bridge descriptor at the
  17640. default bridge authority via a one-hop tunnel, but once circuits
  17641. are established they will switch to a three-hop tunnel for later
  17642. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  17643. o Major bugfixes (hidden services):
  17644. - Hidden services were choosing introduction points uniquely by
  17645. hexdigest, but when constructing the hidden service descriptor
  17646. they merely wrote the (potentially ambiguous) nickname.
  17647. - Clients now use the v2 intro format for hidden service
  17648. connections: they specify their chosen rendezvous point by identity
  17649. digest rather than by (potentially ambiguous) nickname. Both
  17650. are bugfixes on 0.1.2.x, and they could speed up hidden service
  17651. connections dramatically. Thanks to Karsten Loesing.
  17652. o Minor features (security):
  17653. - As a client, do not believe any server that tells us that an
  17654. address maps to an internal address space.
  17655. - Make it possible to enable HashedControlPassword and
  17656. CookieAuthentication at the same time.
  17657. o Minor features (guard nodes):
  17658. - Tag every guard node in our state file with the version that
  17659. we believe added it, or with our own version if we add it. This way,
  17660. if a user temporarily runs an old version of Tor and then switches
  17661. back to a new one, she doesn't automatically lose her guards.
  17662. o Minor features (speed):
  17663. - When implementing AES counter mode, update only the portions of the
  17664. counter buffer that need to change, and don't keep separate
  17665. network-order and host-order counters when they are the same (i.e.,
  17666. on big-endian hosts.)
  17667. o Minor features (controller):
  17668. - Accept LF instead of CRLF on controller, since some software has a
  17669. hard time generating real Internet newlines.
  17670. - Add GETINFO values for the server status events
  17671. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  17672. Robert Hogan.
  17673. o Removed features:
  17674. - Routers no longer include bandwidth-history lines in their
  17675. descriptors; this information is already available in extra-info
  17676. documents, and including it in router descriptors took up 60%
  17677. (!) of compressed router descriptor downloads. Completes
  17678. implementation of proposal 104.
  17679. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  17680. and TorControl.py, as they use the old v0 controller protocol,
  17681. and are obsoleted by TorFlow anyway.
  17682. - Drop support for v1 rendezvous descriptors, since we never used
  17683. them anyway, and the code has probably rotted by now. Based on
  17684. patch from Karsten Loesing.
  17685. - On OSX, stop warning the user that kqueue support in libevent is
  17686. "experimental", since it seems to have worked fine for ages.
  17687. o Minor bugfixes:
  17688. - When generating information telling us how to extend to a given
  17689. router, do not try to include the nickname if it is absent. Fixes
  17690. bug 467. Bugfix on 0.2.0.3-alpha.
  17691. - Fix a user-triggerable (but not remotely-triggerable) segfault
  17692. in expand_filename(). Bugfix on 0.1.2.x.
  17693. - Fix a memory leak when freeing incomplete requests from DNSPort.
  17694. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  17695. - Don't try to access (or alter) the state file when running
  17696. --list-fingerprint or --verify-config or --hash-password. (Resolves
  17697. bug 499.) Bugfix on 0.1.2.x.
  17698. - Servers used to decline to publish their DirPort if their
  17699. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  17700. were below a threshold. Now they only look at BandwidthRate and
  17701. RelayBandwidthRate. Bugfix on 0.1.2.x.
  17702. - Remove an optimization in the AES counter-mode code that assumed
  17703. that the counter never exceeded 2^68. When the counter can be set
  17704. arbitrarily as an IV (as it is by Karsten's new hidden services
  17705. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  17706. - Resume listing "AUTHORITY" flag for authorities in network status.
  17707. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  17708. o Code simplifications and refactoring:
  17709. - Revamp file-writing logic so we don't need to have the entire
  17710. contents of a file in memory at once before we write to disk. Tor,
  17711. meet stdio.
  17712. - Turn "descriptor store" into a full-fledged type.
  17713. - Move all NT services code into a separate source file.
  17714. - Unify all code that computes medians, percentile elements, etc.
  17715. - Get rid of a needless malloc when parsing address policies.
  17716. Changes in version 0.1.2.17 - 2007-08-30
  17717. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  17718. X bundles. Vidalia 0.0.14 makes authentication required for the
  17719. ControlPort in the default configuration, which addresses important
  17720. security risks. Everybody who uses Vidalia (or another controller)
  17721. should upgrade.
  17722. In addition, this Tor update fixes major load balancing problems with
  17723. path selection, which should speed things up a lot once many people
  17724. have upgraded.
  17725. o Major bugfixes (security):
  17726. - We removed support for the old (v0) control protocol. It has been
  17727. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  17728. become more of a headache than it's worth.
  17729. o Major bugfixes (load balancing):
  17730. - When choosing nodes for non-guard positions, weight guards
  17731. proportionally less, since they already have enough load. Patch
  17732. from Mike Perry.
  17733. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  17734. will allow fast Tor servers to get more attention.
  17735. - When we're upgrading from an old Tor version, forget our current
  17736. guards and pick new ones according to the new weightings. These
  17737. three load balancing patches could raise effective network capacity
  17738. by a factor of four. Thanks to Mike Perry for measurements.
  17739. o Major bugfixes (stream expiration):
  17740. - Expire not-yet-successful application streams in all cases if
  17741. they've been around longer than SocksTimeout. Right now there are
  17742. some cases where the stream will live forever, demanding a new
  17743. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  17744. o Minor features (controller):
  17745. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  17746. is valid before any authentication has been received. It tells
  17747. a controller what kind of authentication is expected, and what
  17748. protocol is spoken. Implements proposal 119.
  17749. o Minor bugfixes (performance):
  17750. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  17751. greatly speeding up loading cached-routers from disk on startup.
  17752. - Disable sentinel-based debugging for buffer code: we squashed all
  17753. the bugs that this was supposed to detect a long time ago, and now
  17754. its only effect is to change our buffer sizes from nice powers of
  17755. two (which platform mallocs tend to like) to values slightly over
  17756. powers of two (which make some platform mallocs sad).
  17757. o Minor bugfixes (misc):
  17758. - If exit bandwidth ever exceeds one third of total bandwidth, then
  17759. use the correct formula to weight exit nodes when choosing paths.
  17760. Based on patch from Mike Perry.
  17761. - Choose perfectly fairly among routers when choosing by bandwidth and
  17762. weighting by fraction of bandwidth provided by exits. Previously, we
  17763. would choose with only approximate fairness, and correct ourselves
  17764. if we ran off the end of the list.
  17765. - If we require CookieAuthentication but we fail to write the
  17766. cookie file, we would warn but not exit, and end up in a state
  17767. where no controller could authenticate. Now we exit.
  17768. - If we require CookieAuthentication, stop generating a new cookie
  17769. every time we change any piece of our config.
  17770. - Refuse to start with certain directory authority keys, and
  17771. encourage people using them to stop.
  17772. - Terminate multi-line control events properly. Original patch
  17773. from tup.
  17774. - Fix a minor memory leak when we fail to find enough suitable
  17775. servers to choose a circuit.
  17776. - Stop leaking part of the descriptor when we run into a particularly
  17777. unparseable piece of it.
  17778. Changes in version 0.2.0.6-alpha - 2007-08-26
  17779. This sixth development snapshot features a new Vidalia version in the
  17780. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  17781. the ControlPort in the default configuration, which addresses important
  17782. security risks.
  17783. In addition, this snapshot fixes major load balancing problems
  17784. with path selection, which should speed things up a lot once many
  17785. people have upgraded. The directory authorities also use a new
  17786. mean-time-between-failure approach to tracking which servers are stable,
  17787. rather than just looking at the most recent uptime.
  17788. o New directory authorities:
  17789. - Set up Tonga as the default bridge directory authority.
  17790. o Major features:
  17791. - Directory authorities now track servers by weighted
  17792. mean-times-between-failures. When we have 4 or more days of data,
  17793. use measured MTBF rather than declared uptime to decide whether
  17794. to call a router Stable. Implements proposal 108.
  17795. o Major bugfixes (load balancing):
  17796. - When choosing nodes for non-guard positions, weight guards
  17797. proportionally less, since they already have enough load. Patch
  17798. from Mike Perry.
  17799. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  17800. will allow fast Tor servers to get more attention.
  17801. - When we're upgrading from an old Tor version, forget our current
  17802. guards and pick new ones according to the new weightings. These
  17803. three load balancing patches could raise effective network capacity
  17804. by a factor of four. Thanks to Mike Perry for measurements.
  17805. o Major bugfixes (descriptor parsing):
  17806. - Handle unexpected whitespace better in malformed descriptors. Bug
  17807. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  17808. o Minor features:
  17809. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  17810. GETINFO for Torstat to use until it can switch to using extrainfos.
  17811. - Optionally (if built with -DEXPORTMALLINFO) export the output
  17812. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  17813. from localhost.
  17814. o Minor bugfixes:
  17815. - Do not intermix bridge routers with controller-added
  17816. routers. (Bugfix on 0.2.0.x)
  17817. - Do not fail with an assert when accept() returns an unexpected
  17818. address family. Addresses but does not wholly fix bug 483. (Bugfix
  17819. on 0.2.0.x)
  17820. - Let directory authorities startup even when they can't generate
  17821. a descriptor immediately, e.g. because they don't know their
  17822. address.
  17823. - Stop putting the authentication cookie in a file called "0"
  17824. in your working directory if you don't specify anything for the
  17825. new CookieAuthFile option. Reported by Matt Edman.
  17826. - Make it possible to read the PROTOCOLINFO response in a way that
  17827. conforms to our control-spec. Reported by Matt Edman.
  17828. - Fix a minor memory leak when we fail to find enough suitable
  17829. servers to choose a circuit. Bugfix on 0.1.2.x.
  17830. - Stop leaking part of the descriptor when we run into a particularly
  17831. unparseable piece of it. Bugfix on 0.1.2.x.
  17832. - Unmap the extrainfo cache file on exit.
  17833. Changes in version 0.2.0.5-alpha - 2007-08-19
  17834. This fifth development snapshot fixes compilation on Windows again;
  17835. fixes an obnoxious client-side bug that slowed things down and put
  17836. extra load on the network; gets us closer to using the v3 directory
  17837. voting scheme; makes it easier for Tor controllers to use cookie-based
  17838. authentication; and fixes a variety of other bugs.
  17839. o Removed features:
  17840. - Version 1 directories are no longer generated in full. Instead,
  17841. authorities generate and serve "stub" v1 directories that list
  17842. no servers. This will stop Tor versions 0.1.0.x and earlier from
  17843. working, but (for security reasons) nobody should be running those
  17844. versions anyway.
  17845. o Major bugfixes (compilation, 0.2.0.x):
  17846. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  17847. - Try to fix MSVC compilation: build correctly on platforms that do
  17848. not define s6_addr16 or s6_addr32.
  17849. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  17850. Zhou.
  17851. o Major bugfixes (stream expiration):
  17852. - Expire not-yet-successful application streams in all cases if
  17853. they've been around longer than SocksTimeout. Right now there are
  17854. some cases where the stream will live forever, demanding a new
  17855. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  17856. reported by lodger.
  17857. o Minor features (directory servers):
  17858. - When somebody requests a list of statuses or servers, and we have
  17859. none of those, return a 404 rather than an empty 200.
  17860. o Minor features (directory voting):
  17861. - Store v3 consensus status consensuses on disk, and reload them
  17862. on startup.
  17863. o Minor features (security):
  17864. - Warn about unsafe ControlPort configurations.
  17865. - Refuse to start with certain directory authority keys, and
  17866. encourage people using them to stop.
  17867. o Minor features (controller):
  17868. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  17869. is valid before any authentication has been received. It tells
  17870. a controller what kind of authentication is expected, and what
  17871. protocol is spoken. Implements proposal 119.
  17872. - New config option CookieAuthFile to choose a new location for the
  17873. cookie authentication file, and config option
  17874. CookieAuthFileGroupReadable to make it group-readable.
  17875. o Minor features (unit testing):
  17876. - Add command-line arguments to unit-test executable so that we can
  17877. invoke any chosen test from the command line rather than having
  17878. to run the whole test suite at once; and so that we can turn on
  17879. logging for the unit tests.
  17880. o Minor bugfixes (on 0.1.2.x):
  17881. - If we require CookieAuthentication but we fail to write the
  17882. cookie file, we would warn but not exit, and end up in a state
  17883. where no controller could authenticate. Now we exit.
  17884. - If we require CookieAuthentication, stop generating a new cookie
  17885. every time we change any piece of our config.
  17886. - When loading bandwidth history, do not believe any information in
  17887. the future. Fixes bug 434.
  17888. - When loading entry guard information, do not believe any information
  17889. in the future.
  17890. - When we have our clock set far in the future and generate an
  17891. onion key, then re-set our clock to be correct, we should not stop
  17892. the onion key from getting rotated.
  17893. - Clean up torrc sample config file.
  17894. - Do not automatically run configure from autogen.sh. This
  17895. non-standard behavior tended to annoy people who have built other
  17896. programs.
  17897. o Minor bugfixes (on 0.2.0.x):
  17898. - Fix a bug with AutomapHostsOnResolve that would always cause
  17899. the second request to fail. Bug reported by Kate. Bugfix on
  17900. 0.2.0.3-alpha.
  17901. - Fix a bug in ADDRMAP controller replies that would sometimes
  17902. try to print a NULL. Patch from tup.
  17903. - Read v3 directory authority keys from the right location.
  17904. - Numerous bugfixes to directory voting code.
  17905. Changes in version 0.1.2.16 - 2007-08-01
  17906. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  17907. remote attacker in certain situations to rewrite the user's torrc
  17908. configuration file. This can completely compromise anonymity of users
  17909. in most configurations, including those running the Vidalia bundles,
  17910. TorK, etc. Or worse.
  17911. o Major security fixes:
  17912. - Close immediately after missing authentication on control port;
  17913. do not allow multiple authentication attempts.
  17914. Changes in version 0.2.0.4-alpha - 2007-08-01
  17915. This fourth development snapshot fixes a critical security vulnerability
  17916. for most users, specifically those running Vidalia, TorK, etc. Everybody
  17917. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  17918. o Major security fixes:
  17919. - Close immediately after missing authentication on control port;
  17920. do not allow multiple authentication attempts.
  17921. o Major bugfixes (compilation):
  17922. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  17923. defined there.
  17924. o Minor features (performance):
  17925. - Be even more aggressive about releasing RAM from small
  17926. empty buffers. Thanks to our free-list code, this shouldn't be too
  17927. performance-intensive.
  17928. - Disable sentinel-based debugging for buffer code: we squashed all
  17929. the bugs that this was supposed to detect a long time ago, and
  17930. now its only effect is to change our buffer sizes from nice
  17931. powers of two (which platform mallocs tend to like) to values
  17932. slightly over powers of two (which make some platform mallocs sad).
  17933. - Log malloc statistics from mallinfo() on platforms where it
  17934. exists.
  17935. Changes in version 0.2.0.3-alpha - 2007-07-29
  17936. This third development snapshot introduces new experimental
  17937. blocking-resistance features and a preliminary version of the v3
  17938. directory voting design, and includes many other smaller features
  17939. and bugfixes.
  17940. o Major features:
  17941. - The first pieces of our "bridge" design for blocking-resistance
  17942. are implemented. People can run bridge directory authorities;
  17943. people can run bridges; and people can configure their Tor clients
  17944. with a set of bridges to use as the first hop into the Tor network.
  17945. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  17946. details.
  17947. - Create listener connections before we setuid to the configured
  17948. User and Group. Now non-Windows users can choose port values
  17949. under 1024, start Tor as root, and have Tor bind those ports
  17950. before it changes to another UID. (Windows users could already
  17951. pick these ports.)
  17952. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  17953. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  17954. on "vserver" accounts. (Patch from coderman.)
  17955. - Be even more aggressive about separating local traffic from relayed
  17956. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  17957. o Major features (experimental):
  17958. - First cut of code for "v3 dir voting": directory authorities will
  17959. vote on a common network status document rather than each publishing
  17960. their own opinion. This code needs more testing and more corner-case
  17961. handling before it's ready for use.
  17962. o Security fixes:
  17963. - Directory authorities now call routers Fast if their bandwidth is
  17964. at least 100KB/s, and consider their bandwidth adequate to be a
  17965. Guard if it is at least 250KB/s, no matter the medians. This fix
  17966. complements proposal 107. [Bugfix on 0.1.2.x]
  17967. - Directory authorities now never mark more than 3 servers per IP as
  17968. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  17969. Damon McCoy.)
  17970. - Minor change to organizationName and commonName generation
  17971. procedures in TLS certificates during Tor handshakes, to invalidate
  17972. some earlier censorware approaches. This is not a long-term
  17973. solution, but applying it will give us a bit of time to look into
  17974. the epidemiology of countermeasures as they spread.
  17975. o Major bugfixes (directory):
  17976. - Rewrite directory tokenization code to never run off the end of
  17977. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  17978. o Minor features (controller):
  17979. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  17980. match requests to applications. (Patch from Robert Hogan.)
  17981. - Report address and port correctly on connections to DNSPort. (Patch
  17982. from Robert Hogan.)
  17983. - Add a RESOLVE command to launch hostname lookups. (Original patch
  17984. from Robert Hogan.)
  17985. - Add GETINFO status/enough-dir-info to let controllers tell whether
  17986. Tor has downloaded sufficient directory information. (Patch
  17987. from Tup.)
  17988. - You can now use the ControlSocket option to tell Tor to listen for
  17989. controller connections on Unix domain sockets on systems that
  17990. support them. (Patch from Peter Palfrader.)
  17991. - STREAM NEW events are generated for DNSPort requests and for
  17992. tunneled directory connections. (Patch from Robert Hogan.)
  17993. - New "GETINFO address-mappings/*" command to get address mappings
  17994. with expiry information. "addr-mappings/*" is now deprecated.
  17995. (Patch from Tup.)
  17996. o Minor features (misc):
  17997. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  17998. from croup.)
  17999. - The tor-gencert tool for v3 directory authorities now creates all
  18000. files as readable to the file creator only, and write-protects
  18001. the authority identity key.
  18002. - When dumping memory usage, list bytes used in buffer memory
  18003. free-lists.
  18004. - When running with dmalloc, dump more stats on hup and on exit.
  18005. - Directory authorities now fail quickly and (relatively) harmlessly
  18006. if they generate a network status document that is somehow
  18007. malformed.
  18008. o Traffic load balancing improvements:
  18009. - If exit bandwidth ever exceeds one third of total bandwidth, then
  18010. use the correct formula to weight exit nodes when choosing paths.
  18011. (Based on patch from Mike Perry.)
  18012. - Choose perfectly fairly among routers when choosing by bandwidth and
  18013. weighting by fraction of bandwidth provided by exits. Previously, we
  18014. would choose with only approximate fairness, and correct ourselves
  18015. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  18016. o Performance improvements:
  18017. - Be more aggressive with freeing buffer RAM or putting it on the
  18018. memory free lists.
  18019. - Use Critical Sections rather than Mutexes for synchronizing threads
  18020. on win32; Mutexes are heavier-weight, and designed for synchronizing
  18021. between processes.
  18022. o Deprecated and removed features:
  18023. - RedirectExits is now deprecated.
  18024. - Stop allowing address masks that do not correspond to bit prefixes.
  18025. We have warned about these for a really long time; now it's time
  18026. to reject them. (Patch from croup.)
  18027. o Minor bugfixes (directory):
  18028. - Fix another crash bug related to extra-info caching. (Bug found by
  18029. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  18030. - Directories no longer return a "304 not modified" when they don't
  18031. have the networkstatus the client asked for. Also fix a memory
  18032. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  18033. - We had accidentally labelled 0.1.2.x directory servers as not
  18034. suitable for begin_dir requests, and had labelled no directory
  18035. servers as suitable for uploading extra-info documents. [Bugfix
  18036. on 0.2.0.1-alpha]
  18037. o Minor bugfixes (dns):
  18038. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  18039. Hogan.) [Bugfix on 0.2.0.2-alpha]
  18040. - Add DNSPort connections to the global connection list, so that we
  18041. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  18042. on 0.2.0.2-alpha]
  18043. - Fix a dangling reference that could lead to a crash when DNSPort is
  18044. changed or closed (Patch from Robert Hogan.) [Bugfix on
  18045. 0.2.0.2-alpha]
  18046. o Minor bugfixes (controller):
  18047. - Provide DNS expiry times in GMT, not in local time. For backward
  18048. compatibility, ADDRMAP events only provide GMT expiry in an extended
  18049. field. "GETINFO address-mappings" always does the right thing.
  18050. - Use CRLF line endings properly in NS events.
  18051. - Terminate multi-line control events properly. (Original patch
  18052. from tup.) [Bugfix on 0.1.2.x-alpha]
  18053. - Do not include spaces in SOURCE_ADDR fields in STREAM
  18054. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  18055. Changes in version 0.1.2.15 - 2007-07-17
  18056. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  18057. problems, fixes compilation on BSD, and fixes a variety of other
  18058. bugs. Everybody should upgrade.
  18059. o Major bugfixes (compilation):
  18060. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  18061. o Major bugfixes (crashes):
  18062. - Try even harder not to dereference the first character after
  18063. an mmap(). Reported by lodger.
  18064. - Fix a crash bug in directory authorities when we re-number the
  18065. routerlist while inserting a new router.
  18066. - When the cached-routers file is an even multiple of the page size,
  18067. don't run off the end and crash. (Fixes bug 455; based on idea
  18068. from croup.)
  18069. - Fix eventdns.c behavior on Solaris: It is critical to include
  18070. orconfig.h _before_ sys/types.h, so that we can get the expected
  18071. definition of _FILE_OFFSET_BITS.
  18072. o Major bugfixes (security):
  18073. - Fix a possible buffer overrun when using BSD natd support. Bug
  18074. found by croup.
  18075. - When sending destroy cells from a circuit's origin, don't include
  18076. the reason for tearing down the circuit. The spec says we didn't,
  18077. and now we actually don't. Reported by lodger.
  18078. - Keep streamids from different exits on a circuit separate. This
  18079. bug may have allowed other routers on a given circuit to inject
  18080. cells into streams. Reported by lodger; fixes bug 446.
  18081. - If there's a never-before-connected-to guard node in our list,
  18082. never choose any guards past it. This way we don't expand our
  18083. guard list unless we need to.
  18084. o Minor bugfixes (guard nodes):
  18085. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  18086. don't get overused as guards.
  18087. o Minor bugfixes (directory):
  18088. - Correctly count the number of authorities that recommend each
  18089. version. Previously, we were under-counting by 1.
  18090. - Fix a potential crash bug when we load many server descriptors at
  18091. once and some of them make others of them obsolete. Fixes bug 458.
  18092. o Minor bugfixes (hidden services):
  18093. - Stop tearing down the whole circuit when the user asks for a
  18094. connection to a port that the hidden service didn't configure.
  18095. Resolves bug 444.
  18096. o Minor bugfixes (misc):
  18097. - On Windows, we were preventing other processes from reading
  18098. cached-routers while Tor was running. Reported by janbar.
  18099. - Fix a possible (but very unlikely) bug in picking routers by
  18100. bandwidth. Add a log message to confirm that it is in fact
  18101. unlikely. Patch from lodger.
  18102. - Backport a couple of memory leak fixes.
  18103. - Backport miscellaneous cosmetic bugfixes.
  18104. Changes in version 0.2.0.2-alpha - 2007-06-02
  18105. o Major bugfixes on 0.2.0.1-alpha:
  18106. - Fix an assertion failure related to servers without extra-info digests.
  18107. Resolves bugs 441 and 442.
  18108. o Minor features (directory):
  18109. - Support "If-Modified-Since" when answering HTTP requests for
  18110. directories, running-routers documents, and network-status documents.
  18111. (There's no need to support it for router descriptors, since those
  18112. are downloaded by descriptor digest.)
  18113. o Minor build issues:
  18114. - Clear up some MIPSPro compiler warnings.
  18115. - When building from a tarball on a machine that happens to have SVK
  18116. installed, report the micro-revision as whatever version existed
  18117. in the tarball, not as "x".
  18118. Changes in version 0.2.0.1-alpha - 2007-06-01
  18119. This early development snapshot provides new features for people running
  18120. Tor as both a client and a server (check out the new RelayBandwidth
  18121. config options); lets Tor run as a DNS proxy; and generally moves us
  18122. forward on a lot of fronts.
  18123. o Major features, server usability:
  18124. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  18125. a separate set of token buckets for relayed traffic. Right now
  18126. relayed traffic is defined as answers to directory requests, and
  18127. OR connections that don't have any local circuits on them.
  18128. o Major features, client usability:
  18129. - A client-side DNS proxy feature to replace the need for
  18130. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  18131. for DNS requests on port 9999, use the Tor network to resolve them
  18132. anonymously, and send the reply back like a regular DNS server.
  18133. The code still only implements a subset of DNS.
  18134. - Make PreferTunneledDirConns and TunnelDirConns work even when
  18135. we have no cached directory info. This means Tor clients can now
  18136. do all of their connections protected by TLS.
  18137. o Major features, performance and efficiency:
  18138. - Directory authorities accept and serve "extra info" documents for
  18139. routers. These documents contain fields from router descriptors
  18140. that aren't usually needed, and that use a lot of excess
  18141. bandwidth. Once these fields are removed from router descriptors,
  18142. the bandwidth savings should be about 60%. [Partially implements
  18143. proposal 104.]
  18144. - Servers upload extra-info documents to any authority that accepts
  18145. them. Authorities (and caches that have been configured to download
  18146. extra-info documents) download them as needed. [Partially implements
  18147. proposal 104.]
  18148. - Change the way that Tor buffers data that it is waiting to write.
  18149. Instead of queueing data cells in an enormous ring buffer for each
  18150. client->OR or OR->OR connection, we now queue cells on a separate
  18151. queue for each circuit. This lets us use less slack memory, and
  18152. will eventually let us be smarter about prioritizing different kinds
  18153. of traffic.
  18154. - Use memory pools to allocate cells with better speed and memory
  18155. efficiency, especially on platforms where malloc() is inefficient.
  18156. - Stop reading on edge connections when their corresponding circuit
  18157. buffers are full; start again as the circuits empty out.
  18158. o Major features, other:
  18159. - Add an HSAuthorityRecordStats option that hidden service authorities
  18160. can use to track statistics of overall hidden service usage without
  18161. logging information that would be very useful to an attacker.
  18162. - Start work implementing multi-level keys for directory authorities:
  18163. Add a standalone tool to generate key certificates. (Proposal 103.)
  18164. o Security fixes:
  18165. - Directory authorities now call routers Stable if they have an
  18166. uptime of at least 30 days, even if that's not the median uptime
  18167. in the network. Implements proposal 107, suggested by Kevin Bauer
  18168. and Damon McCoy.
  18169. o Minor fixes (resource management):
  18170. - Count the number of open sockets separately from the number
  18171. of active connection_t objects. This will let us avoid underusing
  18172. our allocated connection limit.
  18173. - We no longer use socket pairs to link an edge connection to an
  18174. anonymous directory connection or a DirPort test connection.
  18175. Instead, we track the link internally and transfer the data
  18176. in-process. This saves two sockets per "linked" connection (at the
  18177. client and at the server), and avoids the nasty Windows socketpair()
  18178. workaround.
  18179. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  18180. for every single inactive connection_t. Free items from the
  18181. 4k/16k-buffer free lists when they haven't been used for a while.
  18182. o Minor features (build):
  18183. - Make autoconf search for libevent, openssl, and zlib consistently.
  18184. - Update deprecated macros in configure.in.
  18185. - When warning about missing headers, tell the user to let us
  18186. know if the compile succeeds anyway, so we can downgrade the
  18187. warning.
  18188. - Include the current subversion revision as part of the version
  18189. string: either fetch it directly if we're in an SVN checkout, do
  18190. some magic to guess it if we're in an SVK checkout, or use
  18191. the last-detected version if we're building from a .tar.gz.
  18192. Use this version consistently in log messages.
  18193. o Minor features (logging):
  18194. - Always prepend "Bug: " to any log message about a bug.
  18195. - Put a platform string (e.g. "Linux i686") in the startup log
  18196. message, so when people paste just their logs, we know if it's
  18197. OpenBSD or Windows or what.
  18198. - When logging memory usage, break down memory used in buffers by
  18199. buffer type.
  18200. o Minor features (directory system):
  18201. - New config option V2AuthoritativeDirectory that all directory
  18202. authorities should set. This will let future authorities choose
  18203. not to serve V2 directory information.
  18204. - Directory authorities allow multiple router descriptors and/or extra
  18205. info documents to be uploaded in a single go. This will make
  18206. implementing proposal 104 simpler.
  18207. o Minor features (controller):
  18208. - Add a new config option __DisablePredictedCircuits designed for
  18209. use by the controller, when we don't want Tor to build any circuits
  18210. preemptively.
  18211. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  18212. so we can exit from the middle of the circuit.
  18213. - Implement "getinfo status/circuit-established".
  18214. - Implement "getinfo status/version/..." so a controller can tell
  18215. whether the current version is recommended, and whether any versions
  18216. are good, and how many authorities agree. (Patch from shibz.)
  18217. o Minor features (hidden services):
  18218. - Allow multiple HiddenServicePort directives with the same virtual
  18219. port; when they occur, the user is sent round-robin to one
  18220. of the target ports chosen at random. Partially fixes bug 393 by
  18221. adding limited ad-hoc round-robining.
  18222. o Minor features (other):
  18223. - More unit tests.
  18224. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  18225. resolve request for hosts matching a given pattern causes Tor to
  18226. generate an internal virtual address mapping for that host. This
  18227. allows DNSPort to work sensibly with hidden service users. By
  18228. default, .exit and .onion addresses are remapped; the list of
  18229. patterns can be reconfigured with AutomapHostsSuffixes.
  18230. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  18231. address. Thanks to the AutomapHostsOnResolve option, this is no
  18232. longer a completely silly thing to do.
  18233. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  18234. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  18235. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  18236. minus 1 byte: the actual maximum declared bandwidth.
  18237. o Removed features:
  18238. - Removed support for the old binary "version 0" controller protocol.
  18239. This has been deprecated since 0.1.1, and warnings have been issued
  18240. since 0.1.2. When we encounter a v0 control message, we now send
  18241. back an error and close the connection.
  18242. - Remove the old "dns worker" server DNS code: it hasn't been default
  18243. since 0.1.2.2-alpha, and all the servers seem to be using the new
  18244. eventdns code.
  18245. o Minor bugfixes (portability):
  18246. - Even though Windows is equally happy with / and \ as path separators,
  18247. try to use \ consistently on Windows and / consistently on Unix: it
  18248. makes the log messages nicer.
  18249. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  18250. - Read resolv.conf files correctly on platforms where read() returns
  18251. partial results on small file reads.
  18252. o Minor bugfixes (directory):
  18253. - Correctly enforce that elements of directory objects do not appear
  18254. more often than they are allowed to appear.
  18255. - When we are reporting the DirServer line we just parsed, we were
  18256. logging the second stanza of the key fingerprint, not the first.
  18257. o Minor bugfixes (logging):
  18258. - When we hit an EOF on a log (probably because we're shutting down),
  18259. don't try to remove the log from the list: just mark it as
  18260. unusable. (Bulletproofs against bug 222.)
  18261. o Minor bugfixes (other):
  18262. - In the exitlist script, only consider the most recently published
  18263. server descriptor for each server. Also, when the user requests
  18264. a list of servers that _reject_ connections to a given address,
  18265. explicitly exclude the IPs that also have servers that accept
  18266. connections to that address. (Resolves bug 405.)
  18267. - Stop allowing hibernating servers to be "stable" or "fast".
  18268. - On Windows, we were preventing other processes from reading
  18269. cached-routers while Tor was running. (Reported by janbar)
  18270. - Make the NodeFamilies config option work. (Reported by
  18271. lodger -- it has never actually worked, even though we added it
  18272. in Oct 2004.)
  18273. - Check return values from pthread_mutex functions.
  18274. - Don't save non-general-purpose router descriptors to the disk cache,
  18275. because we have no way of remembering what their purpose was when
  18276. we restart.
  18277. - Add even more asserts to hunt down bug 417.
  18278. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  18279. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  18280. Add a log message to confirm that it is in fact unlikely.
  18281. o Minor bugfixes (controller):
  18282. - Make 'getinfo fingerprint' return a 551 error if we're not a
  18283. server, so we match what the control spec claims we do. Reported
  18284. by daejees.
  18285. - Fix a typo in an error message when extendcircuit fails that
  18286. caused us to not follow the \r\n-based delimiter protocol. Reported
  18287. by daejees.
  18288. o Code simplifications and refactoring:
  18289. - Stop passing around circuit_t and crypt_path_t pointers that are
  18290. implicit in other procedure arguments.
  18291. - Drop the old code to choke directory connections when the
  18292. corresponding OR connections got full: thanks to the cell queue
  18293. feature, OR conns don't get full any more.
  18294. - Make dns_resolve() handle attaching connections to circuits
  18295. properly, so the caller doesn't have to.
  18296. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  18297. - Keep the connection array as a dynamic smartlist_t, rather than as
  18298. a fixed-sized array. This is important, as the number of connections
  18299. is becoming increasingly decoupled from the number of sockets.
  18300. Changes in version 0.1.2.14 - 2007-05-25
  18301. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  18302. change especially affects those who serve or use hidden services),
  18303. and fixes several other crash- and security-related bugs.
  18304. o Directory authority changes:
  18305. - Two directory authorities (moria1 and moria2) just moved to new
  18306. IP addresses. This change will particularly affect those who serve
  18307. or use hidden services.
  18308. o Major bugfixes (crashes):
  18309. - If a directory server runs out of space in the connection table
  18310. as it's processing a begin_dir request, it will free the exit stream
  18311. but leave it attached to the circuit, leading to unpredictable
  18312. behavior. (Reported by seeess, fixes bug 425.)
  18313. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  18314. to corrupt memory under some really unlikely scenarios.
  18315. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  18316. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  18317. by lodger.)
  18318. o Major bugfixes (security):
  18319. - When choosing an entry guard for a circuit, avoid using guards
  18320. that are in the same family as the chosen exit -- not just guards
  18321. that are exactly the chosen exit. (Reported by lodger.)
  18322. o Major bugfixes (resource management):
  18323. - If a directory authority is down, skip it when deciding where to get
  18324. networkstatus objects or descriptors. Otherwise we keep asking
  18325. every 10 seconds forever. Fixes bug 384.
  18326. - Count it as a failure if we fetch a valid network-status but we
  18327. don't want to keep it. Otherwise we'll keep fetching it and keep
  18328. not wanting to keep it. Fixes part of bug 422.
  18329. - If all of our dirservers have given us bad or no networkstatuses
  18330. lately, then stop hammering them once per minute even when we
  18331. think they're failed. Fixes another part of bug 422.
  18332. o Minor bugfixes:
  18333. - Actually set the purpose correctly for descriptors inserted with
  18334. purpose=controller.
  18335. - When we have k non-v2 authorities in our DirServer config,
  18336. we ignored the last k authorities in the list when updating our
  18337. network-statuses.
  18338. - Correctly back-off from requesting router descriptors that we are
  18339. having a hard time downloading.
  18340. - Read resolv.conf files correctly on platforms where read() returns
  18341. partial results on small file reads.
  18342. - Don't rebuild the entire router store every time we get 32K of
  18343. routers: rebuild it when the journal gets very large, or when
  18344. the gaps in the store get very large.
  18345. o Minor features:
  18346. - When routers publish SVN revisions in their router descriptors,
  18347. authorities now include those versions correctly in networkstatus
  18348. documents.
  18349. - Warn when using a version of libevent before 1.3b to run a server on
  18350. OSX or BSD: these versions interact badly with userspace threads.
  18351. Changes in version 0.1.2.13 - 2007-04-24
  18352. This release features some major anonymity fixes, such as safer path
  18353. selection; better client performance; faster bootstrapping, better
  18354. address detection, and better DNS support for servers; write limiting as
  18355. well as read limiting to make servers easier to run; and a huge pile of
  18356. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  18357. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  18358. of the Freenode IRC network, remembering his patience and vision for
  18359. free speech on the Internet.
  18360. o Minor fixes:
  18361. - Fix a memory leak when we ask for "all" networkstatuses and we
  18362. get one we don't recognize.
  18363. - Add more asserts to hunt down bug 417.
  18364. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  18365. Changes in version 0.1.2.12-rc - 2007-03-16
  18366. o Major bugfixes:
  18367. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  18368. directory information requested inside Tor connections (i.e. via
  18369. begin_dir cells). It only triggered when the same connection was
  18370. serving other data at the same time. Reported by seeess.
  18371. o Minor bugfixes:
  18372. - When creating a circuit via the controller, send a 'launched'
  18373. event when we're done, so we follow the spec better.
  18374. Changes in version 0.1.2.11-rc - 2007-03-15
  18375. o Minor bugfixes (controller), reported by daejees:
  18376. - Correct the control spec to match how the code actually responds
  18377. to 'getinfo addr-mappings/*'.
  18378. - The control spec described a GUARDS event, but the code
  18379. implemented a GUARD event. Standardize on GUARD, but let people
  18380. ask for GUARDS too.
  18381. Changes in version 0.1.2.10-rc - 2007-03-07
  18382. o Major bugfixes (Windows):
  18383. - Do not load the NT services library functions (which may not exist)
  18384. just to detect if we're a service trying to shut down. Now we run
  18385. on Win98 and friends again.
  18386. o Minor bugfixes (other):
  18387. - Clarify a couple of log messages.
  18388. - Fix a misleading socks5 error number.
  18389. Changes in version 0.1.2.9-rc - 2007-03-02
  18390. o Major bugfixes (Windows):
  18391. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  18392. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  18393. int configuration values: the high-order 32 bits would get
  18394. truncated. In particular, we were being bitten by the default
  18395. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  18396. and maybe also bug 397.)
  18397. o Minor bugfixes (performance):
  18398. - Use OpenSSL's AES implementation on platforms where it's faster.
  18399. This could save us as much as 10% CPU usage.
  18400. o Minor bugfixes (server):
  18401. - Do not rotate onion key immediately after setting it for the first
  18402. time.
  18403. o Minor bugfixes (directory authorities):
  18404. - Stop calling servers that have been hibernating for a long time
  18405. "stable". Also, stop letting hibernating or obsolete servers affect
  18406. uptime and bandwidth cutoffs.
  18407. - Stop listing hibernating servers in the v1 directory.
  18408. o Minor bugfixes (hidden services):
  18409. - Upload hidden service descriptors slightly less often, to reduce
  18410. load on authorities.
  18411. o Minor bugfixes (other):
  18412. - Fix an assert that could trigger if a controller quickly set then
  18413. cleared EntryNodes. Bug found by Udo van den Heuvel.
  18414. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  18415. to INT32_MAX.
  18416. - Fix a potential race condition in the rpm installer. Found by
  18417. Stefan Nordhausen.
  18418. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  18419. of 2 as indicating that the server is completely bad; it sometimes
  18420. means that the server is just bad for the request in question. (may fix
  18421. the last of bug 326.)
  18422. - Disable encrypted directory connections when we don't have a server
  18423. descriptor for the destination. We'll get this working again in
  18424. the 0.2.0 branch.
  18425. Changes in version 0.1.2.8-beta - 2007-02-26
  18426. o Major bugfixes (crashes):
  18427. - Stop crashing when the controller asks us to resetconf more than
  18428. one config option at once. (Vidalia 0.0.11 does this.)
  18429. - Fix a crash that happened on Win98 when we're given command-line
  18430. arguments: don't try to load NT service functions from advapi32.dll
  18431. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  18432. resolves bug 389.)
  18433. - Fix a longstanding obscure crash bug that could occur when
  18434. we run out of DNS worker processes. (Resolves bug 390.)
  18435. o Major bugfixes (hidden services):
  18436. - Correctly detect whether hidden service descriptor downloads are
  18437. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  18438. o Major bugfixes (accounting):
  18439. - When we start during an accounting interval before it's time to wake
  18440. up, remember to wake up at the correct time. (May fix bug 342.)
  18441. o Minor bugfixes (controller):
  18442. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  18443. clear the corresponding on_circuit variable, and remember later
  18444. that we don't need to send a redundant CLOSED event. Resolves part
  18445. 3 of bug 367.
  18446. - Report events where a resolve succeeded or where we got a socks
  18447. protocol error correctly, rather than calling both of them
  18448. "INTERNAL".
  18449. - Change reported stream target addresses to IP consistently when
  18450. we finally get the IP from an exit node.
  18451. - Send log messages to the controller even if they happen to be very
  18452. long.
  18453. o Minor bugfixes (other):
  18454. - Display correct results when reporting which versions are
  18455. recommended, and how recommended they are. (Resolves bug 383.)
  18456. - Improve our estimates for directory bandwidth to be less random:
  18457. guess that an unrecognized directory will have the average bandwidth
  18458. from all known directories, not that it will have the average
  18459. bandwidth from those directories earlier than it on the list.
  18460. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  18461. and hup, stop triggering an assert based on an empty onion_key.
  18462. - On platforms with no working mmap() equivalent, don't warn the
  18463. user when cached-routers doesn't exist.
  18464. - Warn the user when mmap() [or its equivalent] fails for some reason
  18465. other than file-not-found.
  18466. - Don't warn the user when cached-routers.new doesn't exist: that's
  18467. perfectly fine when starting up for the first time.
  18468. - When EntryNodes are configured, rebuild the guard list to contain,
  18469. in order: the EntryNodes that were guards before; the rest of the
  18470. EntryNodes; the nodes that were guards before.
  18471. - Mask out all signals in sub-threads; only the libevent signal
  18472. handler should be processing them. This should prevent some crashes
  18473. on some machines using pthreads. (Patch from coderman.)
  18474. - Fix switched arguments on memset in the implementation of
  18475. tor_munmap() for systems with no mmap() call.
  18476. - When Tor receives a router descriptor that it asked for, but
  18477. no longer wants (because it has received fresh networkstatuses
  18478. in the meantime), do not warn the user. Cache the descriptor if
  18479. we're a cache; drop it if we aren't.
  18480. - Make earlier entry guards _really_ get retried when the network
  18481. comes back online.
  18482. - On a malformed DNS reply, always give an error to the corresponding
  18483. DNS request.
  18484. - Build with recent libevents on platforms that do not define the
  18485. nonstandard types "u_int8_t" and friends.
  18486. o Minor features (controller):
  18487. - Warn the user when an application uses the obsolete binary v0
  18488. control protocol. We're planning to remove support for it during
  18489. the next development series, so it's good to give people some
  18490. advance warning.
  18491. - Add STREAM_BW events to report per-entry-stream bandwidth
  18492. use. (Patch from Robert Hogan.)
  18493. - Rate-limit SIGNEWNYM signals in response to controllers that
  18494. impolitely generate them for every single stream. (Patch from
  18495. mwenge; closes bug 394.)
  18496. - Make REMAP stream events have a SOURCE (cache or exit), and
  18497. make them generated in every case where we get a successful
  18498. connected or resolved cell.
  18499. o Minor bugfixes (performance):
  18500. - Call router_have_min_dir_info half as often. (This is showing up in
  18501. some profiles, but not others.)
  18502. - When using GCC, make log_debug never get called at all, and its
  18503. arguments never get evaluated, when no debug logs are configured.
  18504. (This is showing up in some profiles, but not others.)
  18505. o Minor features:
  18506. - Remove some never-implemented options. Mark PathlenCoinWeight as
  18507. obsolete.
  18508. - Implement proposal 106: Stop requiring clients to have well-formed
  18509. certificates; stop checking nicknames in certificates. (Clients
  18510. have certificates so that they can look like Tor servers, but in
  18511. the future we might want to allow them to look like regular TLS
  18512. clients instead. Nicknames in certificates serve no purpose other
  18513. than making our protocol easier to recognize on the wire.)
  18514. - Revise messages on handshake failure again to be even more clear about
  18515. which are incoming connections and which are outgoing.
  18516. - Discard any v1 directory info that's over 1 month old (for
  18517. directories) or over 1 week old (for running-routers lists).
  18518. - Do not warn when individual nodes in the configuration's EntryNodes,
  18519. ExitNodes, etc are down: warn only when all possible nodes
  18520. are down. (Fixes bug 348.)
  18521. - Always remove expired routers and networkstatus docs before checking
  18522. whether we have enough information to build circuits. (Fixes
  18523. bug 373.)
  18524. - Put a lower-bound on MaxAdvertisedBandwidth.
  18525. Changes in version 0.1.2.7-alpha - 2007-02-06
  18526. o Major bugfixes (rate limiting):
  18527. - Servers decline directory requests much more aggressively when
  18528. they're low on bandwidth. Otherwise they end up queueing more and
  18529. more directory responses, which can't be good for latency.
  18530. - But never refuse directory requests from local addresses.
  18531. - Fix a memory leak when sending a 503 response for a networkstatus
  18532. request.
  18533. - Be willing to read or write on local connections (e.g. controller
  18534. connections) even when the global rate limiting buckets are empty.
  18535. - If our system clock jumps back in time, don't publish a negative
  18536. uptime in the descriptor. Also, don't let the global rate limiting
  18537. buckets go absurdly negative.
  18538. - Flush local controller connection buffers periodically as we're
  18539. writing to them, so we avoid queueing 4+ megabytes of data before
  18540. trying to flush.
  18541. o Major bugfixes (NT services):
  18542. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  18543. command-line flag so that admins can override the default by saying
  18544. "tor --service install --user "SomeUser"". This will not affect
  18545. existing installed services. Also, warn the user that the service
  18546. will look for its configuration file in the service user's
  18547. %appdata% directory. (We can't do the 'hardwire the user's appdata
  18548. directory' trick any more, since we may not have read access to that
  18549. directory.)
  18550. o Major bugfixes (other):
  18551. - Previously, we would cache up to 16 old networkstatus documents
  18552. indefinitely, if they came from nontrusted authorities. Now we
  18553. discard them if they are more than 10 days old.
  18554. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  18555. Del Vecchio).
  18556. - Detect and reject malformed DNS responses containing circular
  18557. pointer loops.
  18558. - If exits are rare enough that we're not marking exits as guards,
  18559. ignore exit bandwidth when we're deciding the required bandwidth
  18560. to become a guard.
  18561. - When we're handling a directory connection tunneled over Tor,
  18562. don't fill up internal memory buffers with all the data we want
  18563. to tunnel; instead, only add it if the OR connection that will
  18564. eventually receive it has some room for it. (This can lead to
  18565. slowdowns in tunneled dir connections; a better solution will have
  18566. to wait for 0.2.0.)
  18567. o Minor bugfixes (dns):
  18568. - Add some defensive programming to eventdns.c in an attempt to catch
  18569. possible memory-stomping bugs.
  18570. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  18571. an incorrect number of bytes. (Previously, we would ignore the
  18572. extra bytes.)
  18573. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  18574. in the correct order, and doesn't crash.
  18575. - Free memory held in recently-completed DNS lookup attempts on exit.
  18576. This was not a memory leak, but may have been hiding memory leaks.
  18577. - Handle TTL values correctly on reverse DNS lookups.
  18578. - Treat failure to parse resolv.conf as an error.
  18579. o Minor bugfixes (other):
  18580. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  18581. - When computing clock skew from directory HTTP headers, consider what
  18582. time it was when we finished asking for the directory, not what
  18583. time it is now.
  18584. - Expire socks connections if they spend too long waiting for the
  18585. handshake to finish. Previously we would let them sit around for
  18586. days, if the connecting application didn't close them either.
  18587. - And if the socks handshake hasn't started, don't send a
  18588. "DNS resolve socks failed" handshake reply; just close it.
  18589. - Stop using C functions that OpenBSD's linker doesn't like.
  18590. - Don't launch requests for descriptors unless we have networkstatuses
  18591. from at least half of the authorities. This delays the first
  18592. download slightly under pathological circumstances, but can prevent
  18593. us from downloading a bunch of descriptors we don't need.
  18594. - Do not log IPs with TLS failures for incoming TLS
  18595. connections. (Fixes bug 382.)
  18596. - If the user asks to use invalid exit nodes, be willing to use
  18597. unstable ones.
  18598. - Stop using the reserved ac_cv namespace in our configure script.
  18599. - Call stat() slightly less often; use fstat() when possible.
  18600. - Refactor the way we handle pending circuits when an OR connection
  18601. completes or fails, in an attempt to fix a rare crash bug.
  18602. - Only rewrite a conn's address based on X-Forwarded-For: headers
  18603. if it's a parseable public IP address; and stop adding extra quotes
  18604. to the resulting address.
  18605. o Major features:
  18606. - Weight directory requests by advertised bandwidth. Now we can
  18607. let servers enable write limiting but still allow most clients to
  18608. succeed at their directory requests. (We still ignore weights when
  18609. choosing a directory authority; I hope this is a feature.)
  18610. o Minor features:
  18611. - Create a new file ReleaseNotes which was the old ChangeLog. The
  18612. new ChangeLog file now includes the summaries for all development
  18613. versions too.
  18614. - Check for addresses with invalid characters at the exit as well
  18615. as at the client, and warn less verbosely when they fail. You can
  18616. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  18617. - Adapt a patch from goodell to let the contrib/exitlist script
  18618. take arguments rather than require direct editing.
  18619. - Inform the server operator when we decide not to advertise a
  18620. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  18621. was confusing Zax, so now we're hopefully more helpful.
  18622. - Bring us one step closer to being able to establish an encrypted
  18623. directory tunnel without knowing a descriptor first. Still not
  18624. ready yet. As part of the change, now assume we can use a
  18625. create_fast cell if we don't know anything about a router.
  18626. - Allow exit nodes to use nameservers running on ports other than 53.
  18627. - Servers now cache reverse DNS replies.
  18628. - Add an --ignore-missing-torrc command-line option so that we can
  18629. get the "use sensible defaults if the configuration file doesn't
  18630. exist" behavior even when specifying a torrc location on the command
  18631. line.
  18632. o Minor features (controller):
  18633. - Track reasons for OR connection failure; make these reasons
  18634. available via the controller interface. (Patch from Mike Perry.)
  18635. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  18636. can learn when clients are sending malformed hostnames to Tor.
  18637. - Clean up documentation for controller status events.
  18638. - Add a REMAP status to stream events to note that a stream's
  18639. address has changed because of a cached address or a MapAddress
  18640. directive.
  18641. Changes in version 0.1.2.6-alpha - 2007-01-09
  18642. o Major bugfixes:
  18643. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  18644. connection handles more than 4 gigs in either direction, we crash.
  18645. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  18646. advertised exit node, somebody might try to exit from us when
  18647. we're bootstrapping and before we've built our descriptor yet.
  18648. Refuse the connection rather than crashing.
  18649. o Minor bugfixes:
  18650. - Warn if we (as a server) find that we've resolved an address that we
  18651. weren't planning to resolve.
  18652. - Warn that using select() on any libevent version before 1.1 will be
  18653. unnecessarily slow (even for select()).
  18654. - Flush ERR-level controller status events just like we currently
  18655. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  18656. the controller from learning about current events.
  18657. o Minor features (more controller status events):
  18658. - Implement EXTERNAL_ADDRESS server status event so controllers can
  18659. learn when our address changes.
  18660. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  18661. can learn when directories reject our descriptor.
  18662. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  18663. can learn when a client application is speaking a non-socks protocol
  18664. to our SocksPort.
  18665. - Implement DANGEROUS_SOCKS client status event so controllers
  18666. can learn when a client application is leaking DNS addresses.
  18667. - Implement BUG general status event so controllers can learn when
  18668. Tor is unhappy about its internal invariants.
  18669. - Implement CLOCK_SKEW general status event so controllers can learn
  18670. when Tor thinks the system clock is set incorrectly.
  18671. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  18672. server status events so controllers can learn when their descriptors
  18673. are accepted by a directory.
  18674. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  18675. server status events so controllers can learn about Tor's progress in
  18676. deciding whether it's reachable from the outside.
  18677. - Implement BAD_LIBEVENT general status event so controllers can learn
  18678. when we have a version/method combination in libevent that needs to
  18679. be changed.
  18680. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  18681. and DNS_USELESS server status events so controllers can learn
  18682. about changes to DNS server status.
  18683. o Minor features (directory):
  18684. - Authorities no longer recommend exits as guards if this would shift
  18685. too much load to the exit nodes.
  18686. Changes in version 0.1.2.5-alpha - 2007-01-06
  18687. o Major features:
  18688. - Enable write limiting as well as read limiting. Now we sacrifice
  18689. capacity if we're pushing out lots of directory traffic, rather
  18690. than overrunning the user's intended bandwidth limits.
  18691. - Include TLS overhead when counting bandwidth usage; previously, we
  18692. would count only the bytes sent over TLS, but not the bytes used
  18693. to send them.
  18694. - Support running the Tor service with a torrc not in the same
  18695. directory as tor.exe and default to using the torrc located in
  18696. the %appdata%\Tor\ of the user who installed the service. Patch
  18697. from Matt Edman.
  18698. - Servers now check for the case when common DNS requests are going to
  18699. wildcarded addresses (i.e. all getting the same answer), and change
  18700. their exit policy to reject *:* if it's happening.
  18701. - Implement BEGIN_DIR cells, so we can connect to the directory
  18702. server via TLS to do encrypted directory requests rather than
  18703. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  18704. config options if you like.
  18705. o Minor features (config and docs):
  18706. - Start using the state file to store bandwidth accounting data:
  18707. the bw_accounting file is now obsolete. We'll keep generating it
  18708. for a while for people who are still using 0.1.2.4-alpha.
  18709. - Try to batch changes to the state file so that we do as few
  18710. disk writes as possible while still storing important things in
  18711. a timely fashion.
  18712. - The state file and the bw_accounting file get saved less often when
  18713. the AvoidDiskWrites config option is set.
  18714. - Make PIDFile work on Windows (untested).
  18715. - Add internal descriptions for a bunch of configuration options:
  18716. accessible via controller interface and in comments in saved
  18717. options files.
  18718. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  18719. NNTP by default, so this seems like a sensible addition.
  18720. - Clients now reject hostnames with invalid characters. This should
  18721. avoid some inadvertent info leaks. Add an option
  18722. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  18723. is running a private network with hosts called @, !, and #.
  18724. - Add a maintainer script to tell us which options are missing
  18725. documentation: "make check-docs".
  18726. - Add a new address-spec.txt document to describe our special-case
  18727. addresses: .exit, .onion, and .noconnnect.
  18728. o Minor features (DNS):
  18729. - Ongoing work on eventdns infrastructure: now it has dns server
  18730. and ipv6 support. One day Tor will make use of it.
  18731. - Add client-side caching for reverse DNS lookups.
  18732. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  18733. - When we change nameservers or IP addresses, reset and re-launch
  18734. our tests for DNS hijacking.
  18735. o Minor features (directory):
  18736. - Authorities now specify server versions in networkstatus. This adds
  18737. about 2% to the size of compressed networkstatus docs, and allows
  18738. clients to tell which servers support BEGIN_DIR and which don't.
  18739. The implementation is forward-compatible with a proposed future
  18740. protocol version scheme not tied to Tor versions.
  18741. - DirServer configuration lines now have an orport= option so
  18742. clients can open encrypted tunnels to the authorities without
  18743. having downloaded their descriptors yet. Enabled for moria1,
  18744. moria2, tor26, and lefkada now in the default configuration.
  18745. - Directory servers are more willing to send a 503 "busy" if they
  18746. are near their write limit, especially for v1 directory requests.
  18747. Now they can use their limited bandwidth for actual Tor traffic.
  18748. - Clients track responses with status 503 from dirservers. After a
  18749. dirserver has given us a 503, we try not to use it until an hour has
  18750. gone by, or until we have no dirservers that haven't given us a 503.
  18751. - When we get a 503 from a directory, and we're not a server, we don't
  18752. count the failure against the total number of failures allowed
  18753. for the thing we're trying to download.
  18754. - Report X-Your-Address-Is correctly from tunneled directory
  18755. connections; don't report X-Your-Address-Is when it's an internal
  18756. address; and never believe reported remote addresses when they're
  18757. internal.
  18758. - Protect against an unlikely DoS attack on directory servers.
  18759. - Add a BadDirectory flag to network status docs so that authorities
  18760. can (eventually) tell clients about caches they believe to be
  18761. broken.
  18762. o Minor features (controller):
  18763. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  18764. - Reimplement GETINFO so that info/names stays in sync with the
  18765. actual keys.
  18766. - Implement "GETINFO fingerprint".
  18767. - Implement "SETEVENTS GUARD" so controllers can get updates on
  18768. entry guard status as it changes.
  18769. o Minor features (clean up obsolete pieces):
  18770. - Remove some options that have been deprecated since at least
  18771. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  18772. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  18773. to set log options.
  18774. - We no longer look for identity and onion keys in "identity.key" and
  18775. "onion.key" -- these were replaced by secret_id_key and
  18776. secret_onion_key in 0.0.8pre1.
  18777. - We no longer require unrecognized directory entries to be
  18778. preceded by "opt".
  18779. o Major bugfixes (security):
  18780. - Stop sending the HttpProxyAuthenticator string to directory
  18781. servers when directory connections are tunnelled through Tor.
  18782. - Clients no longer store bandwidth history in the state file.
  18783. - Do not log introduction points for hidden services if SafeLogging
  18784. is set.
  18785. - When generating bandwidth history, round down to the nearest
  18786. 1k. When storing accounting data, round up to the nearest 1k.
  18787. - When we're running as a server, remember when we last rotated onion
  18788. keys, so that we will rotate keys once they're a week old even if
  18789. we never stay up for a week ourselves.
  18790. o Major bugfixes (other):
  18791. - Fix a longstanding bug in eventdns that prevented the count of
  18792. timed-out resolves from ever being reset. This bug caused us to
  18793. give up on a nameserver the third time it timed out, and try it
  18794. 10 seconds later... and to give up on it every time it timed out
  18795. after that.
  18796. - Take out the '5 second' timeout from the connection retry
  18797. schedule. Now the first connect attempt will wait a full 10
  18798. seconds before switching to a new circuit. Perhaps this will help
  18799. a lot. Based on observations from Mike Perry.
  18800. - Fix a bug on the Windows implementation of tor_mmap_file() that
  18801. would prevent the cached-routers file from ever loading. Reported
  18802. by John Kimble.
  18803. o Minor bugfixes:
  18804. - Fix an assert failure when a directory authority sets
  18805. AuthDirRejectUnlisted and then receives a descriptor from an
  18806. unlisted router. Reported by seeess.
  18807. - Avoid a double-free when parsing malformed DirServer lines.
  18808. - Fix a bug when a BSD-style PF socket is first used. Patch from
  18809. Fabian Keil.
  18810. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  18811. to resolve an address at a given exit node even when they ask for
  18812. it by name.
  18813. - Servers no longer ever list themselves in their "family" line,
  18814. even if configured to do so. This makes it easier to configure
  18815. family lists conveniently.
  18816. - When running as a server, don't fall back to 127.0.0.1 when no
  18817. nameservers are configured in /etc/resolv.conf; instead, make the
  18818. user fix resolv.conf or specify nameservers explicitly. (Resolves
  18819. bug 363.)
  18820. - Stop accepting certain malformed ports in configured exit policies.
  18821. - Don't re-write the fingerprint file every restart, unless it has
  18822. changed.
  18823. - Stop warning when a single nameserver fails: only warn when _all_ of
  18824. our nameservers have failed. Also, when we only have one nameserver,
  18825. raise the threshold for deciding that the nameserver is dead.
  18826. - Directory authorities now only decide that routers are reachable
  18827. if their identity keys are as expected.
  18828. - When the user uses bad syntax in the Log config line, stop
  18829. suggesting other bad syntax as a replacement.
  18830. - Correctly detect ipv6 DNS capability on OpenBSD.
  18831. o Minor bugfixes (controller):
  18832. - Report the circuit number correctly in STREAM CLOSED events. Bug
  18833. reported by Mike Perry.
  18834. - Do not report bizarre values for results of accounting GETINFOs
  18835. when the last second's write or read exceeds the allotted bandwidth.
  18836. - Report "unrecognized key" rather than an empty string when the
  18837. controller tries to fetch a networkstatus that doesn't exist.
  18838. Changes in version 0.1.1.26 - 2006-12-14
  18839. o Security bugfixes:
  18840. - Stop sending the HttpProxyAuthenticator string to directory
  18841. servers when directory connections are tunnelled through Tor.
  18842. - Clients no longer store bandwidth history in the state file.
  18843. - Do not log introduction points for hidden services if SafeLogging
  18844. is set.
  18845. o Minor bugfixes:
  18846. - Fix an assert failure when a directory authority sets
  18847. AuthDirRejectUnlisted and then receives a descriptor from an
  18848. unlisted router (reported by seeess).
  18849. Changes in version 0.1.2.4-alpha - 2006-12-03
  18850. o Major features:
  18851. - Add support for using natd; this allows FreeBSDs earlier than
  18852. 5.1.2 to have ipfw send connections through Tor without using
  18853. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  18854. o Minor features:
  18855. - Make all connections to addresses of the form ".noconnect"
  18856. immediately get closed. This lets application/controller combos
  18857. successfully test whether they're talking to the same Tor by
  18858. watching for STREAM events.
  18859. - Make cross.sh cross-compilation script work even when autogen.sh
  18860. hasn't been run. (Patch from Michael Mohr.)
  18861. - Statistics dumped by -USR2 now include a breakdown of public key
  18862. operations, for profiling.
  18863. o Major bugfixes:
  18864. - Fix a major leak when directory authorities parse their
  18865. approved-routers list, a minor memory leak when we fail to pick
  18866. an exit node, and a few rare leaks on errors.
  18867. - Handle TransPort connections even when the server sends data before
  18868. the client sends data. Previously, the connection would just hang
  18869. until the client sent data. (Patch from tup based on patch from
  18870. Zajcev Evgeny.)
  18871. - Avoid assert failure when our cached-routers file is empty on
  18872. startup.
  18873. o Minor bugfixes:
  18874. - Don't log spurious warnings when we see a circuit close reason we
  18875. don't recognize; it's probably just from a newer version of Tor.
  18876. - Have directory authorities allow larger amounts of drift in uptime
  18877. without replacing the server descriptor: previously, a server that
  18878. restarted every 30 minutes could have 48 "interesting" descriptors
  18879. per day.
  18880. - Start linking to the Tor specification and Tor reference manual
  18881. correctly in the Windows installer.
  18882. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  18883. Tor/Privoxy we also uninstall Vidalia.
  18884. - Resume building on Irix64, and fix a lot of warnings from its
  18885. MIPSpro C compiler.
  18886. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  18887. when we're running as a client.
  18888. Changes in version 0.1.1.25 - 2006-11-04
  18889. o Major bugfixes:
  18890. - When a client asks us to resolve (rather than connect to)
  18891. an address, and we have a cached answer, give them the cached
  18892. answer. Previously, we would give them no answer at all.
  18893. - We were building exactly the wrong circuits when we predict
  18894. hidden service requirements, meaning Tor would have to build all
  18895. its circuits on demand.
  18896. - If none of our live entry guards have a high uptime, but we
  18897. require a guard with a high uptime, try adding a new guard before
  18898. we give up on the requirement. This patch should make long-lived
  18899. connections more stable on average.
  18900. - When testing reachability of our DirPort, don't launch new
  18901. tests when there's already one in progress -- unreachable
  18902. servers were stacking up dozens of testing streams.
  18903. o Security bugfixes:
  18904. - When the user sends a NEWNYM signal, clear the client-side DNS
  18905. cache too. Otherwise we continue to act on previous information.
  18906. o Minor bugfixes:
  18907. - Avoid a memory corruption bug when creating a hash table for
  18908. the first time.
  18909. - Avoid possibility of controller-triggered crash when misusing
  18910. certain commands from a v0 controller on platforms that do not
  18911. handle printf("%s",NULL) gracefully.
  18912. - Avoid infinite loop on unexpected controller input.
  18913. - Don't log spurious warnings when we see a circuit close reason we
  18914. don't recognize; it's probably just from a newer version of Tor.
  18915. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  18916. Tor/Privoxy we also uninstall Vidalia.
  18917. Changes in version 0.1.2.3-alpha - 2006-10-29
  18918. o Minor features:
  18919. - Prepare for servers to publish descriptors less often: never
  18920. discard a descriptor simply for being too old until either it is
  18921. recommended by no authorities, or until we get a better one for
  18922. the same router. Make caches consider retaining old recommended
  18923. routers for even longer.
  18924. - If most authorities set a BadExit flag for a server, clients
  18925. don't think of it as a general-purpose exit. Clients only consider
  18926. authorities that advertise themselves as listing bad exits.
  18927. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  18928. headers for content, so that we can work better in the presence of
  18929. caching HTTP proxies.
  18930. - Allow authorities to list nodes as bad exits by fingerprint or by
  18931. address.
  18932. o Minor features, controller:
  18933. - Add a REASON field to CIRC events; for backward compatibility, this
  18934. field is sent only to controllers that have enabled the extended
  18935. event format. Also, add additional reason codes to explain why
  18936. a given circuit has been destroyed or truncated. (Patches from
  18937. Mike Perry)
  18938. - Add a REMOTE_REASON field to extended CIRC events to tell the
  18939. controller about why a remote OR told us to close a circuit.
  18940. - Stream events also now have REASON and REMOTE_REASON fields,
  18941. working much like those for circuit events.
  18942. - There's now a GETINFO ns/... field so that controllers can ask Tor
  18943. about the current status of a router.
  18944. - A new event type "NS" to inform a controller when our opinion of
  18945. a router's status has changed.
  18946. - Add a GETINFO events/names and GETINFO features/names so controllers
  18947. can tell which events and features are supported.
  18948. - A new CLEARDNSCACHE signal to allow controllers to clear the
  18949. client-side DNS cache without expiring circuits.
  18950. o Security bugfixes:
  18951. - When the user sends a NEWNYM signal, clear the client-side DNS
  18952. cache too. Otherwise we continue to act on previous information.
  18953. o Minor bugfixes:
  18954. - Avoid sending junk to controllers or segfaulting when a controller
  18955. uses EVENT_NEW_DESC with verbose nicknames.
  18956. - Stop triggering asserts if the controller tries to extend hidden
  18957. service circuits (reported by mwenge).
  18958. - Avoid infinite loop on unexpected controller input.
  18959. - When the controller does a "GETINFO network-status", tell it
  18960. about even those routers whose descriptors are very old, and use
  18961. long nicknames where appropriate.
  18962. - Change NT service functions to be loaded on demand. This lets us
  18963. build with MinGW without breaking Tor for Windows 98 users.
  18964. - Do DirPort reachability tests less often, since a single test
  18965. chews through many circuits before giving up.
  18966. - In the hidden service example in torrc.sample, stop recommending
  18967. esoteric and discouraged hidden service options.
  18968. - When stopping an NT service, wait up to 10 sec for it to actually
  18969. stop. Patch from Matt Edman; resolves bug 295.
  18970. - Fix handling of verbose nicknames with ORCONN controller events:
  18971. make them show up exactly when requested, rather than exactly when
  18972. not requested.
  18973. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  18974. printing a duplicate "$" in the keys we send (reported by mwenge).
  18975. - Correctly set maximum connection limit on Cygwin. (This time
  18976. for sure!)
  18977. - Try to detect Windows correctly when cross-compiling.
  18978. - Detect the size of the routers file correctly even if it is
  18979. corrupted (on systems without mmap) or not page-aligned (on systems
  18980. with mmap). This bug was harmless.
  18981. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  18982. to open a stream fails; now we do in more cases. This should
  18983. make clients able to find a good exit faster in some cases, since
  18984. unhandleable requests will now get an error rather than timing out.
  18985. - Resolve two memory leaks when rebuilding the on-disk router cache
  18986. (reported by fookoowa).
  18987. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  18988. and reported by some Centos users.
  18989. - Controller signals now work on non-Unix platforms that don't define
  18990. SIGUSR1 and SIGUSR2 the way we expect.
  18991. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  18992. values before failing, and always enables eventdns.
  18993. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  18994. Try to fix this in configure.in by checking for most functions
  18995. before we check for libevent.
  18996. Changes in version 0.1.2.2-alpha - 2006-10-07
  18997. o Major features:
  18998. - Make our async eventdns library on-by-default for Tor servers,
  18999. and plan to deprecate the separate dnsworker threads.
  19000. - Add server-side support for "reverse" DNS lookups (using PTR
  19001. records so clients can determine the canonical hostname for a given
  19002. IPv4 address). Only supported by servers using eventdns; servers
  19003. now announce in their descriptors whether they support eventdns.
  19004. - Specify and implement client-side SOCKS5 interface for reverse DNS
  19005. lookups (see doc/socks-extensions.txt).
  19006. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  19007. connect to directory servers through Tor. Previously, clients needed
  19008. to find Tor exits to make private connections to directory servers.
  19009. - Avoid choosing Exit nodes for entry or middle hops when the
  19010. total bandwidth available from non-Exit nodes is much higher than
  19011. the total bandwidth available from Exit nodes.
  19012. - Workaround for name servers (like Earthlink's) that hijack failing
  19013. DNS requests and replace the no-such-server answer with a "helpful"
  19014. redirect to an advertising-driven search portal. Also work around
  19015. DNS hijackers who "helpfully" decline to hijack known-invalid
  19016. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  19017. lets you turn it off.
  19018. - Send out a burst of long-range padding cells once we've established
  19019. that we're reachable. Spread them over 4 circuits, so hopefully
  19020. a few will be fast. This exercises our bandwidth and bootstraps
  19021. us into the directory more quickly.
  19022. o New/improved config options:
  19023. - Add new config option "ResolvConf" to let the server operator
  19024. choose an alternate resolve.conf file when using eventdns.
  19025. - Add an "EnforceDistinctSubnets" option to control our "exclude
  19026. servers on the same /16" behavior. It's still on by default; this
  19027. is mostly for people who want to operate private test networks with
  19028. all the machines on the same subnet.
  19029. - If one of our entry guards is on the ExcludeNodes list, or the
  19030. directory authorities don't think it's a good guard, treat it as
  19031. if it were unlisted: stop using it as a guard, and throw it off
  19032. the guards list if it stays that way for a long time.
  19033. - Allow directory authorities to be marked separately as authorities
  19034. for the v1 directory protocol, the v2 directory protocol, and
  19035. as hidden service directories, to make it easier to retire old
  19036. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  19037. to continue being hidden service authorities too.
  19038. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  19039. o Minor features, controller:
  19040. - Fix CIRC controller events so that controllers can learn the
  19041. identity digests of non-Named servers used in circuit paths.
  19042. - Let controllers ask for more useful identifiers for servers. Instead
  19043. of learning identity digests for un-Named servers and nicknames
  19044. for Named servers, the new identifiers include digest, nickname,
  19045. and indication of Named status. Off by default; see control-spec.txt
  19046. for more information.
  19047. - Add a "getinfo address" controller command so it can display Tor's
  19048. best guess to the user.
  19049. - New controller event to alert the controller when our server
  19050. descriptor has changed.
  19051. - Give more meaningful errors on controller authentication failure.
  19052. o Minor features, other:
  19053. - When asked to resolve a hostname, don't use non-exit servers unless
  19054. requested to do so. This allows servers with broken DNS to be
  19055. useful to the network.
  19056. - Divide eventdns log messages into warn and info messages.
  19057. - Reserve the nickname "Unnamed" for routers that can't pick
  19058. a hostname: any router can call itself Unnamed; directory
  19059. authorities will never allocate Unnamed to any particular router;
  19060. clients won't believe that any router is the canonical Unnamed.
  19061. - Only include function names in log messages for info/debug messages.
  19062. For notice/warn/err, the content of the message should be clear on
  19063. its own, and printing the function name only confuses users.
  19064. - Avoid some false positives during reachability testing: don't try
  19065. to test via a server that's on the same /24 as us.
  19066. - If we fail to build a circuit to an intended enclave, and it's
  19067. not mandatory that we use that enclave, stop wanting it.
  19068. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  19069. OpenBSD. (We had previously disabled threads on these platforms
  19070. because they didn't have working thread-safe resolver functions.)
  19071. o Major bugfixes, anonymity/security:
  19072. - If a client asked for a server by name, and there's a named server
  19073. in our network-status but we don't have its descriptor yet, we
  19074. could return an unnamed server instead.
  19075. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  19076. to be sent to a server's DNS resolver. This only affects NetBSD
  19077. and other platforms that do not bounds-check tolower().
  19078. - Reject (most) attempts to use Tor circuits with length one. (If
  19079. many people start using Tor as a one-hop proxy, exit nodes become
  19080. a more attractive target for compromise.)
  19081. - Just because your DirPort is open doesn't mean people should be
  19082. able to remotely teach you about hidden service descriptors. Now
  19083. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  19084. o Major bugfixes, other:
  19085. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  19086. - When a client asks the server to resolve (not connect to)
  19087. an address, and it has a cached answer, give them the cached answer.
  19088. Previously, the server would give them no answer at all.
  19089. - Allow really slow clients to not hang up five minutes into their
  19090. directory downloads (suggested by Adam J. Richter).
  19091. - We were building exactly the wrong circuits when we anticipated
  19092. hidden service requirements, meaning Tor would have to build all
  19093. its circuits on demand.
  19094. - Avoid crashing when we mmap a router cache file of size 0.
  19095. - When testing reachability of our DirPort, don't launch new
  19096. tests when there's already one in progress -- unreachable
  19097. servers were stacking up dozens of testing streams.
  19098. o Minor bugfixes, correctness:
  19099. - If we're a directory mirror and we ask for "all" network status
  19100. documents, we would discard status documents from authorities
  19101. we don't recognize.
  19102. - Avoid a memory corruption bug when creating a hash table for
  19103. the first time.
  19104. - Avoid controller-triggered crash when misusing certain commands
  19105. from a v0 controller on platforms that do not handle
  19106. printf("%s",NULL) gracefully.
  19107. - Don't crash when a controller sends a third argument to an
  19108. "extendcircuit" request.
  19109. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  19110. response; fix error code when "getinfo dir/status/" fails.
  19111. - Avoid crash when telling controller stream-status and a stream
  19112. is detached.
  19113. - Patch from Adam Langley to fix assert() in eventdns.c.
  19114. - Fix a debug log message in eventdns to say "X resolved to Y"
  19115. instead of "X resolved to X".
  19116. - Make eventdns give strings for DNS errors, not just error numbers.
  19117. - Track unreachable entry guards correctly: don't conflate
  19118. 'unreachable by us right now' with 'listed as down by the directory
  19119. authorities'. With the old code, if a guard was unreachable by
  19120. us but listed as running, it would clog our guard list forever.
  19121. - Behave correctly in case we ever have a network with more than
  19122. 2GB/s total advertised capacity.
  19123. - Make TrackExitHosts case-insensitive, and fix the behavior of
  19124. ".suffix" TrackExitHosts items to avoid matching in the middle of
  19125. an address.
  19126. - Finally fix the openssl warnings from newer gccs that believe that
  19127. ignoring a return value is okay, but casting a return value and
  19128. then ignoring it is a sign of madness.
  19129. - Prevent the contrib/exitlist script from printing the same
  19130. result more than once.
  19131. - Patch from Steve Hildrey: Generate network status correctly on
  19132. non-versioning dirservers.
  19133. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  19134. via Tor; otherwise you'll think you're the exit node's IP address.
  19135. o Minor bugfixes, performance:
  19136. - Two small performance improvements on parsing descriptors.
  19137. - Major performance improvement on inserting descriptors: change
  19138. algorithm from O(n^2) to O(n).
  19139. - Make the common memory allocation path faster on machines where
  19140. malloc(0) returns a pointer.
  19141. - Start remembering X-Your-Address-Is directory hints even if you're
  19142. a client, so you can become a server more smoothly.
  19143. - Avoid duplicate entries on MyFamily line in server descriptor.
  19144. o Packaging, features:
  19145. - Remove architecture from OS X builds. The official builds are
  19146. now universal binaries.
  19147. - The Debian package now uses --verify-config when (re)starting,
  19148. to distinguish configuration errors from other errors.
  19149. - Update RPMs to require libevent 1.1b.
  19150. o Packaging, bugfixes:
  19151. - Patches so Tor builds with MinGW on Windows.
  19152. - Patches so Tor might run on Cygwin again.
  19153. - Resume building on non-gcc compilers and ancient gcc. Resume
  19154. building with the -O0 compile flag. Resume building cleanly on
  19155. Debian woody.
  19156. - Run correctly on OS X platforms with case-sensitive filesystems.
  19157. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  19158. - Add autoconf checks so Tor can build on Solaris x86 again.
  19159. o Documentation
  19160. - Documented (and renamed) ServerDNSSearchDomains and
  19161. ServerDNSResolvConfFile options.
  19162. - Be clearer that the *ListenAddress directives can be repeated
  19163. multiple times.
  19164. Changes in version 0.1.1.24 - 2006-09-29
  19165. o Major bugfixes:
  19166. - Allow really slow clients to not hang up five minutes into their
  19167. directory downloads (suggested by Adam J. Richter).
  19168. - Fix major performance regression from 0.1.0.x: instead of checking
  19169. whether we have enough directory information every time we want to
  19170. do something, only check when the directory information has changed.
  19171. This should improve client CPU usage by 25-50%.
  19172. - Don't crash if, after a server has been running for a while,
  19173. it can't resolve its hostname.
  19174. o Minor bugfixes:
  19175. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  19176. - Don't crash when the controller receives a third argument to an
  19177. "extendcircuit" request.
  19178. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  19179. response; fix error code when "getinfo dir/status/" fails.
  19180. - Fix configure.in to not produce broken configure files with
  19181. more recent versions of autoconf. Thanks to Clint for his auto*
  19182. voodoo.
  19183. - Fix security bug on NetBSD that could allow someone to force
  19184. uninitialized RAM to be sent to a server's DNS resolver. This
  19185. only affects NetBSD and other platforms that do not bounds-check
  19186. tolower().
  19187. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  19188. methods: these are known to be buggy.
  19189. - If we're a directory mirror and we ask for "all" network status
  19190. documents, we would discard status documents from authorities
  19191. we don't recognize.
  19192. Changes in version 0.1.2.1-alpha - 2006-08-27
  19193. o Major features:
  19194. - Add "eventdns" async dns library from Adam Langley, tweaked to
  19195. build on OSX and Windows. Only enabled if you pass the
  19196. --enable-eventdns argument to configure.
  19197. - Allow servers with no hostname or IP address to learn their
  19198. IP address by asking the directory authorities. This code only
  19199. kicks in when you would normally have exited with a "no address"
  19200. error. Nothing's authenticated, so use with care.
  19201. - Rather than waiting a fixed amount of time between retrying
  19202. application connections, we wait only 5 seconds for the first,
  19203. 10 seconds for the second, and 15 seconds for each retry after
  19204. that. Hopefully this will improve the expected user experience.
  19205. - Patch from Tup to add support for transparent AP connections:
  19206. this basically bundles the functionality of trans-proxy-tor
  19207. into the Tor mainline. Now hosts with compliant pf/netfilter
  19208. implementations can redirect TCP connections straight to Tor
  19209. without diverting through SOCKS. Needs docs.
  19210. - Busy directory servers save lots of memory by spooling server
  19211. descriptors, v1 directories, and v2 networkstatus docs to buffers
  19212. as needed rather than en masse. Also mmap the cached-routers
  19213. files, so we don't need to keep the whole thing in memory too.
  19214. - Automatically avoid picking more than one node from the same
  19215. /16 network when constructing a circuit.
  19216. - Revise and clean up the torrc.sample that we ship with; add
  19217. a section for BandwidthRate and BandwidthBurst.
  19218. o Minor features:
  19219. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  19220. split connection_t into edge, or, dir, control, and base structs.
  19221. These will save quite a bit of memory on busy servers, and they'll
  19222. also help us track down bugs in the code and bugs in the spec.
  19223. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  19224. or later. Log when we are doing this, so we can diagnose it when
  19225. it fails. (Also, recommend libevent 1.1b for kqueue and
  19226. win32 methods; deprecate libevent 1.0b harder; make libevent
  19227. recommendation system saner.)
  19228. - Start being able to build universal binaries on OS X (thanks
  19229. to Phobos).
  19230. - Export the default exit policy via the control port, so controllers
  19231. don't need to guess what it is / will be later.
  19232. - Add a man page entry for ProtocolWarnings.
  19233. - Add TestVia config option to the man page.
  19234. - Remove even more protocol-related warnings from Tor server logs,
  19235. such as bad TLS handshakes and malformed begin cells.
  19236. - Stop fetching descriptors if you're not a dir mirror and you
  19237. haven't tried to establish any circuits lately. [This currently
  19238. causes some dangerous behavior, because when you start up again
  19239. you'll use your ancient server descriptors.]
  19240. - New DirPort behavior: if you have your dirport set, you download
  19241. descriptors aggressively like a directory mirror, whether or not
  19242. your ORPort is set.
  19243. - Get rid of the router_retry_connections notion. Now routers
  19244. no longer try to rebuild long-term connections to directory
  19245. authorities, and directory authorities no longer try to rebuild
  19246. long-term connections to all servers. We still don't hang up
  19247. connections in these two cases though -- we need to look at it
  19248. more carefully to avoid flapping, and we likely need to wait til
  19249. 0.1.1.x is obsolete.
  19250. - Drop compatibility with obsolete Tors that permit create cells
  19251. to have the wrong circ_id_type.
  19252. - Re-enable per-connection rate limiting. Get rid of the "OP
  19253. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  19254. separate global buckets that apply depending on what sort of conn
  19255. it is.
  19256. - Start publishing one minute or so after we find our ORPort
  19257. to be reachable. This will help reduce the number of descriptors
  19258. we have for ourselves floating around, since it's quite likely
  19259. other things (e.g. DirPort) will change during that minute too.
  19260. - Fork the v1 directory protocol into its own spec document,
  19261. and mark dir-spec.txt as the currently correct (v2) spec.
  19262. o Major bugfixes:
  19263. - When we find our DirPort to be reachable, publish a new descriptor
  19264. so we'll tell the world (reported by pnx).
  19265. - Publish a new descriptor after we hup/reload. This is important
  19266. if our config has changed such that we'll want to start advertising
  19267. our DirPort now, etc.
  19268. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  19269. - When we have a state file we cannot parse, tell the user and
  19270. move it aside. Now we avoid situations where the user starts
  19271. Tor in 1904, Tor writes a state file with that timestamp in it,
  19272. the user fixes her clock, and Tor refuses to start.
  19273. - Fix configure.in to not produce broken configure files with
  19274. more recent versions of autoconf. Thanks to Clint for his auto*
  19275. voodoo.
  19276. - "tor --verify-config" now exits with -1(255) or 0 depending on
  19277. whether the config options are bad or good.
  19278. - Resolve bug 321 when using dnsworkers: append a period to every
  19279. address we resolve at the exit node, so that we do not accidentally
  19280. pick up local addresses, and so that failing searches are retried
  19281. in the resolver search domains. (This is already solved for
  19282. eventdns.) (This breaks Blossom servers for now.)
  19283. - If we are using an exit enclave and we can't connect, e.g. because
  19284. its webserver is misconfigured to not listen on localhost, then
  19285. back off and try connecting from somewhere else before we fail.
  19286. o Minor bugfixes:
  19287. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  19288. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  19289. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  19290. when the IP address is mapped through MapAddress to a hostname.
  19291. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  19292. useless IPv6 DNS resolves.
  19293. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  19294. before we execute the signal, in case the signal shuts us down.
  19295. - Clean up AllowInvalidNodes man page entry.
  19296. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  19297. - Add more asserts to track down an assert error on a windows Tor
  19298. server with connection_add being called with socket == -1.
  19299. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  19300. - Fix misleading log messages: an entry guard that is "unlisted",
  19301. as well as not known to be "down" (because we've never heard
  19302. of it), is not therefore "up".
  19303. - Remove code to special-case "-cvs" ending, since it has not
  19304. actually mattered since 0.0.9.
  19305. - Make our socks5 handling more robust to broken socks clients:
  19306. throw out everything waiting on the buffer in between socks
  19307. handshake phases, since they can't possibly (so the theory
  19308. goes) have predicted what we plan to respond to them.
  19309. Changes in version 0.1.1.23 - 2006-07-30
  19310. o Major bugfixes:
  19311. - Fast Tor servers, especially exit nodes, were triggering asserts
  19312. due to a bug in handling the list of pending DNS resolves. Some
  19313. bugs still remain here; we're hunting them.
  19314. - Entry guards could crash clients by sending unexpected input.
  19315. - More fixes on reachability testing: if you find yourself reachable,
  19316. then don't ever make any client requests (so you stop predicting
  19317. circuits), then hup or have your clock jump, then later your IP
  19318. changes, you won't think circuits are working, so you won't try to
  19319. test reachability, so you won't publish.
  19320. o Minor bugfixes:
  19321. - Avoid a crash if the controller does a resetconf firewallports
  19322. and then a setconf fascistfirewall=1.
  19323. - Avoid an integer underflow when the dir authority decides whether
  19324. a router is stable: we might wrongly label it stable, and compute
  19325. a slightly wrong median stability, when a descriptor is published
  19326. later than now.
  19327. - Fix a place where we might trigger an assert if we can't build our
  19328. own server descriptor yet.
  19329. Changes in version 0.1.1.22 - 2006-07-05
  19330. o Major bugfixes:
  19331. - Fix a big bug that was causing servers to not find themselves
  19332. reachable if they changed IP addresses. Since only 0.1.1.22+
  19333. servers can do reachability testing correctly, now we automatically
  19334. make sure to test via one of these.
  19335. - Fix to allow clients and mirrors to learn directory info from
  19336. descriptor downloads that get cut off partway through.
  19337. - Directory authorities had a bug in deciding if a newly published
  19338. descriptor was novel enough to make everybody want a copy -- a few
  19339. servers seem to be publishing new descriptors many times a minute.
  19340. o Minor bugfixes:
  19341. - Fix a rare bug that was causing some servers to complain about
  19342. "closing wedged cpuworkers" and skip some circuit create requests.
  19343. - Make the Exit flag in directory status documents actually work.
  19344. Changes in version 0.1.1.21 - 2006-06-10
  19345. o Crash and assert fixes from 0.1.1.20:
  19346. - Fix a rare crash on Tor servers that have enabled hibernation.
  19347. - Fix a seg fault on startup for Tor networks that use only one
  19348. directory authority.
  19349. - Fix an assert from a race condition that occurs on Tor servers
  19350. while exiting, where various threads are trying to log that they're
  19351. exiting, and delete the logs, at the same time.
  19352. - Make our unit tests pass again on certain obscure platforms.
  19353. o Other fixes:
  19354. - Add support for building SUSE RPM packages.
  19355. - Speed up initial bootstrapping for clients: if we are making our
  19356. first ever connection to any entry guard, then don't mark it down
  19357. right after that.
  19358. - When only one Tor server in the network is labelled as a guard,
  19359. and we've already picked him, we would cycle endlessly picking him
  19360. again, being unhappy about it, etc. Now we specifically exclude
  19361. current guards when picking a new guard.
  19362. - Servers send create cells more reliably after the TLS connection
  19363. is established: we were sometimes forgetting to send half of them
  19364. when we had more than one pending.
  19365. - If we get a create cell that asks us to extend somewhere, but the
  19366. Tor server there doesn't match the expected digest, we now send
  19367. a destroy cell back, rather than silently doing nothing.
  19368. - Make options->RedirectExit work again.
  19369. - Make cookie authentication for the controller work again.
  19370. - Stop being picky about unusual characters in the arguments to
  19371. mapaddress. It's none of our business.
  19372. - Add a new config option "TestVia" that lets you specify preferred
  19373. middle hops to use for test circuits. Perhaps this will let me
  19374. debug the reachability problems better.
  19375. o Log / documentation fixes:
  19376. - If we're a server and some peer has a broken TLS certificate, don't
  19377. log about it unless ProtocolWarnings is set, i.e., we want to hear
  19378. about protocol violations by others.
  19379. - Fix spelling of VirtualAddrNetwork in man page.
  19380. - Add a better explanation at the top of the autogenerated torrc file
  19381. about what happened to our old torrc.
  19382. Changes in version 0.1.1.20 - 2006-05-23
  19383. o Bugfixes:
  19384. - Downgrade a log severity where servers complain that they're
  19385. invalid.
  19386. - Avoid a compile warning on FreeBSD.
  19387. - Remove string size limit on NEWDESC messages; solve bug 291.
  19388. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  19389. more thoroughly when we're running on windows.
  19390. Changes in version 0.1.1.19-rc - 2006-05-03
  19391. o Minor bugs:
  19392. - Regenerate our local descriptor if it's dirty and we try to use
  19393. it locally (e.g. if it changes during reachability detection).
  19394. - If we setconf our ORPort to 0, we continued to listen on the
  19395. old ORPort and receive connections.
  19396. - Avoid a second warning about machine/limits.h on Debian
  19397. GNU/kFreeBSD.
  19398. - Be willing to add our own routerinfo into the routerlist.
  19399. Now authorities will include themselves in their directories
  19400. and network-statuses.
  19401. - Stop trying to upload rendezvous descriptors to every
  19402. directory authority: only try the v1 authorities.
  19403. - Servers no longer complain when they think they're not
  19404. registered with the directory authorities. There were too many
  19405. false positives.
  19406. - Backport dist-rpm changes so rpms can be built without errors.
  19407. o Features:
  19408. - Implement an option, VirtualAddrMask, to set which addresses
  19409. get handed out in response to mapaddress requests. This works
  19410. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  19411. Changes in version 0.1.1.18-rc - 2006-04-10
  19412. o Major fixes:
  19413. - Work harder to download live network-statuses from all the
  19414. directory authorities we know about. Improve the threshold
  19415. decision logic so we're more robust to edge cases.
  19416. - When fetching rendezvous descriptors, we were willing to ask
  19417. v2 authorities too, which would always return 404.
  19418. o Minor fixes:
  19419. - Stop listing down or invalid nodes in the v1 directory. This will
  19420. reduce its bulk by about 1/3, and reduce load on directory
  19421. mirrors.
  19422. - When deciding whether a router is Fast or Guard-worthy, consider
  19423. his advertised BandwidthRate and not just the BandwidthCapacity.
  19424. - No longer ship INSTALL and README files -- they are useless now.
  19425. - Force rpmbuild to behave and honor target_cpu.
  19426. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  19427. - Start to include translated versions of the tor-doc-*.html
  19428. files, along with the screenshots. Still needs more work.
  19429. - Start sending back 512 and 451 errors if mapaddress fails,
  19430. rather than not sending anything back at all.
  19431. - When we fail to bind or listen on an incoming or outgoing
  19432. socket, we should close it before failing. otherwise we just
  19433. leak it. (thanks to weasel for finding.)
  19434. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  19435. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  19436. - Make NoPublish (even though deprecated) work again.
  19437. - Fix a minor security flaw where a versioning auth dirserver
  19438. could list a recommended version many times in a row to make
  19439. clients more convinced that it's recommended.
  19440. - Fix crash bug if there are two unregistered servers running
  19441. with the same nickname, one of them is down, and you ask for
  19442. them by nickname in your EntryNodes or ExitNodes. Also, try
  19443. to pick the one that's running rather than an arbitrary one.
  19444. - Fix an infinite loop we could hit if we go offline for too long.
  19445. - Complain when we hit WSAENOBUFS on recv() or write() too.
  19446. Perhaps this will help us hunt the bug.
  19447. - If you're not a versioning dirserver, don't put the string
  19448. "client-versions \nserver-versions \n" in your network-status.
  19449. - Lower the minimum required number of file descriptors to 1000,
  19450. so we can have some overhead for Valgrind on Linux, where the
  19451. default ulimit -n is 1024.
  19452. o New features:
  19453. - Add tor.dizum.com as the fifth authoritative directory server.
  19454. - Add a new config option FetchUselessDescriptors, off by default,
  19455. for when you plan to run "exitlist" on your client and you want
  19456. to know about even the non-running descriptors.
  19457. Changes in version 0.1.1.17-rc - 2006-03-28
  19458. o Major fixes:
  19459. - Clients and servers since 0.1.1.10-alpha have been expiring
  19460. connections whenever they are idle for 5 minutes and they *do*
  19461. have circuits on them. Oops. With this new version, clients will
  19462. discard their previous entry guard choices and avoid choosing
  19463. entry guards running these flawed versions.
  19464. - Fix memory leak when uncompressing concatenated zlib streams. This
  19465. was causing substantial leaks over time on Tor servers.
  19466. - The v1 directory was including servers as much as 48 hours old,
  19467. because that's how the new routerlist->routers works. Now only
  19468. include them if they're 20 hours old or less.
  19469. o Minor fixes:
  19470. - Resume building on irix64, netbsd 2.0, etc.
  19471. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  19472. "-Wall -g -O2".
  19473. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  19474. and it is confusing some users.
  19475. - Mirrors stop caching the v1 directory so often.
  19476. - Make the max number of old descriptors that a cache will hold
  19477. rise with the number of directory authorities, so we can scale.
  19478. - Change our win32 uname() hack to be more forgiving about what
  19479. win32 versions it thinks it's found.
  19480. o New features:
  19481. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  19482. server.
  19483. - When the controller's *setconf commands fail, collect an error
  19484. message in a string and hand it back to the controller.
  19485. - Make the v2 dir's "Fast" flag based on relative capacity, just
  19486. like "Stable" is based on median uptime. Name everything in the
  19487. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  19488. - Log server fingerprint on startup, so new server operators don't
  19489. have to go hunting around their filesystem for it.
  19490. - Return a robots.txt on our dirport to discourage google indexing.
  19491. - Let the controller ask for GETINFO dir/status/foo so it can ask
  19492. directly rather than connecting to the dir port. Only works when
  19493. dirport is set for now.
  19494. o New config options rather than constants in the code:
  19495. - SocksTimeout: How long do we let a socks connection wait
  19496. unattached before we fail it?
  19497. - CircuitBuildTimeout: Cull non-open circuits that were born
  19498. at least this many seconds ago.
  19499. - CircuitIdleTimeout: Cull open clean circuits that were born
  19500. at least this many seconds ago.
  19501. Changes in version 0.1.1.16-rc - 2006-03-18
  19502. o Bugfixes on 0.1.1.15-rc:
  19503. - Fix assert when the controller asks to attachstream a connect-wait
  19504. or resolve-wait stream.
  19505. - Now do address rewriting when the controller asks us to attach
  19506. to a particular circuit too. This will let Blossom specify
  19507. "moria2.exit" without having to learn what moria2's IP address is.
  19508. - Make the "tor --verify-config" command-line work again, so people
  19509. can automatically check if their torrc will parse.
  19510. - Authoritative dirservers no longer require an open connection from
  19511. a server to consider him "reachable". We need this change because
  19512. when we add new auth dirservers, old servers won't know not to
  19513. hang up on them.
  19514. - Let Tor build on Sun CC again.
  19515. - Fix an off-by-one buffer size in dirserv.c that magically never
  19516. hit our three authorities but broke sjmurdoch's own tor network.
  19517. - If we as a directory mirror don't know of any v1 directory
  19518. authorities, then don't try to cache any v1 directories.
  19519. - Stop warning about unknown servers in our family when they are
  19520. given as hex digests.
  19521. - Stop complaining as quickly to the server operator that he
  19522. hasn't registered his nickname/key binding.
  19523. - Various cleanups so we can add new V2 Auth Dirservers.
  19524. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  19525. reflect the updated flags in our v2 dir protocol.
  19526. - Resume allowing non-printable characters for exit streams (both
  19527. for connecting and for resolving). Now we tolerate applications
  19528. that don't follow the RFCs. But continue to block malformed names
  19529. at the socks side.
  19530. o Bugfixes on 0.1.0.x:
  19531. - Fix assert bug in close_logs(): when we close and delete logs,
  19532. remove them all from the global "logfiles" list.
  19533. - Fix minor integer overflow in calculating when we expect to use up
  19534. our bandwidth allocation before hibernating.
  19535. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  19536. there are multiple SSLs installed with different versions.
  19537. - When we try to be a server and Address is not explicitly set and
  19538. our hostname resolves to a private IP address, try to use an
  19539. interface address if it has a public address. Now Windows machines
  19540. that think of themselves as localhost can work by default.
  19541. o New features:
  19542. - Let the controller ask for GETINFO dir/server/foo so it can ask
  19543. directly rather than connecting to the dir port.
  19544. - Let the controller tell us about certain router descriptors
  19545. that it doesn't want Tor to use in circuits. Implement
  19546. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  19547. - New config option SafeSocks to reject all application connections
  19548. using unsafe socks protocols. Defaults to off.
  19549. Changes in version 0.1.1.15-rc - 2006-03-11
  19550. o Bugfixes and cleanups:
  19551. - When we're printing strings from the network, don't try to print
  19552. non-printable characters. This protects us against shell escape
  19553. sequence exploits, and also against attacks to fool humans into
  19554. misreading their logs.
  19555. - Fix a bug where Tor would fail to establish any connections if you
  19556. left it off for 24 hours and then started it: we were happy with
  19557. the obsolete network statuses, but they all referred to router
  19558. descriptors that were too old to fetch, so we ended up with no
  19559. valid router descriptors.
  19560. - Fix a seg fault in the controller's "getinfo orconn-status"
  19561. command while listing status on incoming handshaking connections.
  19562. Introduce a status name "NEW" for these connections.
  19563. - If we get a linelist or linelist_s config option from the torrc
  19564. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  19565. silently resetting it to its default.
  19566. - Don't abandon entry guards until they've been down or gone for
  19567. a whole month.
  19568. - Cleaner and quieter log messages.
  19569. o New features:
  19570. - New controller signal NEWNYM that makes new application requests
  19571. use clean circuits.
  19572. - Add a new circuit purpose 'controller' to let the controller ask
  19573. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  19574. controller command to let you specify the purpose if you're
  19575. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  19576. command to let you change a circuit's purpose after it's been
  19577. created.
  19578. - Accept "private:*" in routerdesc exit policies; not generated yet
  19579. because older Tors do not understand it.
  19580. - Add BSD-style contributed startup script "rc.subr" from Peter
  19581. Thoenen.
  19582. Changes in version 0.1.1.14-alpha - 2006-02-20
  19583. o Bugfixes on 0.1.1.x:
  19584. - Don't die if we ask for a stdout or stderr log (even implicitly)
  19585. and we're set to RunAsDaemon -- just warn.
  19586. - We still had a few bugs in the OR connection rotation code that
  19587. caused directory servers to slowly aggregate connections to other
  19588. fast Tor servers. This time for sure!
  19589. - Make log entries on Win32 include the name of the function again.
  19590. - We were treating a pair of exit policies if they were equal even
  19591. if one said accept and the other said reject -- causing us to
  19592. not always publish a new descriptor since we thought nothing
  19593. had changed.
  19594. - Retry pending server downloads as well as pending networkstatus
  19595. downloads when we unexpectedly get a socks request.
  19596. - We were ignoring the IS_FAST flag in the directory status,
  19597. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  19598. connections.
  19599. - If the controller's SAVECONF command fails (e.g. due to file
  19600. permissions), let the controller know that it failed.
  19601. o Features:
  19602. - If we're trying to be a Tor server and running Windows 95/98/ME
  19603. as a server, explain that we'll likely crash.
  19604. - When we're a server, a client asks for an old-style directory,
  19605. and our write bucket is empty, don't give it to him. This way
  19606. small servers can continue to serve the directory *sometimes*,
  19607. without getting overloaded.
  19608. - Compress exit policies even more -- look for duplicate lines
  19609. and remove them.
  19610. - Clients now honor the "guard" flag in the router status when
  19611. picking entry guards, rather than looking at is_fast or is_stable.
  19612. - Retain unrecognized lines in $DATADIR/state file, so that we can
  19613. be forward-compatible.
  19614. - Generate 18.0.0.0/8 address policy format in descs when we can;
  19615. warn when the mask is not reducible to a bit-prefix.
  19616. - Let the user set ControlListenAddress in the torrc. This can be
  19617. dangerous, but there are some cases (like a secured LAN) where it
  19618. makes sense.
  19619. - Split ReachableAddresses into ReachableDirAddresses and
  19620. ReachableORAddresses, so we can restrict Dir conns to port 80
  19621. and OR conns to port 443.
  19622. - Now we can target arch and OS in rpm builds (contributed by
  19623. Phobos). Also make the resulting dist-rpm filename match the
  19624. target arch.
  19625. - New config options to help controllers: FetchServerDescriptors
  19626. and FetchHidServDescriptors for whether to fetch server
  19627. info and hidserv info or let the controller do it, and
  19628. PublishServerDescriptor and PublishHidServDescriptors.
  19629. - Also let the controller set the __AllDirActionsPrivate config
  19630. option if you want all directory fetches/publishes to happen via
  19631. Tor (it assumes your controller bootstraps your circuits).
  19632. Changes in version 0.1.0.17 - 2006-02-17
  19633. o Crash bugfixes on 0.1.0.x:
  19634. - When servers with a non-zero DirPort came out of hibernation,
  19635. sometimes they would trigger an assert.
  19636. o Other important bugfixes:
  19637. - On platforms that don't have getrlimit (like Windows), we were
  19638. artificially constraining ourselves to a max of 1024
  19639. connections. Now just assume that we can handle as many as 15000
  19640. connections. Hopefully this won't cause other problems.
  19641. o Backported features:
  19642. - When we're a server, a client asks for an old-style directory,
  19643. and our write bucket is empty, don't give it to him. This way
  19644. small servers can continue to serve the directory *sometimes*,
  19645. without getting overloaded.
  19646. - Whenever you get a 503 in response to a directory fetch, try
  19647. once more. This will become important once servers start sending
  19648. 503's whenever they feel busy.
  19649. - Fetch a new directory every 120 minutes, not every 40 minutes.
  19650. Now that we have hundreds of thousands of users running the old
  19651. directory algorithm, it's starting to hurt a lot.
  19652. - Bump up the period for forcing a hidden service descriptor upload
  19653. from 20 minutes to 1 hour.
  19654. Changes in version 0.1.1.13-alpha - 2006-02-09
  19655. o Crashes in 0.1.1.x:
  19656. - When you tried to setconf ORPort via the controller, Tor would
  19657. crash. So people using TorCP to become a server were sad.
  19658. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  19659. servers. The problem appears to be something do with OpenSSL's
  19660. random number generation, or how we call it, or something. Let me
  19661. know if the crashes continue.
  19662. - Turn crypto hardware acceleration off by default, until we find
  19663. somebody smart who can test it for us. (It appears to produce
  19664. seg faults in at least some cases.)
  19665. - Fix a rare assert error when we've tried all intro points for
  19666. a hidden service and we try fetching the service descriptor again:
  19667. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  19668. o Major fixes:
  19669. - Fix a major load balance bug: we were round-robining in 16 KB
  19670. chunks, and servers with bandwidthrate of 20 KB, while downloading
  19671. a 600 KB directory, would starve their other connections. Now we
  19672. try to be a bit more fair.
  19673. - Dir authorities and mirrors were never expiring the newest
  19674. descriptor for each server, causing memory and directory bloat.
  19675. - Fix memory-bloating and connection-bloating bug on servers: We
  19676. were never closing any connection that had ever had a circuit on
  19677. it, because we were checking conn->n_circuits == 0, yet we had a
  19678. bug that let it go negative.
  19679. - Make Tor work using squid as your http proxy again -- squid
  19680. returns an error if you ask for a URL that's too long, and it uses
  19681. a really generic error message. Plus, many people are behind a
  19682. transparent squid so they don't even realize it.
  19683. - On platforms that don't have getrlimit (like Windows), we were
  19684. artificially constraining ourselves to a max of 1024
  19685. connections. Now just assume that we can handle as many as 15000
  19686. connections. Hopefully this won't cause other problems.
  19687. - Add a new config option ExitPolicyRejectPrivate which defaults to
  19688. 1. This means all exit policies will begin with rejecting private
  19689. addresses, unless the server operator explicitly turns it off.
  19690. o Major features:
  19691. - Clients no longer download descriptors for non-running
  19692. descriptors.
  19693. - Before we add new directory authorities, we should make it
  19694. clear that only v1 authorities should receive/publish hidden
  19695. service descriptors.
  19696. o Minor features:
  19697. - As soon as we've fetched some more directory info, immediately
  19698. try to download more server descriptors. This way we don't have
  19699. a 10 second pause during initial bootstrapping.
  19700. - Remove even more loud log messages that the server operator can't
  19701. do anything about.
  19702. - When we're running an obsolete or un-recommended version, make
  19703. the log message more clear about what the problem is and what
  19704. versions *are* still recommended.
  19705. - Provide a more useful warn message when our onion queue gets full:
  19706. the CPU is too slow or the exit policy is too liberal.
  19707. - Don't warn when we receive a 503 from a dirserver/cache -- this
  19708. will pave the way for them being able to refuse if they're busy.
  19709. - When we fail to bind a listener, try to provide a more useful
  19710. log message: e.g., "Is Tor already running?"
  19711. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  19712. Goldberg can prove things about our handshake protocol more
  19713. easily.
  19714. - MaxConn has been obsolete for a while now. Document the ConnLimit
  19715. config option, which is a *minimum* number of file descriptors
  19716. that must be available else Tor refuses to start.
  19717. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  19718. if you log to syslog and want something other than LOG_DAEMON.
  19719. - Make dirservers generate a separate "guard" flag to mean,
  19720. "would make a good entry guard". Make clients parse it and vote
  19721. on it. Not used by clients yet.
  19722. - Implement --with-libevent-dir option to ./configure. Also, improve
  19723. search techniques to find libevent, and use those for openssl too.
  19724. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  19725. - Only start testing reachability once we've established a
  19726. circuit. This will make startup on dirservers less noisy.
  19727. - Don't try to upload hidden service descriptors until we have
  19728. established a circuit.
  19729. - Fix the controller's "attachstream 0" command to treat conn like
  19730. it just connected, doing address remapping, handling .exit and
  19731. .onion idioms, and so on. Now we're more uniform in making sure
  19732. that the controller hears about new and closing connections.
  19733. Changes in version 0.1.1.12-alpha - 2006-01-11
  19734. o Bugfixes on 0.1.1.x:
  19735. - The fix to close duplicate server connections was closing all
  19736. Tor client connections if they didn't establish a circuit
  19737. quickly enough. Oops.
  19738. - Fix minor memory issue (double-free) that happened on exit.
  19739. o Bugfixes on 0.1.0.x:
  19740. - Tor didn't warn when it failed to open a log file.
  19741. Changes in version 0.1.1.11-alpha - 2006-01-10
  19742. o Crashes in 0.1.1.x:
  19743. - Include all the assert/crash fixes from 0.1.0.16.
  19744. - If you start Tor and then quit very quickly, there were some
  19745. races that tried to free things that weren't allocated yet.
  19746. - Fix a rare memory stomp if you're running hidden services.
  19747. - Fix segfault when specifying DirServer in config without nickname.
  19748. - Fix a seg fault when you finish connecting to a server but at
  19749. that moment you dump his server descriptor.
  19750. - Extendcircuit and Attachstream controller commands would
  19751. assert/crash if you don't give them enough arguments.
  19752. - Fix an assert error when we're out of space in the connection_list
  19753. and we try to post a hidden service descriptor (reported by weasel).
  19754. - If you specify a relative torrc path and you set RunAsDaemon in
  19755. your torrc, then it chdir()'s to the new directory. If you HUP,
  19756. it tries to load the new torrc location, fails, and exits.
  19757. The fix: no longer allow a relative path to torrc using -f.
  19758. o Major features:
  19759. - Implement "entry guards": automatically choose a handful of entry
  19760. nodes and stick with them for all circuits. Only pick new guards
  19761. when the ones you have are unsuitable, and if the old guards
  19762. become suitable again, switch back. This will increase security
  19763. dramatically against certain end-point attacks. The EntryNodes
  19764. config option now provides some hints about which entry guards you
  19765. want to use most; and StrictEntryNodes means to only use those.
  19766. - New directory logic: download by descriptor digest, not by
  19767. fingerprint. Caches try to download all listed digests from
  19768. authorities; clients try to download "best" digests from caches.
  19769. This avoids partitioning and isolating attacks better.
  19770. - Make the "stable" router flag in network-status be the median of
  19771. the uptimes of running valid servers, and make clients pay
  19772. attention to the network-status flags. Thus the cutoff adapts
  19773. to the stability of the network as a whole, making IRC, IM, etc
  19774. connections more reliable.
  19775. o Major fixes:
  19776. - Tor servers with dynamic IP addresses were needing to wait 18
  19777. hours before they could start doing reachability testing using
  19778. the new IP address and ports. This is because they were using
  19779. the internal descriptor to learn what to test, yet they were only
  19780. rebuilding the descriptor once they decided they were reachable.
  19781. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  19782. to download certain server descriptors, throw them away, and then
  19783. fetch them again after 30 minutes. Now mirrors throw away these
  19784. server descriptors so clients can't get them.
  19785. - We were leaving duplicate connections to other ORs open for a week,
  19786. rather than closing them once we detect a duplicate. This only
  19787. really affected authdirservers, but it affected them a lot.
  19788. - Spread the authdirservers' reachability testing over the entire
  19789. testing interval, so we don't try to do 500 TLS's at once every
  19790. 20 minutes.
  19791. o Minor fixes:
  19792. - If the network is down, and we try to connect to a conn because
  19793. we have a circuit in mind, and we timeout (30 seconds) because the
  19794. network never answers, we were expiring the circuit, but we weren't
  19795. obsoleting the connection or telling the entry_guards functions.
  19796. - Some Tor servers process billions of cells per day. These statistics
  19797. need to be uint64_t's.
  19798. - Check for integer overflows in more places, when adding elements
  19799. to smartlists. This could possibly prevent a buffer overflow
  19800. on malicious huge inputs. I don't see any, but I haven't looked
  19801. carefully.
  19802. - ReachableAddresses kept growing new "reject *:*" lines on every
  19803. setconf/reload.
  19804. - When you "setconf log" via the controller, it should remove all
  19805. logs. We were automatically adding back in a "log notice stdout".
  19806. - Newly bootstrapped Tor networks couldn't establish hidden service
  19807. circuits until they had nodes with high uptime. Be more tolerant.
  19808. - We were marking servers down when they could not answer every piece
  19809. of the directory request we sent them. This was far too harsh.
  19810. - Fix the torify (tsocks) config file to not use Tor for localhost
  19811. connections.
  19812. - Directory authorities now go to the proper authority when asking for
  19813. a networkstatus, even when they want a compressed one.
  19814. - Fix a harmless bug that was causing Tor servers to log
  19815. "Got an end because of misc error, but we're not an AP. Closing."
  19816. - Authorities were treating their own descriptor changes as cosmetic,
  19817. meaning the descriptor available in the network-status and the
  19818. descriptor that clients downloaded were different.
  19819. - The OS X installer was adding a symlink for tor_resolve but
  19820. the binary was called tor-resolve (reported by Thomas Hardly).
  19821. - Workaround a problem with some http proxies where they refuse GET
  19822. requests that specify "Content-Length: 0" (reported by Adrian).
  19823. - Fix wrong log message when you add a "HiddenServiceNodes" config
  19824. line without any HiddenServiceDir line (reported by Chris Thomas).
  19825. o Minor features:
  19826. - Write the TorVersion into the state file so we have a prayer of
  19827. keeping forward and backward compatibility.
  19828. - Revive the FascistFirewall config option rather than eliminating it:
  19829. now it's a synonym for ReachableAddresses *:80,*:443.
  19830. - Clients choose directory servers from the network status lists,
  19831. not from their internal list of router descriptors. Now they can
  19832. go to caches directly rather than needing to go to authorities
  19833. to bootstrap.
  19834. - Directory authorities ignore router descriptors that have only
  19835. cosmetic differences: do this for 0.1.0.x servers now too.
  19836. - Add a new flag to network-status indicating whether the server
  19837. can answer v2 directory requests too.
  19838. - Authdirs now stop whining so loudly about bad descriptors that
  19839. they fetch from other dirservers. So when there's a log complaint,
  19840. it's for sure from a freshly uploaded descriptor.
  19841. - Reduce memory requirements in our structs by changing the order
  19842. of fields.
  19843. - There used to be two ways to specify your listening ports in a
  19844. server descriptor: on the "router" line and with a separate "ports"
  19845. line. Remove support for the "ports" line.
  19846. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  19847. a panic button: if we get flooded with unusable servers we can
  19848. revert to only listing servers in the approved-routers file.
  19849. - Auth dir servers can now mark a fingerprint as "!reject" or
  19850. "!invalid" in the approved-routers file (as its nickname), to
  19851. refuse descriptors outright or include them but marked as invalid.
  19852. - Servers store bandwidth history across restarts/crashes.
  19853. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  19854. get a better idea of why their circuits failed. Not used yet.
  19855. - Directory mirrors now cache up to 16 unrecognized network-status
  19856. docs. Now we can add new authdirservers and they'll be cached too.
  19857. - When picking a random directory, prefer non-authorities if any
  19858. are known.
  19859. - New controller option "getinfo desc/all-recent" to fetch the
  19860. latest server descriptor for every router that Tor knows about.
  19861. Changes in version 0.1.0.16 - 2006-01-02
  19862. o Crash bugfixes on 0.1.0.x:
  19863. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  19864. corrupting the heap, losing FDs, or crashing when we need to resize
  19865. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  19866. - It turns out sparc64 platforms crash on unaligned memory access
  19867. too -- so detect and avoid this.
  19868. - Handle truncated compressed data correctly (by detecting it and
  19869. giving an error).
  19870. - Fix possible-but-unlikely free(NULL) in control.c.
  19871. - When we were closing connections, there was a rare case that
  19872. stomped on memory, triggering seg faults and asserts.
  19873. - Avoid potential infinite recursion when building a descriptor. (We
  19874. don't know that it ever happened, but better to fix it anyway.)
  19875. - We were neglecting to unlink marked circuits from soon-to-close OR
  19876. connections, which caused some rare scribbling on freed memory.
  19877. - Fix a memory stomping race bug when closing the joining point of two
  19878. rendezvous circuits.
  19879. - Fix an assert in time parsing found by Steven Murdoch.
  19880. o Other bugfixes on 0.1.0.x:
  19881. - When we're doing reachability testing, provide more useful log
  19882. messages so the operator knows what to expect.
  19883. - Do not check whether DirPort is reachable when we are suppressing
  19884. advertising it because of hibernation.
  19885. - When building with -static or on Solaris, we sometimes needed -ldl.
  19886. - When we're deciding whether a stream has enough circuits around
  19887. that can handle it, count the freshly dirty ones and not the ones
  19888. that are so dirty they won't be able to handle it.
  19889. - When we're expiring old circuits, we had a logic error that caused
  19890. us to close new rendezvous circuits rather than old ones.
  19891. - Give a more helpful log message when you try to change ORPort via
  19892. the controller: you should upgrade Tor if you want that to work.
  19893. - We were failing to parse Tor versions that start with "Tor ".
  19894. - Tolerate faulty streams better: when a stream fails for reason
  19895. exitpolicy, stop assuming that the router is lying about his exit
  19896. policy. When a stream fails for reason misc, allow it to retry just
  19897. as if it was resolvefailed. When a stream has failed three times,
  19898. reset its failure count so we can try again and get all three tries.
  19899. Changes in version 0.1.1.10-alpha - 2005-12-11
  19900. o Correctness bugfixes on 0.1.0.x:
  19901. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  19902. corrupting the heap, losing FDs, or crashing when we need to resize
  19903. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  19904. - Stop doing the complex voodoo overkill checking for insecure
  19905. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  19906. - When we were closing connections, there was a rare case that
  19907. stomped on memory, triggering seg faults and asserts.
  19908. - We were neglecting to unlink marked circuits from soon-to-close OR
  19909. connections, which caused some rare scribbling on freed memory.
  19910. - When we're deciding whether a stream has enough circuits around
  19911. that can handle it, count the freshly dirty ones and not the ones
  19912. that are so dirty they won't be able to handle it.
  19913. - Recover better from TCP connections to Tor servers that are
  19914. broken but don't tell you (it happens!); and rotate TLS
  19915. connections once a week.
  19916. - When we're expiring old circuits, we had a logic error that caused
  19917. us to close new rendezvous circuits rather than old ones.
  19918. - Fix a scary-looking but apparently harmless bug where circuits
  19919. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  19920. servers, and never switch to state CIRCUIT_STATE_OPEN.
  19921. - When building with -static or on Solaris, we sometimes needed to
  19922. build with -ldl.
  19923. - Give a useful message when people run Tor as the wrong user,
  19924. rather than telling them to start chowning random directories.
  19925. - We were failing to inform the controller about new .onion streams.
  19926. o Security bugfixes on 0.1.0.x:
  19927. - Refuse server descriptors if the fingerprint line doesn't match
  19928. the included identity key. Tor doesn't care, but other apps (and
  19929. humans) might actually be trusting the fingerprint line.
  19930. - We used to kill the circuit when we receive a relay command we
  19931. don't recognize. Now we just drop it.
  19932. - Start obeying our firewall options more rigorously:
  19933. . If we can't get to a dirserver directly, try going via Tor.
  19934. . Don't ever try to connect (as a client) to a place our
  19935. firewall options forbid.
  19936. . If we specify a proxy and also firewall options, obey the
  19937. firewall options even when we're using the proxy: some proxies
  19938. can only proxy to certain destinations.
  19939. - Fix a bug found by Lasse Overlier: when we were making internal
  19940. circuits (intended to be cannibalized later for rendezvous and
  19941. introduction circuits), we were picking them so that they had
  19942. useful exit nodes. There was no need for this, and it actually
  19943. aids some statistical attacks.
  19944. - Start treating internal circuits and exit circuits separately.
  19945. It's important to keep them separate because internal circuits
  19946. have their last hops picked like middle hops, rather than like
  19947. exit hops. So exiting on them will break the user's expectations.
  19948. o Bugfixes on 0.1.1.x:
  19949. - Take out the mis-feature where we tried to detect IP address
  19950. flapping for people with DynDNS, and chose not to upload a new
  19951. server descriptor sometimes.
  19952. - Try to be compatible with OpenSSL 0.9.6 again.
  19953. - Log fix: when the controller is logging about .onion addresses,
  19954. sometimes it didn't include the ".onion" part of the address.
  19955. - Don't try to modify options->DirServers internally -- if the
  19956. user didn't specify any, just add the default ones directly to
  19957. the trusted dirserver list. This fixes a bug where people running
  19958. controllers would use SETCONF on some totally unrelated config
  19959. option, and Tor would start yelling at them about changing their
  19960. DirServer lines.
  19961. - Let the controller's redirectstream command specify a port, in
  19962. case the controller wants to change that too.
  19963. - When we requested a pile of server descriptors, we sometimes
  19964. accidentally launched a duplicate request for the first one.
  19965. - Bugfix for trackhostexits: write down the fingerprint of the
  19966. chosen exit, not its nickname, because the chosen exit might not
  19967. be verified.
  19968. - When parsing foo.exit, if foo is unknown, and we are leaving
  19969. circuits unattached, set the chosen_exit field and leave the
  19970. address empty. This matters because controllers got confused
  19971. otherwise.
  19972. - Directory authorities no longer try to download server
  19973. descriptors that they know they will reject.
  19974. o Features and updates:
  19975. - Replace balanced trees with hash tables: this should make stuff
  19976. significantly faster.
  19977. - Resume using the AES counter-mode implementation that we ship,
  19978. rather than OpenSSL's. Ours is significantly faster.
  19979. - Many other CPU and memory improvements.
  19980. - Add a new config option FastFirstHopPK (on by default) so clients
  19981. do a trivial crypto handshake for their first hop, since TLS has
  19982. already taken care of confidentiality and authentication.
  19983. - Add a new config option TestSocks so people can see if their
  19984. applications are using socks4, socks4a, socks5-with-ip, or
  19985. socks5-with-hostname. This way they don't have to keep mucking
  19986. with tcpdump and wondering if something got cached somewhere.
  19987. - Warn when listening on a public address for socks. I suspect a
  19988. lot of people are setting themselves up as open socks proxies,
  19989. and they have no idea that jerks on the Internet are using them,
  19990. since they simply proxy the traffic into the Tor network.
  19991. - Add "private:*" as an alias in configuration for policies. Now
  19992. you can simplify your exit policy rather than needing to list
  19993. every single internal or nonroutable network space.
  19994. - Add a new controller event type that allows controllers to get
  19995. all server descriptors that were uploaded to a router in its role
  19996. as authoritative dirserver.
  19997. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  19998. tor-doc-server.html, and stylesheet.css in the tarball.
  19999. - Stop shipping tor-doc.html in the tarball.
  20000. Changes in version 0.1.1.9-alpha - 2005-11-15
  20001. o Usability improvements:
  20002. - Start calling it FooListenAddress rather than FooBindAddress,
  20003. since few of our users know what it means to bind an address
  20004. or port.
  20005. - Reduce clutter in server logs. We're going to try to make
  20006. them actually usable now. New config option ProtocolWarnings that
  20007. lets you hear about how _other Tors_ are breaking the protocol. Off
  20008. by default.
  20009. - Divide log messages into logging domains. Once we put some sort
  20010. of interface on this, it will let people looking at more verbose
  20011. log levels specify the topics they want to hear more about.
  20012. - Make directory servers return better http 404 error messages
  20013. instead of a generic "Servers unavailable".
  20014. - Check for even more Windows version flags when writing the platform
  20015. string in server descriptors, and note any we don't recognize.
  20016. - Clean up more of the OpenSSL memory when exiting, so we can detect
  20017. memory leaks better.
  20018. - Make directory authorities be non-versioning, non-naming by
  20019. default. Now we can add new directory servers without requiring
  20020. their operators to pay close attention.
  20021. - When logging via syslog, include the pid whenever we provide
  20022. a log entry. Suggested by Todd Fries.
  20023. o Performance improvements:
  20024. - Directory servers now silently throw away new descriptors that
  20025. haven't changed much if the timestamps are similar. We do this to
  20026. tolerate older Tor servers that upload a new descriptor every 15
  20027. minutes. (It seemed like a good idea at the time.)
  20028. - Inline bottleneck smartlist functions; use fast versions by default.
  20029. - Add a "Map from digest to void*" abstraction digestmap_t so we
  20030. can do less hex encoding/decoding. Use it in router_get_by_digest()
  20031. to resolve a performance bottleneck.
  20032. - Allow tor_gzip_uncompress to extract as much as possible from
  20033. truncated compressed data. Try to extract as many
  20034. descriptors as possible from truncated http responses (when
  20035. DIR_PURPOSE_FETCH_ROUTERDESC).
  20036. - Make circ->onionskin a pointer, not a static array. moria2 was using
  20037. 125000 circuit_t's after it had been up for a few weeks, which
  20038. translates to 20+ megs of wasted space.
  20039. - The private half of our EDH handshake keys are now chosen out
  20040. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  20041. o Security improvements:
  20042. - Start making directory caches retain old routerinfos, so soon
  20043. clients can start asking by digest of descriptor rather than by
  20044. fingerprint of server.
  20045. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  20046. to use egd (if present), openbsd weirdness (if present), vms/os2
  20047. weirdness (if we ever port there), and more in the future.
  20048. o Bugfixes on 0.1.0.x:
  20049. - Do round-robin writes of at most 16 kB per write. This might be
  20050. more fair on loaded Tor servers, and it might resolve our Windows
  20051. crash bug. It might also slow things down.
  20052. - Our TLS handshakes were generating a single public/private
  20053. keypair for the TLS context, rather than making a new one for
  20054. each new connections. Oops. (But we were still rotating them
  20055. periodically, so it's not so bad.)
  20056. - When we were cannibalizing a circuit with a particular exit
  20057. node in mind, we weren't checking to see if that exit node was
  20058. already present earlier in the circuit. Oops.
  20059. - When a Tor server's IP changes (e.g. from a dyndns address),
  20060. upload a new descriptor so clients will learn too.
  20061. - Really busy servers were keeping enough circuits open on stable
  20062. connections that they were wrapping around the circuit_id
  20063. space. (It's only two bytes.) This exposed a bug where we would
  20064. feel free to reuse a circuit_id even if it still exists but has
  20065. been marked for close. Try to fix this bug. Some bug remains.
  20066. - If we would close a stream early (e.g. it asks for a .exit that
  20067. we know would refuse it) but the LeaveStreamsUnattached config
  20068. option is set by the controller, then don't close it.
  20069. o Bugfixes on 0.1.1.8-alpha:
  20070. - Fix a big pile of memory leaks, some of them serious.
  20071. - Do not try to download a routerdesc if we would immediately reject
  20072. it as obsolete.
  20073. - Resume inserting a newline between all router descriptors when
  20074. generating (old style) signed directories, since our spec says
  20075. we do.
  20076. - When providing content-type application/octet-stream for
  20077. server descriptors using .z, we were leaving out the
  20078. content-encoding header. Oops. (Everything tolerated this just
  20079. fine, but that doesn't mean we need to be part of the problem.)
  20080. - Fix a potential seg fault in getconf and getinfo using version 1
  20081. of the controller protocol.
  20082. - Avoid crash: do not check whether DirPort is reachable when we
  20083. are suppressing it because of hibernation.
  20084. - Make --hash-password not crash on exit.
  20085. Changes in version 0.1.1.8-alpha - 2005-10-07
  20086. o New features (major):
  20087. - Clients don't download or use the directory anymore. Now they
  20088. download and use network-statuses from the trusted dirservers,
  20089. and fetch individual server descriptors as needed from mirrors.
  20090. See dir-spec.txt for all the gory details.
  20091. - Be more conservative about whether to advertise our DirPort.
  20092. The main change is to not advertise if we're running at capacity
  20093. and either a) we could hibernate or b) our capacity is low and
  20094. we're using a default DirPort.
  20095. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  20096. o New features (minor):
  20097. - Try to be smart about when to retry network-status and
  20098. server-descriptor fetches. Still needs some tuning.
  20099. - Stop parsing, storing, or using running-routers output (but
  20100. mirrors still cache and serve it).
  20101. - Consider a threshold of versioning dirservers (dirservers who have
  20102. an opinion about which Tor versions are still recommended) before
  20103. deciding whether to warn the user that he's obsolete.
  20104. - Dirservers can now reject/invalidate by key and IP, with the
  20105. config options "AuthDirInvalid" and "AuthDirReject". This is
  20106. useful since currently we automatically list servers as running
  20107. and usable even if we know they're jerks.
  20108. - Provide dire warnings to any users who set DirServer; move it out
  20109. of torrc.sample and into torrc.complete.
  20110. - Add MyFamily to torrc.sample in the server section.
  20111. - Add nicknames to the DirServer line, so we can refer to them
  20112. without requiring all our users to memorize their IP addresses.
  20113. - When we get an EOF or a timeout on a directory connection, note
  20114. how many bytes of serverdesc we are dropping. This will help
  20115. us determine whether it is smart to parse incomplete serverdesc
  20116. responses.
  20117. - Add a new function to "change pseudonyms" -- that is, to stop
  20118. using any currently-dirty circuits for new streams, so we don't
  20119. link new actions to old actions. Currently it's only called on
  20120. HUP (or SIGNAL RELOAD).
  20121. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  20122. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  20123. OpenSSL. Also, reseed our entropy every hour, not just at
  20124. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  20125. o Fixes on 0.1.1.7-alpha:
  20126. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  20127. version 0, so don't let version 0 controllers ask for it.
  20128. - If you requested something with too many newlines via the
  20129. v1 controller protocol, you could crash tor.
  20130. - Fix a number of memory leaks, including some pretty serious ones.
  20131. - Re-enable DirPort testing again, so Tor servers will be willing
  20132. to advertise their DirPort if it's reachable.
  20133. - On TLS handshake, only check the other router's nickname against
  20134. its expected nickname if is_named is set.
  20135. o Fixes forward-ported from 0.1.0.15:
  20136. - Don't crash when we don't have any spare file descriptors and we
  20137. try to spawn a dns or cpu worker.
  20138. - Make the numbers in read-history and write-history into uint64s,
  20139. so they don't overflow and publish negatives in the descriptor.
  20140. o Fixes on 0.1.0.x:
  20141. - For the OS X package's modified privoxy config file, comment
  20142. out the "logfile" line so we don't log everything passed
  20143. through privoxy.
  20144. - We were whining about using socks4 or socks5-with-local-lookup
  20145. even when it's an IP in the "virtual" range we designed exactly
  20146. for this case.
  20147. - We were leaking some memory every time the client changes IPs.
  20148. - Never call free() on tor_malloc()d memory. This will help us
  20149. use dmalloc to detect memory leaks.
  20150. - Check for named servers when looking them up by nickname;
  20151. warn when we'recalling a non-named server by its nickname;
  20152. don't warn twice about the same name.
  20153. - Try to list MyFamily elements by key, not by nickname, and warn
  20154. if we've not heard of the server.
  20155. - Make windows platform detection (uname equivalent) smarter.
  20156. - It turns out sparc64 doesn't like unaligned access either.
  20157. Changes in version 0.1.0.15 - 2005-09-23
  20158. o Bugfixes on 0.1.0.x:
  20159. - Reject ports 465 and 587 (spam targets) in default exit policy.
  20160. - Don't crash when we don't have any spare file descriptors and we
  20161. try to spawn a dns or cpu worker.
  20162. - Get rid of IgnoreVersion undocumented config option, and make us
  20163. only warn, never exit, when we're running an obsolete version.
  20164. - Don't try to print a null string when your server finds itself to
  20165. be unreachable and the Address config option is empty.
  20166. - Make the numbers in read-history and write-history into uint64s,
  20167. so they don't overflow and publish negatives in the descriptor.
  20168. - Fix a minor memory leak in smartlist_string_remove().
  20169. - We were only allowing ourselves to upload a server descriptor at
  20170. most every 20 minutes, even if it changed earlier than that.
  20171. - Clean up log entries that pointed to old URLs.
  20172. Changes in version 0.1.1.7-alpha - 2005-09-14
  20173. o Fixes on 0.1.1.6-alpha:
  20174. - Exit servers were crashing when people asked them to make a
  20175. connection to an address not in their exit policy.
  20176. - Looking up a non-existent stream for a v1 control connection would
  20177. cause a segfault.
  20178. - Fix a seg fault if we ask a dirserver for a descriptor by
  20179. fingerprint but he doesn't know about him.
  20180. - SETCONF was appending items to linelists, not clearing them.
  20181. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  20182. out and refuse the setconf if it would fail.
  20183. - Downgrade the dirserver log messages when whining about
  20184. unreachability.
  20185. o New features:
  20186. - Add Peter Palfrader's check-tor script to tor/contrib/
  20187. It lets you easily check whether a given server (referenced by
  20188. nickname) is reachable by you.
  20189. - Numerous changes to move towards client-side v2 directories. Not
  20190. enabled yet.
  20191. o Fixes on 0.1.0.x:
  20192. - If the user gave tor an odd number of command-line arguments,
  20193. we were silently ignoring the last one. Now we complain and fail.
  20194. [This wins the oldest-bug prize -- this bug has been present since
  20195. November 2002, as released in Tor 0.0.0.]
  20196. - Do not use unaligned memory access on alpha, mips, or mipsel.
  20197. It *works*, but is very slow, so we treat them as if it doesn't.
  20198. - Retry directory requests if we fail to get an answer we like
  20199. from a given dirserver (we were retrying before, but only if
  20200. we fail to connect).
  20201. - When writing the RecommendedVersions line, sort them first.
  20202. - When the client asked for a rendezvous port that the hidden
  20203. service didn't want to provide, we were sending an IP address
  20204. back along with the end cell. Fortunately, it was zero. But stop
  20205. that anyway.
  20206. - Correct "your server is reachable" log entries to indicate that
  20207. it was self-testing that told us so.
  20208. Changes in version 0.1.1.6-alpha - 2005-09-09
  20209. o Fixes on 0.1.1.5-alpha:
  20210. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  20211. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  20212. - Fix bug with tor_memmem finding a match at the end of the string.
  20213. - Make unit tests run without segfaulting.
  20214. - Resolve some solaris x86 compile warnings.
  20215. - Handle duplicate lines in approved-routers files without warning.
  20216. - Fix bug where as soon as a server refused any requests due to his
  20217. exit policy (e.g. when we ask for localhost and he tells us that's
  20218. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  20219. exit policy using him for any exits.
  20220. - Only do openssl hardware accelerator stuff if openssl version is
  20221. at least 0.9.7.
  20222. o New controller features/fixes:
  20223. - Add a "RESETCONF" command so you can set config options like
  20224. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  20225. a config option in the torrc with no value, then it clears it
  20226. entirely (rather than setting it to its default).
  20227. - Add a "GETINFO config-file" to tell us where torrc is.
  20228. - Avoid sending blank lines when GETINFO replies should be empty.
  20229. - Add a QUIT command for the controller (for using it manually).
  20230. - Fix a bug in SAVECONF that was adding default dirservers and
  20231. other redundant entries to the torrc file.
  20232. o Start on the new directory design:
  20233. - Generate, publish, cache, serve new network-status format.
  20234. - Publish individual descriptors (by fingerprint, by "all", and by
  20235. "tell me yours").
  20236. - Publish client and server recommended versions separately.
  20237. - Allow tor_gzip_uncompress() to handle multiple concatenated
  20238. compressed strings. Serve compressed groups of router
  20239. descriptors. The compression logic here could be more
  20240. memory-efficient.
  20241. - Distinguish v1 authorities (all currently trusted directories)
  20242. from v2 authorities (all trusted directories).
  20243. - Change DirServers config line to note which dirs are v1 authorities.
  20244. - Add configuration option "V1AuthoritativeDirectory 1" which
  20245. moria1, moria2, and tor26 should set.
  20246. - Remove option when getting directory cache to see whether they
  20247. support running-routers; they all do now. Replace it with one
  20248. to see whether caches support v2 stuff.
  20249. o New features:
  20250. - Dirservers now do their own external reachability testing of each
  20251. Tor server, and only list them as running if they've been found to
  20252. be reachable. We also send back warnings to the server's logs if
  20253. it uploads a descriptor that we already believe is unreachable.
  20254. - Implement exit enclaves: if we know an IP address for the
  20255. destination, and there's a running Tor server at that address
  20256. which allows exit to the destination, then extend the circuit to
  20257. that exit first. This provides end-to-end encryption and end-to-end
  20258. authentication. Also, if the user wants a .exit address or enclave,
  20259. use 4 hops rather than 3, and cannibalize a general circ for it
  20260. if you can.
  20261. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  20262. controller. Also, rotate dns and cpu workers if the controller
  20263. changes options that will affect them; and initialize the dns
  20264. worker cache tree whether or not we start out as a server.
  20265. - Only upload a new server descriptor when options change, 18
  20266. hours have passed, uptime is reset, or bandwidth changes a lot.
  20267. - Check [X-]Forwarded-For headers in HTTP requests when generating
  20268. log messages. This lets people run dirservers (and caches) behind
  20269. Apache but still know which IP addresses are causing warnings.
  20270. o Config option changes:
  20271. - Replace (Fascist)Firewall* config options with a new
  20272. ReachableAddresses option that understands address policies.
  20273. For example, "ReachableAddresses *:80,*:443"
  20274. - Get rid of IgnoreVersion undocumented config option, and make us
  20275. only warn, never exit, when we're running an obsolete version.
  20276. - Make MonthlyAccountingStart config option truly obsolete now.
  20277. o Fixes on 0.1.0.x:
  20278. - Reject ports 465 and 587 in the default exit policy, since
  20279. people have started using them for spam too.
  20280. - It turns out we couldn't bootstrap a network since we added
  20281. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  20282. has never gone down. Add an AssumeReachable config option to let
  20283. servers and dirservers bootstrap. When we're trying to build a
  20284. high-uptime or high-bandwidth circuit but there aren't enough
  20285. suitable servers, try being less picky rather than simply failing.
  20286. - Our logic to decide if the OR we connected to was the right guy
  20287. was brittle and maybe open to a mitm for unverified routers.
  20288. - We weren't cannibalizing circuits correctly for
  20289. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  20290. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  20291. build those from scratch. This should make hidden services faster.
  20292. - Predict required circuits better, with an eye toward making hidden
  20293. services faster on the service end.
  20294. - Retry streams if the exit node sends back a 'misc' failure. This
  20295. should result in fewer random failures. Also, after failing
  20296. from resolve failed or misc, reset the num failures, so we give
  20297. it a fair shake next time we try.
  20298. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  20299. - Reduce severity on logs about dns worker spawning and culling.
  20300. - When we're shutting down and we do something like try to post a
  20301. server descriptor or rendezvous descriptor, don't complain that
  20302. we seem to be unreachable. Of course we are, we're shutting down.
  20303. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  20304. We don't use them yet, but maybe one day our DNS resolver will be
  20305. able to discover them.
  20306. - Make ContactInfo mandatory for authoritative directory servers.
  20307. - Require server descriptors to list IPv4 addresses -- hostnames
  20308. are no longer allowed. This also fixes some potential security
  20309. problems with people providing hostnames as their address and then
  20310. preferentially resolving them to partition users.
  20311. - Change log line for unreachability to explicitly suggest /etc/hosts
  20312. as the culprit. Also make it clearer what IP address and ports we're
  20313. testing for reachability.
  20314. - Put quotes around user-supplied strings when logging so users are
  20315. more likely to realize if they add bad characters (like quotes)
  20316. to the torrc.
  20317. - Let auth dir servers start without specifying an Address config
  20318. option.
  20319. - Make unit tests (and other invocations that aren't the real Tor)
  20320. run without launching listeners, creating subdirectories, and so on.
  20321. Changes in version 0.1.1.5-alpha - 2005-08-08
  20322. o Bugfixes included in 0.1.0.14.
  20323. o Bugfixes on 0.1.0.x:
  20324. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  20325. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  20326. it would silently using ignore the 6668.
  20327. Changes in version 0.1.0.14 - 2005-08-08
  20328. o Bugfixes on 0.1.0.x:
  20329. - Fix the other half of the bug with crypto handshakes
  20330. (CVE-2005-2643).
  20331. - Fix an assert trigger if you send a 'signal term' via the
  20332. controller when it's listening for 'event info' messages.
  20333. Changes in version 0.1.1.4-alpha - 2005-08-04
  20334. o Bugfixes included in 0.1.0.13.
  20335. o Features:
  20336. - Improve tor_gettimeofday() granularity on windows.
  20337. - Make clients regenerate their keys when their IP address changes.
  20338. - Implement some more GETINFO goodness: expose helper nodes, config
  20339. options, getinfo keys.
  20340. Changes in version 0.1.0.13 - 2005-08-04
  20341. o Bugfixes on 0.1.0.x:
  20342. - Fix a critical bug in the security of our crypto handshakes.
  20343. - Fix a size_t underflow in smartlist_join_strings2() that made
  20344. it do bad things when you hand it an empty smartlist.
  20345. - Fix Windows installer to ship Tor license (thanks to Aphex for
  20346. pointing out this oversight) and put a link to the doc directory
  20347. in the start menu.
  20348. - Explicitly set no-unaligned-access for sparc: it turns out the
  20349. new gcc's let you compile broken code, but that doesn't make it
  20350. not-broken.
  20351. Changes in version 0.1.1.3-alpha - 2005-07-23
  20352. o Bugfixes on 0.1.1.2-alpha:
  20353. - Fix a bug in handling the controller's "post descriptor"
  20354. function.
  20355. - Fix several bugs in handling the controller's "extend circuit"
  20356. function.
  20357. - Fix a bug in handling the controller's "stream status" event.
  20358. - Fix an assert failure if we have a controller listening for
  20359. circuit events and we go offline.
  20360. - Re-allow hidden service descriptors to publish 0 intro points.
  20361. - Fix a crash when generating your hidden service descriptor if
  20362. you don't have enough intro points already.
  20363. o New features on 0.1.1.2-alpha:
  20364. - New controller function "getinfo accounting", to ask how
  20365. many bytes we've used in this time period.
  20366. - Experimental support for helper nodes: a lot of the risk from
  20367. a small static adversary comes because users pick new random
  20368. nodes every time they rebuild a circuit. Now users will try to
  20369. stick to the same small set of entry nodes if they can. Not
  20370. enabled by default yet.
  20371. o Bugfixes on 0.1.0.12:
  20372. - If you're an auth dir server, always publish your dirport,
  20373. even if you haven't yet found yourself to be reachable.
  20374. - Fix a size_t underflow in smartlist_join_strings2() that made
  20375. it do bad things when you hand it an empty smartlist.
  20376. Changes in version 0.1.0.12 - 2005-07-18
  20377. o New directory servers:
  20378. - tor26 has changed IP address.
  20379. o Bugfixes on 0.1.0.x:
  20380. - Fix a possible double-free in tor_gzip_uncompress().
  20381. - When --disable-threads is set, do not search for or link against
  20382. pthreads libraries.
  20383. - Don't trigger an assert if an authoritative directory server
  20384. claims its dirport is 0.
  20385. - Fix bug with removing Tor as an NT service: some people were
  20386. getting "The service did not return an error." Thanks to Matt
  20387. Edman for the fix.
  20388. Changes in version 0.1.1.2-alpha - 2005-07-15
  20389. o New directory servers:
  20390. - tor26 has changed IP address.
  20391. o Bugfixes on 0.1.0.x, crashes/leaks:
  20392. - Port the servers-not-obeying-their-exit-policies fix from
  20393. 0.1.0.11.
  20394. - Fix an fd leak in start_daemon().
  20395. - On Windows, you can't always reopen a port right after you've
  20396. closed it. So change retry_listeners() to only close and re-open
  20397. ports that have changed.
  20398. - Fix a possible double-free in tor_gzip_uncompress().
  20399. o Bugfixes on 0.1.0.x, usability:
  20400. - When tor_socketpair() fails in Windows, give a reasonable
  20401. Windows-style errno back.
  20402. - Let people type "tor --install" as well as "tor -install" when
  20403. they
  20404. want to make it an NT service.
  20405. - NT service patch from Matt Edman to improve error messages.
  20406. - When the controller asks for a config option with an abbreviated
  20407. name, give the full name in our response.
  20408. - Correct the man page entry on TrackHostExitsExpire.
  20409. - Looks like we were never delivering deflated (i.e. compressed)
  20410. running-routers lists, even when asked. Oops.
  20411. - When --disable-threads is set, do not search for or link against
  20412. pthreads libraries.
  20413. o Bugfixes on 0.1.1.x:
  20414. - Fix a seg fault with autodetecting which controller version is
  20415. being used.
  20416. o Features:
  20417. - New hidden service descriptor format: put a version in it, and
  20418. let people specify introduction/rendezvous points that aren't
  20419. in "the directory" (which is subjective anyway).
  20420. - Allow the DEBUG controller event to work again. Mark certain log
  20421. entries as "don't tell this to controllers", so we avoid cycles.
  20422. Changes in version 0.1.0.11 - 2005-06-30
  20423. o Bugfixes on 0.1.0.x:
  20424. - Fix major security bug: servers were disregarding their
  20425. exit policies if clients behaved unexpectedly.
  20426. - Make OS X init script check for missing argument, so we don't
  20427. confuse users who invoke it incorrectly.
  20428. - Fix a seg fault in "tor --hash-password foo".
  20429. - The MAPADDRESS control command was broken.
  20430. Changes in version 0.1.1.1-alpha - 2005-06-29
  20431. o Bugfixes:
  20432. - Make OS X init script check for missing argument, so we don't
  20433. confuse users who invoke it incorrectly.
  20434. - Fix a seg fault in "tor --hash-password foo".
  20435. - Fix a possible way to DoS dirservers.
  20436. - When we complain that your exit policy implicitly allows local or
  20437. private address spaces, name them explicitly so operators can
  20438. fix it.
  20439. - Make the log message less scary when all the dirservers are
  20440. temporarily unreachable.
  20441. - We were printing the number of idle dns workers incorrectly when
  20442. culling them.
  20443. o Features:
  20444. - Revised controller protocol (version 1) that uses ascii rather
  20445. than binary. Add supporting libraries in python and java so you
  20446. can use the controller from your applications without caring how
  20447. our protocol works.
  20448. - Spiffy new support for crypto hardware accelerators. Can somebody
  20449. test this?
  20450. Changes in version 0.0.9.10 - 2005-06-16
  20451. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  20452. - Refuse relay cells that claim to have a length larger than the
  20453. maximum allowed. This prevents a potential attack that could read
  20454. arbitrary memory (e.g. keys) from an exit server's process
  20455. (CVE-2005-2050).
  20456. Changes in version 0.1.0.10 - 2005-06-14
  20457. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  20458. libevent before 1.1a.
  20459. Changes in version 0.1.0.9-rc - 2005-06-09
  20460. o Bugfixes:
  20461. - Reset buf->highwater every time buf_shrink() is called, not just on
  20462. a successful shrink. This was causing significant memory bloat.
  20463. - Fix buffer overflow when checking hashed passwords.
  20464. - Security fix: if seeding the RNG on Win32 fails, quit.
  20465. - Allow seeding the RNG on Win32 even when you're not running as
  20466. Administrator.
  20467. - Disable threading on Solaris too. Something is wonky with it,
  20468. cpuworkers, and reentrant libs.
  20469. - Reenable the part of the code that tries to flush as soon as an
  20470. OR outbuf has a full TLS record available. Perhaps this will make
  20471. OR outbufs not grow as huge except in rare cases, thus saving lots
  20472. of CPU time plus memory.
  20473. - Reject malformed .onion addresses rather then passing them on as
  20474. normal web requests.
  20475. - Adapt patch from Adam Langley: fix possible memory leak in
  20476. tor_lookup_hostname().
  20477. - Initialize libevent later in the startup process, so the logs are
  20478. already established by the time we start logging libevent warns.
  20479. - Use correct errno on win32 if libevent fails.
  20480. - Check and warn about known-bad/slow libevent versions.
  20481. - Pay more attention to the ClientOnly config option.
  20482. - Have torctl.in/tor.sh.in check for location of su binary (needed
  20483. on FreeBSD)
  20484. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  20485. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  20486. HttpProxyAuthenticator
  20487. - Stop warning about sigpipes in the logs. We're going to
  20488. pretend that getting these occassionally is normal and fine.
  20489. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  20490. certain
  20491. installer screens; and don't put stuff into StartupItems unless
  20492. the user asks you to.
  20493. - Require servers that use the default dirservers to have public IP
  20494. addresses. We have too many servers that are configured with private
  20495. IPs and their admins never notice the log entries complaining that
  20496. their descriptors are being rejected.
  20497. - Add OSX uninstall instructions. An actual uninstall script will
  20498. come later.
  20499. Changes in version 0.1.0.8-rc - 2005-05-23
  20500. o Bugfixes:
  20501. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  20502. panics. Disable kqueue on all OS X Tors.
  20503. - Fix RPM: remove duplicate line accidentally added to the rpm
  20504. spec file.
  20505. - Disable threads on openbsd too, since its gethostaddr is not
  20506. reentrant either.
  20507. - Tolerate libevent 0.8 since it still works, even though it's
  20508. ancient.
  20509. - Enable building on Red Hat 9.0 again.
  20510. - Allow the middle hop of the testing circuit to be running any
  20511. version, now that most of them have the bugfix to let them connect
  20512. to unknown servers. This will allow reachability testing to work
  20513. even when 0.0.9.7-0.0.9.9 become obsolete.
  20514. - Handle relay cells with rh.length too large. This prevents
  20515. a potential attack that could read arbitrary memory (maybe even
  20516. keys) from the exit server's process.
  20517. - We screwed up the dirport reachability testing when we don't yet
  20518. have a cached version of the directory. Hopefully now fixed.
  20519. - Clean up router_load_single_router() (used by the controller),
  20520. so it doesn't seg fault on error.
  20521. - Fix a minor memory leak when somebody establishes an introduction
  20522. point at your Tor server.
  20523. - If a socks connection ends because read fails, don't warn that
  20524. you're not sending a socks reply back.
  20525. o Features:
  20526. - Add HttpProxyAuthenticator config option too, that works like
  20527. the HttpsProxyAuthenticator config option.
  20528. - Encode hashed controller passwords in hex instead of base64,
  20529. to make it easier to write controllers.
  20530. Changes in version 0.1.0.7-rc - 2005-05-17
  20531. o Bugfixes:
  20532. - Fix a bug in the OS X package installer that prevented it from
  20533. installing on Tiger.
  20534. - Fix a script bug in the OS X package installer that made it
  20535. complain during installation.
  20536. - Find libevent even if it's hiding in /usr/local/ and your
  20537. CFLAGS and LDFLAGS don't tell you to look there.
  20538. - Be able to link with libevent as a shared library (the default
  20539. after 1.0d), even if it's hiding in /usr/local/lib and even
  20540. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  20541. assuming you're running gcc. Otherwise fail and give a useful
  20542. error message.
  20543. - Fix a bug in the RPM packager: set home directory for _tor to
  20544. something more reasonable when first installing.
  20545. - Free a minor amount of memory that is still reachable on exit.
  20546. Changes in version 0.1.0.6-rc - 2005-05-14
  20547. o Bugfixes:
  20548. - Implement --disable-threads configure option. Disable threads on
  20549. netbsd by default, because it appears to have no reentrant resolver
  20550. functions.
  20551. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  20552. release (1.1) detects and disables kqueue if it's broken.
  20553. - Append default exit policy before checking for implicit internal
  20554. addresses. Now we don't log a bunch of complaints on startup
  20555. when using the default exit policy.
  20556. - Some people were putting "Address " in their torrc, and they had
  20557. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  20558. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  20559. LOCALSTATEDIR/tor instead.
  20560. - Fix fragmented-message bug in TorControl.py.
  20561. - Resolve a minor bug which would prevent unreachable dirports
  20562. from getting suppressed in the published descriptor.
  20563. - When the controller gave us a new descriptor, we weren't resolving
  20564. it immediately, so Tor would think its address was 0.0.0.0 until
  20565. we fetched a new directory.
  20566. - Fix an uppercase/lowercase case error in suppressing a bogus
  20567. libevent warning on some Linuxes.
  20568. o Features:
  20569. - Begin scrubbing sensitive strings from logs by default. Turn off
  20570. the config option SafeLogging if you need to do debugging.
  20571. - Switch to a new buffer management algorithm, which tries to avoid
  20572. reallocing and copying quite as much. In first tests it looks like
  20573. it uses *more* memory on average, but less cpu.
  20574. - First cut at support for "create-fast" cells. Clients can use
  20575. these when extending to their first hop, since the TLS already
  20576. provides forward secrecy and authentication. Not enabled on
  20577. clients yet.
  20578. - When dirservers refuse a router descriptor, we now log its
  20579. contactinfo, platform, and the poster's IP address.
  20580. - Call tor_free_all instead of connections_free_all after forking, to
  20581. save memory on systems that need to fork.
  20582. - Whine at you if you're a server and you don't set your contactinfo.
  20583. - Implement --verify-config command-line option to check if your torrc
  20584. is valid without actually launching Tor.
  20585. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  20586. rather than just rejecting it.
  20587. Changes in version 0.1.0.5-rc - 2005-04-27
  20588. o Bugfixes:
  20589. - Stop trying to print a null pointer if an OR conn fails because
  20590. we didn't like its cert.
  20591. o Features:
  20592. - Switch our internal buffers implementation to use a ring buffer,
  20593. to hopefully improve performance for fast servers a lot.
  20594. - Add HttpsProxyAuthenticator support (basic auth only), based
  20595. on patch from Adam Langley.
  20596. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  20597. the fast servers that have been joining lately.
  20598. - Give hidden service accesses extra time on the first attempt,
  20599. since 60 seconds is often only barely enough. This might improve
  20600. robustness more.
  20601. - Improve performance for dirservers: stop re-parsing the whole
  20602. directory every time you regenerate it.
  20603. - Add more debugging info to help us find the weird dns freebsd
  20604. pthreads bug; cleaner debug messages to help track future issues.
  20605. Changes in version 0.0.9.9 - 2005-04-23
  20606. o Bugfixes on 0.0.9.x:
  20607. - If unofficial Tor clients connect and send weird TLS certs, our
  20608. Tor server triggers an assert. This release contains a minimal
  20609. backport from the broader fix that we put into 0.1.0.4-rc.
  20610. Changes in version 0.1.0.4-rc - 2005-04-23
  20611. o Bugfixes:
  20612. - If unofficial Tor clients connect and send weird TLS certs, our
  20613. Tor server triggers an assert. Stop asserting, and start handling
  20614. TLS errors better in other situations too.
  20615. - When the controller asks us to tell it about all the debug-level
  20616. logs, it turns out we were generating debug-level logs while
  20617. telling it about them, which turns into a bad loop. Now keep
  20618. track of whether you're sending a debug log to the controller,
  20619. and don't log when you are.
  20620. - Fix the "postdescriptor" feature of the controller interface: on
  20621. non-complete success, only say "done" once.
  20622. o Features:
  20623. - Clients are now willing to load balance over up to 2mB, not 1mB,
  20624. of advertised bandwidth capacity.
  20625. - Add a NoPublish config option, so you can be a server (e.g. for
  20626. testing running Tor servers in other Tor networks) without
  20627. publishing your descriptor to the primary dirservers.
  20628. Changes in version 0.1.0.3-rc - 2005-04-08
  20629. o Improvements on 0.1.0.2-rc:
  20630. - Client now retries when streams end early for 'hibernating' or
  20631. 'resource limit' reasons, rather than failing them.
  20632. - More automated handling for dirserver operators:
  20633. - Automatically approve nodes running 0.1.0.2-rc or later,
  20634. now that the the reachability detection stuff is working.
  20635. - Now we allow two unverified servers with the same nickname
  20636. but different keys. But if a nickname is verified, only that
  20637. nickname+key are allowed.
  20638. - If you're an authdirserver connecting to an address:port,
  20639. and it's not the OR you were expecting, forget about that
  20640. descriptor. If he *was* the one you were expecting, then forget
  20641. about all other descriptors for that address:port.
  20642. - Allow servers to publish descriptors from 12 hours in the future.
  20643. Corollary: only whine about clock skew from the dirserver if
  20644. he's a trusted dirserver (since now even verified servers could
  20645. have quite wrong clocks).
  20646. - Adjust maximum skew and age for rendezvous descriptors: let skew
  20647. be 48 hours rather than 90 minutes.
  20648. - Efficiency improvements:
  20649. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  20650. it much faster to look up a circuit for each relay cell.
  20651. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  20652. since they're eating our cpu on exit nodes.
  20653. - Stop wasting time doing a case insensitive comparison for every
  20654. dns name every time we do any lookup. Canonicalize the names to
  20655. lowercase and be done with it.
  20656. - Start sending 'truncated' cells back rather than destroy cells,
  20657. if the circuit closes in front of you. This means we won't have
  20658. to abandon partially built circuits.
  20659. - Only warn once per nickname from add_nickname_list_to_smartlist
  20660. per failure, so an entrynode or exitnode choice that's down won't
  20661. yell so much.
  20662. - Put a note in the torrc about abuse potential with the default
  20663. exit policy.
  20664. - Revise control spec and implementation to allow all log messages to
  20665. be sent to controller with their severities intact (suggested by
  20666. Matt Edman). Update TorControl to handle new log event types.
  20667. - Provide better explanation messages when controller's POSTDESCRIPTOR
  20668. fails.
  20669. - Stop putting nodename in the Platform string in server descriptors.
  20670. It doesn't actually help, and it is confusing/upsetting some people.
  20671. o Bugfixes on 0.1.0.2-rc:
  20672. - We were printing the host mask wrong in exit policies in server
  20673. descriptors. This isn't a critical bug though, since we were still
  20674. obeying the exit policy internally.
  20675. - Fix Tor when compiled with libevent but without pthreads: move
  20676. connection_unregister() from _connection_free() to
  20677. connection_free().
  20678. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  20679. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  20680. when we look through the connection array, we'll find any of the
  20681. cpu/dnsworkers. This is no good.
  20682. o Bugfixes on 0.0.9.8:
  20683. - Fix possible bug on threading platforms (e.g. win32) which was
  20684. leaking a file descriptor whenever a cpuworker or dnsworker died.
  20685. - When using preferred entry or exit nodes, ignore whether the
  20686. circuit wants uptime or capacity. They asked for the nodes, they
  20687. get the nodes.
  20688. - chdir() to your datadirectory at the *end* of the daemonize process,
  20689. not the beginning. This was a problem because the first time you
  20690. run tor, if your datadir isn't there, and you have runasdaemon set
  20691. to 1, it will try to chdir to it before it tries to create it. Oops.
  20692. - Handle changed router status correctly when dirserver reloads
  20693. fingerprint file. We used to be dropping all unverified descriptors
  20694. right then. The bug was hidden because we would immediately
  20695. fetch a directory from another dirserver, which would include the
  20696. descriptors we just dropped.
  20697. - When we're connecting to an OR and he's got a different nickname/key
  20698. than we were expecting, only complain loudly if we're an OP or a
  20699. dirserver. Complaining loudly to the OR admins just confuses them.
  20700. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  20701. artificially capped at 500kB.
  20702. Changes in version 0.0.9.8 - 2005-04-07
  20703. o Bugfixes on 0.0.9.x:
  20704. - We have a bug that I haven't found yet. Sometimes, very rarely,
  20705. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  20706. thinks of itself as idle. This meant that no new circuits ever got
  20707. established. Here's a workaround to kill any cpuworker that's been
  20708. busy for more than 100 seconds.
  20709. Changes in version 0.1.0.2-rc - 2005-04-01
  20710. o Bugfixes on 0.1.0.1-rc:
  20711. - Fixes on reachability detection:
  20712. - Don't check for reachability while hibernating.
  20713. - If ORPort is reachable but DirPort isn't, still publish the
  20714. descriptor, but zero out DirPort until it's found reachable.
  20715. - When building testing circs for ORPort testing, use only
  20716. high-bandwidth nodes, so fewer circuits fail.
  20717. - Complain about unreachable ORPort separately from unreachable
  20718. DirPort, so the user knows what's going on.
  20719. - Make sure we only conclude ORPort reachability if we didn't
  20720. initiate the conn. Otherwise we could falsely conclude that
  20721. we're reachable just because we connected to the guy earlier
  20722. and he used that same pipe to extend to us.
  20723. - Authdirservers shouldn't do ORPort reachability detection,
  20724. since they're in clique mode, so it will be rare to find a
  20725. server not already connected to them.
  20726. - When building testing circuits, always pick middle hops running
  20727. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  20728. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  20729. obsolete.)
  20730. - When we decide we're reachable, actually publish our descriptor
  20731. right then.
  20732. - Fix bug in redirectstream in the controller.
  20733. - Fix the state descriptor strings so logs don't claim edge streams
  20734. are in a different state than they actually are.
  20735. - Use recent libevent features when possible (this only really affects
  20736. win32 and osx right now, because the new libevent with these
  20737. features hasn't been released yet). Add code to suppress spurious
  20738. libevent log msgs.
  20739. - Prevent possible segfault in connection_close_unattached_ap().
  20740. - Fix newlines on torrc in win32.
  20741. - Improve error msgs when tor-resolve fails.
  20742. o Improvements on 0.0.9.x:
  20743. - New experimental script tor/contrib/ExerciseServer.py (needs more
  20744. work) that uses the controller interface to build circuits and
  20745. fetch pages over them. This will help us bootstrap servers that
  20746. have lots of capacity but haven't noticed it yet.
  20747. - New experimental script tor/contrib/PathDemo.py (needs more work)
  20748. that uses the controller interface to let you choose whole paths
  20749. via addresses like
  20750. "<hostname>.<path,separated by dots>.<length of path>.path"
  20751. - When we've connected to an OR and handshaked but didn't like
  20752. the result, we were closing the conn without sending destroy
  20753. cells back for pending circuits. Now send those destroys.
  20754. Changes in version 0.0.9.7 - 2005-04-01
  20755. o Bugfixes on 0.0.9.x:
  20756. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  20757. - Compare identity to identity, not to nickname, when extending to
  20758. a router not already in the directory. This was preventing us from
  20759. extending to unknown routers. Oops.
  20760. - Make sure to create OS X Tor user in <500 range, so we aren't
  20761. creating actual system users.
  20762. - Note where connection-that-hasn't-sent-end was marked, and fix
  20763. a few really loud instances of this harmless bug (it's fixed more
  20764. in 0.1.0.x).
  20765. Changes in version 0.1.0.1-rc - 2005-03-28
  20766. o New features:
  20767. - Add reachability testing. Your Tor server will automatically try
  20768. to see if its ORPort and DirPort are reachable from the outside,
  20769. and it won't upload its descriptor until it decides they are.
  20770. - Handle unavailable hidden services better. Handle slow or busy
  20771. hidden services better.
  20772. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  20773. config option.
  20774. - New exit policy: accept most low-numbered ports, rather than
  20775. rejecting most low-numbered ports.
  20776. - More Tor controller support (still experimental). See
  20777. http://tor.eff.org/doc/control-spec.txt for all the new features,
  20778. including signals to emulate unix signals from any platform;
  20779. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  20780. closestream; closecircuit; etc.
  20781. - Make nt services work and start on startup on win32 (based on
  20782. patch by Matt Edman).
  20783. - Add a new AddressMap config directive to rewrite incoming socks
  20784. addresses. This lets you, for example, declare an implicit
  20785. required exit node for certain sites.
  20786. - Add a new TrackHostExits config directive to trigger addressmaps
  20787. for certain incoming socks addresses -- for sites that break when
  20788. your exit keeps changing (based on patch by Mike Perry).
  20789. - Redo the client-side dns cache so it's just an addressmap too.
  20790. - Notice when our IP changes, and reset stats/uptime/reachability.
  20791. - When an application is using socks5, give him the whole variety of
  20792. potential socks5 responses (connect refused, host unreachable, etc),
  20793. rather than just "success" or "failure".
  20794. - A more sane version numbering system. See
  20795. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  20796. - New contributed script "exitlist": a simple python script to
  20797. parse directories and find Tor nodes that exit to listed
  20798. addresses/ports.
  20799. - New contributed script "privoxy-tor-toggle" to toggle whether
  20800. Privoxy uses Tor. Seems to be configured for Debian by default.
  20801. - Report HTTP reasons to client when getting a response from directory
  20802. servers -- so you can actually know what went wrong.
  20803. - New config option MaxAdvertisedBandwidth which lets you advertise
  20804. a low bandwidthrate (to not attract as many circuits) while still
  20805. allowing a higher bandwidthrate in reality.
  20806. o Robustness/stability fixes:
  20807. - Make Tor use Niels Provos's libevent instead of its current
  20808. poll-but-sometimes-select mess. This will let us use faster async
  20809. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  20810. on Windows too.
  20811. - pthread support now too. This was forced because when we forked,
  20812. we ended up wasting a lot of duplicate ram over time. Also switch
  20813. to foo_r versions of some library calls to allow reentry and
  20814. threadsafeness.
  20815. - Better handling for heterogeneous / unreliable nodes:
  20816. - Annotate circuits w/ whether they aim to contain high uptime nodes
  20817. and/or high capacity nodes. When building circuits, choose
  20818. appropriate nodes.
  20819. - This means that every single node in an intro rend circuit,
  20820. not just the last one, will have a minimum uptime.
  20821. - New config option LongLivedPorts to indicate application streams
  20822. that will want high uptime circuits.
  20823. - Servers reset uptime when a dir fetch entirely fails. This
  20824. hopefully reflects stability of the server's network connectivity.
  20825. - If somebody starts his tor server in Jan 2004 and then fixes his
  20826. clock, don't make his published uptime be a year.
  20827. - Reset published uptime when you wake up from hibernation.
  20828. - Introduce a notion of 'internal' circs, which are chosen without
  20829. regard to the exit policy of the last hop. Intro and rendezvous
  20830. circs must be internal circs, to avoid leaking information. Resolve
  20831. and connect streams can use internal circs if they want.
  20832. - New circuit pooling algorithm: make sure to have enough circs around
  20833. to satisfy any predicted ports, and also make sure to have 2 internal
  20834. circs around if we've required internal circs lately (and with high
  20835. uptime if we've seen that lately too).
  20836. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  20837. which describes how often we retry making new circuits if current
  20838. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  20839. how long we're willing to make use of an already-dirty circuit.
  20840. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  20841. circ as necessary, if there are any completed ones lying around
  20842. when we try to launch one.
  20843. - Make hidden services try to establish a rendezvous for 30 seconds,
  20844. rather than for n (where n=3) attempts to build a circuit.
  20845. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  20846. "ShutdownWaitLength".
  20847. - Try to be more zealous about calling connection_edge_end when
  20848. things go bad with edge conns in connection.c.
  20849. - Revise tor-spec to add more/better stream end reasons.
  20850. - Revise all calls to connection_edge_end to avoid sending "misc",
  20851. and to take errno into account where possible.
  20852. o Bug fixes:
  20853. - Fix a race condition that can trigger an assert, when we have a
  20854. pending create cell and an OR connection fails right then.
  20855. - Fix several double-mark-for-close bugs, e.g. where we were finding
  20856. a conn for a cell even if that conn is already marked for close.
  20857. - Make sequence of log messages when starting on win32 with no config
  20858. file more reasonable.
  20859. - When choosing an exit node for a new non-internal circ, don't take
  20860. into account whether it'll be useful for any pending x.onion
  20861. addresses -- it won't.
  20862. - Turn addr_policy_compare from a tristate to a quadstate; this should
  20863. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  20864. for google.com" problem.
  20865. - Make "platform" string in descriptor more accurate for Win32 servers,
  20866. so it's not just "unknown platform".
  20867. - Fix an edge case in parsing config options (thanks weasel).
  20868. If they say "--" on the commandline, it's not an option.
  20869. - Reject odd-looking addresses at the client (e.g. addresses that
  20870. contain a colon), rather than having the server drop them because
  20871. they're malformed.
  20872. - tor-resolve requests were ignoring .exit if there was a working circuit
  20873. they could use instead.
  20874. - REUSEADDR on normal platforms means you can rebind to the port
  20875. right after somebody else has let it go. But REUSEADDR on win32
  20876. means to let you bind to the port _even when somebody else
  20877. already has it bound_! So, don't do that on Win32.
  20878. - Change version parsing logic: a version is "obsolete" if it is not
  20879. recommended and (1) there is a newer recommended version in the
  20880. same series, or (2) there are no recommended versions in the same
  20881. series, but there are some recommended versions in a newer series.
  20882. A version is "new" if it is newer than any recommended version in
  20883. the same series.
  20884. - Stop most cases of hanging up on a socks connection without sending
  20885. the socks reject.
  20886. o Helpful fixes:
  20887. - Require BandwidthRate to be at least 20kB/s for servers.
  20888. - When a dirserver causes you to give a warn, mention which dirserver
  20889. it was.
  20890. - New config option DirAllowPrivateAddresses for authdirservers.
  20891. Now by default they refuse router descriptors that have non-IP or
  20892. private-IP addresses.
  20893. - Stop publishing socksport in the directory, since it's not
  20894. actually meant to be public. For compatibility, publish a 0 there
  20895. for now.
  20896. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  20897. smart" value, that is low for servers and high for clients.
  20898. - If our clock jumps forward by 100 seconds or more, assume something
  20899. has gone wrong with our network and abandon all not-yet-used circs.
  20900. - Warn when exit policy implicitly allows local addresses.
  20901. - If we get an incredibly skewed timestamp from a dirserver mirror
  20902. that isn't a verified OR, don't warn -- it's probably him that's
  20903. wrong.
  20904. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  20905. cookies to disk and doesn't log each web request to disk. (Thanks
  20906. to Brett Carrington for pointing this out.)
  20907. - When a client asks us for a dir mirror and we don't have one,
  20908. launch an attempt to get a fresh one.
  20909. - If we're hibernating and we get a SIGINT, exit immediately.
  20910. - Add --with-dmalloc ./configure option, to track memory leaks.
  20911. - And try to free all memory on closing, so we can detect what
  20912. we're leaking.
  20913. - Cache local dns resolves correctly even when they're .exit
  20914. addresses.
  20915. - Give a better warning when some other server advertises an
  20916. ORPort that is actually an apache running ssl.
  20917. - Add "opt hibernating 1" to server descriptor to make it clearer
  20918. whether the server is hibernating.
  20919. Changes in version 0.0.9.6 - 2005-03-24
  20920. o Bugfixes on 0.0.9.x (crashes and asserts):
  20921. - Add new end stream reasons to maintainance branch. Fix bug where
  20922. reason (8) could trigger an assert. Prevent bug from recurring.
  20923. - Apparently win32 stat wants paths to not end with a slash.
  20924. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  20925. blowing away the circuit that conn->cpath_layer points to, then
  20926. checking to see if the circ is well-formed. Backport check to make
  20927. sure we dont use the cpath on a closed connection.
  20928. - Prevent circuit_resume_edge_reading_helper() from trying to package
  20929. inbufs for marked-for-close streams.
  20930. - Don't crash on hup if your options->address has become unresolvable.
  20931. - Some systems (like OS X) sometimes accept() a connection and tell
  20932. you the remote host is 0.0.0.0:0. If this happens, due to some
  20933. other mis-features, we get confused; so refuse the conn for now.
  20934. o Bugfixes on 0.0.9.x (other):
  20935. - Fix harmless but scary "Unrecognized content encoding" warn message.
  20936. - Add new stream error reason: TORPROTOCOL reason means "you are not
  20937. speaking a version of Tor I understand; say bye-bye to your stream."
  20938. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  20939. into the future, now that we are more tolerant of skew. This
  20940. resolves a bug where a Tor server would refuse to cache a directory
  20941. because all the directories it gets are too far in the future;
  20942. yet the Tor server never logs any complaints about clock skew.
  20943. - Mac packaging magic: make man pages useable, and do not overwrite
  20944. existing torrc files.
  20945. - Make OS X log happily to /var/log/tor/tor.log
  20946. Changes in version 0.0.9.5 - 2005-02-22
  20947. o Bugfixes on 0.0.9.x:
  20948. - Fix an assert race at exit nodes when resolve requests fail.
  20949. - Stop picking unverified dir mirrors--it only leads to misery.
  20950. - Patch from Matt Edman to make NT services work better. Service
  20951. support is still not compiled into the executable by default.
  20952. - Patch from Dmitri Bely so the Tor service runs better under
  20953. the win32 SYSTEM account.
  20954. - Make tor-resolve actually work (?) on Win32.
  20955. - Fix a sign bug when getrlimit claims to have 4+ billion
  20956. file descriptors available.
  20957. - Stop refusing to start when bandwidthburst == bandwidthrate.
  20958. - When create cells have been on the onion queue more than five
  20959. seconds, just send back a destroy and take them off the list.
  20960. Changes in version 0.0.9.4 - 2005-02-03
  20961. o Bugfixes on 0.0.9:
  20962. - Fix an assert bug that took down most of our servers: when
  20963. a server claims to have 1 GB of bandwidthburst, don't
  20964. freak out.
  20965. - Don't crash as badly if we have spawned the max allowed number
  20966. of dnsworkers, or we're out of file descriptors.
  20967. - Block more file-sharing ports in the default exit policy.
  20968. - MaxConn is now automatically set to the hard limit of max
  20969. file descriptors we're allowed (ulimit -n), minus a few for
  20970. logs, etc.
  20971. - Give a clearer message when servers need to raise their
  20972. ulimit -n when they start running out of file descriptors.
  20973. - SGI Compatibility patches from Jan Schaumann.
  20974. - Tolerate a corrupt cached directory better.
  20975. - When a dirserver hasn't approved your server, list which one.
  20976. - Go into soft hibernation after 95% of the bandwidth is used,
  20977. not 99%. This is especially important for daily hibernators who
  20978. have a small accounting max. Hopefully it will result in fewer
  20979. cut connections when the hard hibernation starts.
  20980. - Load-balance better when using servers that claim more than
  20981. 800kB/s of capacity.
  20982. - Make NT services work (experimental, only used if compiled in).
  20983. Changes in version 0.0.9.3 - 2005-01-21
  20984. o Bugfixes on 0.0.9:
  20985. - Backport the cpu use fixes from main branch, so busy servers won't
  20986. need as much processor time.
  20987. - Work better when we go offline and then come back, or when we
  20988. run Tor at boot before the network is up. We do this by
  20989. optimistically trying to fetch a new directory whenever an
  20990. application request comes in and we think we're offline -- the
  20991. human is hopefully a good measure of when the network is back.
  20992. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  20993. long as you keep using them; actually publish hidserv descriptors
  20994. shortly after they change, rather than waiting 20-40 minutes.
  20995. - Enable Mac startup script by default.
  20996. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  20997. - When you update AllowUnverifiedNodes or FirewallPorts via the
  20998. controller's setconf feature, we were always appending, never
  20999. resetting.
  21000. - When you update HiddenServiceDir via setconf, it was screwing up
  21001. the order of reading the lines, making it fail.
  21002. - Do not rewrite a cached directory back to the cache; otherwise we
  21003. will think it is recent and not fetch a newer one on startup.
  21004. - Workaround for webservers that lie about Content-Encoding: Tor
  21005. now tries to autodetect compressed directories and compression
  21006. itself. This lets us Proxypass dir fetches through apache.
  21007. Changes in version 0.0.9.2 - 2005-01-04
  21008. o Bugfixes on 0.0.9 (crashes and asserts):
  21009. - Fix an assert on startup when the disk is full and you're logging
  21010. to a file.
  21011. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  21012. style address, then we'd crash.
  21013. - Fix an assert trigger when the running-routers string we get from
  21014. a dirserver is broken.
  21015. - Make worker threads start and run on win32. Now win32 servers
  21016. may work better.
  21017. - Bandaid (not actually fix, but now it doesn't crash) an assert
  21018. where the dns worker dies mysteriously and the main Tor process
  21019. doesn't remember anything about the address it was resolving.
  21020. o Bugfixes on 0.0.9 (Win32):
  21021. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  21022. name out of the warning/assert messages.
  21023. - Fix a superficial "unhandled error on read" bug on win32.
  21024. - The win32 installer no longer requires a click-through for our
  21025. license, since our Free Software license grants rights but does not
  21026. take any away.
  21027. - Win32: When connecting to a dirserver fails, try another one
  21028. immediately. (This was already working for non-win32 Tors.)
  21029. - Stop trying to parse $HOME on win32 when hunting for default
  21030. DataDirectory.
  21031. - Make tor-resolve.c work on win32 by calling network_init().
  21032. o Bugfixes on 0.0.9 (other):
  21033. - Make 0.0.9.x build on Solaris again.
  21034. - Due to a fencepost error, we were blowing away the \n when reporting
  21035. confvalue items in the controller. So asking for multiple config
  21036. values at once couldn't work.
  21037. - When listing circuits that are pending on an opening OR connection,
  21038. if we're an OR we were listing circuits that *end* at us as
  21039. being pending on every listener, dns/cpu worker, etc. Stop that.
  21040. - Dirservers were failing to create 'running-routers' or 'directory'
  21041. strings if we had more than some threshold of routers. Fix them so
  21042. they can handle any number of routers.
  21043. - Fix a superficial "Duplicate mark for close" bug.
  21044. - Stop checking for clock skew for OR connections, even for servers.
  21045. - Fix a fencepost error that was chopping off the last letter of any
  21046. nickname that is the maximum allowed nickname length.
  21047. - Update URLs in log messages so they point to the new website.
  21048. - Fix a potential problem in mangling server private keys while
  21049. writing to disk (not triggered yet, as far as we know).
  21050. - Include the licenses for other free software we include in Tor,
  21051. now that we're shipping binary distributions more regularly.
  21052. Changes in version 0.0.9.1 - 2004-12-15
  21053. o Bugfixes on 0.0.9:
  21054. - Make hibernation actually work.
  21055. - Make HashedControlPassword config option work.
  21056. - When we're reporting event circuit status to a controller,
  21057. don't use the stream status code.
  21058. Changes in version 0.0.9 - 2004-12-12
  21059. o Cleanups:
  21060. - Clean up manpage and torrc.sample file.
  21061. - Clean up severities and text of log warnings.
  21062. o Mistakes:
  21063. - Make servers trigger an assert when they enter hibernation.
  21064. Changes in version 0.0.9rc7 - 2004-12-08
  21065. o Bugfixes on 0.0.9rc:
  21066. - Fix a stack-trashing crash when an exit node begins hibernating.
  21067. - Avoid looking at unallocated memory while considering which
  21068. ports we need to build circuits to cover.
  21069. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  21070. we shouldn't hold-open-until-flush if the eof arrived first.
  21071. - Fix a bug with init_cookie_authentication() in the controller.
  21072. - When recommending new-format log lines, if the upper bound is
  21073. LOG_ERR, leave it implicit.
  21074. o Bugfixes on 0.0.8.1:
  21075. - Fix a whole slew of memory leaks.
  21076. - Fix isspace() and friends so they still make Solaris happy
  21077. but also so they don't trigger asserts on win32.
  21078. - Fix parse_iso_time on platforms without strptime (eg win32).
  21079. - win32: tolerate extra "readable" events better.
  21080. - win32: when being multithreaded, leave parent fdarray open.
  21081. - Make unit tests work on win32.
  21082. Changes in version 0.0.9rc6 - 2004-12-06
  21083. o Bugfixes on 0.0.9pre:
  21084. - Clean up some more integer underflow opportunities (not exploitable
  21085. we think).
  21086. - While hibernating, hup should not regrow our listeners.
  21087. - Send an end to the streams we close when we hibernate, rather
  21088. than just chopping them off.
  21089. - React to eof immediately on non-open edge connections.
  21090. o Bugfixes on 0.0.8.1:
  21091. - Calculate timeout for waiting for a connected cell from the time
  21092. we sent the begin cell, not from the time the stream started. If
  21093. it took a long time to establish the circuit, we would time out
  21094. right after sending the begin cell.
  21095. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  21096. of * as always matching, so we were picking reject *:* nodes as
  21097. exit nodes too. Oops.
  21098. o Features:
  21099. - New circuit building strategy: keep a list of ports that we've
  21100. used in the past 6 hours, and always try to have 2 circuits open
  21101. or on the way that will handle each such port. Seed us with port
  21102. 80 so web users won't complain that Tor is "slow to start up".
  21103. - Make kill -USR1 dump more useful stats about circuits.
  21104. - When warning about retrying or giving up, print the address, so
  21105. the user knows which one it's talking about.
  21106. - If you haven't used a clean circuit in an hour, throw it away,
  21107. just to be on the safe side. (This means after 6 hours a totally
  21108. unused Tor client will have no circuits open.)
  21109. Changes in version 0.0.9rc5 - 2004-12-01
  21110. o Bugfixes on 0.0.8.1:
  21111. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  21112. - Let resolve conns retry/expire also, rather than sticking around
  21113. forever.
  21114. - If we are using select, make sure we stay within FD_SETSIZE.
  21115. o Bugfixes on 0.0.9pre:
  21116. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  21117. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  21118. finding it.
  21119. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  21120. instead. Impose minima and maxima for all *Period options; impose
  21121. even tighter maxima for fetching if we are a caching dirserver.
  21122. Clip rather than rejecting.
  21123. - Fetch cached running-routers from servers that serve it (that is,
  21124. authdirservers and servers running 0.0.9rc5-cvs or later.)
  21125. o Features:
  21126. - Accept *:706 (silc) in default exit policy.
  21127. - Implement new versioning format for post 0.1.
  21128. - Support "foo.nickname.exit" addresses, to let Alice request the
  21129. address "foo" as viewed by exit node "nickname". Based on a patch
  21130. by Geoff Goodell.
  21131. - Make tor --version --version dump the cvs Id of every file.
  21132. Changes in version 0.0.9rc4 - 2004-11-28
  21133. o Bugfixes on 0.0.8.1:
  21134. - Make windows sockets actually non-blocking (oops), and handle
  21135. win32 socket errors better.
  21136. o Bugfixes on 0.0.9rc1:
  21137. - Actually catch the -USR2 signal.
  21138. Changes in version 0.0.9rc3 - 2004-11-25
  21139. o Bugfixes on 0.0.8.1:
  21140. - Flush the log file descriptor after we print "Tor opening log file",
  21141. so we don't see those messages days later.
  21142. o Bugfixes on 0.0.9rc1:
  21143. - Make tor-resolve work again.
  21144. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  21145. - Fix an assert trigger for clients/servers handling resolves.
  21146. Changes in version 0.0.9rc2 - 2004-11-24
  21147. o Bugfixes on 0.0.9rc1:
  21148. - I broke socks5 support while fixing the eof bug.
  21149. - Allow unitless bandwidths and intervals; they default to bytes
  21150. and seconds.
  21151. - New servers don't start out hibernating; they are active until
  21152. they run out of bytes, so they have a better estimate of how
  21153. long it takes, and so their operators can know they're working.
  21154. Changes in version 0.0.9rc1 - 2004-11-23
  21155. o Bugfixes on 0.0.8.1:
  21156. - Finally fix a bug that's been plaguing us for a year:
  21157. With high load, circuit package window was reaching 0. Whenever
  21158. we got a circuit-level sendme, we were reading a lot on each
  21159. socket, but only writing out a bit. So we would eventually reach
  21160. eof. This would be noticed and acted on even when there were still
  21161. bytes sitting in the inbuf.
  21162. - When poll() is interrupted, we shouldn't believe the revents values.
  21163. o Bugfixes on 0.0.9pre6:
  21164. - Fix hibernate bug that caused pre6 to be broken.
  21165. - Don't keep rephist info for routers that haven't had activity for
  21166. 24 hours. (This matters now that clients have keys, since we track
  21167. them too.)
  21168. - Never call close_temp_logs while validating log options.
  21169. - Fix backslash-escaping on tor.sh.in and torctl.in.
  21170. o Features:
  21171. - Implement weekly/monthly/daily accounting: now you specify your
  21172. hibernation properties by
  21173. AccountingMax N bytes|KB|MB|GB|TB
  21174. AccountingStart day|week|month [day] HH:MM
  21175. Defaults to "month 1 0:00".
  21176. - Let bandwidth and interval config options be specified as 5 bytes,
  21177. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  21178. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  21179. get back to normal.)
  21180. - If your requested entry or exit node has advertised bandwidth 0,
  21181. pick it anyway.
  21182. - Be more greedy about filling up relay cells -- we try reading again
  21183. once we've processed the stuff we read, in case enough has arrived
  21184. to fill the last cell completely.
  21185. - Apply NT service patch from Osamu Fujino. Still needs more work.
  21186. Changes in version 0.0.9pre6 - 2004-11-15
  21187. o Bugfixes on 0.0.8.1:
  21188. - Fix assert failure on malformed socks4a requests.
  21189. - Use identity comparison, not nickname comparison, to choose which
  21190. half of circuit-ID-space each side gets to use. This is needed
  21191. because sometimes we think of a router as a nickname, and sometimes
  21192. as a hex ID, and we can't predict what the other side will do.
  21193. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  21194. write() call will fail and we handle it there.
  21195. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  21196. and smartlist_len, which are two major profiling offenders.
  21197. o Bugfixes on 0.0.9pre5:
  21198. - Fix a bug in read_all that was corrupting config files on windows.
  21199. - When we're raising the max number of open file descriptors to
  21200. 'unlimited', don't log that we just raised it to '-1'.
  21201. - Include event code with events, as required by control-spec.txt.
  21202. - Don't give a fingerprint when clients do --list-fingerprint:
  21203. it's misleading, because it will never be the same again.
  21204. - Stop using strlcpy in tor_strndup, since it was slowing us
  21205. down a lot.
  21206. - Remove warn on startup about missing cached-directory file.
  21207. - Make kill -USR1 work again.
  21208. - Hibernate if we start tor during the "wait for wakeup-time" phase
  21209. of an accounting interval. Log our hibernation plans better.
  21210. - Authoritative dirservers now also cache their directory, so they
  21211. have it on start-up.
  21212. o Features:
  21213. - Fetch running-routers; cache running-routers; compress
  21214. running-routers; serve compressed running-routers.z
  21215. - Add NSI installer script contributed by J Doe.
  21216. - Commit VC6 and VC7 workspace/project files.
  21217. - Commit a tor.spec for making RPM files, with help from jbash.
  21218. - Add contrib/torctl.in contributed by Glenn Fink.
  21219. - Implement the control-spec's SAVECONF command, to write your
  21220. configuration to torrc.
  21221. - Get cookie authentication for the controller closer to working.
  21222. - Include control-spec.txt in the tarball.
  21223. - When set_conf changes our server descriptor, upload a new copy.
  21224. But don't upload it too often if there are frequent changes.
  21225. - Document authentication config in man page, and document signals
  21226. we catch.
  21227. - Clean up confusing parts of man page and torrc.sample.
  21228. - Make expand_filename handle ~ and ~username.
  21229. - Use autoconf to enable largefile support where necessary. Use
  21230. ftello where available, since ftell can fail at 2GB.
  21231. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  21232. log more informatively.
  21233. - Give a slightly more useful output for "tor -h".
  21234. - Refuse application socks connections to port 0.
  21235. - Check clock skew for verified servers, but allow unverified
  21236. servers and clients to have any clock skew.
  21237. - Break DirFetchPostPeriod into:
  21238. - DirFetchPeriod for fetching full directory,
  21239. - StatusFetchPeriod for fetching running-routers,
  21240. - DirPostPeriod for posting server descriptor,
  21241. - RendPostPeriod for posting hidden service descriptors.
  21242. - Make sure the hidden service descriptors are at a random offset
  21243. from each other, to hinder linkability.
  21244. Changes in version 0.0.9pre5 - 2004-11-09
  21245. o Bugfixes on 0.0.9pre4:
  21246. - Fix a seg fault in unit tests (doesn't affect main program).
  21247. - Fix an assert bug where a hidden service provider would fail if
  21248. the first hop of his rendezvous circuit was down.
  21249. - Hidden service operators now correctly handle version 1 style
  21250. INTRODUCE1 cells (nobody generates them still, so not a critical
  21251. bug).
  21252. - If do_hup fails, actually notice.
  21253. - Handle more errnos from accept() without closing the listener.
  21254. Some OpenBSD machines were closing their listeners because
  21255. they ran out of file descriptors.
  21256. - Send resolve cells to exit routers that are running a new
  21257. enough version of the resolve code to work right.
  21258. - Better handling of winsock includes on non-MSV win32 compilers.
  21259. - Some people had wrapped their tor client/server in a script
  21260. that would restart it whenever it died. This did not play well
  21261. with our "shut down if your version is obsolete" code. Now people
  21262. don't fetch a new directory if their local cached version is
  21263. recent enough.
  21264. - Make our autogen.sh work on ksh as well as bash.
  21265. o Major Features:
  21266. - Hibernation: New config option "AccountingMaxKB" lets you
  21267. set how many KBytes per month you want to allow your server to
  21268. consume. Rather than spreading those bytes out evenly over the
  21269. month, we instead hibernate for some of the month and pop up
  21270. at a deterministic time, work until the bytes are consumed, then
  21271. hibernate again. Config option "MonthlyAccountingStart" lets you
  21272. specify which day of the month your billing cycle starts on.
  21273. - Control interface: a separate program can now talk to your
  21274. client/server over a socket, and get/set config options, receive
  21275. notifications of circuits and streams starting/finishing/dying,
  21276. bandwidth used, etc. The next step is to get some GUIs working.
  21277. Let us know if you want to help out. See doc/control-spec.txt .
  21278. - Ship a contrib/tor-control.py as an example script to interact
  21279. with the control port.
  21280. - "tor --hash-password zzyxz" will output a salted password for
  21281. use in authenticating to the control interface.
  21282. - New log format in config:
  21283. "Log minsev[-maxsev] stdout|stderr|syslog" or
  21284. "Log minsev[-maxsev] file /var/foo"
  21285. o Minor Features:
  21286. - DirPolicy config option, to let people reject incoming addresses
  21287. from their dirserver.
  21288. - "tor --list-fingerprint" will list your identity key fingerprint
  21289. and then exit.
  21290. - Add "pass" target for RedirectExit, to make it easier to break
  21291. out of a sequence of RedirectExit rules.
  21292. - Clients now generate a TLS cert too, in preparation for having
  21293. them act more like real nodes.
  21294. - Ship src/win32/ in the tarball, so people can use it to build.
  21295. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  21296. is broken.
  21297. - New "router-status" line in directory, to better bind each verified
  21298. nickname to its identity key.
  21299. - Deprecate unofficial config option abbreviations, and abbreviations
  21300. not on the command line.
  21301. - Add a pure-C tor-resolve implementation.
  21302. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  21303. 1024) file descriptors.
  21304. o Code security improvements, inspired by Ilja:
  21305. - Replace sprintf with snprintf. (I think they were all safe, but
  21306. hey.)
  21307. - Replace strcpy/strncpy with strlcpy in more places.
  21308. - Avoid strcat; use snprintf or strlcat instead.
  21309. - snprintf wrapper with consistent (though not C99) overflow behavior.
  21310. Changes in version 0.0.9pre4 - 2004-10-17
  21311. o Bugfixes on 0.0.9pre3:
  21312. - If the server doesn't specify an exit policy, use the real default
  21313. exit policy, not reject *:*.
  21314. - Ignore fascistfirewall when uploading/downloading hidden service
  21315. descriptors, since we go through Tor for those; and when using
  21316. an HttpProxy, since we assume it can reach them all.
  21317. - When looking for an authoritative dirserver, use only the ones
  21318. configured at boot. Don't bother looking in the directory.
  21319. - The rest of the fix for get_default_conf_file() on older win32.
  21320. - Make 'Routerfile' config option obsolete.
  21321. o Features:
  21322. - New 'MyFamily nick1,...' config option for a server to
  21323. specify other servers that shouldn't be used in the same circuit
  21324. with it. Only believed if nick1 also specifies us.
  21325. - New 'NodeFamily nick1,nick2,...' config option for a client to
  21326. specify nodes that it doesn't want to use in the same circuit.
  21327. - New 'Redirectexit pattern address:port' config option for a
  21328. server to redirect exit connections, e.g. to a local squid.
  21329. Changes in version 0.0.9pre3 - 2004-10-13
  21330. o Bugfixes on 0.0.8.1:
  21331. - Better torrc example lines for dirbindaddress and orbindaddress.
  21332. - Improved bounds checking on parsed ints (e.g. config options and
  21333. the ones we find in directories.)
  21334. - Better handling of size_t vs int, so we're more robust on 64
  21335. bit platforms.
  21336. - Fix the rest of the bug where a newly started OR would appear
  21337. as unverified even after we've added his fingerprint and hupped
  21338. the dirserver.
  21339. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  21340. close it without sending back an end. So 'connection refused'
  21341. would simply be ignored and the user would get no response.
  21342. o Bugfixes on 0.0.9pre2:
  21343. - Serving the cached-on-disk directory to people is bad. We now
  21344. provide no directory until we've fetched a fresh one.
  21345. - Workaround for bug on windows where cached-directories get crlf
  21346. corruption.
  21347. - Make get_default_conf_file() work on older windows too.
  21348. - If we write a *:* exit policy line in the descriptor, don't write
  21349. any more exit policy lines.
  21350. o Features:
  21351. - Use only 0.0.9pre1 and later servers for resolve cells.
  21352. - Make the dirservers file obsolete.
  21353. - Include a dir-signing-key token in directories to tell the
  21354. parsing entity which key is being used to sign.
  21355. - Remove the built-in bulky default dirservers string.
  21356. - New config option "Dirserver %s:%d [fingerprint]", which can be
  21357. repeated as many times as needed. If no dirservers specified,
  21358. default to moria1,moria2,tor26.
  21359. - Make moria2 advertise a dirport of 80, so people behind firewalls
  21360. will be able to get a directory.
  21361. - Http proxy support
  21362. - Dirservers translate requests for http://%s:%d/x to /x
  21363. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  21364. be routed through this host.
  21365. - Clients ask for /tor/x rather than /x for new enough dirservers.
  21366. This way we can one day coexist peacefully with apache.
  21367. - Clients specify a "Host: %s%d" http header, to be compatible
  21368. with more proxies, and so running squid on an exit node can work.
  21369. Changes in version 0.0.8.1 - 2004-10-13
  21370. o Bugfixes:
  21371. - Fix a seg fault that can be triggered remotely for Tor
  21372. clients/servers with an open dirport.
  21373. - Fix a rare assert trigger, where routerinfos for entries in
  21374. our cpath would expire while we're building the path.
  21375. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  21376. - Fix a rare seg fault for people running hidden services on
  21377. intermittent connections.
  21378. - Fix a bug in parsing opt keywords with objects.
  21379. - Fix a stale pointer assert bug when a stream detaches and
  21380. reattaches.
  21381. - Fix a string format vulnerability (probably not exploitable)
  21382. in reporting stats locally.
  21383. - Fix an assert trigger: sometimes launching circuits can fail
  21384. immediately, e.g. because too many circuits have failed recently.
  21385. - Fix a compile warning on 64 bit platforms.
  21386. Changes in version 0.0.9pre2 - 2004-10-03
  21387. o Bugfixes:
  21388. - Make fetching a cached directory work for 64-bit platforms too.
  21389. - Make zlib.h a required header, not an optional header.
  21390. Changes in version 0.0.9pre1 - 2004-10-01
  21391. o Bugfixes:
  21392. - Stop using separate defaults for no-config-file and
  21393. empty-config-file. Now you have to explicitly turn off SocksPort,
  21394. if you don't want it open.
  21395. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  21396. - Improve man page to mention more of the 0.0.8 features.
  21397. - Fix a rare seg fault for people running hidden services on
  21398. intermittent connections.
  21399. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  21400. happier.
  21401. - Fix more dns related bugs: send back resolve_failed and end cells
  21402. more reliably when the resolve fails, rather than closing the
  21403. circuit and then trying to send the cell. Also attach dummy resolve
  21404. connections to a circuit *before* calling dns_resolve(), to fix
  21405. a bug where cached answers would never be sent in RESOLVED cells.
  21406. - When we run out of disk space, or other log writing error, don't
  21407. crash. Just stop logging to that log and continue.
  21408. - We were starting to daemonize before we opened our logs, so if
  21409. there were any problems opening logs, we would complain to stderr,
  21410. which wouldn't work, and then mysteriously exit.
  21411. - Fix a rare bug where sometimes a verified OR would connect to us
  21412. before he'd uploaded his descriptor, which would cause us to
  21413. assign conn->nickname as though he's unverified. Now we look through
  21414. the fingerprint list to see if he's there.
  21415. - Fix a rare assert trigger, where routerinfos for entries in
  21416. our cpath would expire while we're building the path.
  21417. o Features:
  21418. - Clients can ask dirservers for /dir.z to get a compressed version
  21419. of the directory. Only works for servers running 0.0.9, of course.
  21420. - Make clients cache directories and use them to seed their router
  21421. lists at startup. This means clients have a datadir again.
  21422. - Configuration infrastructure support for warning on obsolete
  21423. options.
  21424. - Respond to content-encoding headers by trying to uncompress as
  21425. appropriate.
  21426. - Reply with a deflated directory when a client asks for "dir.z".
  21427. We could use allow-encodings instead, but allow-encodings isn't
  21428. specified in HTTP 1.0.
  21429. - Raise the max dns workers from 50 to 100.
  21430. - Discourage people from setting their dirfetchpostperiod more often
  21431. than once per minute.
  21432. - Protect dirservers from overzealous descriptor uploading -- wait
  21433. 10 seconds after directory gets dirty, before regenerating.
  21434. Changes in version 0.0.8 - 2004-08-25
  21435. o Port it to SunOS 5.9 / Athena
  21436. Changes in version 0.0.8rc2 - 2004-08-20
  21437. o Make it compile on cygwin again.
  21438. o When picking unverified routers, skip those with low uptime and/or
  21439. low bandwidth, depending on what properties you care about.
  21440. Changes in version 0.0.8rc1 - 2004-08-18
  21441. o Changes from 0.0.7.3:
  21442. - Bugfixes:
  21443. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  21444. don't put it into the client dns cache.
  21445. - If a begin failed due to exit policy, but we believe the IP address
  21446. should have been allowed, switch that router to exitpolicy reject *:*
  21447. until we get our next directory.
  21448. - Features:
  21449. - Clients choose nodes proportional to advertised bandwidth.
  21450. - Avoid using nodes with low uptime as introduction points.
  21451. - Handle servers with dynamic IP addresses: don't replace
  21452. options->Address with the resolved one at startup, and
  21453. detect our address right before we make a routerinfo each time.
  21454. - 'FascistFirewall' option to pick dirservers and ORs on specific
  21455. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  21456. which ports are open. (Defaults to 80,443)
  21457. - Be more aggressive about trying to make circuits when the network
  21458. has changed (e.g. when you unsuspend your laptop).
  21459. - Check for time skew on http headers; report date in response to
  21460. "GET /".
  21461. - If the entrynode config line has only one node, don't pick it as
  21462. an exitnode.
  21463. - Add strict{entry|exit}nodes config options. If set to 1, then
  21464. we refuse to build circuits that don't include the specified entry
  21465. or exit nodes.
  21466. - OutboundBindAddress config option, to bind to a specific
  21467. IP address for outgoing connect()s.
  21468. - End truncated log entries (e.g. directories) with "[truncated]".
  21469. o Patches to 0.0.8preX:
  21470. - Bugfixes:
  21471. - Patches to compile and run on win32 again (maybe)?
  21472. - Fix crash when looking for ~/.torrc with no $HOME set.
  21473. - Fix a race bug in the unit tests.
  21474. - Handle verified/unverified name collisions better when new
  21475. routerinfo's arrive in a directory.
  21476. - Sometimes routers were getting entered into the stats before
  21477. we'd assigned their identity_digest. Oops.
  21478. - Only pick and establish intro points after we've gotten a
  21479. directory.
  21480. - Features:
  21481. - AllowUnverifiedNodes config option to let circuits choose no-name
  21482. routers in entry,middle,exit,introduction,rendezvous positions.
  21483. Allow middle and rendezvous positions by default.
  21484. - Add a man page for tor-resolve.
  21485. Changes in version 0.0.7.3 - 2004-08-12
  21486. o Stop dnsworkers from triggering an assert failure when you
  21487. ask them to resolve the host "".
  21488. Changes in version 0.0.8pre3 - 2004-08-09
  21489. o Changes from 0.0.7.2:
  21490. - Allow multiple ORs with same nickname in routerlist -- now when
  21491. people give us one identity key for a nickname, then later
  21492. another, we don't constantly complain until the first expires.
  21493. - Remember used bandwidth (both in and out), and publish 15-minute
  21494. snapshots for the past day into our descriptor.
  21495. - You can now fetch $DIRURL/running-routers to get just the
  21496. running-routers line, not the whole descriptor list. (But
  21497. clients don't use this yet.)
  21498. - When people mistakenly use Tor as an http proxy, point them
  21499. at the tor-doc.html rather than the INSTALL.
  21500. - Remove our mostly unused -- and broken -- hex_encode()
  21501. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  21502. for pointing out this bug.)
  21503. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  21504. fewer problems with people using the wrong key.
  21505. - Change the default exit policy to reject the default edonkey,
  21506. kazaa, gnutella ports.
  21507. - Add replace_file() to util.[ch] to handle win32's rename().
  21508. o Changes from 0.0.8preX:
  21509. - Fix two bugs in saving onion keys to disk when rotating, so
  21510. hopefully we'll get fewer people using old onion keys.
  21511. - Fix an assert error that was making SocksPolicy not work.
  21512. - Be willing to expire routers that have an open dirport -- it's
  21513. just the authoritative dirservers we want to not forget.
  21514. - Reject tor-resolve requests for .onion addresses early, so we
  21515. don't build a whole rendezvous circuit and then fail.
  21516. - When you're warning a server that he's unverified, don't cry
  21517. wolf unpredictably.
  21518. - Fix a race condition: don't try to extend onto a connection
  21519. that's still handshaking.
  21520. - For servers in clique mode, require the conn to be open before
  21521. you'll choose it for your path.
  21522. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  21523. end relay cell, etc.
  21524. - Measure bandwidth capacity over the last 24 hours, not just 12
  21525. - Bugfix: authoritative dirservers were making and signing a new
  21526. directory for each client, rather than reusing the cached one.
  21527. Changes in version 0.0.8pre2 - 2004-08-04
  21528. o Changes from 0.0.7.2:
  21529. - Security fixes:
  21530. - Check directory signature _before_ you decide whether you're
  21531. you're running an obsolete version and should exit.
  21532. - Check directory signature _before_ you parse the running-routers
  21533. list to decide who's running or verified.
  21534. - Bugfixes and features:
  21535. - Check return value of fclose while writing to disk, so we don't
  21536. end up with broken files when servers run out of disk space.
  21537. - Log a warning if the user uses an unsafe socks variant, so people
  21538. are more likely to learn about privoxy or socat.
  21539. - Dirservers now include RFC1123-style dates in the HTTP headers,
  21540. which one day we will use to better detect clock skew.
  21541. o Changes from 0.0.8pre1:
  21542. - Make it compile without warnings again on win32.
  21543. - Log a warning if you're running an unverified server, to let you
  21544. know you might want to get it verified.
  21545. - Only pick a default nickname if you plan to be a server.
  21546. Changes in version 0.0.8pre1 - 2004-07-23
  21547. o Bugfixes:
  21548. - Made our unit tests compile again on OpenBSD 3.5, and tor
  21549. itself compile again on OpenBSD on a sparc64.
  21550. - We were neglecting milliseconds when logging on win32, so
  21551. everything appeared to happen at the beginning of each second.
  21552. o Protocol changes:
  21553. - 'Extend' relay cell payloads now include the digest of the
  21554. intended next hop's identity key. Now we can verify that we're
  21555. extending to the right router, and also extend to routers we
  21556. hadn't heard of before.
  21557. o Features:
  21558. - Tor nodes can now act as relays (with an advertised ORPort)
  21559. without being manually verified by the dirserver operators.
  21560. - Uploaded descriptors of unverified routers are now accepted
  21561. by the dirservers, and included in the directory.
  21562. - Verified routers are listed by nickname in the running-routers
  21563. list; unverified routers are listed as "$<fingerprint>".
  21564. - We now use hash-of-identity-key in most places rather than
  21565. nickname or addr:port, for improved security/flexibility.
  21566. - To avoid Sybil attacks, paths still use only verified servers.
  21567. But now we have a chance to play around with hybrid approaches.
  21568. - Nodes track bandwidth usage to estimate capacity (not used yet).
  21569. - ClientOnly option for nodes that never want to become servers.
  21570. - Directory caching.
  21571. - "AuthoritativeDir 1" option for the official dirservers.
  21572. - Now other nodes (clients and servers) will cache the latest
  21573. directory they've pulled down.
  21574. - They can enable their DirPort to serve it to others.
  21575. - Clients will pull down a directory from any node with an open
  21576. DirPort, and check the signature/timestamp correctly.
  21577. - Authoritative dirservers now fetch directories from other
  21578. authdirservers, to stay better synced.
  21579. - Running-routers list tells who's down also, along with noting
  21580. if they're verified (listed by nickname) or unverified (listed
  21581. by hash-of-key).
  21582. - Allow dirservers to serve running-router list separately.
  21583. This isn't used yet.
  21584. - ORs connect-on-demand to other ORs
  21585. - If you get an extend cell to an OR you're not connected to,
  21586. connect, handshake, and forward the create cell.
  21587. - The authoritative dirservers stay connected to everybody,
  21588. and everybody stays connected to 0.0.7 servers, but otherwise
  21589. clients/servers expire unused connections after 5 minutes.
  21590. - When servers get a sigint, they delay 30 seconds (refusing new
  21591. connections) then exit. A second sigint causes immediate exit.
  21592. - File and name management:
  21593. - Look for .torrc if no CONFDIR "torrc" is found.
  21594. - If no datadir is defined, then choose, make, and secure ~/.tor
  21595. as datadir.
  21596. - If torrc not found, exitpolicy reject *:*.
  21597. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  21598. - If no nickname is defined, derive default from hostname.
  21599. - Rename secret key files, e.g. identity.key -> secret_id_key,
  21600. to discourage people from mailing their identity key to tor-ops.
  21601. - Refuse to build a circuit before the directory has arrived --
  21602. it won't work anyway, since you won't know the right onion keys
  21603. to use.
  21604. - Try other dirservers immediately if the one you try is down. This
  21605. should tolerate down dirservers better now.
  21606. - Parse tor version numbers so we can do an is-newer-than check
  21607. rather than an is-in-the-list check.
  21608. - New socks command 'resolve', to let us shim gethostbyname()
  21609. locally.
  21610. - A 'tor_resolve' script to access the socks resolve functionality.
  21611. - A new socks-extensions.txt doc file to describe our
  21612. interpretation and extensions to the socks protocols.
  21613. - Add a ContactInfo option, which gets published in descriptor.
  21614. - Publish OR uptime in descriptor (and thus in directory) too.
  21615. - Write tor version at the top of each log file
  21616. - New docs in the tarball:
  21617. - tor-doc.html.
  21618. - Document that you should proxy your SSL traffic too.
  21619. Changes in version 0.0.7.2 - 2004-07-07
  21620. o A better fix for the 0.0.0.0 problem, that will hopefully
  21621. eliminate the remaining related assertion failures.
  21622. Changes in version 0.0.7.1 - 2004-07-04
  21623. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  21624. since internally we use 0.0.0.0 to signify "not yet resolved".
  21625. Changes in version 0.0.7 - 2004-06-07
  21626. o Updated the man page to reflect the new features.
  21627. Changes in version 0.0.7rc2 - 2004-06-06
  21628. o Changes from 0.0.7rc1:
  21629. - Make it build on Win32 again.
  21630. o Changes from 0.0.6.2:
  21631. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  21632. settings too.
  21633. Changes in version 0.0.7rc1 - 2004-06-02
  21634. o Bugfixes:
  21635. - On sighup, we were adding another log without removing the first
  21636. one. So log messages would get duplicated n times for n sighups.
  21637. - Several cases of using a connection after we'd freed it. The
  21638. problem was that connections that are pending resolve are in both
  21639. the pending_resolve tree, and also the circuit's resolving_streams
  21640. list. When you want to remove one, you must remove it from both.
  21641. - Fix a double-mark-for-close where an end cell arrived for a
  21642. resolving stream, and then the resolve failed.
  21643. - Check directory signatures based on name of signer, not on whom
  21644. we got the directory from. This will let us cache directories more
  21645. easily.
  21646. o Features:
  21647. - Crank up some of our constants to handle more users.
  21648. Changes in version 0.0.7pre1 - 2004-06-02
  21649. o Fixes for crashes and other obnoxious bugs:
  21650. - Fix an epipe bug: sometimes when directory connections failed
  21651. to connect, we would give them a chance to flush before closing
  21652. them.
  21653. - When we detached from a circuit because of resolvefailed, we
  21654. would immediately try the same circuit twice more, and then
  21655. give up on the resolve thinking we'd tried three different
  21656. exit nodes.
  21657. - Limit the number of intro circuits we'll attempt to build for a
  21658. hidden service per 15-minute period.
  21659. - Check recommended-software string *early*, before actually parsing
  21660. the directory. Thus we can detect an obsolete version and exit,
  21661. even if the new directory format doesn't parse.
  21662. o Fixes for security bugs:
  21663. - Remember which nodes are dirservers when you startup, and if a
  21664. random OR enables his dirport, don't automatically assume he's
  21665. a trusted dirserver.
  21666. o Other bugfixes:
  21667. - Directory connections were asking the wrong poll socket to
  21668. start writing, and not asking themselves to start writing.
  21669. - When we detached from a circuit because we sent a begin but
  21670. didn't get a connected, we would use it again the first time;
  21671. but after that we would correctly switch to a different one.
  21672. - Stop warning when the first onion decrypt attempt fails; they
  21673. will sometimes legitimately fail now that we rotate keys.
  21674. - Override unaligned-access-ok check when $host_cpu is ia64 or
  21675. arm. Apparently they allow it but the kernel whines.
  21676. - Dirservers try to reconnect periodically too, in case connections
  21677. have failed.
  21678. - Fix some memory leaks in directory servers.
  21679. - Allow backslash in Win32 filenames.
  21680. - Made Tor build complain-free on FreeBSD, hopefully without
  21681. breaking other BSD builds. We'll see.
  21682. o Features:
  21683. - Doxygen markup on all functions and global variables.
  21684. - Make directory functions update routerlist, not replace it. So
  21685. now directory disagreements are not so critical a problem.
  21686. - Remove the upper limit on number of descriptors in a dirserver's
  21687. directory (not that we were anywhere close).
  21688. - Allow multiple logfiles at different severity ranges.
  21689. - Allow *BindAddress to specify ":port" rather than setting *Port
  21690. separately. Allow multiple instances of each BindAddress config
  21691. option, so you can bind to multiple interfaces if you want.
  21692. - Allow multiple exit policy lines, which are processed in order.
  21693. Now we don't need that huge line with all the commas in it.
  21694. - Enable accept/reject policies on SOCKS connections, so you can bind
  21695. to 0.0.0.0 but still control who can use your OP.
  21696. Changes in version 0.0.6.2 - 2004-05-16
  21697. o Our integrity-checking digest was checking only the most recent cell,
  21698. not the previous cells like we'd thought.
  21699. Thanks to Stefan Mark for finding the flaw!
  21700. Changes in version 0.0.6.1 - 2004-05-06
  21701. o Fix two bugs in our AES counter-mode implementation (this affected
  21702. onion-level stream encryption, but not TLS-level). It turns
  21703. out we were doing something much more akin to a 16-character
  21704. polyalphabetic cipher. Oops.
  21705. Thanks to Stefan Mark for finding the flaw!
  21706. o Retire moria3 as a directory server, and add tor26 as a directory
  21707. server.
  21708. Changes in version 0.0.6 - 2004-05-02
  21709. [version bump only]
  21710. Changes in version 0.0.6rc4 - 2004-05-01
  21711. o Update the built-in dirservers list to use the new directory format
  21712. o Fix a rare seg fault: if a node offering a hidden service attempts
  21713. to build a circuit to Alice's rendezvous point and fails before it
  21714. reaches the last hop, it retries with a different circuit, but
  21715. then dies.
  21716. o Handle windows socket errors correctly.
  21717. Changes in version 0.0.6rc3 - 2004-04-28
  21718. o Don't expire non-general excess circuits (if we had enough
  21719. circuits open, we were expiring rendezvous circuits -- even
  21720. when they had a stream attached. oops.)
  21721. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  21722. o Better debugging for tls errors
  21723. o Some versions of openssl have an SSL_pending function that erroneously
  21724. returns bytes when there is a non-application record pending.
  21725. o Set Content-Type on the directory and hidserv descriptor.
  21726. o Remove IVs from cipher code, since AES-ctr has none.
  21727. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  21728. o We were using an array of length zero in a few places.
  21729. o win32's gethostbyname can't resolve an IP to an IP.
  21730. o win32's close can't close a socket.
  21731. Changes in version 0.0.6rc2 - 2004-04-26
  21732. o Fix a bug where we were closing tls connections intermittently.
  21733. It turns out openssl keeps its errors around -- so if an error
  21734. happens, and you don't ask about it, and then another openssl
  21735. operation happens and succeeds, and you ask if there was an error,
  21736. it tells you about the first error. Fun fun.
  21737. o Fix a bug that's been lurking since 27 may 03 (!)
  21738. When passing back a destroy cell, we would use the wrong circ id.
  21739. 'Mostly harmless', but still worth fixing.
  21740. o Since we don't support truncateds much, don't bother sending them;
  21741. just close the circ.
  21742. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  21743. o don't crash if a conn that sent a begin has suddenly lost its circuit
  21744. (this was quite rare).
  21745. Changes in version 0.0.6rc1 - 2004-04-25
  21746. o We now rotate link (tls context) keys and onion keys.
  21747. o CREATE cells now include oaep padding, so you can tell
  21748. if you decrypted them correctly.
  21749. o Add bandwidthburst to server descriptor.
  21750. o Directories now say which dirserver signed them.
  21751. o Use a tor_assert macro that logs failed assertions too.
  21752. Changes in version 0.0.6pre5 - 2004-04-18
  21753. o changes from 0.0.6pre4:
  21754. - make tor build on broken freebsd 5.2 installs
  21755. - fix a failed assert when you try an intro point, get a nack, and try
  21756. a second one and it works.
  21757. - when alice uses a port that the hidden service doesn't accept,
  21758. it now sends back an end cell (denied by exit policy). otherwise
  21759. alice would just have to wait to time out.
  21760. - fix another rare bug: when we had tried all the intro
  21761. points for a hidden service, we fetched the descriptor
  21762. again, but we left our introcirc thinking it had already
  21763. sent an intro, so it kept waiting for a response...
  21764. - bugfix: when you sleep your hidden-service laptop, as soon
  21765. as it wakes up it tries to upload a service descriptor, but
  21766. socketpair fails for some reason (localhost not up yet?).
  21767. now we simply give up on that upload, and we'll try again later.
  21768. i'd still like to find the bug though.
  21769. - if an intro circ waiting for an ack dies before getting one, then
  21770. count it as a nack
  21771. - we were reusing stale service descriptors and refetching usable
  21772. ones. oops.
  21773. Changes in version 0.0.6pre4 - 2004-04-14
  21774. o changes from 0.0.6pre3:
  21775. - when bob fails to connect to the rendezvous point, and his
  21776. circ didn't fail because of the rendezvous point itself, then
  21777. he retries a couple of times
  21778. - we expire introduction and rendezvous circs more thoroughly
  21779. (sometimes they were hanging around forever)
  21780. - we expire unattached rendezvous streams that have been around
  21781. too long (they were sticking around forever).
  21782. - fix a measly fencepost error that was crashing everybody with
  21783. a strict glibc.
  21784. Changes in version 0.0.6pre3 - 2004-04-14
  21785. o changes from 0.0.6pre2:
  21786. - make hup work again
  21787. - fix some memory leaks for dirservers
  21788. - allow more skew in rendezvous descriptor timestamps, to help
  21789. handle people like blanu who don't know what time it is
  21790. - normal circs are 3 hops, but some rend/intro circs are 4, if
  21791. the initiator doesn't get to choose the last hop
  21792. - send acks for introductions, so alice can know whether to try
  21793. again
  21794. - bob publishes intro points more correctly
  21795. o changes from 0.0.5:
  21796. - fix an assert trigger that's been plaguing us since the days
  21797. of 0.0.2prexx (thanks weasel!)
  21798. - retry stream correctly when we fail to connect because of
  21799. exit-policy-reject (should try another) or can't-resolve-address
  21800. (also should try another, because dns on random internet servers
  21801. is flaky).
  21802. - when we hup a dirserver and we've *removed* a server from the
  21803. approved-routers list, now we remove that server from the
  21804. in-memory directories too
  21805. Changes in version 0.0.6pre2 - 2004-04-08
  21806. o We fixed our base32 implementation. Now it works on all architectures.
  21807. Changes in version 0.0.6pre1 - 2004-04-08
  21808. o Features:
  21809. - Hidden services and rendezvous points are implemented. Go to
  21810. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  21811. hidden services. (This only works via a socks4a proxy such as
  21812. Privoxy, and currently it's quite slow.)
  21813. Changes in version 0.0.5 - 2004-03-30
  21814. [version bump only]
  21815. Changes in version 0.0.5rc3 - 2004-03-29
  21816. o Install torrc as torrc.sample -- we no longer clobber your
  21817. torrc. (Woo!)
  21818. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  21819. o Add in a 'notice' log level for things the operator should hear
  21820. but that aren't warnings
  21821. Changes in version 0.0.5rc2 - 2004-03-29
  21822. o Hold socks connection open until reply is flushed (if possible)
  21823. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  21824. the dns farm to do it.
  21825. o Fix c99 aliasing warnings in rephist.c
  21826. o Don't include server descriptors that are older than 24 hours in the
  21827. directory.
  21828. o Give socks 'reject' replies their whole 15s to attempt to flush,
  21829. rather than seeing the 60s timeout and assuming the flush had failed.
  21830. o Clean automake droppings from the cvs repository
  21831. Changes in version 0.0.5rc1 - 2004-03-28
  21832. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  21833. o Only build circuits after we've fetched the directory: clients were
  21834. using only the directory servers before they'd fetched a directory.
  21835. This also means longer startup time; so it goes.
  21836. o Fix an assert trigger where an OP would fail to handshake, and we'd
  21837. expect it to have a nickname.
  21838. o Work around a tsocks bug: do a socks reject when AP connection dies
  21839. early, else tsocks goes into an infinite loop.
  21840. Changes in version 0.0.4 - 2004-03-26
  21841. o When connecting to a dirserver or OR and the network is down,
  21842. we would crash.
  21843. Changes in version 0.0.3 - 2004-03-26
  21844. o Warn and fail if server chose a nickname with illegal characters
  21845. o Port to Solaris and Sparc:
  21846. - include missing header fcntl.h
  21847. - have autoconf find -lsocket -lnsl automatically
  21848. - deal with hardware word alignment
  21849. - make uname() work (solaris has a different return convention)
  21850. - switch from using signal() to sigaction()
  21851. o Preliminary work on reputation system:
  21852. - Keep statistics on success/fail of connect attempts; they're published
  21853. by kill -USR1 currently.
  21854. - Add a RunTesting option to try to learn link state by creating test
  21855. circuits, even when SocksPort is off.
  21856. - Remove unused open circuits when there are too many.
  21857. Changes in version 0.0.2 - 2004-03-19
  21858. - Include strlcpy and strlcat for safer string ops
  21859. - define INADDR_NONE so we compile (but still not run) on solaris
  21860. Changes in version 0.0.2pre27 - 2004-03-14
  21861. o Bugfixes:
  21862. - Allow internal tor networks (we were rejecting internal IPs,
  21863. now we allow them if they're set explicitly).
  21864. - And fix a few endian issues.
  21865. Changes in version 0.0.2pre26 - 2004-03-14
  21866. o New features:
  21867. - If a stream times out after 15s without a connected cell, don't
  21868. try that circuit again: try a new one.
  21869. - Retry streams at most 4 times. Then give up.
  21870. - When a dirserver gets a descriptor from an unknown router, it
  21871. logs its fingerprint (so the dirserver operator can choose to
  21872. accept it even without mail from the server operator).
  21873. - Inform unapproved servers when we reject their descriptors.
  21874. - Make tor build on Windows again. It works as a client, who knows
  21875. about as a server.
  21876. - Clearer instructions in the torrc for how to set up a server.
  21877. - Be more efficient about reading fd's when our global token bucket
  21878. (used for rate limiting) becomes empty.
  21879. o Bugfixes:
  21880. - Stop asserting that computers always go forward in time. It's
  21881. simply not true.
  21882. - When we sent a cell (e.g. destroy) and then marked an OR connection
  21883. expired, we might close it before finishing a flush if the other
  21884. side isn't reading right then.
  21885. - Don't allow dirservers to start if they haven't defined
  21886. RecommendedVersions
  21887. - We were caching transient dns failures. Oops.
  21888. - Prevent servers from publishing an internal IP as their address.
  21889. - Address a strcat vulnerability in circuit.c
  21890. Changes in version 0.0.2pre25 - 2004-03-04
  21891. o New features:
  21892. - Put the OR's IP in its router descriptor, not its fqdn. That way
  21893. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  21894. e.g. poblano.
  21895. o Bugfixes:
  21896. - If the user typed in an address that didn't resolve, the server
  21897. crashed.
  21898. Changes in version 0.0.2pre24 - 2004-03-03
  21899. o Bugfixes:
  21900. - Fix an assertion failure in dns.c, where we were trying to dequeue
  21901. a pending dns resolve even if it wasn't pending
  21902. - Fix a spurious socks5 warning about still trying to write after the
  21903. connection is finished.
  21904. - Hold certain marked_for_close connections open until they're finished
  21905. flushing, rather than losing bytes by closing them too early.
  21906. - Correctly report the reason for ending a stream
  21907. - Remove some duplicate calls to connection_mark_for_close
  21908. - Put switch_id and start_daemon earlier in the boot sequence, so it
  21909. will actually try to chdir() to options.DataDirectory
  21910. - Make 'make test' exit(1) if a test fails; fix some unit tests
  21911. - Make tor fail when you use a config option it doesn't know about,
  21912. rather than warn and continue.
  21913. - Make --version work
  21914. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  21915. Changes in version 0.0.2pre23 - 2004-02-29
  21916. o New features:
  21917. - Print a statement when the first circ is finished, so the user
  21918. knows it's working.
  21919. - If a relay cell is unrecognized at the end of the circuit,
  21920. send back a destroy. (So attacks to mutate cells are more
  21921. clearly thwarted.)
  21922. - New config option 'excludenodes' to avoid certain nodes for circuits.
  21923. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  21924. so you can collect coredumps there.
  21925. o Bugfixes:
  21926. - Fix a bug in tls flushing where sometimes data got wedged and
  21927. didn't flush until more data got sent. Hopefully this bug was
  21928. a big factor in the random delays we were seeing.
  21929. - Make 'connected' cells include the resolved IP, so the client
  21930. dns cache actually gets populated.
  21931. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  21932. - When we time-out on a stream and detach from the circuit, send an
  21933. end cell down it first.
  21934. - Only warn about an unknown router (in exitnodes, entrynodes,
  21935. excludenodes) after we've fetched a directory.
  21936. Changes in version 0.0.2pre22 - 2004-02-26
  21937. o New features:
  21938. - Servers publish less revealing uname information in descriptors.
  21939. - More memory tracking and assertions, to crash more usefully when
  21940. errors happen.
  21941. - If the default torrc isn't there, just use some default defaults.
  21942. Plus provide an internal dirservers file if they don't have one.
  21943. - When the user tries to use Tor as an http proxy, give them an http
  21944. 501 failure explaining that we're a socks proxy.
  21945. - Dump a new router.desc on hup, to help confused people who change
  21946. their exit policies and then wonder why router.desc doesn't reflect
  21947. it.
  21948. - Clean up the generic tor.sh init script that we ship with.
  21949. o Bugfixes:
  21950. - If the exit stream is pending on the resolve, and a destroy arrives,
  21951. then the stream wasn't getting removed from the pending list. I
  21952. think this was the one causing recent server crashes.
  21953. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  21954. - When it couldn't resolve any dirservers, it was useless from then on.
  21955. Now it reloads the RouterFile (or default dirservers) if it has no
  21956. dirservers.
  21957. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  21958. many users don't even *have* a /usr/local/sbin/.
  21959. Changes in version 0.0.2pre21 - 2004-02-18
  21960. o New features:
  21961. - There's a ChangeLog file that actually reflects the changelog.
  21962. - There's a 'torify' wrapper script, with an accompanying
  21963. tor-tsocks.conf, that simplifies the process of using tsocks for
  21964. tor. It even has a man page.
  21965. - The tor binary gets installed to sbin rather than bin now.
  21966. - Retry streams where the connected cell hasn't arrived in 15 seconds
  21967. - Clean up exit policy handling -- get the default out of the torrc,
  21968. so we can update it without forcing each server operator to fix
  21969. his/her torrc.
  21970. - Allow imaps and pop3s in default exit policy
  21971. o Bugfixes:
  21972. - Prevent picking middleman nodes as the last node in the circuit
  21973. Changes in version 0.0.2pre20 - 2004-01-30
  21974. o New features:
  21975. - We now have a deb package, and it's in debian unstable. Go to
  21976. it, apt-getters. :)
  21977. - I've split the TotalBandwidth option into BandwidthRate (how many
  21978. bytes per second you want to allow, long-term) and
  21979. BandwidthBurst (how many bytes you will allow at once before the cap
  21980. kicks in). This better token bucket approach lets you, say, set
  21981. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  21982. performance while not exceeding your monthly bandwidth quota.
  21983. - Push out a tls record's worth of data once you've got it, rather
  21984. than waiting until you've read everything waiting to be read. This
  21985. may improve performance by pipelining better. We'll see.
  21986. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  21987. from failed circuits (if they haven't been connected yet) and attach
  21988. to new ones.
  21989. - Expire old streams that haven't managed to connect. Some day we'll
  21990. have them reattach to new circuits instead.
  21991. o Bugfixes:
  21992. - Fix several memory leaks that were causing servers to become bloated
  21993. after a while.
  21994. - Fix a few very rare assert triggers. A few more remain.
  21995. - Setuid to User _before_ complaining about running as root.
  21996. Changes in version 0.0.2pre19 - 2004-01-07
  21997. o Bugfixes:
  21998. - Fix deadlock condition in dns farm. We were telling a child to die by
  21999. closing the parent's file descriptor to him. But newer children were
  22000. inheriting the open file descriptor from the parent, and since they
  22001. weren't closing it, the socket never closed, so the child never read
  22002. eof, so he never knew to exit. Similarly, dns workers were holding
  22003. open other sockets, leading to all sorts of chaos.
  22004. - New cleaner daemon() code for forking and backgrounding.
  22005. - If you log to a file, it now prints an entry at the top of the
  22006. logfile so you know it's working.
  22007. - The onionskin challenge length was 30 bytes longer than necessary.
  22008. - Started to patch up the spec so it's not quite so out of date.
  22009. Changes in version 0.0.2pre18 - 2004-01-02
  22010. o Bugfixes:
  22011. - Fix endian issues with the 'integrity' field in the relay header.
  22012. - Fix a potential bug where connections in state
  22013. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  22014. Changes in version 0.0.2pre17 - 2003-12-30
  22015. o Bugfixes:
  22016. - Made --debuglogfile (or any second log file, actually) work.
  22017. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  22018. adversary could force us into an infinite loop.
  22019. o Features:
  22020. - Each onionskin handshake now includes a hash of the computed key,
  22021. to prove the server's identity and help perfect forward secrecy.
  22022. - Changed cell size from 256 to 512 bytes (working toward compatibility
  22023. with MorphMix).
  22024. - Changed cell length to 2 bytes, and moved it to the relay header.
  22025. - Implemented end-to-end integrity checking for the payloads of
  22026. relay cells.
  22027. - Separated streamid from 'recognized' (otherwise circuits will get
  22028. messed up when we try to have streams exit from the middle). We
  22029. use the integrity-checking to confirm that a cell is addressed to
  22030. this hop.
  22031. - Randomize the initial circid and streamid values, so an adversary who
  22032. breaks into a node can't learn how many circuits or streams have
  22033. been made so far.
  22034. Changes in version 0.0.2pre16 - 2003-12-14
  22035. o Bugfixes:
  22036. - Fixed a bug that made HUP trigger an assert
  22037. - Fixed a bug where a circuit that immediately failed wasn't being
  22038. counted as a failed circuit in counting retries.
  22039. o Features:
  22040. - Now we close the circuit when we get a truncated cell: otherwise we're
  22041. open to an anonymity attack where a bad node in the path truncates
  22042. the circuit and then we open streams at him.
  22043. - Add port ranges to exit policies
  22044. - Add a conservative default exit policy
  22045. - Warn if you're running tor as root
  22046. - on HUP, retry OR connections and close/rebind listeners
  22047. - options.EntryNodes: try these nodes first when picking the first node
  22048. - options.ExitNodes: if your best choices happen to include any of
  22049. your preferred exit nodes, you choose among just those preferred
  22050. exit nodes.
  22051. - options.ExcludedNodes: nodes that are never picked in path building
  22052. Changes in version 0.0.2pre15 - 2003-12-03
  22053. o Robustness and bugfixes:
  22054. - Sometimes clients would cache incorrect DNS resolves, which would
  22055. really screw things up.
  22056. - An OP that goes offline would slowly leak all its sockets and stop
  22057. working.
  22058. - A wide variety of bugfixes in exit node selection, exit policy
  22059. handling, and processing pending streams when a new circuit is
  22060. established.
  22061. - Pick nodes for a path only from those the directory says are up
  22062. - Choose randomly from all running dirservers, not always the first one
  22063. - Increase allowed http header size for directory fetch.
  22064. - Stop writing to stderr (if we're daemonized it will be closed).
  22065. - Enable -g always, so cores will be more useful to me.
  22066. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  22067. o Documentation:
  22068. - Wrote a man page. It lists commonly used options.
  22069. o Configuration:
  22070. - Change default loglevel to warn.
  22071. - Make PidFile default to null rather than littering in your CWD.
  22072. - OnionRouter config option is now obsolete. Instead it just checks
  22073. ORPort>0.
  22074. - Moved to a single unified torrc file for both clients and servers.
  22075. Changes in version 0.0.2pre14 - 2003-11-29
  22076. o Robustness and bugfixes:
  22077. - Force the admin to make the DataDirectory himself
  22078. - to get ownership/permissions right
  22079. - so clients no longer make a DataDirectory and then never use it
  22080. - fix bug where a client who was offline for 45 minutes would never
  22081. pull down a directory again
  22082. - fix (or at least hide really well) the dns assert bug that was
  22083. causing server crashes
  22084. - warnings and improved robustness wrt clockskew for certs
  22085. - use the native daemon(3) to daemonize, when available
  22086. - exit if bind() fails
  22087. - exit if neither socksport nor orport is defined
  22088. - include our own tor_timegm (Win32 doesn't have its own)
  22089. - bugfix for win32 with lots of connections
  22090. - fix minor bias in PRNG
  22091. - make dirserver more robust to corrupt cached directory
  22092. o Documentation:
  22093. - Wrote the design document (woo)
  22094. o Circuit building and exit policies:
  22095. - Circuits no longer try to use nodes that the directory has told them
  22096. are down.
  22097. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  22098. bitcounts (18.0.0.0/8).
  22099. - Make AP connections standby for a circuit if no suitable circuit
  22100. exists, rather than failing
  22101. - Circuits choose exit node based on addr/port, exit policies, and
  22102. which AP connections are standing by
  22103. - Bump min pathlen from 2 to 3
  22104. - Relay end cells have a payload to describe why the stream ended.
  22105. - If the stream failed because of exit policy, try again with a new
  22106. circuit.
  22107. - Clients have a dns cache to remember resolved addresses.
  22108. - Notice more quickly when we have no working circuits
  22109. o Configuration:
  22110. - APPort is now called SocksPort
  22111. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  22112. where to bind
  22113. - RecommendedVersions is now a config variable rather than
  22114. hardcoded (for dirservers)
  22115. - Reloads config on HUP
  22116. - Usage info on -h or --help
  22117. - If you set User and Group config vars, it'll setu/gid to them.
  22118. Changes in version 0.0.2pre13 - 2003-10-19
  22119. o General stability:
  22120. - SSL_write no longer fails when it returns WANTWRITE and the number
  22121. of bytes in the buf has changed by the next SSL_write call.
  22122. - Fix segfault fetching directory when network is down
  22123. - Fix a variety of minor memory leaks
  22124. - Dirservers reload the fingerprints file on HUP, so I don't have
  22125. to take down the network when I approve a new router
  22126. - Default server config file has explicit Address line to specify fqdn
  22127. o Buffers:
  22128. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  22129. - Make listener connections not ever alloc bufs
  22130. o Autoconf improvements:
  22131. - don't clobber an external CFLAGS in ./configure
  22132. - Make install now works
  22133. - create var/lib/tor on make install
  22134. - autocreate a tor.sh initscript to help distribs
  22135. - autocreate the torrc and sample-server-torrc with correct paths
  22136. o Log files and Daemonizing now work:
  22137. - If --DebugLogFile is specified, log to it at -l debug
  22138. - If --LogFile is specified, use it instead of commandline
  22139. - If --RunAsDaemon is set, tor forks and backgrounds on startup