ChangeLog 1.5 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563235642356523566235672356823569235702357123572235732357423575235762357723578235792358023581235822358323584235852358623587235882358923590235912359223593235942359523596235972359823599236002360123602236032360423605236062360723608236092361023611236122361323614236152361623617236182361923620236212362223623236242362523626236272362823629236302363123632236332363423635236362363723638236392364023641236422364323644236452364623647236482364923650236512365223653236542365523656236572365823659236602366123662236632366423665236662366723668236692367023671236722367323674236752367623677236782367923680236812368223683236842368523686236872368823689236902369123692236932369423695236962369723698236992370023701237022370323704237052370623707237082370923710237112371223713237142371523716237172371823719237202372123722237232372423725237262372723728237292373023731237322373323734237352373623737237382373923740237412374223743237442374523746237472374823749237502375123752237532375423755237562375723758237592376023761237622376323764237652376623767237682376923770237712377223773237742377523776237772377823779237802378123782237832378423785237862378723788237892379023791237922379323794237952379623797237982379923800238012380223803238042380523806238072380823809238102381123812238132381423815238162381723818238192382023821238222382323824238252382623827238282382923830238312383223833238342383523836238372383823839238402384123842238432384423845238462384723848238492385023851238522385323854238552385623857238582385923860238612386223863238642386523866238672386823869238702387123872238732387423875238762387723878238792388023881238822388323884238852388623887238882388923890238912389223893238942389523896238972389823899239002390123902239032390423905239062390723908239092391023911239122391323914239152391623917239182391923920239212392223923239242392523926239272392823929239302393123932239332393423935239362393723938239392394023941239422394323944239452394623947239482394923950239512395223953239542395523956239572395823959239602396123962239632396423965239662396723968239692397023971239722397323974239752397623977239782397923980239812398223983239842398523986239872398823989239902399123992239932399423995239962399723998239992400024001240022400324004240052400624007240082400924010240112401224013240142401524016240172401824019240202402124022240232402424025240262402724028240292403024031240322403324034240352403624037240382403924040240412404224043240442404524046240472404824049240502405124052240532405424055240562405724058240592406024061240622406324064240652406624067240682406924070240712407224073240742407524076240772407824079240802408124082240832408424085240862408724088240892409024091240922409324094240952409624097240982409924100241012410224103241042410524106241072410824109241102411124112241132411424115241162411724118241192412024121241222412324124241252412624127241282412924130241312413224133241342413524136241372413824139241402414124142241432414424145241462414724148241492415024151241522415324154241552415624157241582415924160241612416224163241642416524166241672416824169241702417124172241732417424175241762417724178241792418024181241822418324184241852418624187241882418924190241912419224193241942419524196241972419824199242002420124202242032420424205242062420724208242092421024211242122421324214242152421624217242182421924220242212422224223242242422524226242272422824229242302423124232242332423424235242362423724238242392424024241242422424324244242452424624247242482424924250242512425224253242542425524256242572425824259242602426124262242632426424265242662426724268242692427024271242722427324274242752427624277242782427924280242812428224283242842428524286242872428824289242902429124292242932429424295242962429724298242992430024301243022430324304243052430624307243082430924310243112431224313243142431524316243172431824319243202432124322243232432424325243262432724328243292433024331243322433324334243352433624337243382433924340243412434224343243442434524346243472434824349243502435124352243532435424355243562435724358243592436024361243622436324364243652436624367243682436924370243712437224373243742437524376243772437824379243802438124382243832438424385243862438724388243892439024391243922439324394243952439624397243982439924400244012440224403244042440524406244072440824409244102441124412244132441424415244162441724418244192442024421244222442324424244252442624427244282442924430244312443224433244342443524436244372443824439244402444124442244432444424445244462444724448244492445024451244522445324454244552445624457244582445924460244612446224463244642446524466244672446824469244702447124472244732447424475244762447724478244792448024481244822448324484244852448624487244882448924490244912449224493244942449524496244972449824499245002450124502245032450424505245062450724508245092451024511245122451324514245152451624517245182451924520245212452224523245242452524526245272452824529245302453124532245332453424535245362453724538245392454024541245422454324544245452454624547245482454924550245512455224553245542455524556245572455824559245602456124562245632456424565245662456724568245692457024571245722457324574245752457624577245782457924580245812458224583245842458524586245872458824589245902459124592245932459424595245962459724598245992460024601246022460324604246052460624607246082460924610246112461224613246142461524616246172461824619246202462124622246232462424625246262462724628246292463024631246322463324634246352463624637246382463924640246412464224643246442464524646246472464824649246502465124652246532465424655246562465724658246592466024661246622466324664246652466624667246682466924670246712467224673246742467524676246772467824679246802468124682246832468424685246862468724688246892469024691246922469324694246952469624697246982469924700247012470224703247042470524706247072470824709247102471124712247132471424715247162471724718247192472024721247222472324724247252472624727247282472924730247312473224733247342473524736247372473824739247402474124742247432474424745247462474724748247492475024751247522475324754247552475624757247582475924760247612476224763247642476524766247672476824769247702477124772247732477424775247762477724778247792478024781247822478324784247852478624787247882478924790247912479224793247942479524796247972479824799248002480124802248032480424805248062480724808248092481024811248122481324814248152481624817248182481924820248212482224823248242482524826248272482824829248302483124832248332483424835248362483724838248392484024841248422484324844248452484624847248482484924850248512485224853248542485524856248572485824859248602486124862248632486424865248662486724868248692487024871248722487324874248752487624877248782487924880248812488224883248842488524886248872488824889248902489124892248932489424895248962489724898248992490024901249022490324904249052490624907249082490924910249112491224913249142491524916249172491824919249202492124922249232492424925249262492724928249292493024931249322493324934249352493624937249382493924940249412494224943249442494524946249472494824949249502495124952249532495424955249562495724958249592496024961249622496324964249652496624967249682496924970249712497224973249742497524976249772497824979249802498124982249832498424985249862498724988249892499024991249922499324994249952499624997249982499925000250012500225003250042500525006250072500825009250102501125012250132501425015250162501725018250192502025021250222502325024250252502625027250282502925030250312503225033250342503525036250372503825039250402504125042250432504425045250462504725048250492505025051250522505325054250552505625057250582505925060250612506225063250642506525066250672506825069250702507125072250732507425075250762507725078250792508025081250822508325084250852508625087250882508925090250912509225093250942509525096250972509825099251002510125102251032510425105251062510725108251092511025111251122511325114251152511625117251182511925120251212512225123251242512525126251272512825129251302513125132251332513425135251362513725138251392514025141251422514325144251452514625147251482514925150251512515225153251542515525156251572515825159251602516125162251632516425165251662516725168251692517025171251722517325174251752517625177251782517925180251812518225183251842518525186251872518825189251902519125192251932519425195251962519725198251992520025201252022520325204252052520625207252082520925210252112521225213252142521525216252172521825219252202522125222252232522425225252262522725228252292523025231252322523325234252352523625237252382523925240252412524225243252442524525246252472524825249252502525125252252532525425255252562525725258252592526025261252622526325264252652526625267252682526925270252712527225273252742527525276252772527825279252802528125282252832528425285252862528725288252892529025291252922529325294252952529625297252982529925300253012530225303253042530525306253072530825309253102531125312253132531425315253162531725318253192532025321253222532325324253252532625327253282532925330253312533225333253342533525336253372533825339253402534125342253432534425345253462534725348253492535025351253522535325354253552535625357253582535925360253612536225363253642536525366253672536825369253702537125372253732537425375253762537725378253792538025381253822538325384253852538625387253882538925390253912539225393253942539525396253972539825399254002540125402254032540425405254062540725408254092541025411254122541325414254152541625417254182541925420254212542225423254242542525426254272542825429254302543125432254332543425435254362543725438254392544025441254422544325444254452544625447254482544925450254512545225453254542545525456254572545825459254602546125462254632546425465254662546725468254692547025471254722547325474254752547625477254782547925480254812548225483254842548525486254872548825489254902549125492254932549425495254962549725498254992550025501255022550325504255052550625507255082550925510255112551225513255142551525516255172551825519255202552125522255232552425525255262552725528255292553025531255322553325534255352553625537255382553925540255412554225543255442554525546255472554825549255502555125552255532555425555255562555725558255592556025561255622556325564255652556625567255682556925570255712557225573255742557525576255772557825579255802558125582255832558425585255862558725588255892559025591255922559325594255952559625597255982559925600256012560225603256042560525606256072560825609256102561125612256132561425615256162561725618256192562025621256222562325624256252562625627256282562925630256312563225633256342563525636256372563825639256402564125642256432564425645256462564725648256492565025651256522565325654256552565625657256582565925660256612566225663256642566525666256672566825669256702567125672256732567425675256762567725678256792568025681256822568325684256852568625687256882568925690256912569225693256942569525696256972569825699257002570125702257032570425705257062570725708257092571025711257122571325714257152571625717257182571925720257212572225723257242572525726257272572825729257302573125732257332573425735257362573725738257392574025741257422574325744257452574625747257482574925750257512575225753257542575525756257572575825759257602576125762257632576425765257662576725768257692577025771257722577325774257752577625777257782577925780257812578225783257842578525786257872578825789257902579125792257932579425795257962579725798257992580025801258022580325804258052580625807258082580925810258112581225813258142581525816258172581825819258202582125822258232582425825258262582725828258292583025831258322583325834258352583625837258382583925840258412584225843258442584525846258472584825849258502585125852258532585425855258562585725858258592586025861258622586325864258652586625867258682586925870258712587225873258742587525876258772587825879258802588125882258832588425885258862588725888258892589025891258922589325894258952589625897258982589925900259012590225903259042590525906259072590825909259102591125912259132591425915259162591725918259192592025921259222592325924259252592625927259282592925930259312593225933259342593525936259372593825939259402594125942259432594425945259462594725948259492595025951259522595325954259552595625957259582595925960259612596225963259642596525966259672596825969259702597125972259732597425975259762597725978259792598025981259822598325984259852598625987259882598925990259912599225993259942599525996259972599825999260002600126002260032600426005260062600726008260092601026011260122601326014260152601626017260182601926020260212602226023260242602526026260272602826029260302603126032260332603426035260362603726038260392604026041260422604326044260452604626047260482604926050260512605226053260542605526056260572605826059260602606126062260632606426065260662606726068260692607026071260722607326074260752607626077260782607926080260812608226083260842608526086260872608826089260902609126092260932609426095260962609726098260992610026101261022610326104261052610626107261082610926110261112611226113261142611526116261172611826119261202612126122261232612426125261262612726128261292613026131261322613326134261352613626137261382613926140261412614226143261442614526146261472614826149261502615126152261532615426155261562615726158261592616026161261622616326164261652616626167261682616926170261712617226173261742617526176261772617826179261802618126182261832618426185261862618726188261892619026191261922619326194261952619626197261982619926200262012620226203262042620526206262072620826209262102621126212262132621426215262162621726218262192622026221262222622326224262252622626227262282622926230262312623226233262342623526236262372623826239262402624126242262432624426245262462624726248262492625026251262522625326254262552625626257262582625926260262612626226263262642626526266262672626826269262702627126272262732627426275262762627726278262792628026281262822628326284262852628626287262882628926290262912629226293262942629526296262972629826299263002630126302263032630426305263062630726308263092631026311263122631326314263152631626317263182631926320263212632226323263242632526326263272632826329263302633126332263332633426335263362633726338263392634026341263422634326344263452634626347263482634926350263512635226353263542635526356263572635826359263602636126362263632636426365263662636726368263692637026371263722637326374263752637626377263782637926380263812638226383263842638526386263872638826389263902639126392263932639426395263962639726398263992640026401264022640326404264052640626407264082640926410264112641226413264142641526416264172641826419264202642126422264232642426425264262642726428264292643026431264322643326434264352643626437264382643926440264412644226443264442644526446264472644826449264502645126452264532645426455264562645726458264592646026461264622646326464264652646626467264682646926470264712647226473264742647526476264772647826479264802648126482264832648426485264862648726488264892649026491264922649326494264952649626497264982649926500265012650226503265042650526506265072650826509265102651126512265132651426515265162651726518265192652026521265222652326524265252652626527265282652926530265312653226533265342653526536265372653826539265402654126542265432654426545265462654726548265492655026551265522655326554265552655626557265582655926560265612656226563265642656526566265672656826569265702657126572265732657426575265762657726578265792658026581265822658326584265852658626587265882658926590265912659226593265942659526596265972659826599266002660126602266032660426605266062660726608266092661026611266122661326614266152661626617266182661926620266212662226623266242662526626266272662826629266302663126632266332663426635266362663726638266392664026641266422664326644266452664626647266482664926650266512665226653266542665526656266572665826659266602666126662266632666426665266662666726668266692667026671266722667326674266752667626677266782667926680266812668226683266842668526686266872668826689266902669126692266932669426695266962669726698266992670026701267022670326704267052670626707267082670926710267112671226713267142671526716267172671826719267202672126722267232672426725267262672726728267292673026731267322673326734267352673626737267382673926740267412674226743267442674526746267472674826749267502675126752267532675426755267562675726758267592676026761267622676326764267652676626767267682676926770267712677226773267742677526776267772677826779267802678126782267832678426785267862678726788267892679026791267922679326794267952679626797267982679926800268012680226803268042680526806268072680826809268102681126812268132681426815268162681726818268192682026821268222682326824268252682626827268282682926830268312683226833268342683526836268372683826839268402684126842268432684426845268462684726848268492685026851268522685326854268552685626857268582685926860268612686226863268642686526866268672686826869268702687126872268732687426875268762687726878268792688026881268822688326884268852688626887268882688926890268912689226893268942689526896268972689826899269002690126902269032690426905269062690726908269092691026911269122691326914269152691626917269182691926920269212692226923269242692526926269272692826929269302693126932269332693426935269362693726938269392694026941269422694326944269452694626947269482694926950269512695226953269542695526956269572695826959269602696126962269632696426965269662696726968269692697026971269722697326974269752697626977269782697926980269812698226983269842698526986269872698826989269902699126992269932699426995269962699726998269992700027001270022700327004270052700627007270082700927010270112701227013270142701527016270172701827019270202702127022270232702427025270262702727028270292703027031270322703327034270352703627037270382703927040270412704227043270442704527046270472704827049270502705127052270532705427055270562705727058270592706027061270622706327064270652706627067270682706927070270712707227073270742707527076270772707827079270802708127082270832708427085270862708727088270892709027091270922709327094270952709627097270982709927100271012710227103271042710527106271072710827109271102711127112271132711427115271162711727118271192712027121271222712327124271252712627127271282712927130271312713227133271342713527136271372713827139271402714127142271432714427145271462714727148271492715027151271522715327154271552715627157271582715927160271612716227163271642716527166271672716827169271702717127172271732717427175271762717727178271792718027181271822718327184271852718627187271882718927190271912719227193271942719527196271972719827199272002720127202272032720427205272062720727208272092721027211272122721327214272152721627217272182721927220272212722227223272242722527226272272722827229272302723127232272332723427235272362723727238272392724027241272422724327244272452724627247272482724927250272512725227253272542725527256272572725827259272602726127262272632726427265272662726727268272692727027271272722727327274272752727627277272782727927280272812728227283272842728527286272872728827289272902729127292272932729427295272962729727298272992730027301273022730327304273052730627307273082730927310273112731227313273142731527316273172731827319273202732127322273232732427325273262732727328273292733027331273322733327334273352733627337273382733927340273412734227343273442734527346273472734827349273502735127352273532735427355273562735727358273592736027361273622736327364273652736627367273682736927370273712737227373273742737527376273772737827379273802738127382273832738427385273862738727388273892739027391273922739327394273952739627397273982739927400274012740227403274042740527406274072740827409274102741127412274132741427415274162741727418274192742027421274222742327424274252742627427274282742927430274312743227433274342743527436274372743827439274402744127442274432744427445274462744727448274492745027451274522745327454274552745627457274582745927460274612746227463274642746527466274672746827469274702747127472274732747427475274762747727478274792748027481274822748327484274852748627487274882748927490274912749227493274942749527496274972749827499275002750127502275032750427505275062750727508275092751027511275122751327514275152751627517275182751927520275212752227523275242752527526275272752827529275302753127532275332753427535275362753727538275392754027541275422754327544275452754627547275482754927550275512755227553275542755527556275572755827559275602756127562275632756427565275662756727568275692757027571275722757327574275752757627577275782757927580275812758227583275842758527586275872758827589275902759127592275932759427595275962759727598275992760027601276022760327604276052760627607276082760927610276112761227613276142761527616276172761827619276202762127622276232762427625276262762727628276292763027631276322763327634276352763627637276382763927640276412764227643276442764527646276472764827649276502765127652276532765427655276562765727658276592766027661276622766327664276652766627667276682766927670276712767227673276742767527676276772767827679276802768127682276832768427685276862768727688276892769027691276922769327694276952769627697276982769927700277012770227703277042770527706277072770827709277102771127712277132771427715277162771727718277192772027721277222772327724277252772627727277282772927730277312773227733277342773527736277372773827739277402774127742277432774427745277462774727748277492775027751277522775327754277552775627757277582775927760277612776227763277642776527766277672776827769277702777127772277732777427775277762777727778277792778027781277822778327784277852778627787277882778927790277912779227793277942779527796277972779827799278002780127802278032780427805278062780727808278092781027811278122781327814278152781627817278182781927820278212782227823278242782527826278272782827829278302783127832278332783427835278362783727838278392784027841278422784327844278452784627847278482784927850278512785227853278542785527856278572785827859278602786127862278632786427865278662786727868278692787027871278722787327874278752787627877278782787927880278812788227883278842788527886278872788827889278902789127892278932789427895278962789727898278992790027901279022790327904279052790627907279082790927910279112791227913279142791527916279172791827919279202792127922279232792427925279262792727928279292793027931279322793327934279352793627937279382793927940279412794227943279442794527946279472794827949279502795127952279532795427955279562795727958279592796027961279622796327964279652796627967279682796927970279712797227973279742797527976279772797827979279802798127982279832798427985279862798727988279892799027991279922799327994279952799627997279982799928000280012800228003280042800528006280072800828009280102801128012280132801428015280162801728018280192802028021280222802328024280252802628027280282802928030280312803228033280342803528036280372803828039280402804128042280432804428045280462804728048280492805028051280522805328054280552805628057280582805928060280612806228063280642806528066280672806828069280702807128072280732807428075280762807728078280792808028081280822808328084280852808628087280882808928090280912809228093280942809528096280972809828099281002810128102281032810428105281062810728108281092811028111281122811328114281152811628117281182811928120281212812228123281242812528126281272812828129281302813128132281332813428135281362813728138281392814028141281422814328144281452814628147281482814928150281512815228153281542815528156281572815828159281602816128162281632816428165281662816728168281692817028171281722817328174281752817628177281782817928180281812818228183281842818528186281872818828189281902819128192281932819428195281962819728198281992820028201282022820328204282052820628207282082820928210282112821228213282142821528216282172821828219282202822128222282232822428225282262822728228282292823028231282322823328234282352823628237282382823928240282412824228243282442824528246282472824828249282502825128252282532825428255282562825728258282592826028261282622826328264282652826628267282682826928270282712827228273282742827528276282772827828279282802828128282282832828428285282862828728288282892829028291282922829328294282952829628297282982829928300283012830228303283042830528306283072830828309283102831128312283132831428315283162831728318283192832028321283222832328324283252832628327283282832928330283312833228333283342833528336283372833828339283402834128342283432834428345283462834728348283492835028351283522835328354283552835628357283582835928360283612836228363283642836528366283672836828369283702837128372283732837428375283762837728378283792838028381283822838328384283852838628387283882838928390283912839228393283942839528396283972839828399284002840128402284032840428405284062840728408284092841028411284122841328414284152841628417284182841928420284212842228423284242842528426284272842828429284302843128432284332843428435284362843728438284392844028441284422844328444284452844628447284482844928450284512845228453284542845528456284572845828459284602846128462284632846428465284662846728468284692847028471284722847328474284752847628477284782847928480284812848228483284842848528486284872848828489284902849128492284932849428495284962849728498284992850028501285022850328504285052850628507285082850928510285112851228513285142851528516285172851828519285202852128522285232852428525285262852728528285292853028531285322853328534285352853628537285382853928540285412854228543285442854528546285472854828549285502855128552285532855428555285562855728558285592856028561285622856328564285652856628567285682856928570285712857228573285742857528576285772857828579285802858128582285832858428585285862858728588285892859028591285922859328594285952859628597285982859928600286012860228603286042860528606286072860828609286102861128612286132861428615286162861728618286192862028621286222862328624286252862628627286282862928630286312863228633286342863528636286372863828639286402864128642286432864428645286462864728648286492865028651286522865328654286552865628657286582865928660286612866228663286642866528666286672866828669286702867128672286732867428675286762867728678286792868028681286822868328684286852868628687286882868928690286912869228693286942869528696286972869828699287002870128702287032870428705287062870728708287092871028711287122871328714287152871628717287182871928720287212872228723287242872528726287272872828729287302873128732287332873428735287362873728738287392874028741287422874328744287452874628747287482874928750287512875228753287542875528756287572875828759287602876128762287632876428765287662876728768287692877028771287722877328774287752877628777287782877928780287812878228783287842878528786287872878828789287902879128792287932879428795287962879728798287992880028801288022880328804288052880628807288082880928810288112881228813288142881528816288172881828819288202882128822288232882428825288262882728828288292883028831288322883328834288352883628837288382883928840288412884228843288442884528846288472884828849288502885128852288532885428855288562885728858288592886028861288622886328864288652886628867288682886928870288712887228873288742887528876288772887828879288802888128882288832888428885288862888728888288892889028891288922889328894288952889628897288982889928900289012890228903289042890528906289072890828909289102891128912289132891428915289162891728918289192892028921289222892328924289252892628927289282892928930289312893228933289342893528936289372893828939289402894128942289432894428945289462894728948289492895028951289522895328954289552895628957289582895928960289612896228963289642896528966289672896828969289702897128972289732897428975289762897728978289792898028981289822898328984289852898628987289882898928990289912899228993289942899528996289972899828999290002900129002290032900429005290062900729008290092901029011290122901329014290152901629017290182901929020290212902229023290242902529026290272902829029290302903129032290332903429035290362903729038290392904029041290422904329044290452904629047290482904929050290512905229053290542905529056290572905829059290602906129062290632906429065290662906729068290692907029071290722907329074290752907629077290782907929080290812908229083290842908529086290872908829089290902909129092290932909429095290962909729098290992910029101291022910329104291052910629107291082910929110291112911229113291142911529116291172911829119291202912129122291232912429125291262912729128291292913029131291322913329134291352913629137291382913929140291412914229143291442914529146291472914829149291502915129152291532915429155291562915729158291592916029161291622916329164291652916629167291682916929170291712917229173291742917529176291772917829179291802918129182291832918429185291862918729188291892919029191291922919329194291952919629197291982919929200292012920229203292042920529206292072920829209292102921129212292132921429215292162921729218292192922029221292222922329224292252922629227292282922929230292312923229233292342923529236292372923829239292402924129242292432924429245292462924729248292492925029251292522925329254292552925629257292582925929260292612926229263292642926529266292672926829269292702927129272292732927429275292762927729278292792928029281292822928329284292852928629287292882928929290292912929229293292942929529296292972929829299293002930129302293032930429305293062930729308293092931029311293122931329314293152931629317293182931929320293212932229323293242932529326293272932829329293302933129332293332933429335293362933729338293392934029341293422934329344293452934629347293482934929350293512935229353293542935529356293572935829359293602936129362293632936429365293662936729368293692937029371293722937329374293752937629377293782937929380293812938229383293842938529386293872938829389293902939129392293932939429395293962939729398293992940029401294022940329404294052940629407294082940929410294112941229413294142941529416294172941829419294202942129422294232942429425294262942729428294292943029431294322943329434294352943629437294382943929440294412944229443294442944529446294472944829449294502945129452294532945429455294562945729458294592946029461294622946329464294652946629467294682946929470294712947229473294742947529476294772947829479294802948129482294832948429485294862948729488294892949029491294922949329494294952949629497294982949929500295012950229503295042950529506295072950829509295102951129512295132951429515295162951729518295192952029521295222952329524295252952629527295282952929530295312953229533295342953529536295372953829539295402954129542295432954429545295462954729548295492955029551295522955329554295552955629557295582955929560295612956229563295642956529566295672956829569295702957129572295732957429575295762957729578295792958029581295822958329584295852958629587295882958929590295912959229593295942959529596295972959829599296002960129602296032960429605296062960729608296092961029611296122961329614296152961629617296182961929620296212962229623296242962529626296272962829629296302963129632296332963429635296362963729638296392964029641296422964329644296452964629647296482964929650296512965229653296542965529656296572965829659296602966129662296632966429665296662966729668296692967029671296722967329674296752967629677296782967929680296812968229683296842968529686296872968829689296902969129692296932969429695296962969729698296992970029701297022970329704297052970629707297082970929710297112971229713297142971529716297172971829719297202972129722297232972429725297262972729728297292973029731297322973329734297352973629737297382973929740297412974229743297442974529746297472974829749297502975129752297532975429755297562975729758297592976029761297622976329764297652976629767297682976929770297712977229773297742977529776297772977829779297802978129782297832978429785297862978729788297892979029791297922979329794297952979629797297982979929800298012980229803298042980529806298072980829809298102981129812298132981429815298162981729818298192982029821298222982329824298252982629827298282982929830298312983229833298342983529836298372983829839298402984129842298432984429845298462984729848298492985029851298522985329854298552985629857298582985929860298612986229863298642986529866298672986829869298702987129872298732987429875298762987729878298792988029881298822988329884298852988629887298882988929890298912989229893298942989529896298972989829899299002990129902299032990429905299062990729908299092991029911299122991329914299152991629917299182991929920299212992229923299242992529926299272992829929299302993129932299332993429935299362993729938299392994029941299422994329944299452994629947299482994929950299512995229953299542995529956299572995829959299602996129962299632996429965299662996729968299692997029971299722997329974299752997629977299782997929980299812998229983299842998529986299872998829989299902999129992299932999429995299962999729998299993000030001300023000330004300053000630007300083000930010300113001230013300143001530016300173001830019300203002130022300233002430025300263002730028300293003030031300323003330034300353003630037300383003930040300413004230043300443004530046300473004830049300503005130052300533005430055300563005730058300593006030061300623006330064300653006630067300683006930070300713007230073300743007530076300773007830079300803008130082300833008430085300863008730088300893009030091300923009330094300953009630097300983009930100301013010230103301043010530106301073010830109301103011130112301133011430115301163011730118301193012030121301223012330124301253012630127301283012930130301313013230133301343013530136301373013830139301403014130142301433014430145301463014730148301493015030151301523015330154301553015630157301583015930160301613016230163301643016530166301673016830169301703017130172301733017430175301763017730178301793018030181301823018330184301853018630187301883018930190301913019230193301943019530196301973019830199302003020130202302033020430205302063020730208302093021030211302123021330214302153021630217302183021930220302213022230223302243022530226302273022830229302303023130232302333023430235302363023730238302393024030241302423024330244302453024630247302483024930250302513025230253302543025530256302573025830259302603026130262302633026430265302663026730268302693027030271302723027330274302753027630277302783027930280302813028230283302843028530286302873028830289302903029130292302933029430295302963029730298302993030030301303023030330304303053030630307303083030930310303113031230313303143031530316303173031830319303203032130322303233032430325303263032730328303293033030331303323033330334303353033630337303383033930340303413034230343303443034530346303473034830349303503035130352303533035430355303563035730358303593036030361303623036330364303653036630367303683036930370303713037230373303743037530376303773037830379303803038130382303833038430385303863038730388303893039030391303923039330394303953039630397303983039930400304013040230403304043040530406304073040830409304103041130412304133041430415304163041730418304193042030421304223042330424304253042630427304283042930430304313043230433304343043530436304373043830439304403044130442304433044430445304463044730448304493045030451304523045330454304553045630457304583045930460304613046230463304643046530466304673046830469304703047130472304733047430475304763047730478304793048030481304823048330484304853048630487304883048930490304913049230493304943049530496304973049830499305003050130502305033050430505305063050730508305093051030511305123051330514305153051630517305183051930520305213052230523305243052530526305273052830529305303053130532305333053430535305363053730538305393054030541305423054330544305453054630547305483054930550305513055230553305543055530556305573055830559305603056130562305633056430565305663056730568305693057030571305723057330574305753057630577305783057930580305813058230583305843058530586305873058830589305903059130592305933059430595305963059730598305993060030601306023060330604306053060630607306083060930610306113061230613306143061530616306173061830619306203062130622306233062430625306263062730628306293063030631306323063330634306353063630637306383063930640306413064230643306443064530646306473064830649306503065130652306533065430655306563065730658306593066030661306623066330664306653066630667306683066930670306713067230673306743067530676306773067830679306803068130682306833068430685306863068730688306893069030691306923069330694306953069630697306983069930700307013070230703307043070530706307073070830709307103071130712307133071430715307163071730718307193072030721307223072330724307253072630727307283072930730307313073230733307343073530736307373073830739307403074130742307433074430745307463074730748307493075030751307523075330754307553075630757307583075930760307613076230763307643076530766307673076830769307703077130772307733077430775307763077730778307793078030781307823078330784307853078630787307883078930790307913079230793307943079530796307973079830799308003080130802308033080430805308063080730808308093081030811308123081330814308153081630817308183081930820308213082230823308243082530826308273082830829308303083130832308333083430835308363083730838308393084030841308423084330844308453084630847308483084930850308513085230853308543085530856308573085830859308603086130862308633086430865308663086730868308693087030871308723087330874308753087630877
  1. Changes in version 0.3.5.8 - 2019-02-21
  2. Tor 0.3.5.8 backports serveral fixes from later releases, including fixes
  3. for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
  4. releases.
  5. It also includes a fix for a medium-severity security bug affecting Tor
  6. 0.3.2.1-alpha and later. All Tor instances running an affected release
  7. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  8. o Major bugfixes (cell scheduler, KIST, security):
  9. - Make KIST consider the outbuf length when computing what it can
  10. put in the outbuf. Previously, KIST acted as though the outbuf
  11. were empty, which could lead to the outbuf becoming too full. It
  12. is possible that an attacker could exploit this bug to cause a Tor
  13. client or relay to run out of memory and crash. Fixes bug 29168;
  14. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  15. TROVE-2019-001 and CVE-2019-8955.
  16. o Major bugfixes (networking, backport from 0.4.0.2-alpha):
  17. - Gracefully handle empty username/password fields in SOCKS5
  18. username/password auth messsage and allow SOCKS5 handshake to
  19. continue. Previously, we had rejected these handshakes, breaking
  20. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  21. o Minor features (compilation, backport from 0.4.0.2-alpha):
  22. - Compile correctly when OpenSSL is built with engine support
  23. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  24. Patches from "Mangix".
  25. o Minor features (geoip):
  26. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  27. Country database. Closes ticket 29478.
  28. o Minor features (testing, backport from 0.4.0.2-alpha):
  29. - Treat all unexpected ERR and BUG messages as test failures. Closes
  30. ticket 28668.
  31. o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
  32. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  33. connection waiting for a descriptor that we actually have in the
  34. cache. It turns out that this can actually happen, though it is
  35. rare. Now, tor will recover and retry the descriptor. Fixes bug
  36. 28669; bugfix on 0.3.2.4-alpha.
  37. o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
  38. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  39. IPv6 socket was bound using an address family of AF_INET instead
  40. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  41. Kris Katterjohn.
  42. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  43. - Update Cargo.lock file to match the version made by the latest
  44. version of Rust, so that "make distcheck" will pass again. Fixes
  45. bug 29244; bugfix on 0.3.3.4-alpha.
  46. o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
  47. - Select guards even if the consensus has expired, as long as the
  48. consensus is still reasonably live. Fixes bug 24661; bugfix
  49. on 0.3.0.1-alpha.
  50. o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
  51. - Compile correctly on OpenBSD; previously, we were missing some
  52. headers required in order to detect it properly. Fixes bug 28938;
  53. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  54. o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
  55. - Describe the contents of the v3 onion service client authorization
  56. files correctly: They hold public keys, not private keys. Fixes
  57. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  58. o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
  59. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  60. link protocol versions when logging incoming/outgoing connection
  61. counts. Tor no longer skips version 5, and we won't have to
  62. remember to update this function when new link protocol version is
  63. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  64. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  65. - Log more information at "warning" level when unable to read a
  66. private key; log more information at "info" level when unable to
  67. read a public key. We had warnings here before, but they were lost
  68. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  69. o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
  70. - The amount of total available physical memory is now determined
  71. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  72. when it is defined and a 64-bit variant is not available. Fixes
  73. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  74. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  75. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  76. than one private key for a hidden service. Fixes bug 29040; bugfix
  77. on 0.3.5.1-alpha.
  78. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  79. "debug" level. Tor used to log it as a warning, which caused very
  80. long log lines to appear for some users. Fixes bug 29135; bugfix
  81. on 0.3.2.1-alpha.
  82. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  83. as a warning. Instead, log it as a protocol warning, because there
  84. is nothing that relay operators can do to fix it. Fixes bug 29029;
  85. bugfix on 0.2.5.7-rc.
  86. o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
  87. - Mark outdated dirservers when Tor only has a reasonably live
  88. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  89. o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
  90. - Detect and suppress "bug" warnings from the util/time test on
  91. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  92. - Do not log an error-level message if we fail to find an IPv6
  93. network interface from the unit tests. Fixes bug 29160; bugfix
  94. on 0.2.7.3-rc.
  95. o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
  96. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  97. Some users took this phrasing to mean that the mentioned guard was
  98. under their control or responsibility, which it is not. Fixes bug
  99. 28895; bugfix on Tor 0.3.0.1-alpha.
  100. Changes in version 0.3.5.7 - 2019-01-07
  101. Tor 0.3.5.7 is the first stable release in its series; it includes
  102. compilation and portability fixes, and a fix for a severe problem
  103. affecting directory caches.
  104. The Tor 0.3.5 series includes several new features and performance
  105. improvements, including client authorization for v3 onion services,
  106. cleanups to bootstrap reporting, support for improved bandwidth-
  107. measurement tools, experimental support for NSS in place of OpenSSL,
  108. and much more. It also begins a full reorganization of Tor's code
  109. layout, for improved modularity and maintainability in the future.
  110. Finally, there is the usual set of performance improvements and
  111. bugfixes that we try to do in every release series.
  112. There are a couple of changes in the 0.3.5 that may affect
  113. compatibility. First, the default version for newly created onion
  114. services is now v3. Use the HiddenServiceVersion option if you want to
  115. override this. Second, some log messages related to bootstrapping have
  116. changed; if you use stem, you may need to update to the latest version
  117. so it will recognize them.
  118. We have designated 0.3.5 as a "long-term support" (LTS) series: we
  119. will continue to patch major bugs in typical configurations of 0.3.5
  120. until at least 1 Feb 2022. (We do not plan to provide long-term
  121. support for embedding, Rust support, NSS support, running a directory
  122. authority, or unsupported platforms. For these, you will need to stick
  123. with the latest stable release.)
  124. Below are the changes since 0.3.5.6-rc. For a complete list of changes
  125. since 0.3.4.9, see the ReleaseNotes file.
  126. o Major bugfixes (relay, directory):
  127. - Always reactivate linked connections in the main loop so long as
  128. any linked connection has been active. Previously, connections
  129. serving directory information wouldn't get reactivated after the
  130. first chunk of data was sent (usually 32KB), which would prevent
  131. clients from bootstrapping. Fixes bug 28912; bugfix on
  132. 0.3.4.1-alpha. Patch by "cypherpunks3".
  133. o Minor features (compilation):
  134. - When possible, place our warning flags in a separate file, to
  135. avoid flooding verbose build logs. Closes ticket 28924.
  136. o Minor features (geoip):
  137. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  138. Country database. Closes ticket 29012.
  139. o Minor features (OpenSSL bug workaround):
  140. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  141. key export function from handling long labels. When this bug is
  142. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  143. version of OpenSSL without this bug when it becomes available.
  144. Closes ticket 28973.
  145. o Minor features (performance):
  146. - Remove about 96% of the work from the function that we run at
  147. startup to test our curve25519_basepoint implementation. Since
  148. this function has yet to find an actual failure, we now only run
  149. it for 8 iterations instead of 200. Based on our profile
  150. information, this change should save around 8% of our startup time
  151. on typical desktops, and may have a similar effect on other
  152. platforms. Closes ticket 28838.
  153. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  154. every startup. Doing this wasted time and cycles, especially on
  155. low-powered devices. Closes ticket 28851.
  156. o Minor bugfixes (compilation):
  157. - Fix compilation for Android by adding a missing header to
  158. freespace.c. Fixes bug 28974; bugfix on 0.3.5.1-alpha.
  159. o Minor bugfixes (correctness):
  160. - Fix an unreached code path where we checked the value of
  161. "hostname" inside send_resolved_hostname_cell(). Previously, we
  162. used it before checking it; now we check it first. Fixes bug
  163. 28879; bugfix on 0.1.2.7-alpha.
  164. o Minor bugfixes (testing):
  165. - Make sure that test_rebind.py actually obeys its timeout, even
  166. when it receives a large number of log messages. Fixes bug 28883;
  167. bugfix on 0.3.5.4-alpha.
  168. - Stop running stem's unit tests as part of "make test-stem", but
  169. continue to run stem's unit and online tests during "make test-
  170. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  171. o Minor bugfixes (windows services):
  172. - Make Tor start correctly as an NT service again: previously it was
  173. broken by refactoring. Fixes bug 28612; bugfix on 0.3.5.3-alpha.
  174. o Code simplification and refactoring:
  175. - When parsing a port configuration, make it more obvious to static
  176. analyzer tools that we always initialize the address. Closes
  177. ticket 28881.
  178. Changes in version 0.3.5.6-rc - 2018-12-18
  179. Tor 0.3.5.6-rc fixes numerous small bugs in earlier versions of Tor.
  180. It is the first release candidate in the 0.3.5.x series; if no further
  181. huge bugs are found, our next release may be the stable 0.3.5.x.
  182. o Minor features (continuous integration, Windows):
  183. - Always show the configure and test logs, and upload them as build
  184. artifacts, when building for Windows using Appveyor CI.
  185. Implements 28459.
  186. o Minor features (fallback directory list):
  187. - Replace the 150 fallbacks originally introduced in Tor
  188. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  189. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  190. removed) generated in December 2018. Closes ticket 24803.
  191. o Minor features (geoip):
  192. - Update geoip and geoip6 to the December 5 2018 Maxmind GeoLite2
  193. Country database. Closes ticket 28744.
  194. o Minor bugfixes (compilation):
  195. - Add missing dependency on libgdi32.dll for tor-print-ed-signing-
  196. cert.exe on Windows. Fixes bug 28485; bugfix on 0.3.5.1-alpha.
  197. o Minor bugfixes (continuous integration, Windows):
  198. - Explicitly specify the path to the OpenSSL library and do not
  199. download OpenSSL from Pacman, but instead use the library that is
  200. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  201. o Minor bugfixes (onion service v3):
  202. - When deleting an ephemeral onion service (DEL_ONION), do not close
  203. any rendezvous circuits in order to let the existing client
  204. connections finish by themselves or closed by the application. The
  205. HS v2 is doing that already so now we have the same behavior for
  206. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  207. o Minor bugfixes (restart-in-process, boostrap):
  208. - Add missing resets of bootstrap tracking state when shutting down
  209. (regression caused by ticket 27169). Fixes bug 28524; bugfix
  210. on 0.3.5.1-alpha.
  211. o Minor bugfixes (testing):
  212. - Use a separate DataDirectory for the test_rebind script.
  213. Previously, this script would run using the default DataDirectory,
  214. and sometimes fail. Fixes bug 28562; bugfix on 0.3.5.1-alpha.
  215. Patch from Taylor R Campbell.
  216. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  217. bugfix on 0.3.0.1-alpha.
  218. o Minor bugfixes (Windows):
  219. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  220. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  221. 0.2.2.34; reported by Keifer Bly.
  222. - On recent Windows versions, the GetVersionEx() function may report
  223. an earlier Windows version than the running OS. To avoid user
  224. confusion, add "[or later]" to Tor's version string on affected
  225. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  226. by Keifer Bly.
  227. - Remove Windows versions that were never supported by the
  228. GetVersionEx() function. Stop duplicating the latest Windows
  229. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  230. reported by Keifer Bly.
  231. o Testing:
  232. - Increase logging and tag all log entries with timestamps in
  233. test_rebind.py. Provides diagnostics for issue 28229.
  234. o Code simplification and refactoring (shared random, dirauth):
  235. - Change many tor_assert() to use BUG() instead. The idea is to not
  236. crash a dirauth but rather scream loudly with a stacktrace and let
  237. it continue run. The shared random subsystem is very resilient and
  238. if anything wrong happens with it, at worst a non coherent value
  239. will be put in the vote and discarded by the other authorities.
  240. Closes ticket 19566.
  241. o Documentation (onion services):
  242. - Document in the man page that changing ClientOnionAuthDir value or
  243. adding a new file in the directory will not work at runtime upon
  244. sending a HUP if Sandbox 1. Closes ticket 28128.
  245. - Note in the man page that the only real way to fully revoke an
  246. onion service v3 client authorization is by restarting the tor
  247. process. Closes ticket 28275.
  248. Changes in version 0.3.5.5-alpha - 2018-11-16
  249. Tor 0.3.5.5-alpha includes numerous bugfixes on earlier releases,
  250. including several that we hope to backport to older release series in
  251. the future.
  252. o Major bugfixes (OpenSSL, portability):
  253. - Fix our usage of named groups when running as a TLS 1.3 client in
  254. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  255. running as a relay, which caused clients to fail to negotiate TLS
  256. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  257. support was added).
  258. o Minor features (geoip):
  259. - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
  260. Country database. Closes ticket 28395.
  261. o Minor bugfixes (compilation):
  262. - Initialize a variable unconditionally in aes_new_cipher(), since
  263. some compilers cannot tell that we always initialize it before
  264. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  265. o Minor bugfixes (connection, relay):
  266. - Avoid a logging a BUG() stacktrace when closing connection held
  267. open because the write side is rate limited but not the read side.
  268. Now, the connection read side is simply shut down until Tor is
  269. able to flush the connection and close it. Fixes bug 27750; bugfix
  270. on 0.3.4.1-alpha.
  271. o Minor bugfixes (continuous integration, Windows):
  272. - Manually configure the zstd compiler options, when building using
  273. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  274. not come with a pkg-config file. Fixes bug 28454; bugfix
  275. on 0.3.4.1-alpha.
  276. - Stop using an external OpenSSL install, and stop installing MSYS2
  277. packages, when building using mingw on Appveyor Windows CI. Fixes
  278. bug 28399; bugfix on 0.3.4.1-alpha.
  279. o Minor bugfixes (documentation):
  280. - Make Doxygen work again after the code movement in the 0.3.5
  281. source tree. Fixes bug 28435; bugfix on 0.3.5.1-alpha.
  282. o Minor bugfixes (Linux seccomp2 sandbox):
  283. - Permit the "shutdown()" system call, which is apparently used by
  284. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  285. on 0.2.5.1-alpha.
  286. o Minor bugfixes (logging):
  287. - Stop talking about the Named flag in log messages. Clients have
  288. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  289. on 0.3.2.1-alpha.
  290. o Minor bugfixes (memory leaks):
  291. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  292. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  293. o Minor bugfixes (onion services):
  294. - On an intro point for a version 3 onion service, stop closing
  295. introduction circuits on an NACK. This lets the client decide
  296. whether to reuse the circuit or discard it. Previously, we closed
  297. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  298. 0.3.2.1-alpha. Patch by Neel Chaunan.
  299. - When replacing a descriptor in the client cache, make sure to
  300. close all client introduction circuits for the old descriptor, so
  301. we don't end up with unusable leftover circuits. Fixes bug 27471;
  302. bugfix on 0.3.2.1-alpha.
  303. Changes in version 0.3.5.4-alpha - 2018-11-08
  304. Tor 0.3.5.4-alpha includes numerous bugfixes on earlier versions and
  305. improves our continuous integration support. It continues our attempts
  306. to stabilize this alpha branch and build it into a foundation for an
  307. acceptable long-term-support release.
  308. o Major bugfixes (compilation, rust):
  309. - Rust tests can now build and run successfully with the
  310. --enable-fragile-hardening option enabled. Doing this currently
  311. requires the rust beta channel; it will be possible with stable
  312. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  313. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  314. o Major bugfixes (embedding, main loop):
  315. - When DisableNetwork becomes set, actually disable periodic events
  316. that are already enabled. (Previously, we would refrain from
  317. enabling new ones, but we would leave the old ones turned on.)
  318. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  319. o Minor features (continuous integration):
  320. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  321. ticket 27751.
  322. - Add new CI job to Travis configuration to run stem-based
  323. integration tests. Closes ticket 27913.
  324. o Minor features (Windows, continuous integration):
  325. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  326. Appveyor's CI. Closes ticket 28318.
  327. o Minor bugfixes (C correctness, also in 0.3.4.9):
  328. - Avoid undefined behavior in an end-of-string check when parsing
  329. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  330. on 0.2.0.3-alpha.
  331. o Minor bugfixes (compilation):
  332. - Fix a pair of missing headers on OpenBSD. Fixes bug 28303; bugfix
  333. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  334. o Minor bugfixes (compilation, OpenSolaris):
  335. - Fix compilation on OpenSolaris and its descendants by adding a
  336. missing include to compat_pthreads.c. Fixes bug 27963; bugfix
  337. on 0.3.5.1-alpha.
  338. o Minor bugfixes (configuration):
  339. - Refuse to start with relative file paths and RunAsDaemon set
  340. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  341. on 0.3.3.1-alpha.
  342. o Minor bugfixes (directory authority, also in 0.3.4.9):
  343. - Log additional info when we get a relay that shares an ed25519 ID
  344. with a different relay, instead of a BUG() warning with a
  345. backtrace. Fixes bug 27800; bugfix on 0.3.2.1-alpha.
  346. o Minor bugfixes (onion service v3):
  347. - Build the service descriptor's signing key certificate before
  348. uploading, so we always have a fresh one: leaving no chances for
  349. it to expire service side. Fixes bug 27838; bugfix
  350. on 0.3.2.1-alpha.
  351. o Minor bugfixes (onion service v3, client authorization):
  352. - Fix an assert() when adding a client authorization for the first
  353. time and then sending a HUP signal to the service. Before that,
  354. Tor would stop abruptly. Fixes bug 27995; bugfix on 0.3.5.1-alpha.
  355. o Minor bugfixes (onion services):
  356. - Unless we have explicitly set HiddenServiceVersion, detect the
  357. onion service version and then look for invalid options.
  358. Previously, we did the reverse, but that broke existing configs
  359. which were pointed to a v2 service and had options like
  360. HiddenServiceAuthorizeClient set. Fixes bug 28127; bugfix on
  361. 0.3.5.1-alpha. Patch by Neel Chauhan.
  362. o Minor bugfixes (portability):
  363. - Make the OPE code (which is used for v3 onion services) run
  364. correctly on big-endian platforms. Fixes bug 28115; bugfix
  365. on 0.3.5.1-alpha.
  366. o Minor bugfixes (protover, rust):
  367. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  368. on 0.3.3.3-alpha.
  369. o Minor bugfixes (relay shutdown, systemd):
  370. - Notify systemd of ShutdownWaitLength so it can be set to longer
  371. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  372. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  373. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  374. o Minor bugfixes (rust, also in 0.3.4.9):
  375. - Fix a potential null dereference in protover_all_supported(). Add
  376. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  377. - Return a string that can be safely freed by C code, not one
  378. created by the rust allocator, in protover_all_supported(). Fixes
  379. bug 27740; bugfix on 0.3.3.1-alpha.
  380. o Minor bugfixes (rust, directory authority, also in 0.3.4.9):
  381. - Fix an API mismatch in the rust implementation of
  382. protover_compute_vote(). This bug could have caused crashes on any
  383. directory authorities running Tor with Rust (which we do not yet
  384. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  385. o Minor bugfixes (testing):
  386. - Avoid hangs and race conditions in test_rebind.py. Fixes bug
  387. 27968; bugfix on 0.3.5.1-alpha.
  388. o Minor bugfixes (testing, also in 0.3.4.9):
  389. - Treat backtrace test failures as expected on BSD-derived systems
  390. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  391. (FreeBSD failures have been treated as expected since 18204 in
  392. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  393. o Documentation (onion service manpage):
  394. - Improve HSv3 client authorization by making some options more
  395. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  396. Changes in version 0.3.4.9 - 2018-11-02
  397. Tor 0.3.4.9 is the second stable release in its series; it backports
  398. numerous fixes, including a fix for a bandwidth management bug that
  399. was causing memory exhaustion on relays. Anyone running an earlier
  400. version of Tor 0.3.4.9 should upgrade.
  401. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  402. - Fix compilation on ARM (and other less-used CPUs) when compiling
  403. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  404. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  405. - Make sure Tor bootstraps and works properly if only the
  406. ControlPort is set. Prior to this fix, Tor would only bootstrap
  407. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  408. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  409. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  410. - When our write bandwidth limit is exhausted, stop writing on the
  411. connection. Previously, we had a typo in the code that would make
  412. us stop reading instead, leading to relay connections being stuck
  413. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  414. on 0.3.4.1-alpha.
  415. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  416. - Fix a use-after-free error that could be caused by passing Tor an
  417. impossible set of options that would fail during options_act().
  418. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  419. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  420. - Don't do a distcheck with --disable-module-dirauth in Travis.
  421. Implements ticket 27252.
  422. - Only run one online rust build in Travis, to reduce network
  423. errors. Skip offline rust builds on Travis for Linux gcc, because
  424. they're redundant. Implements ticket 27252.
  425. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  426. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  427. Linux with default settings, because all the non-default builds
  428. use gcc on Linux. Implements ticket 27252.
  429. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  430. - Use the Travis Homebrew addon to install packages on macOS during
  431. Travis CI. The package list is the same, but the Homebrew addon
  432. does not do a `brew update` by default. Implements ticket 27738.
  433. o Minor features (geoip):
  434. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  435. Country database. Closes ticket 27991.
  436. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  437. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  438. difference algorithm for 32-bit Apple platforms. Previously, it
  439. would overflow when calculating the difference between two times
  440. more than 47 days apart. Fixes part of bug 27139; bugfix
  441. on 0.3.4.1-alpha.
  442. - Improve the precision of our 32-bit millisecond difference
  443. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  444. bugfix on 0.3.4.1-alpha.
  445. - Relax the tolerance on the mainloop/update_time_jumps test when
  446. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  447. on 0.3.4.1-alpha.
  448. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  449. - Avoid undefined behavior in an end-of-string check when parsing
  450. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  451. on 0.2.0.3-alpha.
  452. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  453. - Only install the necessary mingw packages during our appveyor
  454. builds. This change makes the build a little faster, and prevents
  455. a conflict with a preinstalled mingw openssl that appveyor now
  456. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  457. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  458. - Rewrite our assertion macros so that they no longer suppress the
  459. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  460. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  461. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  462. 27464; bugfix on 0.3.4.1-alpha.
  463. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  464. - Log additional info when we get a relay that shares an ed25519 ID
  465. with a different relay, instead making a BUG() warning. Fixes bug
  466. 27800; bugfix on 0.3.2.1-alpha.
  467. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  468. - Avoid a double-close when shutting down a stalled directory
  469. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  470. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  471. - Fix a bug warning when closing an HTTP tunnel connection due to an
  472. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  473. on 0.3.2.1-alpha.
  474. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  475. - Ensure circuitmux queues are empty before scheduling or sending
  476. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  477. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  478. - When the onion service directory can't be created or has the wrong
  479. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  480. on 0.3.2.1-alpha.
  481. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  482. - Close all SOCKS request (for the same .onion) if the newly fetched
  483. descriptor is unusable. Before that, we would close only the first
  484. one leaving the other hanging and let to time out by themselves.
  485. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  486. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  487. - When selecting a v3 rendezvous point, don't only look at the
  488. protover, but also check whether the curve25519 onion key is
  489. present. This way we avoid picking a relay that supports the v3
  490. rendezvous but for which we don't have the microdescriptor. Fixes
  491. bug 27797; bugfix on 0.3.2.1-alpha.
  492. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  493. - Reject protocol names containing bytes other than alphanumeric
  494. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  495. on 0.2.9.4-alpha.
  496. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  497. - Compute protover votes correctly in the rust version of the
  498. protover code. Previously, the protover rewrite in 24031 allowed
  499. repeated votes from the same voter for the same protocol version
  500. to be counted multiple times in protover_compute_vote(). Fixes bug
  501. 27649; bugfix on 0.3.3.5-rc.
  502. - Reject protover names that contain invalid characters. Fixes bug
  503. 27687; bugfix on 0.3.3.1-alpha.
  504. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  505. - protover_all_supported() would attempt to allocate up to 16GB on
  506. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  507. bugfix on 0.3.3.5-rc.
  508. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  509. - Fix an API mismatch in the rust implementation of
  510. protover_compute_vote(). This bug could have caused crashes on any
  511. directory authorities running Tor with Rust (which we do not yet
  512. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  513. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  514. - Fix a potential null dereference in protover_all_supported(). Add
  515. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  516. - Return a string that can be safely freed by C code, not one
  517. created by the rust allocator, in protover_all_supported(). Fixes
  518. bug 27740; bugfix on 0.3.3.1-alpha.
  519. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  520. - If a unit test running in a subprocess exits abnormally or with a
  521. nonzero status code, treat the test as having failed, even if the
  522. test reported success. Without this fix, memory leaks don't cause
  523. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  524. bugfix on 0.2.2.4-alpha.
  525. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  526. - Make the hs_service tests use the same time source when creating
  527. the introduction point and when testing it. Now tests work better
  528. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  529. on 0.3.2.1-alpha.
  530. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  531. - Treat backtrace test failures as expected on BSD-derived systems
  532. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  533. (FreeBSD failures have been treated as expected since 18204 in
  534. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  535. Changes in version 0.3.5.3-alpha - 2018-10-17
  536. Tor 0.3.5.3-alpha fixes several bugs, mostly from previous 0.3.5.x
  537. versions. One important fix for relays addresses a problem with rate-
  538. limiting code from back in 0.3.4.x: If the fix works out, we'll be
  539. backporting it soon. This release is still an alpha, but we hope it's
  540. getting closer and closer to stability.
  541. o Major features (onion services):
  542. - Version 3 onion services can now use the per-service
  543. HiddenServiceExportCircuitID option to differentiate client
  544. circuits. It communicates with the service by using the HAProxy
  545. protocol to assign virtual IP addresses to inbound client
  546. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  547. o Major bugfixes (compilation):
  548. - Fix compilation on ARM (and other less-used CPUs) when compiling
  549. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  550. o Major bugfixes (initialization, crash):
  551. - Fix an assertion crash that would stop Tor from starting up if it
  552. tried to activate a periodic event too early. Fixes bug 27861;
  553. bugfix on 0.3.5.1-alpha.
  554. o Major bugfixes (mainloop, bootstrap):
  555. - Make sure Tor bootstraps and works properly if only the
  556. ControlPort is set. Prior to this fix, Tor would only bootstrap
  557. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  558. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  559. o Major bugfixes (relay):
  560. - When our write bandwidth limit is exhausted, stop writing on the
  561. connection. Previously, we had a typo in the code that would make
  562. us stop reading instead, leading to relay connections being stuck
  563. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  564. on 0.3.4.1-alpha.
  565. o Minor features (continuous integration):
  566. - Use the Travis Homebrew addon to install packages on macOS during
  567. Travis CI. The package list is the same, but the Homebrew addon
  568. does not do a `brew update` by default. Implements ticket 27738.
  569. - Report what program produced the mysterious core file that we
  570. occasionally see on Travis CI during make distcheck. Closes
  571. ticket 28024.
  572. o Minor features (geoip):
  573. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  574. Country database. Closes ticket 27991.
  575. o Minor bugfixes (code safety):
  576. - Rewrite our assertion macros so that they no longer suppress the
  577. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  578. on 0.0.6.
  579. o Minor bugfixes (compilation):
  580. - Compile the ed25519-donna code with a correct declaration of
  581. crypto_strongest_rand(). Previously, we built it with one type,
  582. but linked it against another in the unit tests, which caused
  583. compilation failures with LTO enabled. This could have caused
  584. other undefined behavior in the tests. Fixes bug 27728; bugfix
  585. on 0.3.5.1-alpha.
  586. o Minor bugfixes (compilation, netbsd):
  587. - Add a missing include back into procmon.c. Fixes bug 27990; bugfix
  588. on 0.3.5.1-alpha.
  589. o Minor bugfixes (continuous integration, appveyor):
  590. - Install only the necessary mingw packages during our appveyor
  591. builds. This change makes the build a little faster, and prevents
  592. a conflict with a preinstalled mingw openssl that appveyor now
  593. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  594. o Minor bugfixes (directory permissions):
  595. - When a user requests a group-readable DataDirectory, give it to
  596. them. Previously, when the DataDirectory and the CacheDirectory
  597. were the same, the default setting (0) for
  598. CacheDirectoryGroupReadable would override the setting for
  599. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  600. on 0.3.3.1-alpha.
  601. o Minor bugfixes (memory leaks):
  602. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  603. bug 27893; bugfix on 0.3.2.1-alpha.
  604. o Minor bugfixes (networking):
  605. - In retry_listeners_ports(), make sure that we're removing a member
  606. of old_conns smartlist at most once. Fixes bug 27808; bugfix
  607. on 0.3.5.1-alpha.
  608. - Refrain from attempting socket rebinding when old and new
  609. listeners are in different address families. Fixes bug 27928;
  610. bugfix on 0.3.5.1-alpha.
  611. o Minor bugfixes (onion service v3):
  612. - Stop dumping a stack trace when trying to connect to an intro
  613. point without having a descriptor for it. Fixes bug 27774; bugfix
  614. on 0.3.2.1-alpha.
  615. - Don't warn so loudly when Tor is unable to decode an onion
  616. descriptor. This can now happen as a normal use case if a client
  617. gets a descriptor with client authorization but the client is not
  618. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  619. - When selecting a v3 rendezvous point, don't only look at the
  620. protover, but also check whether the curve25519 onion key is
  621. present. This way we avoid picking a relay that supports the v3
  622. rendezvous but for which we don't have the microdescriptor. Fixes
  623. bug 27797; bugfix on 0.3.2.1-alpha.
  624. o Minor bugfixes (protover):
  625. - Reject protocol names containing bytes other than alphanumeric
  626. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  627. on 0.2.9.4-alpha.
  628. o Minor bugfixes (testing):
  629. - Make the hs_service tests use the same time source when creating
  630. the introduction point and when testing it. Now tests work better
  631. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  632. on 0.3.2.1-alpha.
  633. - In test_rebind.py, check if the Python version is in the supported
  634. range. Fixes bug 27675; bugfix on 0.3.5.1-alpha.
  635. o Code simplification and refactoring:
  636. - Divide more large Tor source files -- especially ones that span
  637. multiple areas of functionality -- into smaller parts, including
  638. onion.c and main.c. Closes ticket 26747.
  639. - Divide the "routerparse.c" module into separate modules for each
  640. group of parsed objects. Closes ticket 27924.
  641. - Move protover_rust.c to the same place protover.c was moved to.
  642. Closes ticket 27814.
  643. - Split directory.c into separate pieces for client, server, and
  644. common functionality. Closes ticket 26744.
  645. - Split the non-statistics-related parts from the rephist.c and
  646. geoip.c modules. Closes ticket 27892.
  647. - Split the router.c file into relay-only and shared components, to
  648. help with future modularization. Closes ticket 27864.
  649. o Documentation:
  650. - In the tor-resolve(1) manpage, fix the reference to socks-
  651. extensions.txt by adding a web URL. Resolves ticket 27853.
  652. - Mention that we require Python to be 2.7 or newer for some
  653. integration tests that we ship with Tor. Resolves ticket 27677.
  654. Changes in version 0.3.5.2-alpha - 2018-09-21
  655. Tor 0.3.5.2-alpha fixes several bugs in 0.3.5.1-alpha, including one
  656. that made Tor think it had run out of sockets. Anybody running a relay
  657. or an onion service on 0.3.5.1-alpha should upgrade.
  658. o Major bugfixes (relay bandwidth statistics):
  659. - When we close relayed circuits, report the data in the circuit
  660. queues as being written in our relay bandwidth stats. This
  661. mitigates guard discovery and other attacks that close circuits
  662. for the explicit purpose of noticing this discrepancy in
  663. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  664. o Major bugfixes (socket accounting):
  665. - In our socket accounting code, count a socket as closed even when
  666. it is closed indirectly by the TLS layer. Previously, we would
  667. count these sockets as still in use, and incorrectly believe that
  668. we had run out of sockets. Fixes bug 27795; bugfix
  669. on 0.3.5.1-alpha.
  670. o Minor bugfixes (32-bit OSX and iOS, timing):
  671. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  672. difference algorithm for 32-bit Apple platforms. Previously, it
  673. would overflow when calculating the difference between two times
  674. more than 47 days apart. Fixes part of bug 27139; bugfix
  675. on 0.3.4.1-alpha.
  676. - Improve the precision of our 32-bit millisecond difference
  677. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  678. bugfix on 0.3.4.1-alpha.
  679. - Relax the tolerance on the mainloop/update_time_jumps test when
  680. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  681. on 0.3.4.1-alpha.
  682. o Minor bugfixes (onion service v3):
  683. - Close all SOCKS request (for the same .onion) if the newly fetched
  684. descriptor is unusable. Before that, we would close only the first
  685. one leaving the other hanging and let to time out by themselves.
  686. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  687. o Minor bugfixes (memory leak):
  688. - Fix an unlikely memory leak when trying to read a private key from
  689. a ridiculously large file. Fixes bug 27764; bugfix on
  690. 0.3.5.1-alpha. This is CID 1439488.
  691. o Minor bugfixes (NSS):
  692. - Correctly detect failure to open a dummy TCP socket when stealing
  693. ownership of an fd from the NSS layer. Fixes bug 27782; bugfix
  694. on 0.3.5.1-alpha.
  695. o Minor bugfixes (rust):
  696. - protover_all_supported() would attempt to allocate up to 16GB on
  697. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  698. bugfix on 0.3.3.5-rc.
  699. o Minor bugfixes (testing):
  700. - Revise the "conditionvar_timeout" test so that it succeeds even on
  701. heavily loaded systems where the test threads are not scheduled
  702. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  703. o Code simplification and refactoring:
  704. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  705. Closes ticket 27799.
  706. Changes in version 0.3.5.1-alpha - 2018-09-18
  707. Tor 0.3.5.1-alpha is the first release of the 0.3.5.x series. It adds
  708. client authorization for modern (v3) onion services, improves
  709. bootstrap reporting, begins reorganizing Tor's codebase, adds optional
  710. support for NSS in place of OpenSSL, and much more.
  711. o Major features (onion services, UI change):
  712. - For a newly created onion service, the default version is now 3.
  713. Tor still supports existing version 2 services, but the operator
  714. now needs to set "HiddenServiceVersion 2" in order to create a new
  715. version 2 service. For existing services, Tor now learns the
  716. version by reading the key file. Closes ticket 27215.
  717. o Major features (relay, UI change):
  718. - Relays no longer run as exits by default. If the "ExitRelay"
  719. option is auto (or unset), and no exit policy is specified with
  720. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  721. Previously in this case, we allowed exit traffic and logged a
  722. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  723. - Tor now validates that the ContactInfo config option is valid UTF-
  724. 8 when parsing torrc. Closes ticket 27428.
  725. o Major features (bootstrap):
  726. - Don't report directory progress until after a connection to a
  727. relay or bridge has succeeded. Previously, we'd report 80%
  728. progress based on cached directory information when we couldn't
  729. even connect to the network. Closes ticket 27169.
  730. o Major features (new code layout):
  731. - Nearly all of Tor's source code has been moved around into more
  732. logical places. The "common" directory is now divided into a set
  733. of libraries in "lib", and files in the "or" directory have been
  734. split into "core" (logic absolutely needed for onion routing),
  735. "feature" (independent modules in Tor), and "app" (to configure
  736. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  737. more information. Closes ticket 26481.
  738. This refactoring is not complete: although the libraries have been
  739. refactored to be acyclic, the main body of Tor is still too
  740. interconnected. We will attempt to improve this in the future.
  741. o Major features (onion services v3):
  742. - Implement onion service client authorization at the descriptor
  743. level: only authorized clients can decrypt a service's descriptor
  744. to find out how to contact it. A new torrc option was added to
  745. control this client side: ClientOnionAuthDir <path>. On the
  746. service side, if the "authorized_clients/" directory exists in the
  747. onion service directory path, client configurations are read from
  748. the files within. See the manpage for more details. Closes ticket
  749. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  750. - Improve revision counter generation in next-gen onion services.
  751. Onion services can now scale by hosting multiple instances on
  752. different hosts without synchronization between them, which was
  753. previously impossible because descriptors would get rejected by
  754. HSDirs. Addresses ticket 25552.
  755. o Major features (portability, cryptography, experimental, TLS):
  756. - Tor now has the option to compile with the NSS library instead of
  757. OpenSSL. This feature is experimental, and we expect that bugs may
  758. remain. It is mainly intended for environments where Tor's
  759. performance is not CPU-bound, and where NSS is already known to be
  760. installed. To try it out, configure Tor with the --enable-nss
  761. flag. Closes tickets 26631, 26815, and 26816.
  762. If you are experimenting with this option and using an old cached
  763. consensus, Tor may fail to start. To solve this, delete your
  764. "cached-consensus" and "cached-microdesc-consensus" files,
  765. (if present), and restart Tor.
  766. o Major bugfixes (directory authority):
  767. - Actually check that the address we get from DirAuthority
  768. configuration line is valid IPv4. Explicitly disallow DirAuthority
  769. address to be a DNS hostname. Fixes bug 26488; bugfix
  770. on 0.1.2.10-rc.
  771. o Major bugfixes (restart-in-process):
  772. - Fix a use-after-free error that could be caused by passing Tor an
  773. impossible set of options that would fail during options_act().
  774. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  775. o Minor features (admin tools):
  776. - Add a new --key-expiration option to print the expiration date of
  777. the signing cert in an ed25519_signing_cert file. Resolves
  778. issue 19506.
  779. o Minor features (build):
  780. - If you pass the "--enable-pic" option to configure, Tor will try
  781. to tell the compiler to build position-independent code suitable
  782. to link into a dynamic library. (The default remains -fPIE, for
  783. code suitable for a relocatable executable.) Closes ticket 23846.
  784. o Minor features (code correctness, testing):
  785. - Tor's build process now includes a "check-includes" make target to
  786. verify that no module of Tor relies on any headers from a higher-
  787. level module. We hope to use this feature over time to help
  788. refactor our codebase. Closes ticket 26447.
  789. o Minor features (code layout):
  790. - We have a new "lowest-level" error-handling API for use by code
  791. invoked from within the logging module. With this interface, the
  792. logging code is no longer at risk of calling into itself if a
  793. failure occurs while it is trying to log something. Closes
  794. ticket 26427.
  795. o Minor features (compilation):
  796. - Tor's configure script now supports a --with-malloc= option to
  797. select your malloc implementation. Supported options are
  798. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  799. default). Addresses part of ticket 20424. Based on a patch from
  800. Alex Xu.
  801. o Minor features (config):
  802. - The "auto" keyword in torrc is now case-insensitive. Closes
  803. ticket 26663.
  804. o Minor features (continuous integration):
  805. - Don't do a distcheck with --disable-module-dirauth in Travis.
  806. Implements ticket 27252.
  807. - Install libcap-dev and libseccomp2-dev so these optional
  808. dependencies get tested on Travis CI. Closes ticket 26560.
  809. - Only run one online rust build in Travis, to reduce network
  810. errors. Skip offline rust builds on Travis for Linux gcc, because
  811. they're redundant. Implements ticket 27252.
  812. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  813. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  814. Linux with default settings, because all the non-default builds
  815. use gcc on Linux. Implements ticket 27252.
  816. o Minor features (controller):
  817. - Emit CIRC_BW events as soon as we detect that we processed an
  818. invalid or otherwise dropped cell on a circuit. This allows
  819. vanguards and other controllers to react more quickly to dropped
  820. cells. Closes ticket 27678.
  821. - For purposes of CIRC_BW-based dropped cell detection, track half-
  822. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  823. bias check cells to arrive without counting it as dropped until
  824. either the END arrives, or the windows are empty. Closes
  825. ticket 25573.
  826. - Implement a 'GETINFO md/all' controller command to enable getting
  827. all known microdescriptors. Closes ticket 8323.
  828. - The GETINFO command now support an "uptime" argument, to return
  829. Tor's uptime in seconds. Closes ticket 25132.
  830. o Minor features (denial-of-service avoidance):
  831. - Make our OOM handler aware of the DNS cache so that it doesn't
  832. fill up the memory. This check is important for our DoS mitigation
  833. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  834. o Minor features (development):
  835. - Tor's makefile now supports running the "clippy" Rust style tool
  836. on our Rust code. Closes ticket 22156.
  837. o Minor features (directory authority):
  838. - There is no longer an artificial upper limit on the length of
  839. bandwidth lines. Closes ticket 26223.
  840. - When a bandwidth file is used to obtain the bandwidth measurements,
  841. include this bandwidth file headers in the votes. Closes
  842. ticket 3723.
  843. - Improved support for networks with only a single authority or a
  844. single fallback directory. Patch from Gabriel Somlo. Closes
  845. ticket 25928.
  846. o Minor features (embedding API):
  847. - The Tor controller API now supports a function to launch Tor with
  848. a preconstructed owning controller FD, so that embedding
  849. applications don't need to manage controller ports and
  850. authentication. Closes ticket 24204.
  851. - The Tor controller API now has a function that returns the name
  852. and version of the backend implementing the API. Closes
  853. ticket 26947.
  854. o Minor features (geoip):
  855. - Update geoip and geoip6 to the September 6 2018 Maxmind GeoLite2
  856. Country database. Closes ticket 27631.
  857. o Minor features (memory management):
  858. - Get Libevent to use the same memory allocator as Tor, by calling
  859. event_set_mem_functions() during initialization. Resolves
  860. ticket 8415.
  861. o Minor features (memory usage):
  862. - When not using them, store legacy TAP public onion keys in DER-
  863. encoded format, rather than as expanded public keys. This should
  864. save several megabytes on typical clients. Closes ticket 27246.
  865. o Minor features (OpenSSL):
  866. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  867. than our own. Resolves ticket 19979.
  868. o Minor features (Rust, code quality):
  869. - Improve rust code quality in the rust protover implementation by
  870. making it more idiomatic. Includes changing an internal API to
  871. take &str instead of &String. Closes ticket 26492.
  872. o Minor features (testing):
  873. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  874. chutney. Implements ticket 27211.
  875. o Minor features (tor-resolve):
  876. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  877. Side-effect of the refactoring for ticket 26526.
  878. o Minor features (UI):
  879. - Log each included configuration file or directory as we read it,
  880. to provide more visibility about where Tor is reading from. Patch
  881. from Unto Sten; closes ticket 27186.
  882. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  883. Closes ticket 26703.
  884. o Minor bugfixes (bootstrap):
  885. - Try harder to get descriptors in non-exit test networks, by using
  886. the mid weight for the third hop when there are no exits. Fixes
  887. bug 27237; bugfix on 0.2.6.2-alpha.
  888. o Minor bugfixes (C correctness):
  889. - Avoid casting smartlist index to int implicitly, as it may trigger
  890. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  891. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  892. - Use time_t for all values in
  893. predicted_ports_prediction_time_remaining(). Rework the code that
  894. computes difference between durations/timestamps. Fixes bug 27165;
  895. bugfix on 0.3.1.1-alpha.
  896. o Minor bugfixes (client, memory usage):
  897. - When not running as a directory cache, there is no need to store
  898. the text of the current consensus networkstatus in RAM.
  899. Previously, however, clients would store it anyway, at a cost of
  900. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  901. on 0.3.0.1-alpha.
  902. o Minor bugfixes (client, reachableaddresses):
  903. - Instead of adding a "reject *:*" line to ReachableAddresses when
  904. loading the configuration, add one to the policy after parsing it
  905. in parse_reachable_addresses(). This prevents extra "reject *.*"
  906. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  907. 0.1.1.5-alpha. Patch by Neel Chauhan.
  908. o Minor bugfixes (code quality):
  909. - Rename sandbox_getaddrinfo() and other functions to no longer
  910. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  911. bugfix on 0.2.7.1-alpha.
  912. o Minor bugfixes (configuration, Onion Services):
  913. - In rend_service_parse_port_config(), disallow any input to remain
  914. after address-port pair was parsed. This will catch address and
  915. port being whitespace-separated by mistake of the user. Fixes bug
  916. 27044; bugfix on 0.2.9.10.
  917. o Minor bugfixes (continuous integration):
  918. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  919. 27464; bugfix on 0.3.4.1-alpha.
  920. o Minor bugfixes (controller):
  921. - Consider all routerinfo errors other than "not a server" to be
  922. transient for the purpose of "GETINFO exit-policy/*" controller
  923. request. Print stacktrace in the unlikely case of failing to
  924. recompute routerinfo digest. Fixes bug 27034; bugfix
  925. on 0.3.4.1-alpha.
  926. o Minor bugfixes (directory connection shutdown):
  927. - Avoid a double-close when shutting down a stalled directory
  928. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  929. o Minor bugfixes (HTTP tunnel):
  930. - Fix a bug warning when closing an HTTP tunnel connection due to an
  931. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  932. on 0.3.2.1-alpha.
  933. o Minor bugfixes (ipv6):
  934. - In addrs_in_same_network_family(), we choose the subnet size based
  935. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  936. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  937. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  938. o Minor bugfixes (logging):
  939. - As a precaution, do an early return from log_addr_has_changed() if
  940. Tor is running as client. Also, log a stack trace for debugging as
  941. this function should only be called when Tor runs as server. Fixes
  942. bug 26892; bugfix on 0.1.1.9-alpha.
  943. - Refrain from mentioning bug 21018 in the logs, as it is already
  944. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  945. o Minor bugfixes (logging, documentation):
  946. - When SafeLogging is enabled, scrub IP address in
  947. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  948. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  949. bug 26882; bugfix on 0.2.4.10-alpha.
  950. o Minor bugfixes (netflow padding):
  951. - Ensure circuitmux queues are empty before scheduling or sending
  952. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  953. o Minor bugfixes (onion service v2):
  954. - Log at level "info", not "warning", in the case that we do not
  955. have a consensus when a .onion request comes in. This can happen
  956. normally while bootstrapping. Fixes bug 27040; bugfix
  957. on 0.2.8.2-alpha.
  958. o Minor bugfixes (onion service v3):
  959. - When the onion service directory can't be created or has the wrong
  960. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  961. on 0.3.2.1-alpha.
  962. o Minor bugfixes (OS compatibility):
  963. - Properly handle configuration changes that move a listener to/from
  964. wildcard IP address. If the first attempt to bind a socket fails,
  965. close the old listener and try binding the socket again. Fixes bug
  966. 17873; bugfix on 0.0.8pre-1.
  967. o Minor bugfixes (performance)::
  968. - Rework node_is_a_configured_bridge() to no longer call
  969. node_get_all_orports(), which was performing too many memory
  970. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  971. o Minor bugfixes (relay statistics):
  972. - Update relay descriptor on bandwidth changes only when the uptime
  973. is smaller than 24h, in order to reduce the efficiency of guard
  974. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  975. o Minor bugfixes (relays):
  976. - Consider the fact that we'll be making direct connections to our
  977. entry and guard nodes when computing the fraction of nodes that
  978. have their descriptors. Also, if we are using bridges and there is
  979. at least one bridge with a full descriptor, treat the fraction of
  980. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  981. Patch by Neel Chauhan.
  982. - Update the message logged on relays when DirCache is disabled.
  983. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  984. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  985. o Minor bugfixes (rust, protover):
  986. - Compute protover votes correctly in the rust version of the
  987. protover code. Previously, the protover rewrite in 24031 allowed
  988. repeated votes from the same voter for the same protocol version
  989. to be counted multiple times in protover_compute_vote(). Fixes bug
  990. 27649; bugfix on 0.3.3.5-rc.
  991. - Reject protover names that contain invalid characters. Fixes bug
  992. 27687; bugfix on 0.3.3.1-alpha.
  993. o Minor bugfixes (testing):
  994. - Fix two unit tests to work when HOME environment variable is not
  995. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  996. - If a unit test running in a subprocess exits abnormally or with a
  997. nonzero status code, treat the test as having failed, even if the
  998. test reported success. Without this fix, memory leaks don't cause
  999. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  1000. bugfix on 0.2.2.4-alpha.
  1001. - When logging a version mismatch in our openssl_version tests,
  1002. report the actual offending version strings. Fixes bug 26152;
  1003. bugfix on 0.2.9.1-alpha.
  1004. - Fix forking tests on Windows when there is a space somewhere in
  1005. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  1006. o Code simplification and refactoring:
  1007. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  1008. longer needed. Closes ticket 26502.
  1009. - Include paths to header files within Tor are now qualified by
  1010. directory within the top-level src directory.
  1011. - Many structures have been removed from the centralized "or.h"
  1012. header, and moved into their own headers. This will allow us to
  1013. reduce the number of places in the code that rely on each
  1014. structure's contents and layout. Closes ticket 26383.
  1015. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  1016. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  1017. removed as part of the 26481 refactor. Closes ticket 27467.
  1018. - Rework Tor SOCKS server code to use Trunnel and benefit from
  1019. autogenerated functions for parsing and generating SOCKS wire
  1020. format. New implementation is cleaner, more maintainable and
  1021. should be less prone to heartbleed-style vulnerabilities.
  1022. Implements a significant fraction of ticket 3569.
  1023. - Split sampled_guards_update_from_consensus() and
  1024. select_entry_guard_for_circuit() into subfunctions. In
  1025. entry_guards_update_primary() unite three smartlist enumerations
  1026. into one and move smartlist comparison code out of the function.
  1027. Closes ticket 21349.
  1028. - Tor now assumes that you have standards-conformant stdint.h and
  1029. inttypes.h headers when compiling. Closes ticket 26626.
  1030. - Unify our bloom filter logic. Previously we had two copies of this
  1031. code: one for routerlist filtering, and one for address set
  1032. calculations. Closes ticket 26510.
  1033. - Use the simpler strcmpstart() helper in
  1034. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  1035. ticket 27630.
  1036. - Utility functions that can perform a DNS lookup are now wholly
  1037. separated from those that can't, in separate headers and C
  1038. modules. Closes ticket 26526.
  1039. o Documentation:
  1040. - Copy paragraph and URL to Tor's code of conduct document from
  1041. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  1042. - Remove old instructions from INSTALL document. Closes ticket 26588.
  1043. - Warn users that they should not include MyFamily line(s) in their
  1044. torrc when running Tor bridge. Closes ticket 26908.
  1045. o Removed features:
  1046. - Tor no longer supports building with the dmalloc library. For
  1047. debugging memory issues, we suggest using gperftools or msan
  1048. instead. Closes ticket 26426.
  1049. - Tor no longer attempts to run on Windows environments without the
  1050. GetAdaptersAddresses() function. This function has existed since
  1051. Windows XP, which is itself already older than we support.
  1052. - Remove Tor2web functionality for version 2 onion services. The
  1053. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  1054. (This feature was never shipped in vanilla Tor and it was only
  1055. possible to use this feature by building the support at compile
  1056. time. Tor2webMode is not implemented for version 3 onion services.)
  1057. Closes ticket 26367.
  1058. Changes in version 0.2.9.17 - 2018-09-10
  1059. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  1060. o Minor features (compatibility, backport from 0.3.4.8):
  1061. - Tell OpenSSL to maintain backward compatibility with previous
  1062. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1063. ciphers are disabled by default. Closes ticket 27344.
  1064. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1065. - Enable macOS builds in our Travis CI configuration. Closes
  1066. ticket 24629.
  1067. - Install libcap-dev and libseccomp2-dev so these optional
  1068. dependencies get tested on Travis CI. Closes ticket 26560.
  1069. - Run asciidoc during Travis CI. Implements ticket 27087.
  1070. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1071. o Minor features (geoip):
  1072. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1073. Country database. Closes ticket 27089.
  1074. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1075. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1076. tell the compiler not to include the system malloc implementation.
  1077. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1078. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1079. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1080. function pointer cast. This issue is already fixed by 26481 in
  1081. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1082. bugfix on 0.2.3.11-alpha.
  1083. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1084. supported, and always fails. Some compilers warn about the
  1085. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1086. on 0.2.2.23-alpha.
  1087. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1088. - Don't link or search for pthreads when building for Windows, even
  1089. if we are using build environment (like mingw) that provides a
  1090. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1091. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1092. - Skip a pair of unreliable key generation tests on Windows, until
  1093. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1094. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1095. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1096. - Pass the module flags to distcheck configure, and log the flags
  1097. before running configure. (Backported to 0.2.9 and later as a
  1098. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1099. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1100. - When a Travis build fails, and showing a log fails, keep trying to
  1101. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1102. - When we use echo in Travis, don't pass a --flag as the first
  1103. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1104. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1105. - When voting for recommended versions, make sure that all of the
  1106. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1107. on 0.1.1.6-alpha.
  1108. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1109. - Fix a bug in out sandboxing rules for the openat() syscall.
  1110. Previously, no openat() call would be permitted, which would break
  1111. filesystem operations on recent glibc versions. Fixes bug 25440;
  1112. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1113. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1114. - Silence a spurious compiler warning in
  1115. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1116. on 0.1.1.2-alpha.
  1117. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1118. - Log a protocol warning when single onion services or Tor2web clients
  1119. fail to authenticate direct connections to relays.
  1120. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1121. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1122. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1123. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1124. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1125. - Before running make test-network-all, delete old logs and test
  1126. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1127. on 0.2.7.3-rc.
  1128. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1129. - Our "tortls/cert_matches_key" unit test no longer relies on
  1130. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1131. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1132. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1133. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1134. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1135. 27185; bugfix on 0.2.2.2-alpha.
  1136. Changes in version 0.3.2.12 - 2018-09-10
  1137. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  1138. o Minor features (compatibility, backport from 0.3.4.8):
  1139. - Tell OpenSSL to maintain backward compatibility with previous
  1140. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1141. ciphers are disabled by default. Closes ticket 27344.
  1142. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1143. - Enable macOS builds in our Travis CI configuration. Closes
  1144. ticket 24629.
  1145. - Install libcap-dev and libseccomp2-dev so these optional
  1146. dependencies get tested on Travis CI. Closes ticket 26560.
  1147. - Run asciidoc during Travis CI. Implements ticket 27087.
  1148. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1149. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1150. - Use cargo cache in our Travis CI configuration. Closes
  1151. ticket 26952.
  1152. o Minor features (controller, backport from 0.3.4.6-rc):
  1153. - The control port now exposes the list of HTTPTunnelPorts and
  1154. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1155. net/listeners/extor respectively. Closes ticket 26647.
  1156. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1157. - Authorities no longer vote to make the subprotocol version
  1158. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1159. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1160. o Minor features (geoip):
  1161. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1162. Country database. Closes ticket 27089.
  1163. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1164. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1165. tell the compiler not to include the system malloc implementation.
  1166. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1167. - Don't try to use a pragma to temporarily disable the
  1168. -Wunused-const-variable warning if the compiler doesn't support
  1169. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1170. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1171. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1172. function pointer cast. This issue is already fixed by 26481 in
  1173. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1174. bugfix on 0.2.3.11-alpha.
  1175. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1176. supported, and always fails. Some compilers warn about the
  1177. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1178. on 0.2.2.23-alpha.
  1179. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1180. - Don't link or search for pthreads when building for Windows, even
  1181. if we are using build environment (like mingw) that provides a
  1182. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1183. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1184. - Skip a pair of unreliable key generation tests on Windows, until
  1185. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1186. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1187. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1188. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1189. - Pass the module flags to distcheck configure, and log the flags
  1190. before running configure. (Backported to 0.2.9 and later as a
  1191. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1192. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1193. - When a Travis build fails, and showing a log fails, keep trying to
  1194. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1195. - When we use echo in Travis, don't pass a --flag as the first
  1196. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1197. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1198. - When voting for recommended versions, make sure that all of the
  1199. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1200. on 0.1.1.6-alpha.
  1201. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1202. - Fix a bug in out sandboxing rules for the openat() syscall.
  1203. Previously, no openat() call would be permitted, which would break
  1204. filesystem operations on recent glibc versions. Fixes bug 25440;
  1205. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1206. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1207. - Improve the log message when connection initiators fail to
  1208. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1209. on 0.3.0.1-alpha.
  1210. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1211. - Fix bug that causes services to not ever rotate their descriptors
  1212. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1213. on 0.3.2.1-alpha.
  1214. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1215. - Silence a spurious compiler warning in
  1216. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1217. on 0.1.1.2-alpha.
  1218. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1219. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1220. on 0.3.1.5-alpha.
  1221. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1222. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1223. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1224. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1225. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1226. - Log a protocol warning when single onion services or Tor2web clients
  1227. fail to authenticate direct connections to relays.
  1228. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1229. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1230. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1231. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1232. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1233. - When running make test-network-all, use the mixed+hs-v2 network.
  1234. (A previous fix to chutney removed v3 onion services from the
  1235. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1236. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1237. - Before running make test-network-all, delete old logs and test
  1238. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1239. on 0.2.7.3-rc.
  1240. o Minor bugfixes (testing, openssl compatibility):
  1241. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  1242. internals. Previously, it relied on unsupported OpenSSL behavior in
  1243. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  1244. bugfix on 0.2.5.1-alpha.
  1245. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1246. - Our "tortls/cert_matches_key" unit test no longer relies on
  1247. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1248. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1249. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1250. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1251. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1252. 27185; bugfix on 0.2.2.2-alpha.
  1253. Changes in version 0.3.3.10 - 2018-09-10
  1254. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  1255. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  1256. - Compile correctly on systems that provide the C11 stdatomic.h
  1257. header, but where C11 atomic functions don't actually compile.
  1258. Closes ticket 26779; workaround for Debian issue 903709.
  1259. o Minor features (compatibility, backport from 0.3.4.8):
  1260. - Tell OpenSSL to maintain backward compatibility with previous
  1261. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1262. ciphers are disabled by default. Closes ticket 27344.
  1263. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  1264. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1265. - Enable macOS builds in our Travis CI configuration. Closes
  1266. ticket 24629.
  1267. - Install libcap-dev and libseccomp2-dev so these optional
  1268. dependencies get tested on Travis CI. Closes ticket 26560.
  1269. - Run asciidoc during Travis CI. Implements ticket 27087.
  1270. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1271. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  1272. - Use cargo cache in our Travis CI configuration. Closes
  1273. ticket 26952.
  1274. o Minor features (controller, backport from 0.3.4.6-rc):
  1275. - The control port now exposes the list of HTTPTunnelPorts and
  1276. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1277. net/listeners/extor respectively. Closes ticket 26647.
  1278. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  1279. - Authorities no longer vote to make the subprotocol version
  1280. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1281. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1282. o Minor features (geoip):
  1283. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1284. Country database. Closes ticket 27089.
  1285. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  1286. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1287. tell the compiler not to include the system malloc implementation.
  1288. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1289. - Don't try to use a pragma to temporarily disable the
  1290. -Wunused-const-variable warning if the compiler doesn't support
  1291. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1292. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  1293. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1294. function pointer cast. This issue is already fixed by 26481 in
  1295. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1296. bugfix on 0.2.3.11-alpha.
  1297. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1298. supported, and always fails. Some compilers warn about the
  1299. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1300. on 0.2.2.23-alpha.
  1301. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  1302. - Don't link or search for pthreads when building for Windows, even
  1303. if we are using build environment (like mingw) that provides a
  1304. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1305. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  1306. - Skip a pair of unreliable key generation tests on Windows, until
  1307. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1308. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1309. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  1310. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1311. - Pass the module flags to distcheck configure, and log the flags
  1312. before running configure. (Backported to 0.2.9 and later as a
  1313. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1314. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  1315. - When a Travis build fails, and showing a log fails, keep trying to
  1316. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1317. - When we use echo in Travis, don't pass a --flag as the first
  1318. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1319. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  1320. - When voting for recommended versions, make sure that all of the
  1321. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1322. on 0.1.1.6-alpha.
  1323. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  1324. - Always call tor_free_all() when leaving tor_run_main(). When we
  1325. did not, restarting tor in-process would cause an assertion
  1326. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1327. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  1328. - Fix a bug in our sandboxing rules for the openat() syscall.
  1329. Previously, no openat() call would be permitted, which would break
  1330. filesystem operations on recent glibc versions. Fixes bug 25440;
  1331. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1332. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  1333. - Improve the log message when connection initiators fail to
  1334. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1335. on 0.3.0.1-alpha.
  1336. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  1337. - Fix bug that causes services to not ever rotate their descriptors
  1338. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1339. on 0.3.2.1-alpha.
  1340. o Minor bugfixes (onion services, backport from 0.3.4.8):
  1341. - Silence a spurious compiler warning in
  1342. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1343. on 0.1.1.2-alpha.
  1344. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  1345. - Work around two different bugs in the OS X 10.10 and later SDKs
  1346. that would prevent us from successfully targeting earlier versions
  1347. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1348. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  1349. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1350. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1351. from "paulusASol".
  1352. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  1353. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1354. on 0.3.1.5-alpha.
  1355. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1356. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1357. - Protover parsing was accepting the presence of whitespace in
  1358. version strings, which the C implementation would choke on, e.g.
  1359. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1360. - Protover parsing was ignoring a 2nd hyphen and everything after
  1361. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1362. on 0.3.3.1-alpha.
  1363. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1364. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1365. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1366. src/test/test_rust.sh. This makes the working directory consistent
  1367. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1368. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  1369. - Log a protocol warning when single onion services or Tor2web clients
  1370. fail to authenticate direct connections to relays.
  1371. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  1372. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  1373. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1374. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1375. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  1376. - When running make test-network-all, use the mixed+hs-v2 network.
  1377. (A previous fix to chutney removed v3 onion services from the
  1378. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1379. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1380. - Before running make test-network-all, delete old logs and test
  1381. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1382. on 0.2.7.3-rc.
  1383. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  1384. - Our "tortls/cert_matches_key" unit test no longer relies on
  1385. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1386. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1387. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1388. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  1389. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1390. cells and descriptors, when the rendezvous or introduction point
  1391. doesn't support ed25519 link authentication. Fixes bug 26627;
  1392. bugfix on 0.3.2.4-alpha.
  1393. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  1394. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1395. 27185; bugfix on 0.2.2.2-alpha.
  1396. Changes in version 0.3.4.8 - 2018-09-10
  1397. Tor 0.3.4.8 is the first stable release in its series; it includes
  1398. compilation and portability fixes.
  1399. The Tor 0.3.4 series includes improvements for running Tor in
  1400. low-power and embedded environments, which should help performance in
  1401. general. We've begun work on better modularity, and included preliminary
  1402. changes on the directory authority side to accommodate a new bandwidth
  1403. measurement system. We've also integrated more continuous-integration
  1404. systems into our development process, and made corresponding changes to
  1405. Tor's testing infrastructure. Finally, we've continued to refine
  1406. our anti-denial-of-service code.
  1407. Below are the changes since 0.3.4.7-rc. For a complete list of changes
  1408. since 0.3.3.9, see the ReleaseNotes file.
  1409. o Minor features (compatibility):
  1410. - Tell OpenSSL to maintain backward compatibility with previous
  1411. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  1412. ciphers are disabled by default. Closes ticket 27344.
  1413. o Minor features (continuous integration):
  1414. - Log the compiler path and version during Appveyor builds.
  1415. Implements ticket 27449.
  1416. - Show config.log and test-suite.log after failed Appveyor builds.
  1417. Also upload the zipped full logs as a build artifact. Implements
  1418. ticket 27430.
  1419. o Minor bugfixes (compilation):
  1420. - Silence a spurious compiler warning on the GetAdaptersAddresses
  1421. function pointer cast. This issue is already fixed by 26481 in
  1422. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  1423. bugfix on 0.2.3.11-alpha.
  1424. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  1425. supported, and always fails. Some compilers warn about the
  1426. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  1427. on 0.2.2.23-alpha.
  1428. o Minor bugfixes (continuous integration):
  1429. - Disable gcc hardening in Appveyor Windows 64-bit builds. As of
  1430. August 29 2018, Appveyor images come with gcc 8.2.0 by default.
  1431. Executables compiled for 64-bit Windows with this version of gcc
  1432. crash when Tor's --enable-gcc-hardening flag is set. Fixes bug
  1433. 27460; bugfix on 0.3.4.1-alpha.
  1434. - When a Travis build fails, and showing a log fails, keep trying to
  1435. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  1436. - When we use echo in Travis, don't pass a --flag as the first
  1437. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  1438. o Minor bugfixes (onion services):
  1439. - Silence a spurious compiler warning in
  1440. rend_client_send_introduction(). Fixes bug 27463; bugfix
  1441. on 0.1.1.2-alpha.
  1442. o Minor bugfixes (testing, chutney):
  1443. - When running make test-network-all, use the mixed+hs-v2 network.
  1444. (A previous fix to chutney removed v3 onion services from the
  1445. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  1446. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  1447. - Before running make test-network-all, delete old logs and test
  1448. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  1449. on 0.2.7.3-rc.
  1450. Changes in version 0.3.4.7-rc - 2018-08-24
  1451. Tor 0.3.4.7-rc fixes several small compilation, portability, and
  1452. correctness issues in previous versions of Tor. This version is a
  1453. release candidate: if no serious bugs are found, we expect that the
  1454. stable 0.3.4 release will be (almost) the same as this release.
  1455. o Minor features (bug workaround):
  1456. - Compile correctly on systems that provide the C11 stdatomic.h
  1457. header, but where C11 atomic functions don't actually compile.
  1458. Closes ticket 26779; workaround for Debian issue 903709.
  1459. o Minor features (continuous integration):
  1460. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  1461. - Enable macOS builds in our Travis CI configuration. Closes
  1462. ticket 24629.
  1463. - Install libcap-dev and libseccomp2-dev so these optional
  1464. dependencies get tested on Travis CI. Closes ticket 26560.
  1465. - Only post Appveyor IRC notifications when the build fails.
  1466. Implements ticket 27275.
  1467. - Run asciidoc during Travis CI. Implements ticket 27087.
  1468. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  1469. o Minor features (continuous integration, rust):
  1470. - Use cargo cache in our Travis CI configuration. Closes
  1471. ticket 26952.
  1472. o Minor features (directory authorities):
  1473. - Authorities no longer vote to make the subprotocol version
  1474. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  1475. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  1476. o Minor features (geoip):
  1477. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  1478. Country database. Closes ticket 27089.
  1479. o Minor bugfixes (compilation, windows):
  1480. - Don't link or search for pthreads when building for Windows, even
  1481. if we are using build environment (like mingw) that provides a
  1482. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  1483. o Minor bugfixes (continuous integration):
  1484. - Improve Appveyor CI IRC logging. Generate correct branches and
  1485. URLs for pull requests and tags. Use unambiguous short commits.
  1486. Fixes bug 26979; bugfix on master.
  1487. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  1488. - Pass the module flags to distcheck configure, and log the flags
  1489. before running configure. (Backported to 0.2.9 and later as a
  1490. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  1491. o Minor bugfixes (in-process restart):
  1492. - Always call tor_free_all() when leaving tor_run_main(). When we
  1493. did not, restarting tor in-process would cause an assertion
  1494. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  1495. o Minor bugfixes (linux seccomp2 sandbox):
  1496. - Fix a bug in out sandboxing rules for the openat() syscall.
  1497. Previously, no openat() call would be permitted, which would break
  1498. filesystem operations on recent glibc versions. Fixes bug 25440;
  1499. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  1500. o Minor bugfixes (onion services):
  1501. - Fix bug that causes services to not ever rotate their descriptors
  1502. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  1503. on 0.3.2.1-alpha.
  1504. o Minor bugfixes (portability):
  1505. - Fix compilation of the unit tests on GNU/Hurd, which does not
  1506. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  1507. from "paulusASol".
  1508. o Minor bugfixes (rust):
  1509. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  1510. on 0.3.1.5-alpha.
  1511. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  1512. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  1513. - Protover parsing was accepting the presence of whitespace in
  1514. version strings, which the C implementation would choke on, e.g.
  1515. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  1516. - Protover parsing was ignoring a 2nd hyphen and everything after
  1517. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  1518. on 0.3.3.1-alpha.
  1519. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  1520. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  1521. - cd to ${abs_top_builddir}/src/rust before running cargo in
  1522. src/test/test_rust.sh. This makes the working directory consistent
  1523. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  1524. o Minor bugfixes (testing, bootstrap):
  1525. - When calculating bootstrap progress, check exit policies and the
  1526. exit flag. Previously, Tor would only check the exit flag, which
  1527. caused race conditions in small and fast networks like chutney.
  1528. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  1529. o Minor bugfixes (testing, openssl compatibility):
  1530. - Our "tortls/cert_matches_key" unit test no longer relies on
  1531. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  1532. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  1533. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  1534. o Minor bugfixes (Windows, compilation):
  1535. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  1536. 27185; bugfix on 0.2.2.2-alpha.
  1537. Changes in version 0.3.4.6-rc - 2018-08-06
  1538. Tor 0.3.4.6-rc fixes several small compilation, portability, and
  1539. correctness issues in previous versions of Tor. This version is a
  1540. release candidate: if no serious bugs are found, we expect that the
  1541. stable 0.3.4 release will be (almost) the same as this release.
  1542. o Major bugfixes (event scheduler):
  1543. - When we enable a periodic event, schedule it in the event loop
  1544. rather than running it immediately. Previously, we would re-run
  1545. periodic events immediately in the middle of (for example)
  1546. changing our options, with unpredictable effects. Fixes bug 27003;
  1547. bugfix on 0.3.4.1-alpha.
  1548. o Minor features (compilation):
  1549. - When building Tor, prefer to use Python 3 over Python 2, and more
  1550. recent (contemplated) versions over older ones. Closes
  1551. ticket 26372.
  1552. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  1553. tell the compiler not to include the system malloc implementation.
  1554. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  1555. - Don't try to use a pragma to temporarily disable the
  1556. -Wunused-const-variable warning if the compiler doesn't support
  1557. it. Fixes bug 26785; bugfix on 0.3.2.11.
  1558. o Minor bugfixes (continuous integration):
  1559. - Skip a pair of unreliable key generation tests on Windows, until
  1560. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  1561. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  1562. o Minor features (controller):
  1563. - The control port now exposes the list of HTTPTunnelPorts and
  1564. ExtOrPorts via GETINFO net/listeners/httptunnel and
  1565. net/listeners/extor respectively. Closes ticket 26647.
  1566. o Minor bugfixes (directory authority):
  1567. - When voting for recommended versions, make sure that all of the
  1568. versions are well-formed and parsable. Fixes bug 26485; bugfix
  1569. on 0.1.1.6-alpha.
  1570. o Minor features (geoip):
  1571. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1572. Country database. Closes ticket 26674.
  1573. o Minor features (Rust, portability):
  1574. - Rust cross-compilation is now supported. Closes ticket 25895.
  1575. o Minor bugfixes (compilation):
  1576. - Update build system so that tor builds again with --disable-unittests
  1577. after recent refactoring. Fixes bug 26789; bugfix on 0.3.4.3-alpha.
  1578. - Fix a compilation warning on some versions of GCC when building
  1579. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1580. that the second call will succeed if the first one did. Fixes bug
  1581. 26269; bugfix on 0.2.8.2-alpha.
  1582. o Minor bugfixes (controller):
  1583. - Report the port correctly when a port is configured to bind to
  1584. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1585. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  1586. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  1587. on 0.3.3.1-alpha. Patch by "akwizgran".
  1588. o Minor bugfixes (correctness, flow control):
  1589. - Upon receiving a stream-level SENDME cell, verify that our window
  1590. has not grown too large. Fixes bug 26214; bugfix on svn
  1591. r54 (pre-0.0.1).
  1592. o Minor bugfixes (memory, correctness):
  1593. - Fix a number of small memory leaks identified by coverity. Fixes
  1594. bug 26467; bugfix on numerous Tor versions.
  1595. o Minor bugfixes (logging):
  1596. - Improve the log message when connection initiators fail to
  1597. authenticate direct connections to relays. Fixes bug 26927; bugfix
  1598. on 0.3.0.1-alpha.
  1599. o Minor bugfixes (portability):
  1600. - Avoid a compilation error in test_bwmgt.c on Solaris 10. Fixes bug
  1601. 26994; bugfix on 0.3.4.1-alpha.
  1602. - Work around two different bugs in the OS X 10.10 and later SDKs
  1603. that would prevent us from successfully targeting earlier versions
  1604. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  1605. o Minor bugfixes (single onion services, Tor2web):
  1606. - Log a protocol warning when single onion services or Tor2web
  1607. clients fail to authenticate direct connections to relays. Fixes
  1608. bug 26924; bugfix on 0.2.9.1-alpha.
  1609. o Minor bugfixes (testing):
  1610. - Disable core dumps in test_bt.sh, to avoid failures in "make
  1611. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  1612. o Minor bugfixes (testing, compatibility):
  1613. - When running the ntor_ref.py and hs_ntor_ref.py tests, make sure
  1614. only to pass strings (rather than "bytes" objects) to the Python
  1615. subprocess module. Python 3 on Windows seems to require this.
  1616. Fixes bug 26535; bugfix on 0.2.5.5-alpha (for ntor_ref.py) and
  1617. 0.3.1.1-alpha (for hs_ntor_ref.py).
  1618. o Minor bugfixes (v3 onion services):
  1619. - Stop sending ed25519 link specifiers in v3 onion service introduce
  1620. cells and descriptors, when the rendezvous or introduction point
  1621. doesn't support ed25519 link authentication. Fixes bug 26627;
  1622. bugfix on 0.3.2.4-alpha.
  1623. Changes in version 0.3.4.5-rc - 2018-07-13
  1624. Tor 0.3.4.5-rc moves to a new bridge authority, meaning people running
  1625. bridge relays should upgrade.
  1626. o Directory authority changes:
  1627. - The "Bifroest" bridge authority has been retired; the new bridge
  1628. authority is "Serge", and it is operated by George from the
  1629. TorBSD project. Closes ticket 26771.
  1630. Changes in version 0.3.3.9 - 2018-07-13
  1631. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  1632. bridge relays should upgrade.
  1633. o Directory authority changes:
  1634. - The "Bifroest" bridge authority has been retired; the new bridge
  1635. authority is "Serge", and it is operated by George from the
  1636. TorBSD project. Closes ticket 26771.
  1637. Changes in version 0.3.2.11 - 2018-07-13
  1638. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  1639. bridge relays should upgrade. We also take this opportunity to backport
  1640. other minor fixes.
  1641. o Directory authority changes:
  1642. - The "Bifroest" bridge authority has been retired; the new bridge
  1643. authority is "Serge", and it is operated by George from the
  1644. TorBSD project. Closes ticket 26771.
  1645. o Directory authority changes (backport from 0.3.3.7):
  1646. - Add an IPv6 address for the "dannenberg" directory authority.
  1647. Closes ticket 26343.
  1648. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1649. - When directory authorities read a zero-byte bandwidth file, they
  1650. would previously log a warning with the contents of an
  1651. uninitialised buffer. They now log a warning about the empty file
  1652. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1653. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  1654. - Correctly detect when onion services get disabled after HUP. Fixes
  1655. bug 25761; bugfix on 0.3.2.1.
  1656. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1657. - Explicitly permit the poll() system call when the Linux
  1658. seccomp2-based sandbox is enabled: apparently, some versions of
  1659. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1660. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  1661. - Update the Travis CI configuration to use the stable Rust channel,
  1662. now that we have decided to require that. Closes ticket 25714.
  1663. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1664. - Our .travis.yml configuration now includes support for testing the
  1665. results of "make distcheck". (It's not uncommon for "make check"
  1666. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1667. - Our Travis CI configuration now integrates with the Coveralls
  1668. coverage analysis tool. Closes ticket 25818.
  1669. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1670. - Add several checks to detect whether Tor relays are uploading
  1671. their descriptors without specifying why they regenerated them.
  1672. Diagnostic for ticket 25686.
  1673. o Minor features (compilation, backport from 0.3.4.4-rc):
  1674. - When building Tor, prefer to use Python 3 over Python 2, and more
  1675. recent (contemplated) versions over older ones. Closes
  1676. ticket 26372.
  1677. o Minor features (geoip):
  1678. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1679. Country database. Closes ticket 26674.
  1680. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1681. - Upon receiving a malformed connected cell, stop processing the
  1682. cell immediately. Previously we would mark the connection for
  1683. close, but continue processing the cell as if the connection were
  1684. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1685. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1686. - Allow the nanosleep() system call, which glibc uses to implement
  1687. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1688. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1689. - When running the hs_ntor_ref.py test, make sure only to pass
  1690. strings (rather than "bytes" objects) to the Python subprocess
  1691. module. Python 3 on Windows seems to require this. Fixes bug
  1692. 26535; bugfix on 0.3.1.1-alpha.
  1693. - When running the ntor_ref.py test, make sure only to pass strings
  1694. (rather than "bytes" objects) to the Python subprocess module.
  1695. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1696. on 0.2.5.5-alpha.
  1697. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1698. - Work around a change in OpenSSL 1.1.1 where return values that
  1699. would previously indicate "no password" now indicate an empty
  1700. password. Without this workaround, Tor instances running with
  1701. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1702. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1703. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  1704. - Document that the PerConnBW{Rate,Burst} options will fall back to
  1705. their corresponding consensus parameters only if those parameters
  1706. are set. Previously we had claimed that these values would always
  1707. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  1708. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1709. - Fix a compilation warning on some versions of GCC when building
  1710. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1711. that the second call will succeed if the first one did. Fixes bug
  1712. 26269; bugfix on 0.2.8.2-alpha.
  1713. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1714. - Don't consider Tor running as a client if the ControlPort is open,
  1715. but no actual client ports are open. Fixes bug 26062; bugfix
  1716. on 0.2.9.4-alpha.
  1717. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1718. - Prevent a possible out-of-bounds smartlist read in
  1719. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1720. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1721. - Fix a very unlikely (impossible, we believe) null pointer
  1722. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1723. Coverity; this is CID 1430932.
  1724. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  1725. - Fix a memory leak when a v3 onion service is configured and gets a
  1726. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  1727. - When parsing the descriptor signature, look for the token plus an
  1728. extra white-space at the end. This is more correct but also will
  1729. allow us to support new fields that might start with "signature".
  1730. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  1731. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1732. - Relays now correctly block attempts to re-extend to the previous
  1733. relay by Ed25519 identity. Previously they would warn in this
  1734. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1735. on 0.3.0.1-alpha.
  1736. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  1737. - Avoid a crash when running with DirPort set but ORPort turned off.
  1738. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  1739. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  1740. - Silence unused-const-variable warnings in zstd.h with some GCC
  1741. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  1742. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  1743. - Avoid intermittent test failures due to a test that had relied on
  1744. onion service introduction point creation finishing within 5
  1745. seconds of real clock time. Fixes bug 25450; bugfix
  1746. on 0.3.1.3-alpha.
  1747. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  1748. - Fix a C99 compliance issue in our configuration script that caused
  1749. compilation issues when compiling Tor with certain versions of
  1750. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  1751. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1752. - Fix a number of small memory leaks identified by coverity. Fixes
  1753. bug 26467; bugfix on numerous Tor versions.
  1754. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1755. - Move the list of default directory authorities to its own file.
  1756. Closes ticket 24854. Patch by "beastr0".
  1757. Changes in version 0.2.9.16 - 2018-07-13
  1758. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  1759. bridge relays should upgrade. We also take this opportunity to backport
  1760. other minor fixes.
  1761. o Directory authority changes:
  1762. - The "Bifroest" bridge authority has been retired; the new bridge
  1763. authority is "Serge", and it is operated by George from the
  1764. TorBSD project. Closes ticket 26771.
  1765. o Directory authority changes (backport from 0.3.3.7):
  1766. - Add an IPv6 address for the "dannenberg" directory authority.
  1767. Closes ticket 26343.
  1768. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  1769. - When directory authorities read a zero-byte bandwidth file, they
  1770. would previously log a warning with the contents of an
  1771. uninitialised buffer. They now log a warning about the empty file
  1772. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  1773. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  1774. - Explicitly permit the poll() system call when the Linux
  1775. seccomp2-based sandbox is enabled: apparently, some versions of
  1776. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1777. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  1778. - Our .travis.yml configuration now includes support for testing the
  1779. results of "make distcheck". (It's not uncommon for "make check"
  1780. to pass but "make distcheck" to fail.) Closes ticket 25814.
  1781. - Our Travis CI configuration now integrates with the Coveralls
  1782. coverage analysis tool. Closes ticket 25818.
  1783. o Minor features (compilation, backport from 0.3.4.4-rc):
  1784. - When building Tor, prefer to use Python 3 over Python 2, and more
  1785. recent (contemplated) versions over older ones. Closes
  1786. ticket 26372.
  1787. o Minor features (geoip):
  1788. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1789. Country database. Closes ticket 26674.
  1790. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  1791. - Upon receiving a malformed connected cell, stop processing the
  1792. cell immediately. Previously we would mark the connection for
  1793. close, but continue processing the cell as if the connection were
  1794. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  1795. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  1796. - Allow the nanosleep() system call, which glibc uses to implement
  1797. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  1798. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1799. - When running the ntor_ref.py test, make sure only to pass strings
  1800. (rather than "bytes" objects) to the Python subprocess module.
  1801. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1802. on 0.2.5.5-alpha.
  1803. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1804. - Work around a change in OpenSSL 1.1.1 where return values that
  1805. would previously indicate "no password" now indicate an empty
  1806. password. Without this workaround, Tor instances running with
  1807. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  1808. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  1809. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1810. - Fix a compilation warning on some versions of GCC when building
  1811. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1812. that the second call will succeed if the first one did. Fixes bug
  1813. 26269; bugfix on 0.2.8.2-alpha.
  1814. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  1815. - Don't consider Tor running as a client if the ControlPort is open,
  1816. but no actual client ports are open. Fixes bug 26062; bugfix
  1817. on 0.2.9.4-alpha.
  1818. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  1819. - Prevent a possible out-of-bounds smartlist read in
  1820. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  1821. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  1822. - Fix a very unlikely (impossible, we believe) null pointer
  1823. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1824. Coverity; this is CID 1430932.
  1825. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1826. - Fix a number of small memory leaks identified by coverity. Fixes
  1827. bug 26467; bugfix on numerous Tor versions.
  1828. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  1829. - Move the list of default directory authorities to its own file.
  1830. Closes ticket 24854. Patch by "beastr0".
  1831. Changes in version 0.3.4.4-rc - 2018-07-09
  1832. Tor 0.3.4.4-rc fixes several small compilation, portability, and
  1833. correctness issues in previous versions of Tor. This version is a
  1834. release candidate: if no serious bugs are found, we expect that the
  1835. stable 0.3.4 release will be (almost) the same as this release.
  1836. o Minor features (compilation):
  1837. - When building Tor, prefer to use Python 3 over Python 2, and more
  1838. recent (contemplated) versions over older ones. Closes
  1839. ticket 26372.
  1840. o Minor features (geoip):
  1841. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1842. Country database. Closes ticket 26674.
  1843. o Minor features (Rust, portability):
  1844. - Rust cross-compilation is now supported. Closes ticket 25895.
  1845. o Minor bugfixes (compilation):
  1846. - Fix a compilation warning on some versions of GCC when building
  1847. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1848. that the second call will succeed if the first one did. Fixes bug
  1849. 26269; bugfix on 0.2.8.2-alpha.
  1850. o Minor bugfixes (control port):
  1851. - Report the port correctly when a port is configured to bind to
  1852. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  1853. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1854. (Previously, this argument was misparsed and thus ignored.) Fixes
  1855. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1856. o Minor bugfixes (correctness, flow control):
  1857. - Upon receiving a stream-level SENDME cell, verify that our window
  1858. has not grown too large. Fixes bug 26214; bugfix on svn
  1859. r54 (pre-0.0.1).
  1860. o Minor bugfixes (memory, correctness):
  1861. - Fix a number of small memory leaks identified by coverity. Fixes
  1862. bug 26467; bugfix on numerous Tor versions.
  1863. o Minor bugfixes (testing, compatibility):
  1864. - When running the hs_ntor_ref.py test, make sure only to pass
  1865. strings (rather than "bytes" objects) to the Python subprocess
  1866. module. Python 3 on Windows seems to require this. Fixes bug
  1867. 26535; bugfix on 0.3.1.1-alpha.
  1868. - When running the ntor_ref.py test, make sure only to pass strings
  1869. (rather than "bytes" objects) to the Python subprocess module.
  1870. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1871. on 0.2.5.5-alpha.
  1872. Changes in version 0.3.3.8 - 2018-07-09
  1873. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  1874. fixes for a memory leak affecting directory authorities.
  1875. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  1876. - Stop leaking memory on directory authorities when planning to
  1877. vote. This bug was crashing authorities by exhausting their
  1878. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1879. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  1880. - Make sure that failing tests in Rust will actually cause the build
  1881. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1882. on 0.3.3.4-alpha.
  1883. o Minor features (compilation, backport from 0.3.4.4-rc):
  1884. - When building Tor, prefer to use Python 3 over Python 2, and more
  1885. recent (contemplated) versions over older ones. Closes
  1886. ticket 26372.
  1887. o Minor features (geoip):
  1888. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  1889. Country database. Closes ticket 26674.
  1890. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  1891. - Add several checks to detect whether Tor relays are uploading
  1892. their descriptors without specifying why they regenerated them.
  1893. Diagnostic for ticket 25686.
  1894. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  1895. - Don't count path selection failures as circuit build failures.
  1896. This change should eliminate cases where Tor blames its guard or
  1897. the network for situations like insufficient microdescriptors
  1898. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  1899. on 0.3.3.1-alpha.
  1900. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  1901. - Fix a compilation warning on some versions of GCC when building
  1902. code that calls routerinfo_get_my_routerinfo() twice, assuming
  1903. that the second call will succeed if the first one did. Fixes bug
  1904. 26269; bugfix on 0.2.8.2-alpha.
  1905. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  1906. - Handle the HSADDRESS= argument to the HSPOST command properly.
  1907. (Previously, this argument was misparsed and thus ignored.) Fixes
  1908. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  1909. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  1910. - Fix a number of small memory leaks identified by coverity. Fixes
  1911. bug 26467; bugfix on numerous Tor versions.
  1912. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  1913. - Relays now correctly block attempts to re-extend to the previous
  1914. relay by Ed25519 identity. Previously they would warn in this
  1915. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1916. on 0.3.0.1-alpha.
  1917. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  1918. - When shutting down, Tor now clears all the flags in the control.c
  1919. module. This should prevent a bug where authentication cookies are
  1920. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  1921. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  1922. - When running the hs_ntor_ref.py test, make sure only to pass
  1923. strings (rather than "bytes" objects) to the Python subprocess
  1924. module. Python 3 on Windows seems to require this. Fixes bug
  1925. 26535; bugfix on 0.3.1.1-alpha.
  1926. - When running the ntor_ref.py test, make sure only to pass strings
  1927. (rather than "bytes" objects) to the Python subprocess module.
  1928. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  1929. on 0.2.5.5-alpha.
  1930. Changes in version 0.3.4.3-alpha - 2018-06-26
  1931. Tor 0.3.4.3-alpha fixes several bugs in earlier versions, including
  1932. one that was causing stability issues on directory authorities.
  1933. o Major bugfixes (directory authority):
  1934. - Stop leaking memory on directory authorities when planning to
  1935. vote. This bug was crashing authorities by exhausting their
  1936. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  1937. o Major bugfixes (rust, testing):
  1938. - Make sure that failing tests in Rust will actually cause the build
  1939. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  1940. on 0.3.3.4-alpha.
  1941. o Minor feature (directory authorities):
  1942. - Stop warning about incomplete bw lines before the first complete
  1943. bw line has been found, so that additional header lines can be
  1944. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  1945. o Minor features (relay, diagnostic):
  1946. - Add several checks to detect whether Tor relays are uploading
  1947. their descriptors without specifying why they regenerated them.
  1948. Diagnostic for ticket 25686.
  1949. o Minor features (unit tests):
  1950. - Test complete bandwidth measurements files, and test that
  1951. incomplete bandwidth lines only give warnings when the end of the
  1952. header has not been detected. Fixes bug 25947; bugfix
  1953. on 0.2.2.1-alpha
  1954. o Minor bugfixes (compilation):
  1955. - Refrain from compiling unit testing related object files when
  1956. --disable-unittests is set to configure script. Fixes bug 24891;
  1957. bugfix on 0.2.5.1-alpha.
  1958. - When linking the libtor_testing.a library, only include the
  1959. dirauth object files once. Previously, they were getting added
  1960. twice. Fixes bug 26402; bugfix on 0.3.4.1-alpha.
  1961. - The --enable-fatal-warnings flag now affects Rust code as well.
  1962. Closes ticket 26245.
  1963. o Minor bugfixes (onion services):
  1964. - Recompute some consensus information after detecting a clock jump,
  1965. or after transitioning from a non-live consensus to a live
  1966. consensus. We do this to avoid having an outdated state, and
  1967. miscalculating the index for next-generation onion services. Fixes
  1968. bug 24977; bugfix on 0.3.2.1-alpha.
  1969. o Minor bugfixes (relay):
  1970. - Relays now correctly block attempts to re-extend to the previous
  1971. relay by Ed25519 identity. Previously they would warn in this
  1972. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  1973. on 0.3.0.1-alpha.
  1974. o Minor bugfixes (testing):
  1975. - Fix compilation of the doctests in the Rust crypto crate. Fixes
  1976. bug 26415; bugfix on 0.3.4.1-alpha.
  1977. - Instead of trying to read the geoip configuration files from
  1978. within the unit tests, instead create our own ersatz files with
  1979. just enough geoip data in the format we expect. Trying to read
  1980. from the source directory created problems on Windows with mingw,
  1981. where the build system's paths are not the same as the platform's
  1982. paths. Fixes bug 25787; bugfix on 0.3.4.1-alpha.
  1983. - Refrain from trying to get an item from an empty smartlist in
  1984. test_bridges_clear_bridge_list. Set DEBUG_SMARTLIST in unit tests
  1985. to catch improper smartlist usage. Furthermore, enable
  1986. DEBUG_SMARTLIST globally when build is configured with fragile
  1987. hardening. Fixes bug 26196; bugfix on 0.3.4.1-alpha.
  1988. Changes in version 0.3.3.7 - 2018-06-12
  1989. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  1990. fixes for bugs affecting compatibility and stability.
  1991. o Directory authority changes:
  1992. - Add an IPv6 address for the "dannenberg" directory authority.
  1993. Closes ticket 26343.
  1994. o Minor features (geoip):
  1995. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  1996. Country database. Closes ticket 26351.
  1997. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  1998. - Work around a change in OpenSSL 1.1.1 where return values that
  1999. would previously indicate "no password" now indicate an empty
  2000. password. Without this workaround, Tor instances running with
  2001. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2002. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2003. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  2004. - Silence unused-const-variable warnings in zstd.h with some GCC
  2005. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  2006. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  2007. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  2008. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  2009. miscounting the total number of circuits for these field values.)
  2010. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  2011. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  2012. - Prevent a possible out-of-bounds smartlist read in
  2013. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2014. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  2015. - Only select relays when they have the descriptors we prefer to use
  2016. for them. This change fixes a bug where we could select a relay
  2017. because it had _some_ descriptor, but reject it later with a
  2018. nonfatal assertion error because it didn't have the exact one we
  2019. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2020. Changes in version 0.3.4.2-alpha - 2018-06-12
  2021. Tor 0.3.4.2-alpha fixes several minor bugs in the previous alpha
  2022. release, and forward-ports an authority-only security fix from 0.3.3.6.
  2023. o Directory authority changes:
  2024. - Add an IPv6 address for the "dannenberg" directory authority.
  2025. Closes ticket 26343.
  2026. o Major bugfixes (security, directory authority, denial-of-service, also in 0.3.3.6):
  2027. - Fix a bug that could have allowed an attacker to force a directory
  2028. authority to use up all its RAM by passing it a maliciously
  2029. crafted protocol versions string. Fixes bug 25517; bugfix on
  2030. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  2031. o Minor features (continuous integration):
  2032. - Add the necessary configuration files for continuous integration
  2033. testing on Windows, via the Appveyor platform. Closes ticket
  2034. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  2035. o Minor features (geoip):
  2036. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  2037. Country database. Closes ticket 26351.
  2038. o Minor bugfixes (compatibility, openssl):
  2039. - Work around a change in OpenSSL 1.1.1 where return values that
  2040. would previously indicate "no password" now indicate an empty
  2041. password. Without this workaround, Tor instances running with
  2042. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  2043. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  2044. o Minor bugfixes (compilation):
  2045. - Silence unused-const-variable warnings in zstd.h with some GCC
  2046. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  2047. - Fix compilation when using OpenSSL 1.1.0 with the "no-deprecated"
  2048. flag enabled. Fixes bug 26156; bugfix on 0.3.4.1-alpha.
  2049. - Avoid a compiler warning when casting the return value of
  2050. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  2051. 26283; bugfix on 0.2.4.10-alpha.
  2052. o Minor bugfixes (control port):
  2053. - Do not count 0-length RELAY_COMMAND_DATA cells as valid data in
  2054. CIRC_BW events. Previously, such cells were counted entirely in
  2055. the OVERHEAD field. Now they are not. Fixes bug 26259; bugfix
  2056. on 0.3.4.1-alpha.
  2057. o Minor bugfixes (controller):
  2058. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  2059. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  2060. miscounting the total number of circuits for these field values.)
  2061. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  2062. o Minor bugfixes (hardening):
  2063. - Prevent a possible out-of-bounds smartlist read in
  2064. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  2065. o Minor bugfixes (onion services):
  2066. - Fix a bug that blocked the creation of ephemeral v3 onion
  2067. services. Fixes bug 25939; bugfix on 0.3.4.1-alpha.
  2068. o Minor bugfixes (test coverage tools):
  2069. - Update our "cov-diff" script to handle output from the latest
  2070. version of gcov, and to remove extraneous timestamp information
  2071. from its output. Fixes bugs 26101 and 26102; bugfix
  2072. on 0.2.5.1-alpha.
  2073. Changes in version 0.3.3.6 - 2018-05-22
  2074. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  2075. backports several important fixes from the 0.3.4.1-alpha.
  2076. The Tor 0.3.3 series includes controller support and other
  2077. improvements for v3 onion services, official support for embedding Tor
  2078. within other applications, and our first non-trivial module written in
  2079. the Rust programming language. (Rust is still not enabled by default
  2080. when building Tor.) And as usual, there are numerous other smaller
  2081. bugfixes, features, and improvements.
  2082. Below are the changes since 0.3.3.5-rc. For a list of all changes
  2083. since 0.3.2.10, see the ReleaseNotes file.
  2084. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  2085. - When directory authorities read a zero-byte bandwidth file, they
  2086. would previously log a warning with the contents of an
  2087. uninitialised buffer. They now log a warning about the empty file
  2088. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2089. o Major bugfixes (security, directory authority, denial-of-service):
  2090. - Fix a bug that could have allowed an attacker to force a directory
  2091. authority to use up all its RAM by passing it a maliciously
  2092. crafted protocol versions string. Fixes bug 25517; bugfix on
  2093. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  2094. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  2095. - Avoid a rare assertion failure in the circuit build timeout code
  2096. if we fail to allow any circuits to actually complete. Fixes bug
  2097. 25733; bugfix on 0.2.2.2-alpha.
  2098. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  2099. - Avoid a crash when testing router reachability on a router that
  2100. could have an ed25519 ID, but which does not. Fixes bug 25415;
  2101. bugfix on 0.3.3.2-alpha.
  2102. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  2103. - Correctly detect when onion services get disabled after HUP. Fixes
  2104. bug 25761; bugfix on 0.3.2.1.
  2105. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  2106. - Impose a limit on circuit cell queue size. The limit can be
  2107. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2108. on 0.2.4.14-alpha.
  2109. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  2110. - Avoid some compilation warnings with recent versions of LibreSSL.
  2111. Closes ticket 26006.
  2112. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  2113. - Our .travis.yml configuration now includes support for testing the
  2114. results of "make distcheck". (It's not uncommon for "make check"
  2115. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2116. - Our Travis CI configuration now integrates with the Coveralls
  2117. coverage analysis tool. Closes ticket 25818.
  2118. o Minor features (geoip):
  2119. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2120. database. Closes ticket 26104.
  2121. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  2122. - Don't consider Tor running as a client if the ControlPort is open,
  2123. but no actual client ports are open. Fixes bug 26062; bugfix
  2124. on 0.2.9.4-alpha.
  2125. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  2126. - Upon receiving a malformed connected cell, stop processing the
  2127. cell immediately. Previously we would mark the connection for
  2128. close, but continue processing the cell as if the connection were
  2129. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  2130. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  2131. - Stop saying in the manual that clients cache ipv4 dns answers from
  2132. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2133. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2134. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2135. on 0.3.2.6-alpha.
  2136. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  2137. - Allow the nanosleep() system call, which glibc uses to implement
  2138. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2139. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  2140. - Fix a memory leak when a v3 onion service is configured and gets a
  2141. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2142. - When parsing the descriptor signature, look for the token plus an
  2143. extra white-space at the end. This is more correct but also will
  2144. allow us to support new fields that might start with "signature".
  2145. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2146. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  2147. - Avoid a crash when running with DirPort set but ORPort turned off.
  2148. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2149. o Documentation (backport from 0.3.4.1-alpha):
  2150. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2151. ticket 25857. Patch from "CTassisF".
  2152. Changes in version 0.3.4.1-alpha - 2018-05-17
  2153. Tor 0.3.4.1-alpha is the first release in the 0.3.4.x series. It
  2154. includes refactoring to begin reducing Tor's binary size and idle CPU
  2155. usage on mobile, along with prep work for new bandwidth scanners,
  2156. improvements to the experimental "vanguards" feature, and numerous
  2157. other small features and bugfixes.
  2158. o New system requirements:
  2159. - Tor no longer tries to support old operating systems without
  2160. mmap() or some local equivalent. Apparently, compilation on such
  2161. systems has been broken for some time, without anybody noticing or
  2162. complaining. Closes ticket 25398.
  2163. o Major feature (directory authority, modularization):
  2164. - The directory authority subsystem has been modularized. The code
  2165. is now located in src/or/dirauth/, and is compiled in by default.
  2166. To disable the module, the configure option
  2167. --disable-module-dirauth has been added. This module may be
  2168. disabled by default in some future release. Closes ticket 25610.
  2169. o Major features (main loop, CPU usage):
  2170. - When Tor is disabled (via DisableNetwork or via hibernation), it
  2171. no longer needs to run any per-second events. This change should
  2172. make it easier for mobile applications to disable Tor while the
  2173. device is sleeping, or Tor is not running. Closes ticket 26063.
  2174. - Tor no longer enables all of its periodic events by default.
  2175. Previously, Tor would enable all possible main loop events,
  2176. regardless of whether it needed them. Furthermore, many of these
  2177. events are now disabled with Tor is hibernating or DisableNetwork
  2178. is set. This is a big step towards reducing client CPU usage by
  2179. reducing the amount of wake-ups the daemon does. Closes ticket
  2180. 25376 and 25762.
  2181. - The bandwidth-limitation logic has been refactored so that
  2182. bandwidth calculations are performed on-demand, rather than every
  2183. TokenBucketRefillInterval milliseconds. This change should improve
  2184. the granularity of our bandwidth calculations, and limit the
  2185. number of times that the Tor process needs to wake up when it is
  2186. idle. Closes ticket 25373.
  2187. - Move responsibility for many operations from a once-per-second
  2188. callback to a callback that is only scheduled as needed. Moving
  2189. this functionality has allowed us to disable the callback when
  2190. Tor's network is disabled. Once enough items are removed from our
  2191. once-per-second callback, we can eliminate it entirely to conserve
  2192. CPU when idle. The functionality removed includes: closing
  2193. connections, circuits, and channels (ticket 25932); consensus
  2194. voting (25937); flushing log callbacks (25951); honoring delayed
  2195. SIGNEWNYM requests (25949); rescanning the consensus cache
  2196. (25931); saving the state file to disk (25948); warning relay
  2197. operators about unreachable ports (25952); and keeping track of
  2198. Tor's uptime (26009).
  2199. o Major bugfixes (directory authorities, security):
  2200. - When directory authorities read a zero-byte bandwidth file, they
  2201. would previously log a warning with the contents of an
  2202. uninitialised buffer. They now log a warning about the empty file
  2203. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  2204. o Major bugfixes (crash):
  2205. - Avoid a rare assertion failure in the circuit build timeout code
  2206. if we fail to allow any circuits to actually complete. Fixes bug
  2207. 25733; bugfix on 0.2.2.2-alpha.
  2208. o Major bugfixes (directory authority):
  2209. - Avoid a crash when testing router reachability on a router that
  2210. could have an ed25519 ID, but which does not. Fixes bug 25415;
  2211. bugfix on 0.3.3.2-alpha.
  2212. o Major bugfixes (onion service):
  2213. - Correctly detect when onion services get disabled after HUP. Fixes
  2214. bug 25761; bugfix on 0.3.2.1.
  2215. o Major bugfixes (protover, voting):
  2216. - Revise Rust implementation of protover to use a more memory-
  2217. efficient voting algorithm and corresponding data structures, thus
  2218. avoiding a potential (but small impact) DoS attack where specially
  2219. crafted protocol strings would expand to several potential
  2220. megabytes in memory. In the process, several portions of code were
  2221. revised to be methods on new, custom types, rather than functions
  2222. taking interchangeable types, thus increasing type safety of the
  2223. module. Custom error types and handling were added as well, in
  2224. order to facilitate better error dismissal/handling in outside
  2225. crates and avoid mistakenly passing an internal error string to C
  2226. over the FFI boundary. Many tests were added, and some previous
  2227. differences between the C and Rust implementations have been
  2228. remedied. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2229. o Major bugfixes (relay, denial of service):
  2230. - Impose a limit on circuit cell queue size. The limit can be
  2231. controlled by a consensus parameter. Fixes bug 25226; bugfix
  2232. on 0.2.4.14-alpha.
  2233. o Minor features (accounting):
  2234. - When Tor becomes dormant, it now uses a scheduled event to wake up
  2235. at the right time. Previously, we would use the per-second timer
  2236. to check whether to wake up, but we no longer have any per-second
  2237. timers enabled when the network is disabled. Closes ticket 26064.
  2238. o Minor features (code quality):
  2239. - Add optional spell-checking for the Tor codebase, using the
  2240. "misspell" program. To use this feature, run "make check-typos".
  2241. Closes ticket 25024.
  2242. o Minor features (compatibility):
  2243. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  2244. the no-deprecated option, and builds correctly with them. Closes
  2245. tickets 19429, 19981, and 25353.
  2246. - Avoid some compilation warnings with recent versions of LibreSSL.
  2247. Closes ticket 26006.
  2248. o Minor features (compression, zstd):
  2249. - When running with zstd, Tor now considers using advanced functions
  2250. that the zstd maintainers have labeled as potentially unstable. To
  2251. prevent breakage, Tor will only use this functionality when the
  2252. runtime version of the zstd library matches the version with which
  2253. Tor was compiled. Closes ticket 25162.
  2254. o Minor features (configuration):
  2255. - The "DownloadSchedule" options have been renamed to end with
  2256. "DownloadInitialDelay". The old names are still allowed, but will
  2257. produce a warning. Comma-separated lists are still permitted for
  2258. these options, but all values after the first are ignored (as they
  2259. have been since 0.2.9). Closes ticket 23354.
  2260. o Minor features (continuous integration):
  2261. - Our .travis.yml configuration now includes support for testing the
  2262. results of "make distcheck". (It's not uncommon for "make check"
  2263. to pass but "make distcheck" to fail.) Closes ticket 25814.
  2264. - Our Travis CI configuration now integrates with the Coveralls
  2265. coverage analysis tool. Closes ticket 25818.
  2266. o Minor features (control port):
  2267. - Introduce GETINFO "current-time/{local,utc}" to return the local
  2268. and UTC times respectively in ISO format. This helps a controller
  2269. like Tor Browser detect a time-related error. Closes ticket 25511.
  2270. Patch by Neel Chauhan.
  2271. - Introduce new fields to the CIRC_BW event. There are two new
  2272. fields in each of the read and written directions. The DELIVERED
  2273. fields report the total valid data on the circuit, as measured by
  2274. the payload sizes of verified and error-checked relay command
  2275. cells. The OVERHEAD fields report the total unused bytes in each
  2276. of these cells. Closes ticket 25903.
  2277. o Minor features (directory authority):
  2278. - Directory authorities now open their key-pinning files as O_SYNC,
  2279. to limit their chances of accidentally writing partial lines.
  2280. Closes ticket 23909.
  2281. o Minor features (directory authority, forward compatibility):
  2282. - Make the lines of the measured bandwidth file able to contain
  2283. their entries in any order. Previously, the node_id entry needed
  2284. to come first. Closes ticket 26004.
  2285. o Minor features (entry guards):
  2286. - Introduce a new torrc option NumPrimaryGuards for controlling the
  2287. number of primary guards. Closes ticket 25843.
  2288. o Minor features (geoip):
  2289. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  2290. database. Closes ticket 26104.
  2291. o Minor features (performance):
  2292. - Avoid a needless call to malloc() when processing an incoming
  2293. relay cell. Closes ticket 24914.
  2294. - Make our timing-wheel code run a tiny bit faster on 32-bit
  2295. platforms, by preferring 32-bit math to 64-bit. Closes
  2296. ticket 24688.
  2297. - Avoid a needless malloc()/free() pair every time we handle an ntor
  2298. handshake. Closes ticket 25150.
  2299. o Minor features (testing):
  2300. - Add a unit test for voting_schedule_get_start_of_next_interval().
  2301. Closes ticket 26014, and helps make unit test coverage
  2302. more deterministic.
  2303. - A new unittests module specifically for testing the functions in
  2304. the (new-ish) bridges.c module has been created with new
  2305. unittests, raising the code coverage percentages. Closes 25425.
  2306. - We now have improved testing for addressmap_get_virtual_address()
  2307. function. This should improve our test coverage, and make our test
  2308. coverage more deterministic. Closes ticket 25993.
  2309. o Minor features (timekeeping, circuit scheduling):
  2310. - When keeping track of how busy each circuit have been recently on
  2311. a given connection, use coarse-grained monotonic timers rather
  2312. than gettimeofday(). This change should marginally increase
  2313. accuracy and performance. Implements part of ticket 25927.
  2314. o Minor bugfixes (bandwidth management):
  2315. - Consider ourselves "low on write bandwidth" if we have exhausted
  2316. our write bandwidth some time in the last second. This was the
  2317. documented behavior before, but the actual behavior was to change
  2318. this value every TokenBucketRefillInterval. Fixes bug 25828;
  2319. bugfix on 0.2.3.5-alpha.
  2320. o Minor bugfixes (C correctness):
  2321. - Add a missing lock acquisition in the shutdown code of the control
  2322. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  2323. Coverity; this is CID 1433643.
  2324. o Minor bugfixes (circuit path selection):
  2325. - Don't count path selection failures as circuit build failures.
  2326. This change should eliminate cases where Tor blames its guard or
  2327. the network for situations like insufficient microdescriptors
  2328. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  2329. on 0.3.3.1-alpha.
  2330. o Minor bugfixes (client):
  2331. - Don't consider Tor running as a client if the ControlPort is open,
  2332. but no actual client ports are open. Fixes bug 26062; bugfix
  2333. on 0.2.9.4-alpha.
  2334. o Minor bugfixes (code style):
  2335. - Fixed multiple includes of transports.h in src/or/connection.c
  2336. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  2337. - Remove the unused variable n_possible from the function
  2338. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  2339. o Minor bugfixes (control interface):
  2340. - Respond with more human-readable error messages to GETINFO exit-
  2341. policy/* requests. Also, let controller know if an error is
  2342. transient (response code 551) or not (response code 552). Fixes
  2343. bug 25852; bugfix on 0.2.8.1-alpha.
  2344. o Minor bugfixes (controller):
  2345. - Make CIRC_BW event reflect the total of all data sent on a
  2346. circuit, including padding and dropped cells. Also fix a mis-
  2347. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  2348. bugfix on 0.2.5.2-alpha.
  2349. o Minor bugfixes (correctness, client):
  2350. - Upon receiving a malformed connected cell, stop processing the cell
  2351. immediately. Previously we would mark the connection for close, but
  2352. continue processing the cell as if the connection were open. Fixes bug
  2353. 26072; bugfix on 0.2.4.7-alpha.
  2354. o Minor bugfixes (directory client):
  2355. - When unverified-consensus is verified, rename it to cached-
  2356. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  2357. - Fixed launching a certificate fetch always during the scheduled
  2358. periodic consensus fetch by fetching only in those cases when
  2359. consensus are waiting for certs. Fixes bug 24740; bugfix
  2360. on 0.2.9.1-alpha.
  2361. o Minor bugfixes (documentation):
  2362. - Stop saying in the manual that clients cache ipv4 dns answers from
  2363. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  2364. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  2365. we forgot to say so in the man page. Fixes bug 26052; bugfix
  2366. on 0.3.2.6-alpha.
  2367. o Minor bugfixes (error reporting):
  2368. - Improve tolerance for directory authorities with skewed clocks.
  2369. Previously, an authority with a clock more than 60 seconds ahead
  2370. could cause a client with a correct clock to warn that the
  2371. client's clock was behind. Now the clocks of a majority of
  2372. directory authorities have to be ahead of the client before this
  2373. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  2374. o Minor bugfixes (Linux seccomp2 sandbox):
  2375. - Allow the nanosleep() system call, which glibc uses to implement
  2376. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  2377. o Minor bugfixes (onion service):
  2378. - Fix a memory leak when a v3 onion service is configured and gets a
  2379. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  2380. - When parsing the descriptor signature, look for the token plus an
  2381. extra white-space at the end. This is more correct but also will
  2382. allow us to support new fields that might start with "signature".
  2383. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  2384. o Minor bugfixes (path selection):
  2385. - Only select relays when they have the descriptors we prefer to use
  2386. for them. This change fixes a bug where we could select a relay
  2387. because it had _some_ descriptor, but reject it later with a
  2388. nonfatal assertion error because it didn't have the exact one we
  2389. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  2390. o Minor bugfixes (portability):
  2391. - Do not align mmap length, as it is not required by POSIX, and the
  2392. getpagesize function is deprecated. Fixes bug 25399; bugfix
  2393. on 0.1.1.23.
  2394. o Minor bugfixes (portability, FreeBSD):
  2395. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  2396. does not stringify on FreeBSD, so we switch to tor_asprintf().
  2397. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  2398. o Minor bugfixes (relay statistics):
  2399. - When a relay is collecting internal statistics about how many
  2400. create cell requests it has seen of each type, accurately count
  2401. the requests from relays that temporarily fall out of the
  2402. consensus. (To be extra conservative, we were already ignoring
  2403. requests from clients in our counts, and we continue ignoring them
  2404. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  2405. o Minor bugfixes (relay, crash):
  2406. - Avoid a crash when running with DirPort set but ORPort turned off.
  2407. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  2408. o Minor bugfixes (restart-in-process):
  2409. - When shutting down, Tor now clears all the flags in the control.c
  2410. module. This should prevent a bug where authentication cookies are
  2411. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  2412. o Minor bugfixes (testing):
  2413. - When testing workqueue event-cancellation, make sure that we
  2414. actually cancel an event, and that cancel each event with equal
  2415. probability. (It was previously possible, though extremely
  2416. unlikely, for our event-canceling test not to cancel any events.)
  2417. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  2418. - Repeat part of the test in test_client_pick_intro() a number of
  2419. times, to give it consistent coverage. Fixes bug 25996; bugfix
  2420. on 0.3.2.1-alpha.
  2421. - Remove randomness from the hs_common/responsible_hsdirs test, so
  2422. that it always takes the same path through the function it tests.
  2423. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  2424. - Change the behavior of the "channel/outbound" test so that it
  2425. never causes a 10-second rollover for the EWMA circuitmux code.
  2426. Previously, this behavior would happen randomly, and result in
  2427. fluctuating test coverage. Fixes bug 25994; bugfix
  2428. on 0.3.3.1-alpha.
  2429. - Use X509_new() to allocate certificates that will be freed later
  2430. with X509_free(). Previously, some parts of the unit tests had
  2431. used tor_malloc_zero(), which is incorrect, and which caused test
  2432. failures on Windows when they were built with extra hardening.
  2433. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  2434. Marcin Cieślak.
  2435. - While running the circuit_timeout test, fix the PRNG to a
  2436. deterministic AES stream, so that the test coverage from this test
  2437. will itself be deterministic. Fixes bug 25995; bugfix
  2438. on 0.2.2.2-alpha.
  2439. o Minor bugfixes (vanguards):
  2440. - Allow the last hop in a vanguard circuit to be the same as our
  2441. first, to prevent the adversary from influencing guard node choice
  2442. by choice of last hop. Also prevent the creation of A - B - A
  2443. paths, or A - A paths, which are forbidden by relays. Fixes bug
  2444. 25870; bugfix on 0.3.3.1-alpha.
  2445. o Code simplification and refactoring:
  2446. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  2447. their functionalities into a single function. Fixes bug 6236;
  2448. bugfix on 0.2.3.6-alpha.
  2449. - We remove the PortForwsrding and PortForwardingHelper options,
  2450. related functions, and the port_forwarding tests. These options
  2451. were used by the now-deprecated Vidalia to help ordinary users
  2452. become Tor relays or bridges. Closes ticket 25409. Patch by
  2453. Neel Chauhan.
  2454. - In order to make the OR and dir checking function in router.c less
  2455. confusing we renamed some functions and
  2456. consider_testing_reachability() has been split into
  2457. router_should_check_reachability() and
  2458. router_do_reachability_checks(). Also we improved the documentation
  2459. in some functions. Closes ticket 18918.
  2460. - Initial work to isolate Libevent usage to a handful of modules in
  2461. our codebase, to simplify our call structure, and so that we can
  2462. more easily change event loops in the future if needed. Closes
  2463. ticket 23750.
  2464. - Introduce a function to call getsockname() and return tor_addr_t,
  2465. to save a little complexity throughout the codebase. Closes
  2466. ticket 18105.
  2467. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  2468. as hsdir_index is always present. Also, we move hsdir_index_t into
  2469. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  2470. - Merge functions used for describing nodes and suppress the
  2471. functions that do not allocate memory for the output buffer
  2472. string. NODE_DESC_BUF_LEN constant and format_node_description()
  2473. function cannot be used externally from router.c module anymore.
  2474. Closes ticket 25432. Patch by valentecaio.
  2475. - Our main loop has been simplified so that all important operations
  2476. happen inside events. Previously, some operations had to happen
  2477. outside the event loop, to prevent infinite sequences of event
  2478. activations. Closes ticket 25374.
  2479. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  2480. it in register_intro_circ() and service_intro_point_new(). This
  2481. prevents the digest from being re-calculated each time. Closes
  2482. ticket 23107. Patch by Neel Chauhan.
  2483. - Refactor token-bucket implementations to use a common backend.
  2484. Closes ticket 25766.
  2485. - Remove extern declaration of stats_n_seconds_working variable from
  2486. main, protecting its accesses with get_uptime() and reset_uptime()
  2487. functions. Closes ticket 25081, patch by “valentecaio”.
  2488. - Remove our previous logic for "cached gettimeofday()" -- our
  2489. coarse monotonic timers are fast enough for this purpose, and far
  2490. less error-prone. Implements part of ticket 25927.
  2491. - Remove the return value for fascist_firewall_choose_address_base(),
  2492. and sister functions such as fascist_firewall_choose_address_node()
  2493. and fascist_firewall_choose_address_rs(). Also, while we're here,
  2494. initialize the ap argument as leaving it uninitialized can pose a
  2495. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  2496. - Rename two fields of connection_t struct. timestamp_lastwritten is
  2497. renamed to timestamp_last_write_allowed and timestamp_lastread is
  2498. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  2499. by "valentecaio".
  2500. - Since Tor requires C99, remove our old workaround code for libc
  2501. implementations where free(NULL) doesn't work. Closes ticket 24484.
  2502. - Use our standard rate-limiting code to deal with excessive
  2503. libevent failures, rather than the hand-rolled logic we had
  2504. before. Closes ticket 26016.
  2505. - We remove the return value of node_get_prim_orport() and
  2506. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  2507. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  2508. check for a null address. Closes ticket 23873. Patch by
  2509. Neel Chauhan.
  2510. - We switch to should_record_bridge_info() in
  2511. geoip_note_client_seen() and options_need_geoip_info() instead of
  2512. accessing the configuration values directly. Fixes bug 25290;
  2513. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  2514. o Deprecated features:
  2515. - As we are not recommending 0.2.5 anymore, we require relays that
  2516. once had an ed25519 key associated with their RSA key to always
  2517. have that key, instead of allowing them to drop back to a version
  2518. that didn't support ed25519. This means they need to use a new RSA
  2519. key if they want to downgrade to an older version of tor without
  2520. ed25519. Closes ticket 20522.
  2521. o Documentation:
  2522. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  2523. ticket 25857. Patch from "CTassisF".
  2524. o Removed features:
  2525. - Directory authorities will no longer support voting according to
  2526. any consensus method before consensus method 25. This keeps
  2527. authorities compatible with all authorities running 0.2.9.8 and
  2528. later, and does not break any clients or relays. Implements ticket
  2529. 24378 and proposal 290.
  2530. - The PortForwarding and PortForwardingHelper features have been
  2531. removed. The reasoning is, given that implementations of NAT
  2532. traversal protocols within common consumer grade routers are
  2533. frequently buggy, and that the target audience for a NAT punching
  2534. feature is a perhaps less-technically-inclined relay operator,
  2535. when the helper fails to setup traversal the problems are usually
  2536. deep, ugly, and very router specific, making them horrendously
  2537. impossible for technical support to reliable assist with, and thus
  2538. resulting in frustration all around. Unfortunately, relay
  2539. operators who would like to run relays behind NATs will need to
  2540. become more familiar with the port forwarding configurations on
  2541. their local router. Closes 25409.
  2542. - The TestingEnableTbEmptyEvent option has been removed. It was used
  2543. in testing simulations to measure how often connection buckets
  2544. were emptied, in order to improve our scheduling, but it has not
  2545. been actively used in years. Closes ticket 25760.
  2546. - The old "round-robin" circuit multiplexer (circuitmux)
  2547. implementation has been removed, along with a fairly large set of
  2548. code that existed to support it. It has not been the default
  2549. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  2550. but it still required an unreasonable amount of memory and CPU.
  2551. Closes ticket 25268.
  2552. Changes in version 0.3.3.5-rc - 2018-04-15
  2553. Tor 0.3.3.5-rc fixes various bugs in earlier versions of Tor,
  2554. including some that could affect reliability or correctness.
  2555. This is the first release candidate in the 0.3.3 series. If we find no
  2556. new bugs or regression here, then the first stable 0.3.3 release will
  2557. be nearly identical to this one.
  2558. o Major bugfixes (security, protover, voting):
  2559. - Revise Rust implementation of protover to use a more memory-
  2560. efficient voting algorithm and corresponding data structures, thus
  2561. avoiding a potential memory-based DoS attack where specially
  2562. crafted protocol strings would expand to fill available memory.
  2563. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  2564. o Major bugfixes (performance, load balancing):
  2565. - Directory authorities no longer vote in favor of the Guard flag
  2566. for relays without directory support. Starting in Tor
  2567. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  2568. Guard position, leading to increasingly broken load balancing for
  2569. the 5%-or-so of Guards that don't advertise directory support.
  2570. Fixes bug 22310; bugfix on 0.3.0.6.
  2571. o Minor feature (continuous integration):
  2572. - Update the Travis CI configuration to use the stable Rust channel,
  2573. now that we have decided to require that. Closes ticket 25714.
  2574. o Minor features (config options):
  2575. - Change the way the default value for MaxMemInQueues is calculated.
  2576. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  2577. more. Otherwise we use the former value of 75%. Closes
  2578. ticket 24782.
  2579. o Minor features (geoip):
  2580. - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
  2581. Country database. Closes ticket 25718.
  2582. o Minor bugfixes (client):
  2583. - When using a listed relay as a bridge, and also using
  2584. microdescriptors, and considering that relay as a non-bridge in a
  2585. circuit, treat its microdescriptor as a valid source of
  2586. information about that relay. This change should prevent a non-
  2587. fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.
  2588. o Minor bugfixes (controller):
  2589. - Restore the correct operation of the RESOLVE command, which had
  2590. been broken since we added the ability to enable/disable DNS on
  2591. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  2592. o Minor bugfixes (distribution, compilation, rust):
  2593. - Build correctly when the rust dependencies submodule is loaded,
  2594. but the TOR_RUST_DEPENDENCIES environment variable is not set.
  2595. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
  2596. - Actually include all of our Rust source in our source
  2597. distributions. (Previously, a few of the files were accidentally
  2598. omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.
  2599. o Minor bugfixes (documentation):
  2600. - Document that the PerConnBW{Rate,Burst} options will fall back to
  2601. their corresponding consensus parameters only if those parameters
  2602. are set. Previously we had claimed that these values would always
  2603. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  2604. - Revert a misformatting issue in the ExitPolicy documentation.
  2605. Fixes bug 25582; bugfix on 0.3.3.1-alpha.
  2606. o Minor bugfixes (exit relay DNS retries):
  2607. - Re-attempt timed-out DNS queries 3 times before failure, since our
  2608. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  2609. slightly more timeouts per resolver when an exit has multiple
  2610. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  2611. o Minor bugfixes (onion services):
  2612. - Re-instate counting the client HSDir fetch circuits against the
  2613. MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix
  2614. on 0.3.3.1-alpha.
  2615. - Remove underscores from the _HSLayer{2,3}Nodes options. This
  2616. expert-user configuration can now be enabled as HSLayer{2,3}Nodes.
  2617. Fixes bug 25581; bugfix on 0.3.3.1-alpha
  2618. o Code simplification and refactoring:
  2619. - Move the list of default directory authorities to its own file.
  2620. Closes ticket 24854. Patch by "beastr0".
  2621. o Documentation (manpage, denial of service):
  2622. - Provide more detail about the denial-of-service options, by
  2623. listing each mitigation and explaining how they relate. Closes
  2624. ticket 25248.
  2625. Changes in version 0.3.3.4-alpha - 2018-03-29
  2626. Tor 0.3.3.4-alpha includes various bugfixes for issues found during
  2627. the alpha testing of earlier releases in its series. We are
  2628. approaching a stable 0.3.3.4-alpha release: more testing is welcome!
  2629. o New system requirements:
  2630. - When built with Rust, Tor now depends on version 0.2.39 of the
  2631. libc crate. Closes tickets 25310 and 25664.
  2632. o Major bugfixes (relay, connection):
  2633. - If we have failed to connect to a relay and received a connection
  2634. refused, timeout, or similar error (at the TCP level), do not try
  2635. that same address/port again for 60 seconds after the failure has
  2636. occurred. Fixes bug 24767; bugfix on 0.0.6.
  2637. o Minor features (geoip):
  2638. - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
  2639. Country database. Closes ticket 25469.
  2640. o Minor features (log messages):
  2641. - Improve log message in the out-of-memory handler to include
  2642. information about memory usage from the different compression
  2643. backends. Closes ticket 25372.
  2644. o Minor features (sandbox):
  2645. - Explicitly permit the poll() system call when the Linux
  2646. seccomp2-based sandbox is enabled: apparently, some versions of
  2647. libc use poll() when calling getpwnam(). Closes ticket 25313.
  2648. o Minor bugfixes (C correctness):
  2649. - Fix a very unlikely (impossible, we believe) null pointer
  2650. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  2651. Coverity; this is CID 1430932.
  2652. o Minor bugfixes (channel, client):
  2653. - Better identify client connection when reporting to the geoip
  2654. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  2655. o Minor bugfixes (compilation):
  2656. - Fix a C99 compliance issue in our configuration script that caused
  2657. compilation issues when compiling Tor with certain versions of
  2658. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  2659. o Minor bugfixes (controller, reliability):
  2660. - Avoid a (nonfatal) assertion failure when extending a one-hop
  2661. circuit from the controller to become a multihop circuit. Fixes
  2662. bug 24903; bugfix on 0.2.5.2-alpha.
  2663. o Major bugfixes (networking):
  2664. - Tor will no longer reject IPv6 address strings from Tor Browser
  2665. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  2666. 25036, bugfix on Tor 0.3.1.2.
  2667. o Minor bugfixes (networking):
  2668. - string_is_valid_hostname() will not consider IP strings to be
  2669. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  2670. o Minor bugfixes (onion service v3):
  2671. - Avoid an assertion failure when the next onion service
  2672. descriptor rotation type is out of sync with the consensus's
  2673. valid-after time. Instead, log a warning message with extra
  2674. information, so we can better hunt down the cause of this
  2675. assertion. Fixes bug 25306; bugfix on 0.3.2.1-alpha.
  2676. o Minor bugfixes (testing):
  2677. - Avoid intermittent test failures due to a test that had relied on
  2678. onion service introduction point creation finishing within 5
  2679. seconds of real clock time. Fixes bug 25450; bugfix
  2680. on 0.3.1.3-alpha.
  2681. - Rust crates are now automatically detected and tested. Previously,
  2682. some crates were not tested by `make test-rust` due to a static
  2683. string in the `src/test/test_rust.sh` script specifying which
  2684. crates to test. Fixes bug 25560; bugfix on 0.3.3.3-alpha.
  2685. o Minor bugfixes (testing, benchmarks):
  2686. - Fix a crash when running benchmark tests on win32 systems. The
  2687. crash was due to a mutex that wasn't initialized before logging
  2688. and options were initialized. Fixes bug 25479; bugfix
  2689. on 0.3.3.3-alpha.
  2690. o Minor bugfixes (warnings, ipv6):
  2691. - Avoid a bug warning that could occur when trying to connect to a
  2692. relay over IPv6. This warning would occur on a Tor instance that
  2693. downloads router descriptors, but prefers to use microdescriptors.
  2694. Fixes bug 25213; bugfix on 0.3.3.1-alpha.
  2695. o Code simplification and refactoring:
  2696. - Remove the old (deterministic) directory retry logic entirely:
  2697. We've used exponential backoff exclusively for some time. Closes
  2698. ticket 23814.
  2699. o Documentation:
  2700. - Improved the documentation of AccountingStart parameter. Closes
  2701. ticket 23635.
  2702. - Update the documentation for "Log" to include the current list of
  2703. logging domains. Closes ticket 25378.
  2704. Changes in version 0.3.1.10 - 2018-03-03
  2705. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  2706. security issues.
  2707. It includes an important security fix for a remote crash attack
  2708. against directory authorities, tracked as TROVE-2018-001.
  2709. This release also backports our new system for improved resistance to
  2710. denial-of-service attacks against relays.
  2711. This release also fixes several minor bugs and annoyances from
  2712. earlier releases.
  2713. All directory authorities should upgrade to one of the versions
  2714. released today. Relays running 0.3.1.x may wish to update to one of
  2715. the versions released today, for the DoS mitigations.
  2716. Please note: according to our release calendar, Tor 0.3.1 will no
  2717. longer be supported after 1 July 2018. If you will be running Tor
  2718. after that date, you should make sure to plan to upgrade to the latest
  2719. stable version, or downgrade to 0.2.9 (which will receive long-term
  2720. support).
  2721. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2722. - Fix a protocol-list handling bug that could be used to remotely crash
  2723. directory authorities with a null-pointer exception. Fixes bug 25074;
  2724. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2725. CVE-2018-0490.
  2726. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  2727. - Give relays some defenses against the recent network overload. We
  2728. start with three defenses (default parameters in parentheses).
  2729. First: if a single client address makes too many concurrent
  2730. connections (>100), hang up on further connections. Second: if a
  2731. single client address makes circuits too quickly (more than 3 per
  2732. second, with an allowed burst of 90) while also having too many
  2733. connections open (3), refuse new create cells for the next while
  2734. (1-2 hours). Third: if a client asks to establish a rendezvous
  2735. point to you directly, ignore the request. These defenses can be
  2736. manually controlled by new torrc options, but relays will also
  2737. take guidance from consensus parameters, so there's no need to
  2738. configure anything manually. Implements ticket 24902.
  2739. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2740. - Update the sandbox rules so that they should now work correctly
  2741. with Glibc 2.26. Closes ticket 24315.
  2742. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  2743. - Fix an "off by 2" error in counting rendezvous failures on the
  2744. onion service side. While we thought we would stop the rendezvous
  2745. attempt after one failed circuit, we were actually making three
  2746. circuit attempts before giving up. Now switch to a default of 2,
  2747. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2748. override. Fixes bug 24895; bugfix on 0.0.6.
  2749. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  2750. - Add Link protocol version 5 to the supported protocols list. Fixes
  2751. bug 25070; bugfix on 0.3.1.1-alpha.
  2752. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  2753. - Fix a set of false positives where relays would consider
  2754. connections to other relays as being client-only connections (and
  2755. thus e.g. deserving different link padding schemes) if those
  2756. relays fell out of the consensus briefly. Now we look only at the
  2757. initial handshake and whether the connection authenticated as a
  2758. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  2759. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  2760. - Make our OOM handler aware of the geoip client history cache so it
  2761. doesn't fill up the memory. This check is important for IPv6 and
  2762. our DoS mitigation subsystem. Closes ticket 25122.
  2763. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  2764. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2765. hours in order to reduce the efficiency of guard discovery
  2766. attacks. Fixes ticket 23856.
  2767. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  2768. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2769. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2770. since they neither disabled TLS 1.3 nor enabled any of the
  2771. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2772. Closes ticket 24978.
  2773. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  2774. - The fallback directory list has been re-generated based on the
  2775. current status of the network. Tor uses fallback directories to
  2776. bootstrap when it doesn't yet have up-to-date directory
  2777. information. Closes ticket 24801.
  2778. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2779. prefer to bootstrap from fallback directory mirrors. This is a
  2780. follow-up to 24679, which removed weights from the default
  2781. fallbacks. Implements ticket 24681.
  2782. o Minor features (geoip):
  2783. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2784. Country database.
  2785. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  2786. - Use the actual observed address of an incoming relay connection,
  2787. not the canonical address of the relay from its descriptor, when
  2788. making decisions about how to handle the incoming connection.
  2789. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2790. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  2791. - Directory authorities, when refusing a descriptor from a rejected
  2792. relay, now explicitly tell the relay (in its logs) to set a valid
  2793. ContactInfo address and contact the bad-relays@ mailing list.
  2794. Fixes bug 25170; bugfix on 0.2.9.1.
  2795. o Minor bugfixes (address selection, backport from 0.3.2.9):
  2796. - When the fascist_firewall_choose_address_ functions don't find a
  2797. reachable address, set the returned address to the null address
  2798. and port. This is a precautionary measure, because some callers do
  2799. not check the return value. Fixes bug 24736; bugfix
  2800. on 0.2.8.2-alpha.
  2801. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  2802. - Fetch descriptors aggressively whenever we lack enough to build
  2803. circuits, regardless of how many descriptors we are missing.
  2804. Previously, we would delay launching the fetch when we had fewer
  2805. than 15 missing descriptors, even if some of those descriptors
  2806. were blocking circuits from building. Fixes bug 23985; bugfix on
  2807. 0.1.1.11-alpha. The effects of this bug became worse in
  2808. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2809. primary guards as a reason to delay circuits.
  2810. - Don't try fetching microdescriptors from relays that have failed
  2811. to deliver them in the past. Fixes bug 23817; bugfix
  2812. on 0.3.0.1-alpha.
  2813. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  2814. - Fix a signed/unsigned comparison warning introduced by our fix to
  2815. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2816. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  2817. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2818. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2819. on 0.2.5.1-alpha.
  2820. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2821. - Fix a possible crash on malformed consensus. If a consensus had
  2822. contained an unparseable protocol line, it could have made clients
  2823. and relays crash with a null-pointer exception. To exploit this
  2824. issue, however, an attacker would need to be able to subvert the
  2825. directory authority system. Fixes bug 25251; bugfix on
  2826. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  2827. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  2828. - Recover better from empty or corrupt files in the consensus cache
  2829. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  2830. - When a consensus diff calculation is only partially successful,
  2831. only record the successful parts as having succeeded. Partial
  2832. success can happen if (for example) one compression method fails
  2833. but the others succeed. Previously we misrecorded all the
  2834. calculations as having succeeded, which would later cause a
  2835. nonfatal assertion failure. Fixes bug 24086; bugfix
  2836. on 0.3.1.1-alpha.
  2837. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  2838. - Tor now updates its guard state when it reads a consensus
  2839. regardless of whether it's missing descriptors. That makes tor use
  2840. its primary guards to fetch descriptors in some edge cases where
  2841. it would previously have used fallback directories. Fixes bug
  2842. 23862; bugfix on 0.3.0.1-alpha.
  2843. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  2844. - Don't treat inability to store a cached consensus object as a bug:
  2845. it can happen normally when we are out of disk space. Fixes bug
  2846. 24859; bugfix on 0.3.1.1-alpha.
  2847. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  2848. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2849. and reason fields: not the entire 514-byte cell. This fix should
  2850. help mitigate any bugs or attacks that fill up these queues, and
  2851. free more RAM for other uses. Fixes bug 24666; bugfix
  2852. on 0.2.5.1-alpha.
  2853. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  2854. - When closing a connection via close_connection_immediately(), we
  2855. mark it as "not blocked on bandwidth", to prevent later calls from
  2856. trying to unblock it, and give it permission to read. This fixes a
  2857. backtrace warning that can happen on relays under various
  2858. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2859. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  2860. - When selecting relays by bandwidth, avoid a rounding error that
  2861. could sometimes cause load to be imbalanced incorrectly.
  2862. Previously, we would always round upwards; now, we round towards
  2863. the nearest integer. This had the biggest effect when a relay's
  2864. weight adjustments should have given it weight 0, but it got
  2865. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2866. - When calculating the fraction of nodes that have descriptors, and
  2867. all nodes in the network have zero bandwidths, count the number of
  2868. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2869. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2870. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2871. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  2872. - Improve the performance of our consensus-diff application code
  2873. when Tor is built with the --enable-fragile-hardening option set.
  2874. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  2875. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  2876. - Don't exit the Tor process if setrlimit() fails to change the file
  2877. limit (which can happen sometimes on some versions of OSX). Fixes
  2878. bug 21074; bugfix on 0.0.9pre5.
  2879. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  2880. - Fix a bug in the bit-counting parts of our timing-wheel code on
  2881. MSVC. (Note that MSVC is still not a supported build platform, due
  2882. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  2883. on 0.2.9.1-alpha.
  2884. o Minor bugfixes (relay, partial backport):
  2885. - Make the internal channel_is_client() function look at what sort
  2886. of connection handshake the other side used, rather than whether
  2887. the other side ever sent a create_fast cell to us. Backports part
  2888. of the fixes from bugs 22805 and 24898.
  2889. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  2890. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  2891. 0.2.9.4-alpha.
  2892. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  2893. bugfix on 0.2.9.4-alpha.
  2894. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  2895. - Update the "rust dependencies" submodule to be a project-level
  2896. repository, rather than a user repository. Closes ticket 25323.
  2897. Changes in version 0.2.9.15 - 2018-03-03
  2898. Tor 0.2.9.15 backports important security and stability bugfixes from
  2899. later Tor releases.
  2900. It includes an important security fix for a remote crash attack
  2901. against directory authorities, tracked as TROVE-2018-001.
  2902. This release also backports our new system for improved resistance to
  2903. denial-of-service attacks against relays.
  2904. This release also fixes several minor bugs and annoyances from
  2905. earlier releases.
  2906. All directory authorities should upgrade to one of the versions
  2907. released today. Relays running 0.2.9.x may wish to update to one of
  2908. the versions released today, for the DoS mitigations.
  2909. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  2910. - Fix a protocol-list handling bug that could be used to remotely crash
  2911. directory authorities with a null-pointer exception. Fixes bug 25074;
  2912. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  2913. CVE-2018-0490.
  2914. o Major features (denial-of-service mitigation):
  2915. - Give relays some defenses against the recent network overload. We
  2916. start with three defenses (default parameters in parentheses).
  2917. First: if a single client address makes too many concurrent
  2918. connections (>100), hang up on further connections. Second: if a
  2919. single client address makes circuits too quickly (more than 3 per
  2920. second, with an allowed burst of 90) while also having too many
  2921. connections open (3), refuse new create cells for the next while
  2922. (1-2 hours). Third: if a client asks to establish a rendezvous
  2923. point to you directly, ignore the request. These defenses can be
  2924. manually controlled by new torrc options, but relays will also
  2925. take guidance from consensus parameters, so there's no need to
  2926. configure anything manually. Implements ticket 24902.
  2927. o Major bugfixes (bootstrapping):
  2928. - Fetch descriptors aggressively whenever we lack enough to build
  2929. circuits, regardless of how many descriptors we are missing.
  2930. Previously, we would delay launching the fetch when we had fewer
  2931. than 15 missing descriptors, even if some of those descriptors
  2932. were blocking circuits from building. Fixes bug 23985; bugfix on
  2933. 0.1.1.11-alpha. The effects of this bug became worse in
  2934. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2935. primary guards as a reason to delay circuits.
  2936. o Major bugfixes (onion services, retry behavior):
  2937. - Fix an "off by 2" error in counting rendezvous failures on the
  2938. onion service side. While we thought we would stop the rendezvous
  2939. attempt after one failed circuit, we were actually making three
  2940. circuit attempts before giving up. Now switch to a default of 2,
  2941. and allow the consensus parameter "hs_service_max_rdv_failures" to
  2942. override. Fixes bug 24895; bugfix on 0.0.6.
  2943. o Minor feature (relay statistics):
  2944. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2945. hours in order to reduce the efficiency of guard discovery
  2946. attacks. Fixes ticket 23856.
  2947. o Minor features (compatibility, OpenSSL):
  2948. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  2949. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  2950. since they neither disabled TLS 1.3 nor enabled any of the
  2951. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  2952. Closes ticket 24978.
  2953. o Minor features (denial-of-service avoidance):
  2954. - Make our OOM handler aware of the geoip client history cache so it
  2955. doesn't fill up the memory. This check is important for IPv6 and
  2956. our DoS mitigation subsystem. Closes ticket 25122.
  2957. o Minor features (fallback directory mirrors):
  2958. - The fallback directory list has been re-generated based on the
  2959. current status of the network. Tor uses fallback directories to
  2960. bootstrap when it doesn't yet have up-to-date directory
  2961. information. Closes ticket 24801.
  2962. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2963. prefer to bootstrap from fallback directory mirrors. This is a
  2964. follow-up to 24679, which removed weights from the default
  2965. fallbacks. Implements ticket 24681.
  2966. o Minor features (geoip):
  2967. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  2968. Country database.
  2969. o Minor features (linux seccomp2 sandbox):
  2970. - Update the sandbox rules so that they should now work correctly
  2971. with Glibc 2.26. Closes ticket 24315.
  2972. o Minor bugfix (channel connection):
  2973. - Use the actual observed address of an incoming relay connection,
  2974. not the canonical address of the relay from its descriptor, when
  2975. making decisions about how to handle the incoming connection.
  2976. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  2977. o Minor bugfix (directory authority):
  2978. - Directory authorities, when refusing a descriptor from a rejected
  2979. relay, now explicitly tell the relay (in its logs) to set a valid
  2980. ContactInfo address and contact the bad-relays@ mailing list.
  2981. Fixes bug 25170; bugfix on 0.2.9.1.
  2982. o Minor bugfixes (address selection):
  2983. - When the fascist_firewall_choose_address_ functions don't find a
  2984. reachable address, set the returned address to the null address
  2985. and port. This is a precautionary measure, because some callers do
  2986. not check the return value. Fixes bug 24736; bugfix
  2987. on 0.2.8.2-alpha.
  2988. o Minor bugfixes (compilation):
  2989. - Fix a signed/unsigned comparison warning introduced by our fix to
  2990. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2991. o Minor bugfixes (control port, linux seccomp2 sandbox):
  2992. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2993. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2994. on 0.2.5.1-alpha.
  2995. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  2996. - Fix a possible crash on malformed consensus. If a consensus had
  2997. contained an unparseable protocol line, it could have made clients
  2998. and relays crash with a null-pointer exception. To exploit this
  2999. issue, however, an attacker would need to be able to subvert the
  3000. directory authority system. Fixes bug 25251; bugfix on
  3001. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3002. o Minor bugfixes (memory usage):
  3003. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3004. and reason fields: not the entire 514-byte cell. This fix should
  3005. help mitigate any bugs or attacks that fill up these queues, and
  3006. free more RAM for other uses. Fixes bug 24666; bugfix
  3007. on 0.2.5.1-alpha.
  3008. o Minor bugfixes (network layer):
  3009. - When closing a connection via close_connection_immediately(), we
  3010. mark it as "not blocked on bandwidth", to prevent later calls from
  3011. trying to unblock it, and give it permission to read. This fixes a
  3012. backtrace warning that can happen on relays under various
  3013. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  3014. o Minor bugfixes (OSX):
  3015. - Don't exit the Tor process if setrlimit() fails to change the file
  3016. limit (which can happen sometimes on some versions of OSX). Fixes
  3017. bug 21074; bugfix on 0.0.9pre5.
  3018. o Minor bugfixes (path selection):
  3019. - When selecting relays by bandwidth, avoid a rounding error that
  3020. could sometimes cause load to be imbalanced incorrectly.
  3021. Previously, we would always round upwards; now, we round towards
  3022. the nearest integer. This had the biggest effect when a relay's
  3023. weight adjustments should have given it weight 0, but it got
  3024. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  3025. - When calculating the fraction of nodes that have descriptors, and
  3026. all nodes in the network have zero bandwidths, count the number of
  3027. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  3028. - Actually log the total bandwidth in compute_weighted_bandwidths().
  3029. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  3030. o Minor bugfixes (portability, msvc):
  3031. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3032. MSVC. (Note that MSVC is still not a supported build platform, due
  3033. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3034. on 0.2.9.1-alpha.
  3035. o Minor bugfixes (relay):
  3036. - Make the internal channel_is_client() function look at what sort
  3037. of connection handshake the other side used, rather than whether
  3038. the other side ever sent a create_fast cell to us. Backports part
  3039. of the fixes from bugs 22805 and 24898.
  3040. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3041. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3042. 0.2.9.4-alpha.
  3043. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3044. bugfix on 0.2.9.4-alpha.
  3045. Changes in version 0.3.2.10 - 2018-03-03
  3046. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  3047. backports a number of bugfixes, including important fixes for security
  3048. issues.
  3049. It includes an important security fix for a remote crash attack
  3050. against directory authorities, tracked as TROVE-2018-001.
  3051. Additionally, it backports a fix for a bug whose severity we have
  3052. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  3053. triggered in order to crash relays with a use-after-free pattern. As
  3054. such, we are now tracking that bug as TROVE-2018-002 and
  3055. CVE-2018-0491, and backporting it to earlier releases. This bug
  3056. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  3057. 0.3.3.1-alpha.
  3058. This release also backports our new system for improved resistance to
  3059. denial-of-service attacks against relays.
  3060. This release also fixes several minor bugs and annoyances from
  3061. earlier releases.
  3062. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  3063. today, for the fix to TROVE-2018-002. Directory authorities should
  3064. also upgrade. (Relays on earlier versions might want to update too for
  3065. the DoS mitigations.)
  3066. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  3067. - Fix a protocol-list handling bug that could be used to remotely crash
  3068. directory authorities with a null-pointer exception. Fixes bug 25074;
  3069. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3070. CVE-2018-0490.
  3071. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  3072. - Avoid adding the same channel twice in the KIST scheduler pending
  3073. list, which could lead to remote denial-of-service use-after-free
  3074. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  3075. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  3076. - Give relays some defenses against the recent network overload. We
  3077. start with three defenses (default parameters in parentheses).
  3078. First: if a single client address makes too many concurrent
  3079. connections (>100), hang up on further connections. Second: if a
  3080. single client address makes circuits too quickly (more than 3 per
  3081. second, with an allowed burst of 90) while also having too many
  3082. connections open (3), refuse new create cells for the next while
  3083. (1-2 hours). Third: if a client asks to establish a rendezvous
  3084. point to you directly, ignore the request. These defenses can be
  3085. manually controlled by new torrc options, but relays will also
  3086. take guidance from consensus parameters, so there's no need to
  3087. configure anything manually. Implements ticket 24902.
  3088. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  3089. - Fix an "off by 2" error in counting rendezvous failures on the
  3090. onion service side. While we thought we would stop the rendezvous
  3091. attempt after one failed circuit, we were actually making three
  3092. circuit attempts before giving up. Now switch to a default of 2,
  3093. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3094. override. Fixes bug 24895; bugfix on 0.0.6.
  3095. - New-style (v3) onion services now obey the "max rendezvous circuit
  3096. attempts" logic. Previously they would make as many rendezvous
  3097. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3098. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3099. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  3100. - Add Link protocol version 5 to the supported protocols list. Fixes
  3101. bug 25070; bugfix on 0.3.1.1-alpha.
  3102. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  3103. - Fix a set of false positives where relays would consider
  3104. connections to other relays as being client-only connections (and
  3105. thus e.g. deserving different link padding schemes) if those
  3106. relays fell out of the consensus briefly. Now we look only at the
  3107. initial handshake and whether the connection authenticated as a
  3108. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3109. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  3110. - The scheduler subsystem was failing to promptly notice changes in
  3111. consensus parameters, making it harder to switch schedulers
  3112. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3113. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  3114. - Make our OOM handler aware of the geoip client history cache so it
  3115. doesn't fill up the memory. This check is important for IPv6 and
  3116. our DoS mitigation subsystem. Closes ticket 25122.
  3117. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  3118. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3119. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3120. since they neither disabled TLS 1.3 nor enabled any of the
  3121. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3122. Closes ticket 24978.
  3123. o Minor features (geoip):
  3124. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3125. Country database.
  3126. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  3127. - When logging a failure to create an onion service's descriptor,
  3128. also log what the problem with the descriptor was. Diagnostic
  3129. for ticket 24972.
  3130. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  3131. - Use the actual observed address of an incoming relay connection,
  3132. not the canonical address of the relay from its descriptor, when
  3133. making decisions about how to handle the incoming connection.
  3134. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3135. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  3136. - Fix a possible crash on malformed consensus. If a consensus had
  3137. contained an unparseable protocol line, it could have made clients
  3138. and relays crash with a null-pointer exception. To exploit this
  3139. issue, however, an attacker would need to be able to subvert the
  3140. directory authority system. Fixes bug 25251; bugfix on
  3141. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3142. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  3143. - Directory authorities, when refusing a descriptor from a rejected
  3144. relay, now explicitly tell the relay (in its logs) to set a valid
  3145. ContactInfo address and contact the bad-relays@ mailing list.
  3146. Fixes bug 25170; bugfix on 0.2.9.1.
  3147. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  3148. - When building with Rust on OSX, link against libresolv, to work
  3149. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3150. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3151. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  3152. - Remove a BUG() statement when a client fetches an onion descriptor
  3153. that has a lower revision counter than the one in its cache. This
  3154. can happen in normal circumstances due to HSDir desync. Fixes bug
  3155. 24976; bugfix on 0.3.2.1-alpha.
  3156. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  3157. - Don't treat inability to store a cached consensus object as a bug:
  3158. it can happen normally when we are out of disk space. Fixes bug
  3159. 24859; bugfix on 0.3.1.1-alpha.
  3160. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  3161. - Improve the performance of our consensus-diff application code
  3162. when Tor is built with the --enable-fragile-hardening option set.
  3163. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3164. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  3165. - Don't exit the Tor process if setrlimit() fails to change the file
  3166. limit (which can happen sometimes on some versions of OSX). Fixes
  3167. bug 21074; bugfix on 0.0.9pre5.
  3168. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  3169. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3170. 0.2.9.4-alpha.
  3171. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3172. bugfix on 0.2.9.4-alpha.
  3173. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  3174. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3175. 25005; bugfix on 0.3.2.7-rc.
  3176. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  3177. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3178. version, when deciding whether a consensus entry can support the
  3179. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3180. bugfix on 0.3.2.1-alpha.
  3181. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  3182. - Update the "rust dependencies" submodule to be a project-level
  3183. repository, rather than a user repository. Closes ticket 25323.
  3184. o Documentation (backport from 0.3.3.1-alpha)
  3185. - Document that operators who run more than one relay or bridge are
  3186. expected to set MyFamily and ContactInfo correctly. Closes
  3187. ticket 24526.
  3188. Changes in version 0.3.3.3-alpha - 2018-03-03
  3189. Tor 0.3.3.3-alpha is the third alpha release for the 0.3.3.x series.
  3190. It includes an important security fix for a remote crash attack
  3191. against directory authorities tracked as TROVE-2018-001.
  3192. Additionally, with this release, we are upgrading the severity of a
  3193. bug fixed in 0.3.3.2-alpha. Bug 24700, which was fixed in
  3194. 0.3.3.2-alpha, can be remotely triggered in order to crash relays with
  3195. a use-after-free pattern. As such, we are now tracking that bug as
  3196. TROVE-2018-002 and CVE-2018-0491. This bug affected versions
  3197. 0.3.2.1-alpha through 0.3.2.9, as well as 0.3.3.1-alpha.
  3198. This release also fixes several minor bugs and annoyances from
  3199. earlier releases.
  3200. Relays running 0.3.2.x should upgrade to one of the versions released
  3201. today, for the fix to TROVE-2018-002. Directory authorities should
  3202. also upgrade. (Relays on earlier versions might want to update too for
  3203. the DoS mitigations.)
  3204. o Major bugfixes (denial-of-service, directory authority):
  3205. - Fix a protocol-list handling bug that could be used to remotely crash
  3206. directory authorities with a null-pointer exception. Fixes bug 25074;
  3207. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  3208. CVE-2018-0490.
  3209. o Minor features (compatibility, OpenSSL):
  3210. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  3211. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  3212. since they neither disabled TLS 1.3 nor enabled any of the
  3213. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  3214. Closes ticket 24978.
  3215. o Minor features (logging):
  3216. - Clarify the log messages produced when getrandom() or a related
  3217. entropy-generation mechanism gives an error. Closes ticket 25120.
  3218. o Minor features (testing):
  3219. - Add a "make test-rust" target to run the rust tests only. Closes
  3220. ticket 25071.
  3221. o Minor bugfixes (denial-of-service):
  3222. - Fix a possible crash on malformed consensus. If a consensus had
  3223. contained an unparseable protocol line, it could have made clients
  3224. and relays crash with a null-pointer exception. To exploit this
  3225. issue, however, an attacker would need to be able to subvert the
  3226. directory authority system. Fixes bug 25251; bugfix on
  3227. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  3228. o Minor bugfixes (DoS mitigation):
  3229. - Add extra safety checks when refilling the circuit creation bucket
  3230. to ensure we never set a value above the allowed maximum burst.
  3231. Fixes bug 25202; bugfix on 0.3.3.2-alpha.
  3232. - When a new consensus arrives, don't update our DoS-mitigation
  3233. parameters if we aren't a public relay. Fixes bug 25223; bugfix
  3234. on 0.3.3.2-alpha.
  3235. o Minor bugfixes (man page, SocksPort):
  3236. - Remove dead code from the old "SocksSocket" option, and rename
  3237. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old option
  3238. still works, but is deprecated. Fixes bug 24343; bugfix on 0.2.6.3.
  3239. o Minor bugfixes (performance):
  3240. - Reduce the number of circuits that will be opened at once during
  3241. the circuit build timeout phase. This is done by increasing the
  3242. idle timeout to 3 minutes, and lowering the maximum number of
  3243. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  3244. on 0.3.1.1-alpha.
  3245. o Minor bugfixes (spec conformance):
  3246. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  3247. 0.2.9.4-alpha.
  3248. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  3249. bugfix on 0.2.9.4-alpha.
  3250. o Minor bugfixes (spec conformance, rust):
  3251. - Resolve a denial-of-service issue caused by an infinite loop in
  3252. the rust protover code. Fixes bug 25250, bugfix on 0.3.3.1-alpha.
  3253. Also tracked as TROVE-2018-003.
  3254. o Code simplification and refactoring:
  3255. - Update the "rust dependencies" submodule to be a project-level
  3256. repository, rather than a user repository. Closes ticket 25323.
  3257. Changes in version 0.3.3.2-alpha - 2018-02-10
  3258. Tor 0.3.3.2-alpha is the second alpha in the 0.3.3.x series. It
  3259. introduces a mechanism to handle the high loads that many relay
  3260. operators have been reporting recently. It also fixes several bugs in
  3261. older releases. If this new code proves reliable, we plan to backport
  3262. it to older supported release series.
  3263. o Major features (denial-of-service mitigation):
  3264. - Give relays some defenses against the recent network overload. We
  3265. start with three defenses (default parameters in parentheses).
  3266. First: if a single client address makes too many concurrent
  3267. connections (>100), hang up on further connections. Second: if a
  3268. single client address makes circuits too quickly (more than 3 per
  3269. second, with an allowed burst of 90) while also having too many
  3270. connections open (3), refuse new create cells for the next while
  3271. (1-2 hours). Third: if a client asks to establish a rendezvous
  3272. point to you directly, ignore the request. These defenses can be
  3273. manually controlled by new torrc options, but relays will also
  3274. take guidance from consensus parameters, so there's no need to
  3275. configure anything manually. Implements ticket 24902.
  3276. o Major bugfixes (netflow padding):
  3277. - Stop adding unneeded channel padding right after we finish
  3278. flushing to a connection that has been trying to flush for many
  3279. seconds. Instead, treat all partial or complete flushes as
  3280. activity on the channel, which will defer the time until we need
  3281. to add padding. This fix should resolve confusing and scary log
  3282. messages like "Channel padding timeout scheduled 221453ms in the
  3283. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  3284. o Major bugfixes (protocol versions):
  3285. - Add Link protocol version 5 to the supported protocols list. Fixes
  3286. bug 25070; bugfix on 0.3.1.1-alpha.
  3287. o Major bugfixes (scheduler, consensus):
  3288. - The scheduler subsystem was failing to promptly notice changes in
  3289. consensus parameters, making it harder to switch schedulers
  3290. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  3291. o Minor features (denial-of-service avoidance):
  3292. - Make our OOM handler aware of the geoip client history cache so it
  3293. doesn't fill up the memory. This check is important for IPv6 and
  3294. our DoS mitigation subsystem. Closes ticket 25122.
  3295. o Minor features (directory authority):
  3296. - When directory authorities are unable to add signatures to a
  3297. pending consensus, log the reason why. Closes ticket 24849.
  3298. o Minor features (geoip):
  3299. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  3300. Country database.
  3301. o Minor features (logging, diagnostic):
  3302. - When logging a failure to create an onion service's descriptor,
  3303. also log what the problem with the descriptor was. Diagnostic for
  3304. ticket 24972.
  3305. o Minor bugfix (channel connection):
  3306. - Use the actual observed address of an incoming relay connection,
  3307. not the canonical address of the relay from its descriptor, when
  3308. making decisions about how to handle the incoming connection.
  3309. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  3310. o Minor bugfix (directory authority):
  3311. - Directory authorities, when refusing a descriptor from a rejected
  3312. relay, now explicitly tell the relay (in its logs) to set a valid
  3313. ContactInfo address and contact the bad-relays@ mailing list.
  3314. Fixes bug 25170; bugfix on 0.2.9.1.
  3315. o Minor bugfixes (all versions of Tor):
  3316. - Use the "misspell" tool to detect and fix typos throughout the
  3317. source code. Fixes bug 23650; bugfix on various versions of Tor.
  3318. Patch from Deepesh Pathak.
  3319. o Minor bugfixes (circuit, cannibalization):
  3320. - Don't cannibalize preemptively-built circuits if we no longer
  3321. recognize their first hop. This situation can happen if our Guard
  3322. relay went off the consensus after the circuit was created. Fixes
  3323. bug 24469; bugfix on 0.0.6.
  3324. o Minor bugfixes (correctness):
  3325. - Remove a nonworking, unnecessary check to see whether a circuit
  3326. hop's identity digest was set when the circuit failed. Fixes bug
  3327. 24927; bugfix on 0.2.4.4-alpha.
  3328. o Minor bugfixes (logging):
  3329. - Don't treat inability to store a cached consensus object as a bug:
  3330. it can happen normally when we are out of disk space. Fixes bug
  3331. 24859; bugfix on 0.3.1.1-alpha.
  3332. - Fix a (mostly harmless) race condition when invoking
  3333. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  3334. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  3335. o Minor bugfixes (onion services):
  3336. - Remove a BUG() statement when a client fetches an onion descriptor
  3337. that has a lower revision counter than the one in its cache. This
  3338. can happen in normal circumstances due to HSDir desync. Fixes bug
  3339. 24976; bugfix on 0.3.2.1-alpha.
  3340. - If we are configured to offer a single onion service, don't log
  3341. long-term established one hop rendezvous points in the heartbeat.
  3342. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  3343. o Minor bugfixes (performance):
  3344. - Avoid calling protocol_list_supports_protocol() from inside tight
  3345. loops when running with cached routerinfo_t objects. Instead,
  3346. summarize the relevant protocols as flags in the routerinfo_t, as
  3347. we do for routerstatus_t objects. This change simplifies our code
  3348. a little, and saves a large amount of short-term memory allocation
  3349. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  3350. o Minor bugfixes (Rust FFI):
  3351. - Fix a minor memory leak which would happen whenever the C code
  3352. would call the Rust implementation of
  3353. protover_get_supported_protocols(). This was due to the C version
  3354. returning a static string, whereas the Rust version newly allocated
  3355. a CString to pass across the FFI boundary. Consequently, the C
  3356. code was not expecting to need to free() what it was given. Fixes
  3357. bug 25127; bugfix on 0.3.2.1-alpha.
  3358. o Minor bugfixes (scheduler, KIST):
  3359. - Avoid adding the same channel twice in the KIST scheduler pending
  3360. list, which would waste CPU cycles. Fixes bug 24700; bugfix
  3361. on 0.3.2.1-alpha.
  3362. o Minor bugfixes (unit test, monotonic time):
  3363. - Increase a constant (1msec to 10msec) in the monotonic time test
  3364. that makes sure the nsec/usec/msec times read are synchronized.
  3365. This change was needed to accommodate slow systems like armel or
  3366. when the clock_gettime() is not a VDSO on the running kernel.
  3367. Fixes bug 25113; bugfix on 0.2.9.1.
  3368. o Minor bugfixes (v3 onion services):
  3369. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  3370. version, when deciding whether a consensus entry can support the
  3371. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  3372. bugfix on 0.3.2.1-alpha.
  3373. o Code simplification and refactoring:
  3374. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  3375. ticket 25108.
  3376. - Remove a series of counters used to track circuit extend attempts
  3377. and connection status but that in reality we aren't using for
  3378. anything other than stats logged by a SIGUSR1 signal. Closes
  3379. ticket 25163.
  3380. o Documentation (man page):
  3381. - The HiddenServiceVersion torrc option accepts only one number:
  3382. either version 2 or 3. Closes ticket 25026; bugfix
  3383. on 0.3.2.2-alpha.
  3384. Changes in version 0.3.3.1-alpha - 2018-01-25
  3385. Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
  3386. several new features to Tor, including several improvements to
  3387. bootstrapping, and support for an experimental "vanguards" feature to
  3388. resist guard discovery attacks. This series also includes better
  3389. support for applications that need to embed Tor or manage v3
  3390. onion services.
  3391. o Major features (embedding):
  3392. - There is now a documented stable API for programs that need to
  3393. embed Tor. See tor_api.h for full documentation and known bugs.
  3394. Closes ticket 23684.
  3395. - Tor now has support for restarting in the same process.
  3396. Controllers that run Tor using the "tor_api.h" interface can now
  3397. restart Tor after Tor has exited. This support is incomplete,
  3398. however: we fixed crash bugs that prevented it from working at
  3399. all, but many bugs probably remain, including a possibility of
  3400. security issues. Implements ticket 24581.
  3401. o Major features (IPv6, directory documents):
  3402. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  3403. consensus. This information makes it easier for IPv6 clients to
  3404. bootstrap and choose reachable entry guards. Implements ticket 23826.
  3405. - Add consensus method 28, which removes IPv6 ORPorts from
  3406. microdescriptors. Now that the consensus contains IPv6 ORPorts, they
  3407. are redundant in microdescs. This change will be used by Tor clients
  3408. on 0.2.8.x and later. (That is to say, with all Tor clients that
  3409. have IPv6 bootstrap and guard support.) Implements ticket 23828.
  3410. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  3411. set by different numbers of authorities. Fixes 23870
  3412. on 0.2.4.1-alpha.
  3413. o Major features (onion service v3, control port):
  3414. - The control port now supports commands and events for v3 onion
  3415. services. It is now possible to create ephemeral v3 services using
  3416. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  3417. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  3418. DEL_ONION) have been extended to support v3 onion services. Closes
  3419. ticket 20699; implements proposal 284.
  3420. o Major features (onion services):
  3421. - Provide torrc options to pin the second and third hops of onion
  3422. service circuits to a list of nodes. The option HSLayer2Guards
  3423. pins the second hop, and the option HSLayer3Guards pins the third
  3424. hop. These options are for use in conjunction with experiments
  3425. with "vanguards" for preventing guard enumeration attacks. Closes
  3426. ticket 13837.
  3427. o Major features (rust, portability, experimental):
  3428. - Tor now ships with an optional implementation of one of its
  3429. smaller modules (protover.c) in the Rust programming language. To
  3430. try it out, install a Rust build environment, and configure Tor
  3431. with "--enable-rust --enable-cargo-online-mode". This should not
  3432. cause any user-visible changes, but should help us gain more
  3433. experience with Rust, and plan future Rust integration work.
  3434. Implementation by Chelsea Komlo. Closes ticket 22840.
  3435. o Minor features (storage, configuration):
  3436. - Users can store cached directory documents somewhere other than
  3437. the DataDirectory by using the CacheDirectory option. Similarly,
  3438. the storage location for relay's keys can be overridden with the
  3439. KeyDirectory option. Closes ticket 22703.
  3440. o Major features (v3 onion services, ipv6):
  3441. - When v3 onion service clients send introduce cells, they now
  3442. include the IPv6 address of the rendezvous point, if it has one.
  3443. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  3444. in future Tor versions, IPv6-only v3 single onion services will be
  3445. able to use IPv6 addresses to connect directly to the rendezvous
  3446. point. Closes ticket 23577. Patch by Neel Chauhan.
  3447. o Major bugfixes (onion services, retry behavior):
  3448. - Fix an "off by 2" error in counting rendezvous failures on the
  3449. onion service side. While we thought we would stop the rendezvous
  3450. attempt after one failed circuit, we were actually making three
  3451. circuit attempts before giving up. Now switch to a default of 2,
  3452. and allow the consensus parameter "hs_service_max_rdv_failures" to
  3453. override. Fixes bug 24895; bugfix on 0.0.6.
  3454. - New-style (v3) onion services now obey the "max rendezvous circuit
  3455. attempts" logic. Previously they would make as many rendezvous
  3456. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  3457. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  3458. o Major bugfixes (relays):
  3459. - Fix a set of false positives where relays would consider
  3460. connections to other relays as being client-only connections (and
  3461. thus e.g. deserving different link padding schemes) if those
  3462. relays fell out of the consensus briefly. Now we look only at the
  3463. initial handshake and whether the connection authenticated as a
  3464. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  3465. o Minor feature (IPv6):
  3466. - Make IPv6-only clients wait for microdescs for relays, even if we
  3467. were previously using descriptors (or were using them as a bridge)
  3468. and have a cached descriptor for them. Implements ticket 23827.
  3469. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  3470. them, rather than waiting to download microdescriptors.
  3471. Implements ticket 23827.
  3472. o Minor features (cleanup):
  3473. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  3474. when it stops. Closes ticket 23271.
  3475. o Minor features (defensive programming):
  3476. - Most of the functions in Tor that free objects have been replaced
  3477. with macros that free the objects and set the corresponding
  3478. pointers to NULL. This change should help prevent a large class of
  3479. dangling pointer bugs. Closes ticket 24337.
  3480. - Where possible, the tor_free() macro now only evaluates its input
  3481. once. Part of ticket 24337.
  3482. - Check that microdesc ed25519 ids are non-zero in
  3483. node_get_ed25519_id() before returning them. Implements ticket
  3484. 24001, patch by "aruna1234".
  3485. o Minor features (embedding):
  3486. - Tor can now start with a preauthenticated control connection
  3487. created by the process that launched it. This feature is meant for
  3488. use by programs that want to launch and manage a Tor process
  3489. without allowing other programs to manage it as well. For more
  3490. information, see the __OwningControllerFD option documented in
  3491. control-spec.txt. Closes ticket 23900.
  3492. - On most errors that would cause Tor to exit, it now tries to
  3493. return from the tor_main() function, rather than calling the
  3494. system exit() function. Most users won't notice a difference here,
  3495. but it should be significant for programs that run Tor inside
  3496. a separate thread: they should now be able to survive Tor's exit
  3497. conditions rather than having Tor shut down the entire process.
  3498. Closes ticket 23848.
  3499. - Applications that want to embed Tor can now tell Tor not to
  3500. register any of its own POSIX signal handlers, using the
  3501. __DisableSignalHandlers option. Closes ticket 24588.
  3502. o Minor features (fallback directory list):
  3503. - Avoid selecting fallbacks that change their IP addresses too
  3504. often. Select more fallbacks by ignoring the Guard flag, and
  3505. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  3506. a lower bandwidth, and a higher number of fallbacks per operator
  3507. (5% of the list). Implements ticket 24785.
  3508. - Update the fallback whitelist and blacklist based on opt-ins and
  3509. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  3510. and 24695.
  3511. o Minor features (fallback directory mirror configuration):
  3512. - Add a nickname to each fallback in a C comment. This makes it
  3513. easier for operators to find their relays, and allows stem to use
  3514. nicknames to identify fallbacks. Implements ticket 24600.
  3515. - Add a type and version header to the fallback directory mirror
  3516. file. Also add a delimiter to the end of each fallback entry. This
  3517. helps external parsers like stem and Relay Search. Implements
  3518. ticket 24725.
  3519. - Add an extrainfo cache flag for each fallback in a C comment. This
  3520. allows stem to use fallbacks to fetch extra-info documents, rather
  3521. than using authorities. Implements ticket 22759.
  3522. - Add the generateFallbackDirLine.py script for automatically
  3523. generating fallback directory mirror lines from relay fingerprints.
  3524. No more typos! Add the lookupFallbackDirContact.py script for
  3525. automatically looking up operator contact info from relay
  3526. fingerprints. Implements ticket 24706, patch by teor and atagar.
  3527. - Reject any fallback directory mirror that serves an expired
  3528. consensus. Implements ticket 20942, patch by "minik".
  3529. - Remove commas and equals signs from external string inputs to the
  3530. fallback list. This avoids format confusion attacks. Implements
  3531. ticket 24726.
  3532. - Remove the "weight=10" line from fallback directory mirror
  3533. entries. Ticket 24681 will maintain the current fallback weights
  3534. by changing Tor's default fallback weight to 10. Implements
  3535. ticket 24679.
  3536. - Stop logging excessive information about fallback netblocks.
  3537. Implements ticket 24791.
  3538. o Minor features (forward-compatibility):
  3539. - If a relay supports some link authentication protocol that we do
  3540. not recognize, then include that relay's ed25519 key when telling
  3541. other relays to extend to it. Previously, we treated future
  3542. versions as if they were too old to support ed25519 link
  3543. authentication. Closes ticket 20895.
  3544. o Minor features (heartbeat):
  3545. - Add onion service information to our heartbeat logs, displaying
  3546. stats about the activity of configured onion services. Closes
  3547. ticket 24896.
  3548. o Minor features (instrumentation, development):
  3549. - Add the MainloopStats option to allow developers to get
  3550. instrumentation information from the main event loop via the
  3551. heartbeat messages. We hope to use this to improve Tor's behavior
  3552. when it's trying to sleep. Closes ticket 24605.
  3553. o Minor features (log messages):
  3554. - Improve a warning message that happens when we fail to re-parse an
  3555. old router because of an expired certificate. Closes ticket 20020.
  3556. - Make the log more quantitative when we hit MaxMemInQueues
  3557. threshold exposing some values. Closes ticket 24501.
  3558. o Minor features (logging, android):
  3559. - Added support for the Android logging subsystem. Closes
  3560. ticket 24362.
  3561. o Minor features (performance):
  3562. - Support predictive circuit building for onion service circuits
  3563. with multiple layers of guards. Closes ticket 23101.
  3564. - Use stdatomic.h where available, rather than mutexes, to implement
  3565. atomic_counter_t. Closes ticket 23953.
  3566. o Minor features (performance, 32-bit):
  3567. - Improve performance on 32-bit systems by avoiding 64-bit division
  3568. when calculating the timestamp in milliseconds for channel padding
  3569. computations. Implements ticket 24613.
  3570. - Improve performance on 32-bit systems by avoiding 64-bit division
  3571. when timestamping cells and buffer chunks for OOM calculations.
  3572. Implements ticket 24374.
  3573. o Minor features (performance, OSX, iOS):
  3574. - Use the mach_approximate_time() function (when available) to
  3575. implement coarse monotonic time. Having a coarse time function
  3576. should avoid a large number of system calls, and improve
  3577. performance slightly, especially under load. Closes ticket 24427.
  3578. o Minor features (performance, windows):
  3579. - Improve performance on Windows Vista and Windows 7 by adjusting
  3580. TCP send window size according to the recommendation from
  3581. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  3582. from Vort.
  3583. o Major features (relay):
  3584. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  3585. operator to use a more reasonable ("reduced") exit policy, rather
  3586. than the default one. If you want to run an exit node without
  3587. thinking too hard about which ports to allow, this one is for you.
  3588. Closes ticket 13605. Patch from Neel Chauhan.
  3589. o Minor features (testing, debugging, embedding):
  3590. - For development purposes, Tor now has a mode in which it runs for
  3591. a few seconds, then stops, and starts again without exiting the
  3592. process. This mode is meant to help us debug various issues with
  3593. ticket 23847. To use this feature, compile with
  3594. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  3595. environment variable. This is expected to crash a lot, and is
  3596. really meant for developers only. It will likely be removed in a
  3597. future release. Implements ticket 24583.
  3598. o Minor bugfix (network IPv6 test):
  3599. - Tor's test scripts now check if "ping -6 ::1" works when the user
  3600. runs "make test-network-all". Fixes bug 24677; bugfix on
  3601. 0.2.9.3-alpha. Patch by "ffmancera".
  3602. o Minor bugfixes (build, rust):
  3603. - Fix output of autoconf checks to display success messages for Rust
  3604. dependencies and a suitable rustc compiler version. Fixes bug
  3605. 24612; bugfix on 0.3.1.3-alpha.
  3606. - When building with Rust on OSX, link against libresolv, to work
  3607. around the issue at https://github.com/rust-lang/rust/issues/46797.
  3608. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  3609. - Don't pass the --quiet option to cargo: it seems to suppress some
  3610. errors, which is not what we want to do when building. Fixes bug
  3611. 24518; bugfix on 0.3.1.7.
  3612. - Build correctly when building from outside Tor's source tree with
  3613. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  3614. on 0.3.1.7.
  3615. o Minor bugfixes (directory authorities, IPv6):
  3616. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  3617. set the IPv6 address to the unspecified IPv6 address, and
  3618. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  3619. on 0.2.4.1-alpha.
  3620. o Minor bugfixes (fallback directory mirrors):
  3621. - Make updateFallbackDirs.py search harder for python. (Some OSs
  3622. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  3623. on 0.2.8.1-alpha.
  3624. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  3625. - When hibernating, close connections normally and allow them to
  3626. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  3627. bug 7267.
  3628. - Do not attempt to launch self-reachability tests when entering
  3629. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3630. - Resolve several bugs related to descriptor fetching on bridge
  3631. clients with bandwidth accounting enabled. (This combination is
  3632. not recommended!) Fixes a case of bug 12062; bugfix
  3633. on 0.2.0.3-alpha.
  3634. - When hibernating, do not attempt to launch DNS checks. Fixes a
  3635. case of bug 12062; bugfix on 0.1.2.2-alpha.
  3636. - When hibernating, do not try to upload or download descriptors.
  3637. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  3638. o Minor bugfixes (IPv6, bridges):
  3639. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  3640. bugfix on 0.2.8.2-alpha.
  3641. - Tor now sets IPv6 address in the routerstatus as well as in the
  3642. router descriptors when updating addresses for a bridge. Closes
  3643. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  3644. o Minor bugfixes (linux seccomp2 sandbox):
  3645. - When running with the sandbox enabled, reload configuration files
  3646. correctly even when %include was used. Previously we would crash.
  3647. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  3648. o Minor bugfixes (memory leaks):
  3649. - Avoid possible at-exit memory leaks related to use of Libevent's
  3650. event_base_once() function. (This function tends to leak memory if
  3651. the event_base is closed before the event fires.) Fixes bug 24584;
  3652. bugfix on 0.2.8.1-alpha.
  3653. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  3654. on 0.2.1.1-alpha.
  3655. o Minor bugfixes (OSX):
  3656. - Don't exit the Tor process if setrlimit() fails to change the file
  3657. limit (which can happen sometimes on some versions of OSX). Fixes
  3658. bug 21074; bugfix on 0.0.9pre5.
  3659. o Minor bugfixes (performance, fragile-hardening):
  3660. - Improve the performance of our consensus-diff application code
  3661. when Tor is built with the --enable-fragile-hardening option set.
  3662. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  3663. o Minor bugfixes (performance, timeouts):
  3664. - Consider circuits for timeout as soon as they complete a hop. This
  3665. is more accurate than applying the timeout in
  3666. circuit_expire_building() because that function is only called
  3667. once per second, which is now too slow for typical timeouts on the
  3668. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  3669. - Use onion service circuits (and other circuits longer than 3 hops)
  3670. to calculate a circuit build timeout. Previously, Tor only
  3671. calculated its build timeout based on circuits that planned to be
  3672. exactly 3 hops long. With this change, we include measurements
  3673. from all circuits at the point where they complete their third
  3674. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  3675. o Minor bugfixes (testing):
  3676. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  3677. bugfix on 0.2.3.1-alpha.
  3678. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  3679. 25005; bugfix on 0.3.2.7-rc.
  3680. o Code simplification and refactoring:
  3681. - Remove /usr/athena from search path in configure.ac. Closes
  3682. ticket 24363.
  3683. - Remove duplicate code in node_has_curve25519_onion_key() and
  3684. node_get_curve25519_onion_key(), and add a check for a zero
  3685. microdesc curve25519 onion key. Closes ticket 23966, patch by
  3686. "aruna1234" and teor.
  3687. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  3688. memory allocations with large numbers of OR connections (e.g.
  3689. relays). Closes ticket 24119.
  3690. - Separate the function that deletes ephemeral files when Tor
  3691. stops gracefully.
  3692. - Small changes to Tor's buf_t API to make it suitable for use as a
  3693. general-purpose safe string constructor. Closes ticket 22342.
  3694. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  3695. avoid source code identifier confusion. Closes ticket 24467.
  3696. - The tor_git_revision[] constant no longer needs to be redeclared
  3697. by everything that links against the rest of Tor. Done as part of
  3698. ticket 23845, to simplify our external API.
  3699. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  3700. introduced in ticket 23577 to access the curve25519 public keys
  3701. rather than accessing it directly. Closes ticket 23760. Patch by
  3702. Neel Chauhan.
  3703. - Add a function to log channels' scheduler state changes to aid
  3704. debugging efforts. Closes ticket 24531.
  3705. o Documentation:
  3706. - Add documentation on how to build tor with Rust dependencies
  3707. without having to be online. Closes ticket 22907; bugfix
  3708. on 0.3.0.3-alpha.
  3709. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  3710. traffic. Closes ticket 24318.
  3711. - Document that OutboundBindAddress doesn't apply to DNS requests.
  3712. Closes ticket 22145. Patch from Aruna Maurya.
  3713. - Document that operators who run more than one relay or bridge are
  3714. expected to set MyFamily and ContactInfo correctly. Closes
  3715. ticket 24526.
  3716. o Code simplification and refactoring (channels):
  3717. - Remove the incoming and outgoing channel queues. These were never
  3718. used, but still took up a step in our fast path.
  3719. - The majority of the channel unit tests have been rewritten and the
  3720. code coverage has now been raised to 83.6% for channel.c. Closes
  3721. ticket 23709.
  3722. - Remove other dead code from the channel subsystem: All together,
  3723. this cleanup has removed more than 1500 lines of code overall and
  3724. adding very little except for unit test.
  3725. o Code simplification and refactoring (circuit rendezvous):
  3726. - Split the client-side rendezvous circuit lookup into two
  3727. functions: one that returns only established circuits and another
  3728. that returns all kinds of circuits. Closes ticket 23459.
  3729. o Code simplification and refactoring (controller):
  3730. - Make most of the variables in networkstatus_getinfo_by_purpose()
  3731. const. Implements ticket 24489.
  3732. Changes in version 0.3.2.9 - 2018-01-09
  3733. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  3734. The 0.3.2 series includes our long-anticipated new onion service
  3735. design, with numerous security features. (For more information, see
  3736. our blog post at https://blog.torproject.org/fall-harvest.) We also
  3737. have a new circuit scheduler algorithm for improved performance on
  3738. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  3739. along with many smaller features and bugfixes.
  3740. Per our stable release policy, we plan to support each stable release
  3741. series for at least the next nine months, or for three months after
  3742. the first stable release of the next series: whichever is longer. If
  3743. you need a release with long-term support, we recommend that you stay
  3744. with the 0.2.9 series.
  3745. Below is a list of the changes since 0.3.2.8-rc. For a list of all
  3746. changes since 0.3.1, see the ReleaseNotes file.
  3747. o Minor features (fallback directory mirrors):
  3748. - The fallback directory list has been re-generated based on the
  3749. current status of the network. Tor uses fallback directories to
  3750. bootstrap when it doesn't yet have up-to-date directory
  3751. information. Closes ticket 24801.
  3752. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  3753. prefer to bootstrap from fallback directory mirrors. This is a
  3754. follow-up to 24679, which removed weights from the default
  3755. fallbacks. Implements ticket 24681.
  3756. o Minor features (geoip):
  3757. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  3758. Country database.
  3759. o Minor bugfixes (address selection):
  3760. - When the fascist_firewall_choose_address_ functions don't find a
  3761. reachable address, set the returned address to the null address
  3762. and port. This is a precautionary measure, because some callers do
  3763. not check the return value. Fixes bug 24736; bugfix
  3764. on 0.2.8.2-alpha.
  3765. o Minor bugfixes (compilation):
  3766. - Resolve a few shadowed-variable warnings in the onion service
  3767. code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
  3768. o Minor bugfixes (portability, msvc):
  3769. - Fix a bug in the bit-counting parts of our timing-wheel code on
  3770. MSVC. (Note that MSVC is still not a supported build platform, due
  3771. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  3772. on 0.2.9.1-alpha.
  3773. Changes in version 0.3.2.8-rc - 2017-12-21
  3774. Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
  3775. schedulers that had led servers under heavy load to overload their
  3776. outgoing connections. All relay operators running earlier 0.3.2.x
  3777. versions should upgrade. This version also includes a mitigation for
  3778. over-full DESTROY queues leading to out-of-memory conditions: if it
  3779. works, we will soon backport it to earlier release series.
  3780. This is the second release candidate in the 0.3.2 series. If we find
  3781. no new bugs or regression here, then the first stable 0.3.2 release
  3782. will be nearly identical to this.
  3783. o Major bugfixes (KIST, scheduler):
  3784. - The KIST scheduler did not correctly account for data already
  3785. enqueued in each connection's send socket buffer, particularly in
  3786. cases when the TCP/IP congestion window was reduced between
  3787. scheduler calls. This situation lead to excessive per-connection
  3788. buffering in the kernel, and a potential memory DoS. Fixes bug
  3789. 24665; bugfix on 0.3.2.1-alpha.
  3790. o Minor features (geoip):
  3791. - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
  3792. Country database.
  3793. o Minor bugfixes (hidden service v3):
  3794. - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
  3795. the probability of reaching a service for a client missing
  3796. microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
  3797. o Minor bugfixes (memory usage):
  3798. - When queuing DESTROY cells on a channel, only queue the circuit-id
  3799. and reason fields: not the entire 514-byte cell. This fix should
  3800. help mitigate any bugs or attacks that fill up these queues, and
  3801. free more RAM for other uses. Fixes bug 24666; bugfix
  3802. on 0.2.5.1-alpha.
  3803. o Minor bugfixes (scheduler, KIST):
  3804. - Use a sane write limit for KISTLite when writing onto a connection
  3805. buffer instead of using INT_MAX and shoving as much as it can.
  3806. Because the OOM handler cleans up circuit queues, we are better
  3807. off at keeping them in that queue instead of the connection's
  3808. buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
  3809. Changes in version 0.3.2.7-rc - 2017-12-14
  3810. Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
  3811. including some that could affect reliability or correctness.
  3812. This is the first release candidate in the 0.3.2 series. If we find no
  3813. new bugs or regression here, then the first stable 0.3.2. release will
  3814. be nearly identical to this.
  3815. o Major bugfixes (circuit prediction):
  3816. - Fix circuit prediction logic so that a client doesn't treat a port
  3817. as being "handled" by a circuit if that circuit already has
  3818. isolation settings on it. This change should make Tor clients more
  3819. responsive by improving their chances of having a pre-created
  3820. circuit ready for use when a request arrives. Fixes bug 18859;
  3821. bugfix on 0.2.3.3-alpha.
  3822. o Minor features (logging):
  3823. - Provide better warnings when the getrandom() syscall fails. Closes
  3824. ticket 24500.
  3825. o Minor features (portability):
  3826. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  3827. (It doesn't yet work with the sandbox enabled.) Closes
  3828. ticket 24424.
  3829. o Minor bugfixes (bridge clients, bootstrap):
  3830. - Retry directory downloads when we get our first bridge descriptor
  3831. during bootstrap or while reconnecting to the network. Keep
  3832. retrying every time we get a bridge descriptor, until we have a
  3833. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  3834. - Stop delaying bridge descriptor fetches when we have cached bridge
  3835. descriptors. Instead, only delay bridge descriptor fetches when we
  3836. have at least one reachable bridge. Fixes part of bug 24367;
  3837. bugfix on 0.2.0.3-alpha.
  3838. - Stop delaying directory fetches when we have cached bridge
  3839. descriptors. Instead, only delay bridge descriptor fetches when
  3840. all our bridges are definitely unreachable. Fixes part of bug
  3841. 24367; bugfix on 0.2.0.3-alpha.
  3842. o Minor bugfixes (compilation):
  3843. - Fix a signed/unsigned comparison warning introduced by our fix to
  3844. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  3845. o Minor bugfixes (correctness):
  3846. - Fix several places in our codebase where a C compiler would be
  3847. likely to eliminate a check, based on assuming that undefined
  3848. behavior had not happened elsewhere in the code. These cases are
  3849. usually a sign of redundant checking or dubious arithmetic. Found
  3850. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  3851. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  3852. Tor versions.
  3853. o Minor bugfixes (onion service v3):
  3854. - Fix a race where an onion service would launch a new intro circuit
  3855. after closing an old one, but fail to register it before freeing
  3856. the previously closed circuit. This bug was making the service
  3857. unable to find the established intro circuit and thus not upload
  3858. its descriptor, thus making a service unavailable for up to 24
  3859. hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
  3860. o Minor bugfixes (scheduler, KIST):
  3861. - Properly set the scheduler state of an unopened channel in the
  3862. KIST scheduler main loop. This prevents a harmless but annoying
  3863. log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
  3864. - Avoid a possible integer overflow when computing the available
  3865. space on the TCP buffer of a channel. This had no security
  3866. implications; but could make KIST allow too many cells on a
  3867. saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
  3868. - Downgrade to "info" a harmless warning about the monotonic time
  3869. moving backwards: This can happen on platform not supporting
  3870. monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  3871. Changes in version 0.3.2.6-alpha - 2017-12-01
  3872. This version of Tor is the latest in the 0.3.2 alpha series. It
  3873. includes fixes for several important security issues. All Tor users
  3874. should upgrade to this release, or to one of the other releases coming
  3875. out today.
  3876. o Major bugfixes (security):
  3877. - Fix a denial of service bug where an attacker could use a
  3878. malformed directory object to cause a Tor instance to pause while
  3879. OpenSSL would try to read a passphrase from the terminal. (Tor
  3880. instances run without a terminal, which is the case for most Tor
  3881. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3882. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3883. Found by OSS-Fuzz as testcase 6360145429790720.
  3884. - Fix a denial of service issue where an attacker could crash a
  3885. directory authority using a malformed router descriptor. Fixes bug
  3886. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3887. and CVE-2017-8820.
  3888. - When checking for replays in the INTRODUCE1 cell data for a
  3889. (legacy) onion service, correctly detect replays in the RSA-
  3890. encrypted part of the cell. We were previously checking for
  3891. replays on the entire cell, but those can be circumvented due to
  3892. the malleability of Tor's legacy hybrid encryption. This fix helps
  3893. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3894. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3895. and CVE-2017-8819.
  3896. o Major bugfixes (security, onion service v2):
  3897. - Fix a use-after-free error that could crash v2 Tor onion services
  3898. when they failed to open circuits while expiring introduction
  3899. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3900. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3901. o Major bugfixes (security, relay):
  3902. - When running as a relay, make sure that we never build a path
  3903. through ourselves, even in the case where we have somehow lost the
  3904. version of our descriptor appearing in the consensus. Fixes part
  3905. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3906. as TROVE-2017-012 and CVE-2017-8822.
  3907. - When running as a relay, make sure that we never choose ourselves
  3908. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3909. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3910. o Minor feature (relay statistics):
  3911. - Change relay bandwidth reporting stats interval from 4 hours to 24
  3912. hours in order to reduce the efficiency of guard discovery
  3913. attacks. Fixes ticket 23856.
  3914. o Minor features (directory authority):
  3915. - Add an IPv6 address for the "bastet" directory authority. Closes
  3916. ticket 24394.
  3917. o Minor bugfixes (client):
  3918. - By default, do not enable storage of client-side DNS values. These
  3919. values were unused by default previously, but they should not have
  3920. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  3921. Changes in version 0.3.1.9 - 2017-12-01:
  3922. Tor 0.3.1.9 backports important security and stability fixes from the
  3923. 0.3.2 development series. All Tor users should upgrade to this
  3924. release, or to another of the releases coming out today.
  3925. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  3926. - Fix a denial of service bug where an attacker could use a
  3927. malformed directory object to cause a Tor instance to pause while
  3928. OpenSSL would try to read a passphrase from the terminal. (Tor
  3929. instances run without a terminal, which is the case for most Tor
  3930. packages, are not impacted.) Fixes bug 24246; bugfix on every
  3931. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  3932. Found by OSS-Fuzz as testcase 6360145429790720.
  3933. - Fix a denial of service issue where an attacker could crash a
  3934. directory authority using a malformed router descriptor. Fixes bug
  3935. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  3936. and CVE-2017-8820.
  3937. - When checking for replays in the INTRODUCE1 cell data for a
  3938. (legacy) onion service, correctly detect replays in the RSA-
  3939. encrypted part of the cell. We were previously checking for
  3940. replays on the entire cell, but those can be circumvented due to
  3941. the malleability of Tor's legacy hybrid encryption. This fix helps
  3942. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  3943. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  3944. and CVE-2017-8819.
  3945. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  3946. - Fix a use-after-free error that could crash v2 Tor onion services
  3947. when they failed to open circuits while expiring introduction
  3948. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  3949. also tracked as TROVE-2017-013 and CVE-2017-8823.
  3950. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  3951. - When running as a relay, make sure that we never build a path
  3952. through ourselves, even in the case where we have somehow lost the
  3953. version of our descriptor appearing in the consensus. Fixes part
  3954. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  3955. as TROVE-2017-012 and CVE-2017-8822.
  3956. - When running as a relay, make sure that we never choose ourselves
  3957. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  3958. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  3959. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  3960. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  3961. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  3962. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  3963. identifying and finding a workaround to this bug and to Moritz,
  3964. Arthur Edelstein, and Roger for helping to track it down and
  3965. analyze it.
  3966. o Minor features (bridge):
  3967. - Bridges now include notice in their descriptors that they are
  3968. bridges, and notice of their distribution status, based on their
  3969. publication settings. Implements ticket 18329. For more fine-
  3970. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  3971. or later.
  3972. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  3973. - Add an IPv6 address for the "bastet" directory authority. Closes
  3974. ticket 24394.
  3975. o Minor features (geoip):
  3976. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  3977. Country database.
  3978. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  3979. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3980. relays, to prevent spurious address resolutions and descriptor
  3981. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3982. bugfix on in 0.2.8.1-alpha.
  3983. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  3984. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  3985. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3986. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  3987. - When a circuit is marked for close, do not attempt to package any
  3988. cells for channels on that circuit. Previously, we would detect
  3989. this condition lower in the call stack, when we noticed that the
  3990. circuit had no attached channel, and log an annoying message.
  3991. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  3992. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  3993. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  3994. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  3995. on 0.3.1.1-alpha.
  3996. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  3997. - Avoid a crash when transitioning from client mode to bridge mode.
  3998. Previously, we would launch the worker threads whenever our
  3999. "public server" mode changed, but not when our "server" mode
  4000. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4001. Changes in version 0.3.0.13 - 2017-12-01
  4002. Tor 0.3.0.13 backports important security and stability bugfixes from
  4003. later Tor releases. All Tor users should upgrade to this release, or
  4004. to another of the releases coming out today.
  4005. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  4006. 2018. If you need a release with long-term support, please stick with
  4007. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4008. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4009. - Fix a denial of service bug where an attacker could use a
  4010. malformed directory object to cause a Tor instance to pause while
  4011. OpenSSL would try to read a passphrase from the terminal. (Tor
  4012. instances run without a terminal, which is the case for most Tor
  4013. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4014. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4015. Found by OSS-Fuzz as testcase 6360145429790720.
  4016. - Fix a denial of service issue where an attacker could crash a
  4017. directory authority using a malformed router descriptor. Fixes bug
  4018. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4019. and CVE-2017-8820.
  4020. - When checking for replays in the INTRODUCE1 cell data for a
  4021. (legacy) onion service, correctly detect replays in the RSA-
  4022. encrypted part of the cell. We were previously checking for
  4023. replays on the entire cell, but those can be circumvented due to
  4024. the malleability of Tor's legacy hybrid encryption. This fix helps
  4025. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4026. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4027. and CVE-2017-8819.
  4028. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4029. - Fix a use-after-free error that could crash v2 Tor onion services
  4030. when they failed to open circuits while expiring introduction
  4031. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4032. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4033. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4034. - When running as a relay, make sure that we never build a path
  4035. through ourselves, even in the case where we have somehow lost the
  4036. version of our descriptor appearing in the consensus. Fixes part
  4037. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4038. as TROVE-2017-012 and CVE-2017-8822.
  4039. - When running as a relay, make sure that we never choose ourselves
  4040. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  4041. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  4042. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4043. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4044. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4045. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4046. identifying and finding a workaround to this bug and to Moritz,
  4047. Arthur Edelstein, and Roger for helping to track it down and
  4048. analyze it.
  4049. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4050. - Enable a couple of pieces of Windows hardening: one
  4051. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4052. since Windows 8, and unavailable before Windows 7; and one
  4053. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4054. affect us, but shouldn't do any harm. Closes ticket 21953.
  4055. o Minor features (bridge, backport from 0.3.1.9):
  4056. - Bridges now include notice in their descriptors that they are
  4057. bridges, and notice of their distribution status, based on their
  4058. publication settings. Implements ticket 18329. For more fine-
  4059. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4060. or later.
  4061. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4062. - Add an IPv6 address for the "bastet" directory authority. Closes
  4063. ticket 24394.
  4064. o Minor features (geoip):
  4065. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4066. Country database.
  4067. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4068. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4069. relays, to prevent spurious address resolutions and descriptor
  4070. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4071. bugfix on in 0.2.8.1-alpha.
  4072. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4073. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4074. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4075. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4076. - When a circuit is marked for close, do not attempt to package any
  4077. cells for channels on that circuit. Previously, we would detect
  4078. this condition lower in the call stack, when we noticed that the
  4079. circuit had no attached channel, and log an annoying message.
  4080. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4081. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4082. - Avoid a crash when transitioning from client mode to bridge mode.
  4083. Previously, we would launch the worker threads whenever our
  4084. "public server" mode changed, but not when our "server" mode
  4085. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4086. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4087. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4088. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4089. Changes in version 0.2.9.14 - 2017-12-01
  4090. Tor 0.3.0.13 backports important security and stability bugfixes from
  4091. later Tor releases. All Tor users should upgrade to this release, or
  4092. to another of the releases coming out today.
  4093. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  4094. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4095. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4096. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4097. identifying and finding a workaround to this bug and to Moritz,
  4098. Arthur Edelstein, and Roger for helping to track it down and
  4099. analyze it.
  4100. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4101. - Fix a denial of service bug where an attacker could use a
  4102. malformed directory object to cause a Tor instance to pause while
  4103. OpenSSL would try to read a passphrase from the terminal. (Tor
  4104. instances run without a terminal, which is the case for most Tor
  4105. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4106. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4107. Found by OSS-Fuzz as testcase 6360145429790720.
  4108. - Fix a denial of service issue where an attacker could crash a
  4109. directory authority using a malformed router descriptor. Fixes bug
  4110. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  4111. and CVE-2017-8820.
  4112. - When checking for replays in the INTRODUCE1 cell data for a
  4113. (legacy) onion service, correctly detect replays in the RSA-
  4114. encrypted part of the cell. We were previously checking for
  4115. replays on the entire cell, but those can be circumvented due to
  4116. the malleability of Tor's legacy hybrid encryption. This fix helps
  4117. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4118. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4119. and CVE-2017-8819.
  4120. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4121. - Fix a use-after-free error that could crash v2 Tor onion services
  4122. when they failed to open circuits while expiring introduction
  4123. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4124. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4125. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4126. - When running as a relay, make sure that we never build a path
  4127. through ourselves, even in the case where we have somehow lost the
  4128. version of our descriptor appearing in the consensus. Fixes part
  4129. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4130. as TROVE-2017-012 and CVE-2017-8822.
  4131. o Minor features (bridge, backport from 0.3.1.9):
  4132. - Bridges now include notice in their descriptors that they are
  4133. bridges, and notice of their distribution status, based on their
  4134. publication settings. Implements ticket 18329. For more fine-
  4135. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4136. or later.
  4137. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4138. - Add an IPv6 address for the "bastet" directory authority. Closes
  4139. ticket 24394.
  4140. o Minor features (geoip):
  4141. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4142. Country database.
  4143. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  4144. - Enable a couple of pieces of Windows hardening: one
  4145. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4146. since Windows 8, and unavailable before Windows 7; and one
  4147. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4148. affect us, but shouldn't do any harm. Closes ticket 21953.
  4149. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  4150. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  4151. relays, to prevent spurious address resolutions and descriptor
  4152. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  4153. bugfix on in 0.2.8.1-alpha.
  4154. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  4155. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  4156. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  4157. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  4158. - When a circuit is marked for close, do not attempt to package any
  4159. cells for channels on that circuit. Previously, we would detect
  4160. this condition lower in the call stack, when we noticed that the
  4161. circuit had no attached channel, and log an annoying message.
  4162. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4163. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  4164. - Avoid a crash when transitioning from client mode to bridge mode.
  4165. Previously, we would launch the worker threads whenever our
  4166. "public server" mode changed, but not when our "server" mode
  4167. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4168. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4169. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4170. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4171. Changes in version 0.2.8.17 - 2017-12-01
  4172. Tor 0.2.8.17 backports important security and stability bugfixes from
  4173. later Tor releases. All Tor users should upgrade to this release, or
  4174. to another of the releases coming out today.
  4175. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4176. 2018. If you need a release with long-term support, please upgrade with
  4177. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4178. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4179. - Fix a denial of service bug where an attacker could use a
  4180. malformed directory object to cause a Tor instance to pause while
  4181. OpenSSL would try to read a passphrase from the terminal. (Tor
  4182. instances run without a terminal, which is the case for most Tor
  4183. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4184. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4185. Found by OSS-Fuzz as testcase 6360145429790720.
  4186. - When checking for replays in the INTRODUCE1 cell data for a
  4187. (legacy) onion service, correctly detect replays in the RSA-
  4188. encrypted part of the cell. We were previously checking for
  4189. replays on the entire cell, but those can be circumvented due to
  4190. the malleability of Tor's legacy hybrid encryption. This fix helps
  4191. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4192. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4193. and CVE-2017-8819.
  4194. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  4195. - Fix a use-after-free error that could crash v2 Tor onion services
  4196. when they failed to open circuits while expiring introduction
  4197. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  4198. also tracked as TROVE-2017-013 and CVE-2017-8823.
  4199. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4200. - When running as a relay, make sure that we never build a path through
  4201. ourselves, even in the case where we have somehow lost the version of
  4202. our descriptor appearing in the consensus. Fixes part of bug 21534;
  4203. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  4204. and CVE-2017-8822.
  4205. o Minor features (bridge, backport from 0.3.1.9):
  4206. - Bridges now include notice in their descriptors that they are
  4207. bridges, and notice of their distribution status, based on their
  4208. publication settings. Implements ticket 18329. For more fine-
  4209. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4210. or later.
  4211. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  4212. - Add an IPv6 address for the "bastet" directory authority. Closes
  4213. ticket 24394.
  4214. o Minor features (geoip):
  4215. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4216. Country database.
  4217. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  4218. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  4219. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  4220. Changes in version 0.2.5.16 - 2017-12-01
  4221. Tor 0.2.5.13 backports important security and stability bugfixes from
  4222. later Tor releases. All Tor users should upgrade to this release, or
  4223. to another of the releases coming out today.
  4224. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4225. 2018. If you need a release with long-term support, please upgrade to
  4226. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4227. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  4228. - Fix a denial of service bug where an attacker could use a
  4229. malformed directory object to cause a Tor instance to pause while
  4230. OpenSSL would try to read a passphrase from the terminal. (Tor
  4231. instances run without a terminal, which is the case for most Tor
  4232. packages, are not impacted.) Fixes bug 24246; bugfix on every
  4233. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  4234. Found by OSS-Fuzz as testcase 6360145429790720.
  4235. - When checking for replays in the INTRODUCE1 cell data for a
  4236. (legacy) onion service, correctly detect replays in the RSA-
  4237. encrypted part of the cell. We were previously checking for
  4238. replays on the entire cell, but those can be circumvented due to
  4239. the malleability of Tor's legacy hybrid encryption. This fix helps
  4240. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  4241. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  4242. and CVE-2017-8819.
  4243. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  4244. - When running as a relay, make sure that we never build a path
  4245. through ourselves, even in the case where we have somehow lost the
  4246. version of our descriptor appearing in the consensus. Fixes part
  4247. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  4248. as TROVE-2017-012 and CVE-2017-8822.
  4249. o Minor features (bridge, backport from 0.3.1.9):
  4250. - Bridges now include notice in their descriptors that they are
  4251. bridges, and notice of their distribution status, based on their
  4252. publication settings. Implements ticket 18329. For more fine-
  4253. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  4254. or later.
  4255. o Minor features (geoip):
  4256. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4257. Country database.
  4258. Changes in version 0.3.2.5-alpha - 2017-11-22
  4259. Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
  4260. fixes several stability and reliability bugs, including a fix for
  4261. intermittent bootstrapping failures that some people have been seeing
  4262. since the 0.3.0.x series.
  4263. Please test this alpha out -- many of these fixes will soon be
  4264. backported to stable Tor versions if no additional bugs are found
  4265. in them.
  4266. o Major bugfixes (bootstrapping):
  4267. - Fetch descriptors aggressively whenever we lack enough to build
  4268. circuits, regardless of how many descriptors we are missing.
  4269. Previously, we would delay launching the fetch when we had fewer
  4270. than 15 missing descriptors, even if some of those descriptors
  4271. were blocking circuits from building. Fixes bug 23985; bugfix on
  4272. 0.1.1.11-alpha. The effects of this bug became worse in
  4273. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4274. primary guards as a reason to delay circuits.
  4275. - Don't try fetching microdescriptors from relays that have failed
  4276. to deliver them in the past. Fixes bug 23817; bugfix
  4277. on 0.3.0.1-alpha.
  4278. o Minor features (directory authority):
  4279. - Make the "Exit" flag assignment only depend on whether the exit
  4280. policy allows connections to ports 80 and 443. Previously relays
  4281. would get the Exit flag if they allowed connections to one of
  4282. these ports and also port 6667. Resolves ticket 23637.
  4283. o Minor features (geoip):
  4284. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  4285. Country database.
  4286. o Minor features (linux seccomp2 sandbox):
  4287. - Update the sandbox rules so that they should now work correctly
  4288. with Glibc 2.26. Closes ticket 24315.
  4289. o Minor features (logging):
  4290. - Downgrade a pair of log messages that could occur when an exit's
  4291. resolver gave us an unusual (but not forbidden) response. Closes
  4292. ticket 24097.
  4293. - Improve the message we log when re-enabling circuit build timeouts
  4294. after having received a consensus. Closes ticket 20963.
  4295. o Minor bugfixes (compilation):
  4296. - Fix a memory leak warning in one of the libevent-related
  4297. configuration tests that could occur when manually specifying
  4298. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  4299. Found and patched by Alex Xu.
  4300. - When detecting OpenSSL on Windows from our configure script, make
  4301. sure to try linking with the ws2_32 library. Fixes bug 23783;
  4302. bugfix on 0.3.2.2-alpha.
  4303. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4304. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4305. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4306. on 0.2.5.1-alpha.
  4307. o Minor bugfixes (control port, onion services):
  4308. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  4309. HS_DESC event when a service is not able to upload a descriptor.
  4310. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  4311. o Minor bugfixes (directory cache):
  4312. - Recover better from empty or corrupt files in the consensus cache
  4313. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4314. - When a consensus diff calculation is only partially successful,
  4315. only record the successful parts as having succeeded. Partial
  4316. success can happen if (for example) one compression method fails
  4317. but the others succeed. Previously we misrecorded all the
  4318. calculations as having succeeded, which would later cause a
  4319. nonfatal assertion failure. Fixes bug 24086; bugfix
  4320. on 0.3.1.1-alpha.
  4321. o Minor bugfixes (logging):
  4322. - Only log once if we notice that KIST support is gone. Fixes bug
  4323. 24158; bugfix on 0.3.2.1-alpha.
  4324. - Suppress a log notice when relay descriptors arrive. We already
  4325. have a bootstrap progress for this so no need to log notice
  4326. everytime tor receives relay descriptors. Microdescriptors behave
  4327. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  4328. o Minor bugfixes (network layer):
  4329. - When closing a connection via close_connection_immediately(), we
  4330. mark it as "not blocked on bandwidth", to prevent later calls from
  4331. trying to unblock it, and give it permission to read. This fixes a
  4332. backtrace warning that can happen on relays under various
  4333. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4334. o Minor bugfixes (onion services):
  4335. - The introduction circuit was being timed out too quickly while
  4336. waiting for the rendezvous circuit to complete. Keep the intro
  4337. circuit around longer instead of timing out and reopening new ones
  4338. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  4339. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  4340. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  4341. on 0.3.1.1-alpha.
  4342. - Silence a warning about failed v3 onion descriptor uploads that
  4343. can happen naturally under certain edge cases. Fixes part of bug
  4344. 23662; bugfix on 0.3.2.1-alpha.
  4345. o Minor bugfixes (tests):
  4346. - Fix a memory leak in one of the bridge-distribution test cases.
  4347. Fixes bug 24345; bugfix on 0.3.2.3-alpha.
  4348. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  4349. to correctly handle cases where a caller gives it an RSA key of
  4350. under 160 bits. (This is not actually a bug in Tor itself, but
  4351. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  4352. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  4353. o Documentation:
  4354. - Add notes in man page regarding OS support for the various
  4355. scheduler types. Attempt to use less jargon in the scheduler
  4356. section. Closes ticket 24254.
  4357. Changes in version 0.3.2.4-alpha - 2017-11-08
  4358. Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
  4359. It fixes several stability and reliability bugs, especially including
  4360. a major reliability issue that has been plaguing fast exit relays in
  4361. recent months.
  4362. o Major bugfixes (exit relays, DNS):
  4363. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  4364. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  4365. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  4366. identifying and finding a workaround to this bug and to Moritz,
  4367. Arthur Edelstein, and Roger for helping to track it down and
  4368. analyze it.
  4369. o Major bugfixes (scheduler, channel):
  4370. - Stop processing scheduled channels if they closed while flushing
  4371. cells. This can happen if the write on the connection fails
  4372. leading to the channel being closed while in the scheduler loop.
  4373. Fixes bug 23751; bugfix on 0.3.2.1-alpha.
  4374. o Minor features (logging, scheduler):
  4375. - Introduce a SCHED_BUG() function to log extra information about
  4376. the scheduler state if we ever catch a bug in the scheduler.
  4377. Closes ticket 23753.
  4378. o Minor features (removed deprecations):
  4379. - The ClientDNSRejectInternalAddresses flag can once again be set in
  4380. non-testing Tor networks, so long as they do not use the default
  4381. directory authorities. This change also removes the deprecation of
  4382. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  4383. o Minor features (testing):
  4384. - Our fuzzing tests now test the encrypted portions of v3 onion
  4385. service descriptors. Implements more of 21509.
  4386. o Minor bugfixes (directory client):
  4387. - On failure to download directory information, delay retry attempts
  4388. by a random amount based on the "decorrelated jitter" algorithm.
  4389. Our previous delay algorithm tended to produce extra-long delays
  4390. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  4391. o Minor bugfixes (IPv6, v3 single onion services):
  4392. - Remove buggy code for IPv6-only v3 single onion services, and
  4393. reject attempts to configure them. This release supports IPv4,
  4394. dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
  4395. stack v3 single onion services. Fixes bug 23820; bugfix
  4396. on 0.3.2.1-alpha.
  4397. o Minor bugfixes (logging, relay):
  4398. - Give only a protocol warning when the ed25519 key is not
  4399. consistent between the descriptor and microdescriptor of a relay.
  4400. This can happen, for instance, if the relay has been flagged
  4401. NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
  4402. o Minor bugfixes (manpage, onion service):
  4403. - Document that the HiddenServiceNumIntroductionPoints option is
  4404. 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
  4405. bugfix on 0.3.2.1-alpha.
  4406. o Minor bugfixes (memory leaks):
  4407. - Fix a minor memory leak at exit in the KIST scheduler. This bug
  4408. should have no user-visible impact. Fixes bug 23774; bugfix
  4409. on 0.3.2.1-alpha.
  4410. - Fix a memory leak when decrypting a badly formatted v3 onion
  4411. service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
  4412. Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
  4413. o Minor bugfixes (onion services):
  4414. - Cache some needed onion service client information instead of
  4415. constantly computing it over and over again. Fixes bug 23623;
  4416. bugfix on 0.3.2.1-alpha.
  4417. - Properly retry HSv3 descriptor fetches when missing required
  4418. directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
  4419. o Minor bugfixes (path selection):
  4420. - When selecting relays by bandwidth, avoid a rounding error that
  4421. could sometimes cause load to be imbalanced incorrectly.
  4422. Previously, we would always round upwards; now, we round towards
  4423. the nearest integer. This had the biggest effect when a relay's
  4424. weight adjustments should have given it weight 0, but it got
  4425. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4426. - When calculating the fraction of nodes that have descriptors, and
  4427. all nodes in the network have zero bandwidths, count the number of
  4428. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4429. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4430. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4431. o Minor bugfixes (relay, crash):
  4432. - Avoid a crash when transitioning from client mode to bridge mode.
  4433. Previously, we would launch the worker threads whenever our
  4434. "public server" mode changed, but not when our "server" mode
  4435. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  4436. o Minor bugfixes (testing):
  4437. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  4438. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  4439. - Test that IPv6-only clients can use microdescriptors when running
  4440. "make test-network-all". Requires chutney master 61c28b9 or later.
  4441. Closes ticket 24109.
  4442. Changes in version 0.3.2.3-alpha - 2017-10-27
  4443. Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
  4444. numerous small bugs in earlier versions of 0.3.2.x, and adds a new
  4445. directory authority, Bastet.
  4446. o Directory authority changes:
  4447. - Add "Bastet" as a ninth directory authority to the default list.
  4448. Closes ticket 23910.
  4449. - The directory authority "Longclaw" has changed its IP address.
  4450. Closes ticket 23592.
  4451. o Minor features (bridge):
  4452. - Bridge relays can now set the BridgeDistribution config option to
  4453. add a "bridge-distribution-request" line to their bridge
  4454. descriptor, which tells BridgeDB how they'd like their bridge
  4455. address to be given out. (Note that as of Oct 2017, BridgeDB does
  4456. not yet implement this feature.) As a side benefit, this feature
  4457. provides a way to distinguish bridge descriptors from non-bridge
  4458. descriptors. Implements tickets 18329.
  4459. o Minor features (client, entry guards):
  4460. - Improve log messages when missing descriptors for primary guards.
  4461. Resolves ticket 23670.
  4462. o Minor features (geoip):
  4463. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4464. Country database.
  4465. o Minor bugfixes (bridge):
  4466. - Overwrite the bridge address earlier in the process of retrieving
  4467. its descriptor, to make sure we reach it on the configured
  4468. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  4469. o Minor bugfixes (documentation):
  4470. - Document better how to read gcov, and what our gcov postprocessing
  4471. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  4472. o Minor bugfixes (entry guards):
  4473. - Tor now updates its guard state when it reads a consensus
  4474. regardless of whether it's missing descriptors. That makes tor use
  4475. its primary guards to fetch descriptors in some edge cases where
  4476. it would previously have used fallback directories. Fixes bug
  4477. 23862; bugfix on 0.3.0.1-alpha.
  4478. o Minor bugfixes (hidden service client):
  4479. - When handling multiple SOCKS request for the same .onion address,
  4480. only fetch the service descriptor once.
  4481. - When a descriptor fetch fails with a non-recoverable error, close
  4482. all pending SOCKS requests for that .onion. Fixes bug 23653;
  4483. bugfix on 0.3.2.1-alpha.
  4484. o Minor bugfixes (hidden service):
  4485. - Always regenerate missing hidden service public key files. Prior
  4486. to this, if the public key was deleted from disk, it wouldn't get
  4487. recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
  4488. from "cathugger".
  4489. - Make sure that we have a usable ed25519 key when the intro point
  4490. relay supports ed25519 link authentication. Fixes bug 24002;
  4491. bugfix on 0.3.2.1-alpha.
  4492. o Minor bugfixes (hidden service, v2):
  4493. - When reloading configured hidden services, copy all information
  4494. from the old service object. Previously, some data was omitted,
  4495. causing delays in descriptor upload, and other bugs. Fixes bug
  4496. 23790; bugfix on 0.2.1.9-alpha.
  4497. o Minor bugfixes (memory safety, defensive programming):
  4498. - Clear the target address when node_get_prim_orport() returns
  4499. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4500. o Minor bugfixes (relay):
  4501. - Avoid a BUG warning when receiving a dubious CREATE cell while an
  4502. option transition is in progress. Fixes bug 23952; bugfix
  4503. on 0.3.2.1-alpha.
  4504. o Minor bugfixes (testing):
  4505. - Adjust the GitLab CI configuration to more closely match that of
  4506. Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
  4507. - Prevent scripts/test/coverage from attempting to move gcov output
  4508. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  4509. - When running unit tests as root, skip a test that would fail
  4510. because it expects a permissions error. This affects some
  4511. continuous integration setups. Fixes bug 23758; bugfix
  4512. on 0.3.2.2-alpha.
  4513. - Stop unconditionally mirroring the tor repository in GitLab CI.
  4514. This prevented developers from enabling GitLab CI on master. Fixes
  4515. bug 23755; bugfix on 0.3.2.2-alpha.
  4516. - Fix the hidden service v3 descriptor decoding fuzzing to use the
  4517. latest decoding API correctly. Fixes bug 21509; bugfix
  4518. on 0.3.2.1-alpha.
  4519. o Minor bugfixes (warnings):
  4520. - When we get an HTTP request on a SOCKS port, tell the user about
  4521. the new HTTPTunnelPort option. Previously, we would give a "Tor is
  4522. not an HTTP Proxy" message, which stopped being true when
  4523. HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
  4524. on 0.3.2.1-alpha.
  4525. Changes in version 0.2.5.15 - 2017-10-25
  4526. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  4527. series. It also adds a new directory authority, Bastet.
  4528. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  4529. 2018. If you need a release with long-term support, please upgrade to
  4530. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4531. o Directory authority changes:
  4532. - Add "Bastet" as a ninth directory authority to the default list.
  4533. Closes ticket 23910.
  4534. - The directory authority "Longclaw" has changed its IP address.
  4535. Closes ticket 23592.
  4536. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  4537. - Avoid an assertion failure bug affecting our implementation of
  4538. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  4539. handling of "0xx" differs from what we had expected. Fixes bug
  4540. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  4541. o Minor features (geoip):
  4542. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4543. Country database.
  4544. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  4545. - Fix a memset() off the end of an array when packing cells. This
  4546. bug should be harmless in practice, since the corrupted bytes are
  4547. still in the same structure, and are always padding bytes,
  4548. ignored, or immediately overwritten, depending on compiler
  4549. behavior. Nevertheless, because the memset()'s purpose is to make
  4550. sure that any other cell-handling bugs can't expose bytes to the
  4551. network, we need to fix it. Fixes bug 22737; bugfix on
  4552. 0.2.4.11-alpha. Fixes CID 1401591.
  4553. o Build features (backport from 0.3.1.5-alpha):
  4554. - Tor's repository now includes a Travis Continuous Integration (CI)
  4555. configuration file (.travis.yml). This is meant to help new
  4556. developers and contributors who fork Tor to a Github repository be
  4557. better able to test their changes, and understand what we expect
  4558. to pass. To use this new build feature, you must fork Tor to your
  4559. Github account, then go into the "Integrations" menu in the
  4560. repository settings for your fork and enable Travis, then push
  4561. your changes. Closes ticket 22636.
  4562. Changes in version 0.2.8.16 - 2017-10-25
  4563. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  4564. series, including a bugfix for a crash issue that had affected relays
  4565. under memory pressure. It also adds a new directory authority, Bastet.
  4566. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  4567. 2018. If you need a release with long-term support, please stick with
  4568. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4569. o Directory authority changes:
  4570. - Add "Bastet" as a ninth directory authority to the default list.
  4571. Closes ticket 23910.
  4572. - The directory authority "Longclaw" has changed its IP address.
  4573. Closes ticket 23592.
  4574. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4575. - Fix a timing-based assertion failure that could occur when the
  4576. circuit out-of-memory handler freed a connection's output buffer.
  4577. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4578. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4579. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4580. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4581. 3/8 directory authorities with IPv6 addresses, but there are also
  4582. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4583. o Minor features (geoip):
  4584. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4585. Country database.
  4586. Changes in version 0.2.9.13 - 2017-10-25
  4587. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  4588. series, including a bugfix for a crash issue that had affected relays
  4589. under memory pressure. It also adds a new directory authority, Bastet.
  4590. o Directory authority changes:
  4591. - Add "Bastet" as a ninth directory authority to the default list.
  4592. Closes ticket 23910.
  4593. - The directory authority "Longclaw" has changed its IP address.
  4594. Closes ticket 23592.
  4595. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4596. - Fix a timing-based assertion failure that could occur when the
  4597. circuit out-of-memory handler freed a connection's output buffer.
  4598. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4599. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4600. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4601. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4602. 3/8 directory authorities with IPv6 addresses, but there are also
  4603. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4604. o Minor features (geoip):
  4605. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4606. Country database.
  4607. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4608. - When a directory authority rejects a descriptor or extrainfo with
  4609. a given digest, mark that digest as undownloadable, so that we do
  4610. not attempt to download it again over and over. We previously
  4611. tried to avoid downloading such descriptors by other means, but we
  4612. didn't notice if we accidentally downloaded one anyway. This
  4613. behavior became problematic in 0.2.7.2-alpha, when authorities
  4614. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4615. on 0.2.1.19-alpha.
  4616. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4617. - Clear the address when node_get_prim_orport() returns early.
  4618. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4619. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4620. - When running as a Windows service, set the ID of the main thread
  4621. correctly. Failure to do so made us fail to send log messages to
  4622. the controller in 0.2.1.16-rc, slowed down controller event
  4623. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4624. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4625. Patch and diagnosis from "Vort".
  4626. Changes in version 0.3.0.12 - 2017-10-25
  4627. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  4628. series, including a bugfix for a crash issue that had affected relays
  4629. under memory pressure. It also adds a new directory authority, Bastet.
  4630. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  4631. 2018. If you need a release with long-term support, please stick with
  4632. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  4633. o Directory authority changes:
  4634. - Add "Bastet" as a ninth directory authority to the default list.
  4635. Closes ticket 23910.
  4636. - The directory authority "Longclaw" has changed its IP address.
  4637. Closes ticket 23592.
  4638. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4639. - Fix a timing-based assertion failure that could occur when the
  4640. circuit out-of-memory handler freed a connection's output buffer.
  4641. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4642. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4643. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4644. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4645. 3/8 directory authorities with IPv6 addresses, but there are also
  4646. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4647. o Minor features (geoip):
  4648. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4649. Country database.
  4650. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  4651. - When a directory authority rejects a descriptor or extrainfo with
  4652. a given digest, mark that digest as undownloadable, so that we do
  4653. not attempt to download it again over and over. We previously
  4654. tried to avoid downloading such descriptors by other means, but we
  4655. didn't notice if we accidentally downloaded one anyway. This
  4656. behavior became problematic in 0.2.7.2-alpha, when authorities
  4657. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4658. on 0.2.1.19-alpha.
  4659. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4660. - Avoid a possible double close of a circuit by the intro point on
  4661. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4662. bugfix on 0.3.0.1-alpha.
  4663. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4664. - Clear the address when node_get_prim_orport() returns early.
  4665. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4666. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  4667. - When running as a Windows service, set the ID of the main thread
  4668. correctly. Failure to do so made us fail to send log messages to
  4669. the controller in 0.2.1.16-rc, slowed down controller event
  4670. delivery in 0.2.7.3-rc and later, and crash with an assertion
  4671. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  4672. Patch and diagnosis from "Vort".
  4673. Changes in version 0.3.1.8 - 2017-10-25
  4674. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  4675. It includes several bugfixes, including a bugfix for a crash issue
  4676. that had affected relays under memory pressure. It also adds
  4677. a new directory authority, Bastet.
  4678. o Directory authority changes:
  4679. - Add "Bastet" as a ninth directory authority to the default list.
  4680. Closes ticket 23910.
  4681. - The directory authority "Longclaw" has changed its IP address.
  4682. Closes ticket 23592.
  4683. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  4684. - Fix a timing-based assertion failure that could occur when the
  4685. circuit out-of-memory handler freed a connection's output buffer.
  4686. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4687. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  4688. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4689. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4690. 3/8 directory authorities with IPv6 addresses, but there are also
  4691. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4692. o Minor features (geoip):
  4693. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  4694. Country database.
  4695. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  4696. - Fix a compilation warning when building with zstd support on
  4697. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4698. and fixed by Andreas Stieger.
  4699. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  4700. - Handle a pathological case when decompressing Zstandard data when
  4701. the output buffer size is zero. Fixes bug 23551; bugfix
  4702. on 0.3.1.1-alpha.
  4703. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  4704. - Remove the length limit on HTTP status lines that authorities can
  4705. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  4706. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  4707. - Avoid a possible double close of a circuit by the intro point on
  4708. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4709. bugfix on 0.3.0.1-alpha.
  4710. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  4711. - Clear the address when node_get_prim_orport() returns early.
  4712. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  4713. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  4714. - Fix additional channelpadding unit test failures by using mocked
  4715. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4716. on 0.3.1.1-alpha.
  4717. Changes in version 0.3.2.2-alpha - 2017-09-29
  4718. Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
  4719. release fixes several minor bugs in the new scheduler and next-
  4720. generation onion services; both features were newly added in the 0.3.2
  4721. series. Other fixes in this alpha include several fixes for non-fatal
  4722. tracebacks which would appear in logs.
  4723. With the aim to stabilise the 0.3.2 series by 15 December 2017, this
  4724. alpha does not contain any substantial new features. Minor features
  4725. include better testing and logging.
  4726. The following comprises the complete list of changes included
  4727. in 0.3.2.2-alpha:
  4728. o Major bugfixes (relay, crash, assertion failure):
  4729. - Fix a timing-based assertion failure that could occur when the
  4730. circuit out-of-memory handler freed a connection's output buffer.
  4731. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  4732. o Major bugfixes (scheduler):
  4733. - If a channel is put into the scheduler's pending list, then it
  4734. starts closing, and then if the scheduler runs before it finishes
  4735. closing, the scheduler will get stuck trying to flush its cells
  4736. while the lower layers refuse to cooperate. Fix that race
  4737. condition by giving the scheduler an escape method. Fixes bug
  4738. 23676; bugfix on 0.3.2.1-alpha.
  4739. o Minor features (build, compilation):
  4740. - The "check-changes" feature is now part of the "make check" tests;
  4741. we'll use it to try to prevent misformed changes files from
  4742. accumulating. Closes ticket 23564.
  4743. - Tor builds should now fail if there are any mismatches between the
  4744. C type representing a configuration variable and the C type the
  4745. data-driven parser uses to store a value there. Previously, we
  4746. needed to check these by hand, which sometimes led to mistakes.
  4747. Closes ticket 23643.
  4748. o Minor features (directory authorities):
  4749. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4750. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4751. 3/8 directory authorities with IPv6 addresses, but there are also
  4752. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4753. o Minor features (hidden service, circuit, logging):
  4754. - Improve logging of many callsite in the circuit subsystem to print
  4755. the circuit identifier(s).
  4756. - Log when we cleanup an intro point from a service so we know when
  4757. and for what reason it happened. Closes ticket 23604.
  4758. o Minor features (logging):
  4759. - Log more circuit information whenever we are about to try to
  4760. package a relay cell on a circuit with a nonexistent n_chan.
  4761. Attempt to diagnose ticket 8185.
  4762. - Improve info-level log identification of particular circuits, to
  4763. help with debugging. Closes ticket 23645.
  4764. o Minor features (relay):
  4765. - When choosing which circuits can be expired as unused, consider
  4766. circuits from clients even if those clients used regular CREATE
  4767. cells to make them; and do not consider circuits from relays even
  4768. if they were made with CREATE_FAST. Part of ticket 22805.
  4769. o Minor features (robustness):
  4770. - Change several fatal assertions when flushing buffers into non-
  4771. fatal assertions, to prevent any recurrence of 23690.
  4772. o Minor features (spec conformance, bridge, diagnostic):
  4773. - When handling the USERADDR command on an ExtOrPort, warn when the
  4774. transports provides a USERADDR with no port. In a future version,
  4775. USERADDR commands of this format may be rejected. Detects problems
  4776. related to ticket 23080.
  4777. o Minor features (testing):
  4778. - Add a unit test to make sure that our own generated platform
  4779. string will be accepted by directory authorities. Closes
  4780. ticket 22109.
  4781. o Minor bugfixes (bootstrapping):
  4782. - When warning about state file clock skew, report the correct
  4783. direction for the detected skew. Fixes bug 23606; bugfix
  4784. on 0.2.8.1-alpha.
  4785. - Avoid an assertion failure when logging a state file clock skew
  4786. very early in bootstrapping. Fixes bug 23607; bugfix
  4787. on 0.3.2.1-alpha.
  4788. o Minor bugfixes (build, compilation):
  4789. - Fix a compilation warning when building with zstd support on
  4790. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  4791. and fixed by Andreas Stieger.
  4792. - When searching for OpenSSL, don't accept any OpenSSL library that
  4793. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  4794. Additionally, look in /usr/local/opt/openssl, if it's present.
  4795. These changes together repair the default build on OSX systems
  4796. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  4797. o Minor bugfixes (compression):
  4798. - Handle a pathological case when decompressing Zstandard data when
  4799. the output buffer size is zero. Fixes bug 23551; bugfix
  4800. on 0.3.1.1-alpha.
  4801. o Minor bugfixes (documentation):
  4802. - Fix manpage to not refer to the obsolete (and misspelled)
  4803. UseEntryGuardsAsDirectoryGuards parameter in the description of
  4804. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  4805. o Minor bugfixes (hidden service v3):
  4806. - Don't log an assertion failure when we can't find the right
  4807. information to extend to an introduction point. In rare cases,
  4808. this could happen, causing a warning, even though tor would
  4809. recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
  4810. - Pad RENDEZVOUS cell up to the size of the legacy cell which is
  4811. much bigger so the rendezvous point can't distinguish which hidden
  4812. service protocol is being used. Fixes bug 23420; bugfix
  4813. on 0.3.2.1-alpha.
  4814. o Minor bugfixes (hidden service, relay):
  4815. - Avoid a possible double close of a circuit by the intro point on
  4816. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  4817. bugfix on 0.3.0.1-alpha.
  4818. o Minor bugfixes (logging, relay shutdown, annoyance):
  4819. - When a circuit is marked for close, do not attempt to package any
  4820. cells for channels on that circuit. Previously, we would detect
  4821. this condition lower in the call stack, when we noticed that the
  4822. circuit had no attached channel, and log an annoying message.
  4823. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  4824. o Minor bugfixes (scheduler):
  4825. - When switching schedulers due to a consensus change, we didn't
  4826. give the new scheduler a chance to react to the consensus. Fix
  4827. that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
  4828. - Make the KISTSchedRunInterval option a non negative value. With
  4829. this, the way to disable KIST through the consensus is to set it
  4830. to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
  4831. - Only notice log the selected scheduler when we switch scheduler
  4832. types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
  4833. - Avoid a compilation warning on macOS in scheduler_ev_add() caused
  4834. by a different tv_usec data type. Fixes bug 23575; bugfix
  4835. on 0.3.2.1-alpha.
  4836. - Make a hard exit if tor is unable to pick a scheduler which can
  4837. happen if the user specifies a scheduler type that is not
  4838. supported and not other types in Schedulers. Fixes bug 23581;
  4839. bugfix on 0.3.2.1-alpha.
  4840. - Properly initialize the scheduler last run time counter so it is
  4841. not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  4842. o Minor bugfixes (testing):
  4843. - Capture and detect several "Result does not fit" warnings in unit
  4844. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  4845. on 0.2.9.3-alpha.
  4846. - Fix additional channelpadding unit test failures by using mocked
  4847. time instead of actual time for all tests. Fixes bug 23608; bugfix
  4848. on 0.3.1.1-alpha.
  4849. - The removal of some old scheduler options caused some tests to
  4850. fail on BSD systems. Assume current behavior is correct and make
  4851. the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
  4852. o Code simplification and refactoring:
  4853. - Remove various ways of testing circuits and connections for
  4854. "clientness"; instead, favor channel_is_client(). Part of
  4855. ticket 22805.
  4856. o Deprecated features:
  4857. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  4858. now deprecated; they do not apply to relays, and they have had no
  4859. effect on clients since 0.2.8.x. Closes ticket 19704.
  4860. o Documentation:
  4861. - HiddenServiceVersion man page entry wasn't mentioning the now
  4862. supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
  4863. - Clarify that the Address option is entirely about setting an
  4864. advertised IPv4 address. Closes ticket 18891.
  4865. - Clarify the manpage's use of the term "address" to clarify what
  4866. kind of address is intended. Closes ticket 21405.
  4867. - Document that onion service subdomains are allowed, and ignored.
  4868. Closes ticket 18736.
  4869. Changes in version 0.3.2.1-alpha - 2017-09-18
  4870. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  4871. includes support for our next-generation ("v3") onion service
  4872. protocol, and adds a new circuit scheduler for more responsive
  4873. forwarding decisions from relays. There are also numerous other small
  4874. features and bugfixes here.
  4875. Below are the changes since Tor 0.3.1.7.
  4876. o Major feature (scheduler, channel):
  4877. - Tor now uses new schedulers to decide which circuits should
  4878. deliver cells first, in order to improve congestion at relays. The
  4879. first type is called "KIST" ("Kernel Informed Socket Transport"),
  4880. and is only available on Linux-like systems: it uses feedback from
  4881. the kernel to prevent the kernel's TCP buffers from growing too
  4882. full. The second new scheduler type is called "KISTLite": it
  4883. behaves the same as KIST, but runs on systems without kernel
  4884. support for inspecting TCP implementation details. The old
  4885. scheduler is still available, under the name "Vanilla". To change
  4886. the default scheduler preference order, use the new "Schedulers"
  4887. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  4888. Matt Traudt implemented KIST, based on research by Rob Jansen,
  4889. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  4890. more information, see the design paper at
  4891. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  4892. followup implementation paper at https://arxiv.org/abs/1709.01044.
  4893. Closes ticket 12541.
  4894. o Major features (next-generation onion services):
  4895. - Tor now supports the next-generation onion services protocol for
  4896. clients and services! As part of this release, the core of
  4897. proposal 224 has been implemented and is available for
  4898. experimentation and testing by our users. This newer version of
  4899. onion services ("v3") features many improvements over the legacy
  4900. system, including:
  4901. a) Better crypto (replaced SHA1/DH/RSA1024
  4902. with SHA3/ed25519/curve25519)
  4903. b) Improved directory protocol, leaking much less information to
  4904. directory servers.
  4905. c) Improved directory protocol, with smaller surface for
  4906. targeted attacks.
  4907. d) Better onion address security against impersonation.
  4908. e) More extensible introduction/rendezvous protocol.
  4909. f) A cleaner and more modular codebase.
  4910. You can identify a next-generation onion address by its length:
  4911. they are 56 characters long, as in
  4912. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  4913. In the future, we will release more options and features for v3
  4914. onion services, but we first need a testing period, so that the
  4915. current codebase matures and becomes more robust. Planned features
  4916. include: offline keys, advanced client authorization, improved
  4917. guard algorithms, and statistics. For full details, see
  4918. proposal 224.
  4919. Legacy ("v2") onion services will still work for the foreseeable
  4920. future, and will remain the default until this new codebase gets
  4921. tested and hardened. Service operators who want to experiment with
  4922. the new system can use the 'HiddenServiceVersion 3' torrc
  4923. directive along with the regular onion service configuration
  4924. options. We will publish a blog post about this new feature
  4925. soon! Enjoy!
  4926. o Major bugfixes (usability, control port):
  4927. - Report trusted clock skew indications as bootstrap errors, so
  4928. controllers can more easily alert users when their clocks are
  4929. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  4930. o Minor features (bug detection):
  4931. - Log a warning message with a stack trace for any attempt to call
  4932. get_options() during option validation. This pattern has caused
  4933. subtle bugs in the past. Closes ticket 22281.
  4934. o Minor features (client):
  4935. - You can now use Tor as a tunneled HTTP proxy: use the new
  4936. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  4937. requests. Closes ticket 22407.
  4938. - Add an extra check to make sure that we always use the newer guard
  4939. selection code for picking our guards. Closes ticket 22779.
  4940. - When downloading (micro)descriptors, don't split the list into
  4941. multiple requests unless we want at least 32 descriptors.
  4942. Previously, we split at 4, not 32, which led to significant
  4943. overhead in HTTP request size and degradation in compression
  4944. performance. Closes ticket 23220.
  4945. o Minor features (command line):
  4946. - Add a new commandline option, --key-expiration, which prints when
  4947. the current signing key is going to expire. Implements ticket
  4948. 17639; patch by Isis Lovecruft.
  4949. o Minor features (control port):
  4950. - If an application tries to use the control port as an HTTP proxy,
  4951. respond with a meaningful "This is the Tor control port" message,
  4952. and log the event. Closes ticket 1667. Patch from Ravi
  4953. Chandra Padmala.
  4954. - Provide better error message for GETINFO desc/(id|name) when not
  4955. fetching router descriptors. Closes ticket 5847. Patch by
  4956. Kevin Butler.
  4957. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  4958. whether Tor will try to download router descriptors and
  4959. microdescriptors respectively. Closes ticket 22684.
  4960. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  4961. so controllers can tell whether the geoip databases are loaded.
  4962. Closes ticket 23237.
  4963. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  4964. events. Closes ticket 19254. Patch by "DonnchaC".
  4965. o Minor features (development support):
  4966. - Developers can now generate a call-graph for Tor using the
  4967. "calltool" python program, which post-processes object dumps. It
  4968. should work okay on many Linux and OSX platforms, and might work
  4969. elsewhere too. To run it, install calltool from
  4970. https://gitweb.torproject.org/user/nickm/calltool.git and run
  4971. "make callgraph". Closes ticket 19307.
  4972. o Minor features (ed25519):
  4973. - Add validation function to checks for torsion components in
  4974. ed25519 public keys, used by prop224 client-side code. Closes
  4975. ticket 22006. Math help by Ian Goldberg.
  4976. o Minor features (exit relay, DNS):
  4977. - Improve the clarity and safety of the log message from evdns when
  4978. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  4979. o Minor features (integration, hardening):
  4980. - Add a new NoExec option to prevent Tor from running other
  4981. programs. When this option is set to 1, Tor will never try to run
  4982. another program, regardless of the settings of
  4983. PortForwardingHelper, ClientTransportPlugin, or
  4984. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  4985. without restarting Tor. Closes ticket 22976.
  4986. o Minor features (logging):
  4987. - Improve the warning message for specifying a relay by nickname.
  4988. The previous message implied that nickname registration was still
  4989. part of the Tor network design, which it isn't. Closes
  4990. ticket 20488.
  4991. - If the sandbox filter fails to load, suggest to the user that
  4992. their kernel might not support seccomp2. Closes ticket 23090.
  4993. o Minor features (portability):
  4994. - Check at configure time whether uint8_t is the same type as
  4995. unsigned char. Lots of existing code already makes this
  4996. assumption, and there could be strict aliasing issues if the
  4997. assumption is violated. Closes ticket 22410.
  4998. o Minor features (relay, configuration):
  4999. - Reject attempts to use relative file paths when RunAsDaemon is
  5000. set. Previously, Tor would accept these, but the directory-
  5001. changing step of RunAsDaemon would give strange and/or confusing
  5002. results. Closes ticket 22731.
  5003. o Minor features (startup, safety):
  5004. - When configured to write a PID file, Tor now exits if it is unable
  5005. to do so. Previously, it would warn and continue. Closes
  5006. ticket 20119.
  5007. o Minor features (static analysis):
  5008. - The BUG() macro has been changed slightly so that Coverity no
  5009. longer complains about dead code if the bug is impossible. Closes
  5010. ticket 23054.
  5011. o Minor features (testing):
  5012. - The default chutney network tests now include tests for the v3
  5013. hidden service design. Make sure you have the latest version of
  5014. chutney if you want to run these. Closes ticket 22437.
  5015. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  5016. service descriptor. Closes ticket 15554.
  5017. o Minor bugfixes (certificate handling):
  5018. - Fix a time handling bug in Tor certificates set to expire after
  5019. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  5020. Coverity as CID 1415728.
  5021. o Minor bugfixes (client, usability):
  5022. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  5023. SOCKS4a requests that contain IP address strings, even when
  5024. SafeSocks in enabled, as this prevents user from connecting to
  5025. known IP addresses without relying on DNS for resolving. SafeSocks
  5026. still rejects SOCKS connections that connect to IP addresses when
  5027. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  5028. bugfix on Tor 0.2.6.2-alpha.
  5029. o Minor bugfixes (code correctness):
  5030. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  5031. Previously we used ntohs(), which happens to behave the same on
  5032. all the platforms we support, but which isn't really correct.
  5033. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  5034. - For defense-in-depth, make the controller's write_escaped_data()
  5035. function robust to extremely long inputs. Fixes bug 19281; bugfix
  5036. on 0.1.1.1-alpha. Reported by Guido Vranken.
  5037. o Minor bugfixes (compilation):
  5038. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  5039. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5040. o Minor bugfixes (consensus expiry):
  5041. - Check for adequate directory information correctly. Previously, Tor
  5042. would reconsider whether it had sufficient directory information
  5043. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  5044. o Minor bugfixes (directory protocol):
  5045. - Directory servers now include a "Date:" http header for response
  5046. codes other than 200. Clients starting with a skewed clock and a
  5047. recent consensus were getting "304 Not modified" responses from
  5048. directory authorities, so without the Date header, the client
  5049. would never hear about a wrong clock. Fixes bug 23499; bugfix
  5050. on 0.0.8rc1.
  5051. - Make clients wait for 6 seconds before trying to download a
  5052. consensus from an authority. Fixes bug 17750; bugfix
  5053. on 0.2.8.1-alpha.
  5054. o Minor bugfixes (DoS-resistance):
  5055. - If future code asks if there are any running bridges, without
  5056. checking if bridges are enabled, log a BUG warning rather than
  5057. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  5058. o Minor bugfixes (format strictness):
  5059. - Restrict several data formats to decimal. Previously, the
  5060. BuildTimeHistogram entries in the state file, the "bw=" entries in
  5061. the bandwidth authority file, and the process IDs passed to the
  5062. __OwningControllerProcess option could all be specified in hex or
  5063. octal as well as in decimal. This was not an intentional feature.
  5064. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  5065. and 0.2.2.28-beta.
  5066. o Minor bugfixes (heartbeat):
  5067. - If we fail to write a heartbeat message, schedule a retry for the
  5068. minimum heartbeat interval number of seconds in the future. Fixes
  5069. bug 19476; bugfix on 0.2.3.1-alpha.
  5070. o Minor bugfixes (linux seccomp2 sandbox, logging):
  5071. - Fix some messages on unexpected errors from the seccomp2 library.
  5072. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  5073. o Minor bugfixes (logging):
  5074. - Remove duplicate log messages regarding opening non-local
  5075. SocksPorts upon parsing config and opening listeners at startup.
  5076. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  5077. - Use a more comprehensible log message when telling the user
  5078. they've excluded every running exit node. Fixes bug 7890; bugfix
  5079. on 0.2.2.25-alpha.
  5080. - When logging the number of descriptors we intend to download per
  5081. directory request, do not log a number higher than then the number
  5082. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  5083. on 0.1.1.8-alpha.
  5084. - When warning about a directory owned by the wrong user, log the
  5085. actual name of the user owning the directory. Previously, we'd log
  5086. the name of the process owner twice. Fixes bug 23487; bugfix
  5087. on 0.2.9.1-alpha.
  5088. - The tor specification says hop counts are 1-based, so fix two log
  5089. messages that mistakenly logged 0-based hop counts. Fixes bug
  5090. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  5091. Credit to Xiaofan Li for reporting this issue.
  5092. o Minor bugfixes (portability):
  5093. - Stop using the PATH_MAX variable, which is not defined on GNU
  5094. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  5095. o Minor bugfixes (relay):
  5096. - When uploading our descriptor for the first time after startup,
  5097. report the reason for uploading as "Tor just started" rather than
  5098. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  5099. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5100. relays, to prevent spurious address resolutions and descriptor
  5101. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5102. bugfix on in 0.2.8.1-alpha.
  5103. o Minor bugfixes (tests):
  5104. - Fix a broken unit test for the OutboundAddress option: the parsing
  5105. function was never returning an error on failure. Fixes bug 23366;
  5106. bugfix on 0.3.0.3-alpha.
  5107. - Fix a signed-integer overflow in the unit tests for
  5108. dir/download_status_random_backoff, which was untriggered until we
  5109. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  5110. o Minor bugfixes (usability, control port):
  5111. - Stop making an unnecessary routerlist check in NETINFO clock skew
  5112. detection; this was preventing clients from reporting NETINFO clock
  5113. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  5114. o Code simplification and refactoring:
  5115. - Extract the code for handling newly-open channels into a separate
  5116. function from the general code to handle channel state
  5117. transitions. This change simplifies our callgraph, reducing the
  5118. size of the largest strongly connected component by roughly a
  5119. factor of two. Closes ticket 22608.
  5120. - Remove dead code for largely unused statistics on the number of
  5121. times we've attempted various public key operations. Fixes bug
  5122. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  5123. - Remove several now-obsolete functions for asking about old
  5124. variants directory authority status. Closes ticket 22311; patch
  5125. from "huyvq".
  5126. - Remove some of the code that once supported "Named" and "Unnamed"
  5127. routers. Authorities no longer vote for these flags. Closes
  5128. ticket 22215.
  5129. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  5130. and old hidden services, to indicate that they aren't suitable for
  5131. new protocols or formats. Closes ticket 23026.
  5132. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  5133. 22521. Patch from Neel Chauhan.
  5134. - Split the enormous circuit_send_next_onion_skin() function into
  5135. multiple subfunctions. Closes ticket 22804.
  5136. - Split the portions of the buffer.c module that handle particular
  5137. protocols into separate modules. Part of ticket 23149.
  5138. - Use our test macros more consistently, to produce more useful
  5139. error messages when our unit tests fail. Add coccinelle patches to
  5140. allow us to re-check for test macro uses. Closes ticket 22497.
  5141. o Deprecated features:
  5142. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  5143. only applies to direct unencrypted HTTP connections to your
  5144. directory server, which your Tor probably isn't using. Closes
  5145. ticket 20575.
  5146. o Documentation:
  5147. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  5148. kernels. Closes ticket 22677.
  5149. - Document all values of PublishServerDescriptor in the manpage.
  5150. Closes ticket 15645.
  5151. - Improve the documentation for the directory port part of the
  5152. DirAuthority line. Closes ticket 20152.
  5153. - Restore documentation for the authorities' "approved-routers"
  5154. file. Closes ticket 21148.
  5155. o Removed features:
  5156. - The AllowDotExit option has been removed as unsafe. It has been
  5157. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  5158. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  5159. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  5160. Closes ticket 21031.
  5161. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  5162. nobody was using it any longer. Closes ticket 22377.
  5163. Changes in version 0.2.8.15 - 2017-09-18
  5164. Tor 0.2.8.15 backports a collection of bugfixes from later
  5165. Tor series.
  5166. Most significantly, it includes a fix for TROVE-2017-008, a
  5167. security bug that affects hidden services running with the
  5168. SafeLogging option disabled. For more information, see
  5169. https://trac.torproject.org/projects/tor/ticket/23490
  5170. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  5171. 2018. We suggest that you upgrade to the latest stable release if
  5172. possible. If you can't, we recommend that you upgrade at least to
  5173. 0.2.9, which will be supported until 2020.
  5174. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5175. - Avoid an assertion failure bug affecting our implementation of
  5176. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5177. handling of "0xx" differs from what we had expected. Fixes bug
  5178. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5179. o Minor features:
  5180. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5181. Country database.
  5182. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5183. - Backport a fix for an "unused variable" warning that appeared
  5184. in some versions of mingw. Fixes bug 22838; bugfix on
  5185. 0.2.8.1-alpha.
  5186. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5187. - Fix a memset() off the end of an array when packing cells. This
  5188. bug should be harmless in practice, since the corrupted bytes are
  5189. still in the same structure, and are always padding bytes,
  5190. ignored, or immediately overwritten, depending on compiler
  5191. behavior. Nevertheless, because the memset()'s purpose is to make
  5192. sure that any other cell-handling bugs can't expose bytes to the
  5193. network, we need to fix it. Fixes bug 22737; bugfix on
  5194. 0.2.4.11-alpha. Fixes CID 1401591.
  5195. o Build features (backport from 0.3.1.5-alpha):
  5196. - Tor's repository now includes a Travis Continuous Integration (CI)
  5197. configuration file (.travis.yml). This is meant to help new
  5198. developers and contributors who fork Tor to a Github repository be
  5199. better able to test their changes, and understand what we expect
  5200. to pass. To use this new build feature, you must fork Tor to your
  5201. Github account, then go into the "Integrations" menu in the
  5202. repository settings for your fork and enable Travis, then push
  5203. your changes. Closes ticket 22636.
  5204. Changes in version 0.2.9.12 - 2017-09-18
  5205. Tor 0.2.9.12 backports a collection of bugfixes from later
  5206. Tor series.
  5207. Most significantly, it includes a fix for TROVE-2017-008, a
  5208. security bug that affects hidden services running with the
  5209. SafeLogging option disabled. For more information, see
  5210. https://trac.torproject.org/projects/tor/ticket/23490
  5211. o Major features (security, backport from 0.3.0.2-alpha):
  5212. - Change the algorithm used to decide DNS TTLs on client and server
  5213. side, to better resist DNS-based correlation attacks like the
  5214. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5215. Feamster. Now relays only return one of two possible DNS TTL
  5216. values, and clients are willing to believe DNS TTL values up to 3
  5217. hours long. Closes ticket 19769.
  5218. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  5219. - Fix a rare crash when sending a begin cell on a circuit whose
  5220. linked directory connection had already been closed. Fixes bug
  5221. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  5222. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  5223. - Fix a bug that prevented exit nodes from caching DNS records for
  5224. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5225. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5226. - Fix a typo that had prevented TPROXY-based transparent proxying
  5227. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5228. Patch from "d4fq0fQAgoJ".
  5229. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5230. - Avoid an assertion failure bug affecting our implementation of
  5231. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5232. handling of "0xx" differs from what we had expected. Fixes bug
  5233. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5234. o Minor features (code style, backport from 0.3.1.3-alpha):
  5235. - Add "Falls through" comments to our codebase, in order to silence
  5236. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5237. Stieger. Closes ticket 22446.
  5238. o Minor features (geoip):
  5239. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5240. Country database.
  5241. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  5242. - Roll over monthly accounting at the configured hour and minute,
  5243. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5244. Found by Andrey Karpov with PVS-Studio.
  5245. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  5246. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5247. bugfix on 0.2.8.1-alpha.
  5248. - Fix warnings when building with libscrypt and openssl scrypt support
  5249. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5250. - When building with certain versions the mingw C header files, avoid
  5251. float-conversion warnings when calling the C functions isfinite(),
  5252. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  5253. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5254. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  5255. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5256. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5257. - Backport a fix for an "unused variable" warning that appeared
  5258. in some versions of mingw. Fixes bug 22838; bugfix on
  5259. 0.2.8.1-alpha.
  5260. o Minor bugfixes (controller, backport from 0.3.1.7):
  5261. - Do not crash when receiving a HSPOST command with an empty body.
  5262. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5263. - Do not crash when receiving a POSTDESCRIPTOR command with an
  5264. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5265. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5266. - Avoid Coverity build warnings related to our BUG() macro. By
  5267. default, Coverity treats BUG() as the Linux kernel does: an
  5268. instant abort(). We need to override that so our BUG() macro
  5269. doesn't prevent Coverity from analyzing functions that use it.
  5270. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5271. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5272. - Fix a memset() off the end of an array when packing cells. This
  5273. bug should be harmless in practice, since the corrupted bytes are
  5274. still in the same structure, and are always padding bytes,
  5275. ignored, or immediately overwritten, depending on compiler
  5276. behavior. Nevertheless, because the memset()'s purpose is to make
  5277. sure that any other cell-handling bugs can't expose bytes to the
  5278. network, we need to fix it. Fixes bug 22737; bugfix on
  5279. 0.2.4.11-alpha. Fixes CID 1401591.
  5280. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5281. - When setting the maximum number of connections allowed by the OS,
  5282. always allow some extra file descriptors for other files. Fixes
  5283. bug 22797; bugfix on 0.2.0.10-alpha.
  5284. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5285. - Avoid a sandbox failure when trying to re-bind to a socket and
  5286. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5287. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5288. - Permit the fchmod system call, to avoid crashing on startup when
  5289. starting with the seccomp2 sandbox and an unexpected set of
  5290. permissions on the data directory or its contents. Fixes bug
  5291. 22516; bugfix on 0.2.5.4-alpha.
  5292. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  5293. - Avoid a double-marked-circuit warning that could happen when we
  5294. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  5295. on 0.1.0.1-rc.
  5296. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5297. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5298. whitespace). Disallowing whitespace prevents differential version
  5299. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5300. and part of 21508; bugfix on 0.0.8pre1.
  5301. o Build features (backport from 0.3.1.5-alpha):
  5302. - Tor's repository now includes a Travis Continuous Integration (CI)
  5303. configuration file (.travis.yml). This is meant to help new
  5304. developers and contributors who fork Tor to a Github repository be
  5305. better able to test their changes, and understand what we expect
  5306. to pass. To use this new build feature, you must fork Tor to your
  5307. Github account, then go into the "Integrations" menu in the
  5308. repository settings for your fork and enable Travis, then push
  5309. your changes. Closes ticket 22636.
  5310. Changes in version 0.3.0.11 - 2017-09-18
  5311. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  5312. series.
  5313. Most significantly, it includes a fix for TROVE-2017-008, a
  5314. security bug that affects hidden services running with the
  5315. SafeLogging option disabled. For more information, see
  5316. https://trac.torproject.org/projects/tor/ticket/23490
  5317. o Minor features (code style, backport from 0.3.1.7):
  5318. - Add "Falls through" comments to our codebase, in order to silence
  5319. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5320. Stieger. Closes ticket 22446.
  5321. o Minor features:
  5322. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5323. Country database.
  5324. o Minor bugfixes (compilation, backport from 0.3.1.7):
  5325. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5326. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5327. o Minor bugfixes (controller, backport from 0.3.1.7):
  5328. - Do not crash when receiving a HSPOST command with an empty body.
  5329. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5330. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5331. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5332. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  5333. - When setting the maximum number of connections allowed by the OS,
  5334. always allow some extra file descriptors for other files. Fixes
  5335. bug 22797; bugfix on 0.2.0.10-alpha.
  5336. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  5337. - Remove a forgotten debugging message when an introduction point
  5338. successfully establishes a hidden service prop224 circuit with
  5339. a client.
  5340. - Change three other log_warn() for an introduction point to
  5341. protocol warnings, because they can be failure from the network
  5342. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5343. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5344. Changes in version 0.3.1.7 - 2017-09-18
  5345. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  5346. With the 0.3.1 series, Tor now serves and downloads directory
  5347. information in more compact formats, to save on bandwidth overhead. It
  5348. also contains a new padding system to resist netflow-based traffic
  5349. analysis, and experimental support for building parts of Tor in Rust
  5350. (though no parts of Tor are in Rust yet). There are also numerous
  5351. small features, bugfixes on earlier release series, and groundwork for
  5352. the hidden services revamp of 0.3.2.
  5353. This release also includes a fix for TROVE-2017-008, a security bug
  5354. that affects hidden services running with the SafeLogging option
  5355. disabled. For more information, see
  5356. https://trac.torproject.org/projects/tor/ticket/23490
  5357. Per our stable release policy, we plan to support each stable release
  5358. series for at least the next nine months, or for three months after
  5359. the first stable release of the next series: whichever is longer. If
  5360. you need a release with long-term support, we recommend that you stay
  5361. with the 0.2.9 series.
  5362. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  5363. changes since 0.3.0, see the ReleaseNotes file.
  5364. o Major bugfixes (security, hidden services, loggging):
  5365. - Fix a bug where we could log uninitialized stack when a certain
  5366. hidden service error occurred while SafeLogging was disabled.
  5367. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  5368. TROVE-2017-008 and CVE-2017-0380.
  5369. o Minor features (defensive programming):
  5370. - Create a pair of consensus parameters, nf_pad_tor2web and
  5371. nf_pad_single_onion, to disable netflow padding in the consensus
  5372. for non-anonymous connections in case the overhead is high. Closes
  5373. ticket 17857.
  5374. o Minor features (diagnostic):
  5375. - Add a stack trace to the bug warnings that can be logged when
  5376. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  5377. attempt for bug 23105.
  5378. o Minor features (geoip):
  5379. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  5380. Country database.
  5381. o Minor bugfixes (compilation):
  5382. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  5383. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  5384. o Minor bugfixes (controller):
  5385. - Do not crash when receiving a HSPOST command with an empty body.
  5386. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  5387. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  5388. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  5389. o Minor bugfixes (relay):
  5390. - Inform the geoip and rephist modules about all requests, even on
  5391. relays that are only fetching microdescriptors. Fixes a bug
  5392. related to 21585; bugfix on 0.3.0.1-alpha.
  5393. o Minor bugfixes (unit tests):
  5394. - Fix a channelpadding unit test failure on slow systems by using
  5395. mocked time instead of actual time. Fixes bug 23077; bugfix
  5396. on 0.3.1.1-alpha.
  5397. Changes in version 0.3.1.6-rc - 2017-09-05
  5398. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  5399. release series, including a bug that produced weird behavior on
  5400. Windows directory caches.
  5401. This is the first release candidate in the Tor 0.3.1 series. If we
  5402. find no new bugs or regressions here, the first stable 0.3.1 release
  5403. will be nearly identical to it.
  5404. o Major bugfixes (windows, directory cache):
  5405. - On Windows, do not try to delete cached consensus documents and
  5406. diffs before they are unmapped from memory--Windows won't allow
  5407. that. Instead, allow the consensus cache directory to grow larger,
  5408. to hold files that might need to stay around longer. Fixes bug
  5409. 22752; bugfix on 0.3.1.1-alpha.
  5410. o Minor features (directory authority):
  5411. - Improve the message that authorities report to relays that present
  5412. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  5413. Closes ticket 22348.
  5414. o Minor features (geoip):
  5415. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  5416. Country database.
  5417. o Minor features (testing):
  5418. - Add more tests for compression backend initialization. Closes
  5419. ticket 22286.
  5420. o Minor bugfixes (directory cache):
  5421. - Fix a memory leak when recovering space in the consensus cache.
  5422. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  5423. o Minor bugfixes (hidden service):
  5424. - Increase the number of circuits that a service is allowed to
  5425. open over a specific period of time. The value was lower than it
  5426. should be (8 vs 12) in the normal case of 3 introduction points.
  5427. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  5428. - Fix a BUG warning during HSv3 descriptor decoding that could be
  5429. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  5430. on 0.3.0.1-alpha. Bug found by "haxxpop".
  5431. - Rate-limit the log messages if we exceed the maximum number of
  5432. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  5433. o Minor bugfixes (logging, relay):
  5434. - Remove a forgotten debugging message when an introduction point
  5435. successfully establishes a hidden service prop224 circuit with
  5436. a client.
  5437. - Change three other log_warn() for an introduction point to
  5438. protocol warnings, because they can be failure from the network
  5439. and are not relevant to the operator. Fixes bug 23078; bugfix on
  5440. 0.3.0.1-alpha and 0.3.0.2-alpha.
  5441. o Minor bugfixes (relay):
  5442. - When a relay is not running as a directory cache, it will no
  5443. longer generate compressed consensuses and consensus diff
  5444. information. Previously, this was a waste of disk and CPU. Fixes
  5445. bug 23275; bugfix on 0.3.1.1-alpha.
  5446. o Minor bugfixes (robustness, error handling):
  5447. - Improve our handling of the cases where OpenSSL encounters a
  5448. memory error while encoding keys and certificates. We haven't
  5449. observed these errors in the wild, but if they do happen, we now
  5450. detect and respond better. Fixes bug 19418; bugfix on all versions
  5451. of Tor. Reported by Guido Vranken.
  5452. o Minor bugfixes (stability):
  5453. - Avoid crashing on a double-free when unable to load or process an
  5454. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  5455. with the clang static analyzer.
  5456. o Minor bugfixes (testing):
  5457. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5458. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5459. - Port the hs_ntor handshake test to work correctly with recent
  5460. versions of the pysha3 module. Fixes bug 23071; bugfix
  5461. on 0.3.1.1-alpha.
  5462. o Minor bugfixes (Windows service):
  5463. - When running as a Windows service, set the ID of the main thread
  5464. correctly. Failure to do so made us fail to send log messages to
  5465. the controller in 0.2.1.16-rc, slowed down controller event
  5466. delivery in 0.2.7.3-rc and later, and crash with an assertion
  5467. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  5468. Patch and diagnosis from "Vort".
  5469. Changes in version 0.3.0.10 - 2017-08-02
  5470. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  5471. from the current Tor alpha series. OpenBSD users and TPROXY users
  5472. should upgrade; others are probably okay sticking with 0.3.0.9.
  5473. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  5474. - Tor's repository now includes a Travis Continuous Integration (CI)
  5475. configuration file (.travis.yml). This is meant to help new
  5476. developers and contributors who fork Tor to a Github repository be
  5477. better able to test their changes, and understand what we expect
  5478. to pass. To use this new build feature, you must fork Tor to your
  5479. Github account, then go into the "Integrations" menu in the
  5480. repository settings for your fork and enable Travis, then push
  5481. your changes. Closes ticket 22636.
  5482. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  5483. - Fix a typo that had prevented TPROXY-based transparent proxying
  5484. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  5485. Patch from "d4fq0fQAgoJ".
  5486. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5487. - Avoid an assertion failure bug affecting our implementation of
  5488. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5489. handling of "0xbar" differs from what we had expected. Fixes bug
  5490. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5491. o Minor features (backport from 0.3.1.5-alpha):
  5492. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5493. Country database.
  5494. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  5495. - Roll over monthly accounting at the configured hour and minute,
  5496. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  5497. Found by Andrey Karpov with PVS-Studio.
  5498. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  5499. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  5500. bugfix on 0.2.8.1-alpha.
  5501. - Fix warnings when building with libscrypt and openssl scrypt
  5502. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5503. - When building with certain versions of the mingw C header files,
  5504. avoid float-conversion warnings when calling the C functions
  5505. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5506. on 0.2.8.1-alpha.
  5507. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  5508. - Backport a fix for an "unused variable" warning that appeared
  5509. in some versions of mingw. Fixes bug 22838; bugfix on
  5510. 0.2.8.1-alpha.
  5511. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  5512. - Avoid Coverity build warnings related to our BUG() macro. By
  5513. default, Coverity treats BUG() as the Linux kernel does: an
  5514. instant abort(). We need to override that so our BUG() macro
  5515. doesn't prevent Coverity from analyzing functions that use it.
  5516. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5517. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  5518. - When rejecting a router descriptor for running an obsolete version
  5519. of Tor without ntor support, warn about the obsolete tor version,
  5520. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  5521. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  5522. - Avoid a sandbox failure when trying to re-bind to a socket and
  5523. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5524. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  5525. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5526. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5527. Changes in version 0.3.1.5-alpha - 2017-08-01
  5528. Tor 0.3.1.5-alpha improves the performance of consensus diff
  5529. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  5530. several other bugs. If no serious bugs are found in this version, the
  5531. next version will be a release candidate.
  5532. This release also marks the end of support for the Tor 0.2.4.x,
  5533. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  5534. further bug or security fixes. Anyone still running or distributing
  5535. one of those versions should upgrade.
  5536. o Major features (build system, continuous integration):
  5537. - Tor's repository now includes a Travis Continuous Integration (CI)
  5538. configuration file (.travis.yml). This is meant to help new
  5539. developers and contributors who fork Tor to a Github repository be
  5540. better able to test their changes, and understand what we expect
  5541. to pass. To use this new build feature, you must fork Tor to your
  5542. Github account, then go into the "Integrations" menu in the
  5543. repository settings for your fork and enable Travis, then push
  5544. your changes. Closes ticket 22636.
  5545. o Major bugfixes (openbsd, denial-of-service):
  5546. - Avoid an assertion failure bug affecting our implementation of
  5547. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5548. handling of "0xbar" differs from what we had expected. Fixes bug
  5549. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5550. o Major bugfixes (relay, performance):
  5551. - Perform circuit handshake operations at a higher priority than we
  5552. use for consensus diff creation and compression. This should
  5553. prevent circuits from starving when a relay or bridge receives a
  5554. new consensus, especially on lower-powered machines. Fixes bug
  5555. 22883; bugfix on 0.3.1.1-alpha.
  5556. o Minor features (bridge authority):
  5557. - Add "fingerprint" lines to the networkstatus-bridges file produced
  5558. by bridge authorities. Closes ticket 22207.
  5559. o Minor features (directory cache, consensus diff):
  5560. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  5561. operators with low-resource environments to adjust the number of
  5562. consensuses they'll store and generate diffs from. Most cache
  5563. operators should leave it unchanged. Helps to work around
  5564. bug 22883.
  5565. o Minor features (geoip):
  5566. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  5567. Country database.
  5568. o Minor features (relay, performance):
  5569. - Always start relays with at least two worker threads, to prevent
  5570. priority inversion on slow tasks. Part of the fix for bug 22883.
  5571. - Allow background work to be queued with different priorities, so
  5572. that a big pile of slow low-priority jobs will not starve out
  5573. higher priority jobs. This lays the groundwork for a fix for
  5574. bug 22883.
  5575. o Minor bugfixes (build system, rust):
  5576. - Fix a problem where Rust toolchains were not being found when
  5577. building without --enable-cargo-online-mode, due to setting the
  5578. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  5579. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  5580. o Minor bugfixes (compatibility, zstd):
  5581. - Write zstd epilogues correctly when the epilogue requires
  5582. reallocation of the output buffer, even with zstd 1.3.0.
  5583. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  5584. 22927; bugfix on 0.3.1.1-alpha.
  5585. o Minor bugfixes (compilation warnings):
  5586. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  5587. 22915; bugfix on 0.2.8.1-alpha.
  5588. - Fix warnings when building with libscrypt and openssl scrypt
  5589. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  5590. - Compile correctly when both openssl 1.1.0 and libscrypt are
  5591. detected. Previously this would cause an error. Fixes bug 22892;
  5592. bugfix on 0.3.1.1-alpha.
  5593. - When building with certain versions of the mingw C header files,
  5594. avoid float-conversion warnings when calling the C functions
  5595. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  5596. on 0.2.8.1-alpha.
  5597. o Minor bugfixes (coverity build support):
  5598. - Avoid Coverity build warnings related to our BUG() macro. By
  5599. default, Coverity treats BUG() as the Linux kernel does: an
  5600. instant abort(). We need to override that so our BUG() macro
  5601. doesn't prevent Coverity from analyzing functions that use it.
  5602. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  5603. o Minor bugfixes (directory authority):
  5604. - When a directory authority rejects a descriptor or extrainfo with
  5605. a given digest, mark that digest as undownloadable, so that we do
  5606. not attempt to download it again over and over. We previously
  5607. tried to avoid downloading such descriptors by other means, but we
  5608. didn't notice if we accidentally downloaded one anyway. This
  5609. behavior became problematic in 0.2.7.2-alpha, when authorities
  5610. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  5611. on 0.2.1.19-alpha.
  5612. o Minor bugfixes (error reporting, windows):
  5613. - When formatting Windows error messages, use the English format to
  5614. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  5615. Patch from "Vort".
  5616. o Minor bugfixes (file limits, osx):
  5617. - When setting the maximum number of connections allowed by the OS,
  5618. always allow some extra file descriptors for other files. Fixes
  5619. bug 22797; bugfix on 0.2.0.10-alpha.
  5620. o Minor bugfixes (linux seccomp2 sandbox):
  5621. - Avoid a sandbox failure when trying to re-bind to a socket and
  5622. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  5623. o Minor bugfixes (memory leaks):
  5624. - Fix a small memory leak when validating a configuration that uses
  5625. two or more AF_UNIX sockets for the same port type. Fixes bug
  5626. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  5627. o Minor bugfixes (unit tests):
  5628. - test_consdiff_base64cmp would fail on OS X because while OS X
  5629. follows the standard of (less than zero/zero/greater than zero),
  5630. it doesn't follow the convention of (-1/0/+1). Make the test
  5631. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  5632. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  5633. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  5634. Changes in version 0.3.1.4-alpha - 2017-06-29
  5635. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  5636. to use a guard that was in the same network family as a chosen exit
  5637. relay. This is a security regression; all clients running earlier
  5638. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  5639. or 0.3.1.4-alpha.
  5640. This release also fixes several other bugs introduced in 0.3.0.x
  5641. and 0.3.1.x, including others that can affect bandwidth usage
  5642. and correctness.
  5643. o New dependencies:
  5644. - To build with zstd and lzma support, Tor now requires the
  5645. pkg-config tool at build time. (This requirement was new in
  5646. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  5647. close ticket 22623.)
  5648. o Major bugfixes (path selection, security):
  5649. - When choosing which guard to use for a circuit, avoid the exit's
  5650. family along with the exit itself. Previously, the new guard
  5651. selection logic avoided the exit, but did not consider its family.
  5652. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5653. 006 and CVE-2017-0377.
  5654. o Major bugfixes (compression, zstd):
  5655. - Correctly detect a full buffer when decompressing a large zstd-
  5656. compressed input. Previously, we would sometimes treat a full
  5657. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  5658. o Major bugfixes (directory protocol):
  5659. - Ensure that we send "304 Not modified" as HTTP status code when a
  5660. client is attempting to fetch a consensus or consensus diff, and
  5661. the best one we can send them is one they already have. Fixes bug
  5662. 22702; bugfix on 0.3.1.1-alpha.
  5663. o Major bugfixes (entry guards):
  5664. - When starting with an old consensus, do not add new entry guards
  5665. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5666. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5667. o Minor features (bug mitigation, diagnostics, logging):
  5668. - Avoid an assertion failure, and log a better error message, when
  5669. unable to remove a file from the consensus cache on Windows.
  5670. Attempts to mitigate and diagnose bug 22752.
  5671. o Minor features (geoip):
  5672. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5673. Country database.
  5674. o Minor bugfixes (compression):
  5675. - When compressing or decompressing a buffer, check for a failure to
  5676. create a compression object. Fixes bug 22626; bugfix
  5677. on 0.3.1.1-alpha.
  5678. - When decompressing a buffer, check for extra data after the end of
  5679. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  5680. - When decompressing an object received over an anonymous directory
  5681. connection, if we have already decompressed it using an acceptable
  5682. compression method, do not reject it for looking like an
  5683. unacceptable compression method. Fixes part of bug 22670; bugfix
  5684. on 0.3.1.1-alpha.
  5685. - When serving directory votes compressed with zlib, do not claim to
  5686. have compressed them with zstd. Fixes bug 22669; bugfix
  5687. on 0.3.1.1-alpha.
  5688. - When spooling compressed data to an output buffer, don't try to
  5689. spool more data when there is no more data to spool and we are not
  5690. trying to flush the input. Previously, we would sometimes launch
  5691. compression requests with nothing to do, which interferes with our
  5692. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  5693. o Minor bugfixes (defensive programming):
  5694. - Detect and break out of infinite loops in our compression code. We
  5695. don't think that any such loops exist now, but it's best to be
  5696. safe. Closes ticket 22672.
  5697. - Fix a memset() off the end of an array when packing cells. This
  5698. bug should be harmless in practice, since the corrupted bytes are
  5699. still in the same structure, and are always padding bytes,
  5700. ignored, or immediately overwritten, depending on compiler
  5701. behavior. Nevertheless, because the memset()'s purpose is to make
  5702. sure that any other cell-handling bugs can't expose bytes to the
  5703. network, we need to fix it. Fixes bug 22737; bugfix on
  5704. 0.2.4.11-alpha. Fixes CID 1401591.
  5705. o Minor bugfixes (linux seccomp2 sandbox):
  5706. - Permit the fchmod system call, to avoid crashing on startup when
  5707. starting with the seccomp2 sandbox and an unexpected set of
  5708. permissions on the data directory or its contents. Fixes bug
  5709. 22516; bugfix on 0.2.5.4-alpha.
  5710. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  5711. liblzma would allocate more than 16 MB of memory. We solve this by
  5712. bumping the mprotect() limit in the sandbox module from 16 MB to
  5713. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  5714. o Minor bugfixes (logging):
  5715. - When decompressing, do not warn if we fail to decompress using a
  5716. compression method that we merely guessed. Fixes part of bug
  5717. 22670; bugfix on 0.1.1.14-alpha.
  5718. - When decompressing, treat mismatch between content-encoding and
  5719. actual compression type as a protocol warning. Fixes part of bug
  5720. 22670; bugfix on 0.1.1.9-alpha.
  5721. - Downgrade "assigned_to_cpuworker failed" message to info-level
  5722. severity. In every case that can reach it, either a better warning
  5723. has already been logged, or no warning is warranted. Fixes bug
  5724. 22356; bugfix on 0.2.6.3-alpha.
  5725. - Demote a warn that was caused by libevent delays to info if
  5726. netflow padding is less than 4.5 seconds late, or to notice
  5727. if it is more (4.5 seconds is the amount of time that a netflow
  5728. record might be emitted after, if we chose the maximum timeout).
  5729. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  5730. o Minor bugfixes (process behavior):
  5731. - When exiting because of an error, always exit with a nonzero exit
  5732. status. Previously, we would fail to report an error in our exit
  5733. status in cases related to __OwningControllerProcess failure,
  5734. lockfile contention, and Ed25519 key initialization. Fixes bug
  5735. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  5736. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  5737. from "huyvq".
  5738. o Documentation:
  5739. - Add a manpage description for the key-pinning-journal file. Closes
  5740. ticket 22347.
  5741. - Correctly note that bandwidth accounting values are stored in the
  5742. state file, and the bw_accounting file is now obsolete. Closes
  5743. ticket 16082.
  5744. - Document more of the files in the Tor data directory, including
  5745. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  5746. approved-routers, sr-random, and diff-cache. Found while fixing
  5747. ticket 22347.
  5748. Changes in version 0.3.0.9 - 2017-06-29
  5749. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  5750. to use a guard that was in the same network family as a chosen exit
  5751. relay. This is a security regression; all clients running earlier
  5752. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  5753. 0.3.1.4-alpha.
  5754. This release also backports several other bugfixes from the 0.3.1.x
  5755. series.
  5756. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  5757. - When choosing which guard to use for a circuit, avoid the exit's
  5758. family along with the exit itself. Previously, the new guard
  5759. selection logic avoided the exit, but did not consider its family.
  5760. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  5761. 006 and CVE-2017-0377.
  5762. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  5763. - Don't block bootstrapping when a primary bridge is offline and we
  5764. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  5765. 21969; bugfix on 0.3.0.3-alpha.
  5766. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  5767. - When starting with an old consensus, do not add new entry guards
  5768. unless the consensus is "reasonably live" (under 1 day old). Fixes
  5769. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  5770. o Minor features (geoip):
  5771. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  5772. Country database.
  5773. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  5774. - Reject version numbers with non-numeric prefixes (such as +, -, or
  5775. whitespace). Disallowing whitespace prevents differential version
  5776. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  5777. and part of 21508; bugfix on 0.0.8pre1.
  5778. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  5779. - Permit the fchmod system call, to avoid crashing on startup when
  5780. starting with the seccomp2 sandbox and an unexpected set of
  5781. permissions on the data directory or its contents. Fixes bug
  5782. 22516; bugfix on 0.2.5.4-alpha.
  5783. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  5784. - Fix a memset() off the end of an array when packing cells. This
  5785. bug should be harmless in practice, since the corrupted bytes are
  5786. still in the same structure, and are always padding bytes,
  5787. ignored, or immediately overwritten, depending on compiler
  5788. behavior. Nevertheless, because the memset()'s purpose is to make
  5789. sure that any other cell-handling bugs can't expose bytes to the
  5790. network, we need to fix it. Fixes bug 22737; bugfix on
  5791. 0.2.4.11-alpha. Fixes CID 1401591.
  5792. Changes in version 0.3.1.3-alpha - 2017-06-08
  5793. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  5794. remotely crash a hidden service with an assertion failure. Anyone
  5795. running a hidden service should upgrade to this version, or to some
  5796. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5797. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  5798. that sometimes made relays unreliable, as well as several other
  5799. bugfixes described below.
  5800. o Major bugfixes (hidden service, relay, security):
  5801. - Fix a remotely triggerable assertion failure when a hidden service
  5802. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5803. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5804. - Fix a remotely triggerable assertion failure caused by receiving a
  5805. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5806. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5807. on 0.2.2.1-alpha.
  5808. o Major bugfixes (relay, link handshake):
  5809. - When performing the v3 link handshake on a TLS connection, report
  5810. that we have the x509 certificate that we actually used on that
  5811. connection, even if we have changed certificates since that
  5812. connection was first opened. Previously, we would claim to have
  5813. used our most recent x509 link certificate, which would sometimes
  5814. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5815. on 0.2.3.6-alpha.
  5816. o Major bugfixes (relays, key management):
  5817. - Regenerate link and authentication certificates whenever the key
  5818. that signs them changes; also, regenerate link certificates
  5819. whenever the signed key changes. Previously, these processes were
  5820. only weakly coupled, and we relays could (for minutes to hours)
  5821. wind up with an inconsistent set of keys and certificates, which
  5822. other relays would not accept. Fixes two cases of bug 22460;
  5823. bugfix on 0.3.0.1-alpha.
  5824. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5825. send the certificate that matches the x509 certificate that we
  5826. used on the TLS connection. Previously, there was a race condition
  5827. if the TLS context rotated after we began the TLS handshake but
  5828. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5829. on 0.3.0.1-alpha.
  5830. o Major bugfixes (torrc, crash):
  5831. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  5832. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  5833. o Minor features (code style):
  5834. - Add "Falls through" comments to our codebase, in order to silence
  5835. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  5836. Stieger. Closes ticket 22446.
  5837. o Minor features (diagnostic):
  5838. - Add logging messages to try to diagnose a rare bug that seems to
  5839. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  5840. think this is happening because of incorrect system clocks, but
  5841. we'd like to know for certain. Diagnostic for bug 22466.
  5842. o Minor bugfixes (correctness):
  5843. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5844. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5845. o Minor bugfixes (directory protocol):
  5846. - Check for libzstd >= 1.1, because older versions lack the
  5847. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  5848. o Minor bugfixes (link handshake):
  5849. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5850. months, and regenerate it when it is within one month of expiring.
  5851. Previously, we had generated this certificate at startup with a
  5852. ten-year lifetime, but that could lead to weird behavior when Tor
  5853. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5854. mitigation on 0.3.0.1-alpha.
  5855. o Minor bugfixes (storage directories):
  5856. - Always check for underflows in the cached storage directory usage.
  5857. If the usage does underflow, re-calculate it. Also, avoid a
  5858. separate underflow when the usage is not known. Fixes bug 22424;
  5859. bugfix on 0.3.1.1-alpha.
  5860. o Minor bugfixes (unit tests):
  5861. - The unit tests now pass on systems where localhost is misconfigured
  5862. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  5863. on 0.0.9pre2.
  5864. o Documentation:
  5865. - Clarify the manpage for the (deprecated) torify script. Closes
  5866. ticket 6892.
  5867. Changes in version 0.3.0.8 - 2017-06-08
  5868. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  5869. remotely crash a hidden service with an assertion failure. Anyone
  5870. running a hidden service should upgrade to this version, or to some
  5871. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  5872. Tor 0.3.0.8 also includes fixes for several key management bugs
  5873. that sometimes made relays unreliable, as well as several other
  5874. bugfixes described below.
  5875. o Major bugfixes (hidden service, relay, security, backport
  5876. from 0.3.1.3-alpha):
  5877. - Fix a remotely triggerable assertion failure when a hidden service
  5878. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  5879. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  5880. - Fix a remotely triggerable assertion failure caused by receiving a
  5881. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5882. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5883. on 0.2.2.1-alpha.
  5884. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5885. - When performing the v3 link handshake on a TLS connection, report
  5886. that we have the x509 certificate that we actually used on that
  5887. connection, even if we have changed certificates since that
  5888. connection was first opened. Previously, we would claim to have
  5889. used our most recent x509 link certificate, which would sometimes
  5890. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5891. on 0.2.3.6-alpha.
  5892. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  5893. - Regenerate link and authentication certificates whenever the key
  5894. that signs them changes; also, regenerate link certificates
  5895. whenever the signed key changes. Previously, these processes were
  5896. only weakly coupled, and we relays could (for minutes to hours)
  5897. wind up with an inconsistent set of keys and certificates, which
  5898. other relays would not accept. Fixes two cases of bug 22460;
  5899. bugfix on 0.3.0.1-alpha.
  5900. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  5901. send the certificate that matches the x509 certificate that we
  5902. used on the TLS connection. Previously, there was a race condition
  5903. if the TLS context rotated after we began the TLS handshake but
  5904. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  5905. on 0.3.0.1-alpha.
  5906. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  5907. - Stop rejecting v3 hidden service descriptors because their size
  5908. did not match an old padding rule. Fixes bug 22447; bugfix on
  5909. 0.3.0.1-alpha.
  5910. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5911. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5912. December 2016 (of which ~126 were still functional) with a list of
  5913. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5914. 2017. Resolves ticket 21564.
  5915. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  5916. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  5917. bug 22252; bugfix on 0.2.9.3-alpha.
  5918. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5919. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5920. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5921. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  5922. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  5923. months, and regenerate it when it is within one month of expiring.
  5924. Previously, we had generated this certificate at startup with a
  5925. ten-year lifetime, but that could lead to weird behavior when Tor
  5926. was started with a grossly inaccurate clock. Mitigates bug 22466;
  5927. mitigation on 0.3.0.1-alpha.
  5928. o Minor bugfixes (memory leak, directory authority, backport from
  5929. 0.3.1.2-alpha):
  5930. - When directory authorities reject a router descriptor due to
  5931. keypinning, free the router descriptor rather than leaking the
  5932. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5933. Changes in version 0.2.9.11 - 2017-06-08
  5934. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  5935. remotely crash a hidden service with an assertion failure. Anyone
  5936. running a hidden service should upgrade to this version, or to some
  5937. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5938. are not affected by TROVE-2017-004.)
  5939. Tor 0.2.9.11 also backports fixes for several key management bugs
  5940. that sometimes made relays unreliable, as well as several other
  5941. bugfixes described below.
  5942. o Major bugfixes (hidden service, relay, security, backport
  5943. from 0.3.1.3-alpha):
  5944. - Fix a remotely triggerable assertion failure caused by receiving a
  5945. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  5946. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  5947. on 0.2.2.1-alpha.
  5948. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  5949. - When performing the v3 link handshake on a TLS connection, report
  5950. that we have the x509 certificate that we actually used on that
  5951. connection, even if we have changed certificates since that
  5952. connection was first opened. Previously, we would claim to have
  5953. used our most recent x509 link certificate, which would sometimes
  5954. make the link handshake fail. Fixes one case of bug 22460; bugfix
  5955. on 0.2.3.6-alpha.
  5956. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  5957. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  5958. December 2016 (of which ~126 were still functional) with a list of
  5959. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  5960. 2017. Resolves ticket 21564.
  5961. o Minor features (future-proofing, backport from 0.3.0.7):
  5962. - Tor no longer refuses to download microdescriptors or descriptors if
  5963. they are listed as "published in the future". This change will
  5964. eventually allow us to stop listing meaningful "published" dates
  5965. in microdescriptor consensuses, and thereby allow us to reduce the
  5966. resources required to download consensus diffs by over 50%.
  5967. Implements part of ticket 21642; implements part of proposal 275.
  5968. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  5969. - Directory authorities now reject relays running versions
  5970. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  5971. suffer from bug 20499 and don't keep their consensus cache
  5972. up-to-date. Resolves ticket 20509.
  5973. o Minor features (geoip):
  5974. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  5975. Country database.
  5976. o Minor bugfixes (control port, backport from 0.3.0.6):
  5977. - The GETINFO extra-info/digest/<digest> command was broken because
  5978. of a wrong base16 decode return value check, introduced when
  5979. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  5980. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  5981. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  5982. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  5983. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  5984. - The getpid() system call is now permitted under the Linux seccomp2
  5985. sandbox, to avoid crashing with versions of OpenSSL (and other
  5986. libraries) that attempt to learn the process's PID by using the
  5987. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  5988. on 0.2.5.1-alpha.
  5989. o Minor bugfixes (memory leak, directory authority, backport
  5990. from 0.3.1.2-alpha):
  5991. - When directory authorities reject a router descriptor due to
  5992. keypinning, free the router descriptor rather than leaking the
  5993. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  5994. Changes in version 0.2.8.14 - 2017-06-08
  5995. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  5996. remotely crash a hidden service with an assertion failure. Anyone
  5997. running a hidden service should upgrade to this version, or to some
  5998. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  5999. are not affected by TROVE-2017-004.)
  6000. o Major bugfixes (hidden service, relay, security):
  6001. - Fix a remotely triggerable assertion failure caused by receiving a
  6002. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6003. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6004. on 0.2.2.1-alpha.
  6005. o Minor features (geoip):
  6006. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6007. Country database.
  6008. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  6009. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6010. December 2016 (of which ~126 were still functional) with a list of
  6011. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6012. 2017. Resolves ticket 21564.
  6013. o Minor bugfixes (correctness):
  6014. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6015. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6016. Changes in version 0.2.7.8 - 2017-06-08
  6017. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  6018. remotely crash a hidden service with an assertion failure. Anyone
  6019. running a hidden service should upgrade to this version, or to some
  6020. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6021. are not affected by TROVE-2017-004.)
  6022. o Major bugfixes (hidden service, relay, security):
  6023. - Fix a remotely triggerable assertion failure caused by receiving a
  6024. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6025. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6026. on 0.2.2.1-alpha.
  6027. o Minor features (geoip):
  6028. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6029. Country database.
  6030. o Minor bugfixes (correctness):
  6031. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6032. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6033. Changes in version 0.2.6.12 - 2017-06-08
  6034. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  6035. remotely crash a hidden service with an assertion failure. Anyone
  6036. running a hidden service should upgrade to this version, or to some
  6037. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6038. are not affected by TROVE-2017-004.)
  6039. o Major bugfixes (hidden service, relay, security):
  6040. - Fix a remotely triggerable assertion failure caused by receiving a
  6041. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6042. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6043. on 0.2.2.1-alpha.
  6044. o Minor features (geoip):
  6045. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6046. Country database.
  6047. o Minor bugfixes (correctness):
  6048. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6049. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6050. Changes in version 0.2.5.14 - 2017-06-08
  6051. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  6052. remotely crash a hidden service with an assertion failure. Anyone
  6053. running a hidden service should upgrade to this version, or to some
  6054. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6055. are not affected by TROVE-2017-004.)
  6056. o Major bugfixes (hidden service, relay, security):
  6057. - Fix a remotely triggerable assertion failure caused by receiving a
  6058. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6059. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6060. on 0.2.2.1-alpha.
  6061. o Minor features (geoip):
  6062. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6063. Country database.
  6064. o Minor bugfixes (correctness):
  6065. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6066. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6067. Changes in version 0.2.4.29 - 2017-06-08
  6068. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  6069. remotely crash a hidden service with an assertion failure. Anyone
  6070. running a hidden service should upgrade to this version, or to some
  6071. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  6072. are not affected by TROVE-2017-004.)
  6073. o Major bugfixes (hidden service, relay, security):
  6074. - Fix a remotely triggerable assertion failure caused by receiving a
  6075. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6076. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6077. on 0.2.2.1-alpha.
  6078. o Minor features (geoip):
  6079. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6080. Country database.
  6081. o Minor bugfixes (correctness):
  6082. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6083. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6084. Changes in version 0.3.1.2-alpha - 2017-05-26
  6085. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  6086. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  6087. memory corruption bug that affected relay stability.
  6088. o Major bugfixes (crash, relay):
  6089. - Fix a memory-corruption bug in relays that set MyFamily.
  6090. Previously, they would double-free MyFamily elements when making
  6091. the next descriptor or when changing their configuration. Fixes
  6092. bug 22368; bugfix on 0.3.1.1-alpha.
  6093. o Minor bugfixes (logging):
  6094. - Log a better message when a directory authority replies to an
  6095. upload with an unexpected status code. Fixes bug 11121; bugfix
  6096. on 0.1.0.1-rc.
  6097. o Minor bugfixes (memory leak, directory authority):
  6098. - When directory authorities reject a router descriptor due to
  6099. keypinning, free the router descriptor rather than leaking the
  6100. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6101. Changes in version 0.3.1.1-alpha - 2017-05-22
  6102. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  6103. reduces the bandwidth usage for Tor's directory protocol, adds some
  6104. basic padding to resist netflow-based traffic analysis and to serve as
  6105. the basis of other padding in the future, and adds rust support to the
  6106. build system.
  6107. It also contains numerous other small features and improvements to
  6108. security, correctness, and performance.
  6109. Below are the changes since 0.3.0.7.
  6110. o Major features (directory protocol):
  6111. - Tor relays and authorities can now serve clients an abbreviated
  6112. version of the consensus document, containing only the changes
  6113. since an older consensus document that the client holds. Clients
  6114. now request these documents when available. When both client and
  6115. server use this new protocol, they will use far less bandwidth (up
  6116. to 94% less) to keep the client's consensus up-to-date. Implements
  6117. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  6118. - Tor can now compress directory traffic with lzma or with zstd
  6119. compression algorithms, which can deliver better bandwidth
  6120. performance. Because lzma is computationally expensive, it's only
  6121. used for documents that can be compressed once and served many
  6122. times. Support for these algorithms requires that tor is built
  6123. with the libzstd and/or liblzma libraries available. Implements
  6124. proposal 278; closes ticket 21662.
  6125. - Relays now perform the more expensive compression operations, and
  6126. consensus diff generation, in worker threads. This separation
  6127. avoids delaying the main thread when a new consensus arrives.
  6128. o Major features (experimental):
  6129. - Tor can now build modules written in Rust. To turn this on, pass
  6130. the "--enable-rust" flag to the configure script. It's not time to
  6131. get excited yet: currently, there is no actual Rust functionality
  6132. beyond some simple glue code, and a notice at startup to tell you
  6133. that Rust is running. Still, we hope that programmers and
  6134. packagers will try building Tor with Rust support, so that we can
  6135. find issues and solve portability problems. Closes ticket 22106.
  6136. o Major features (traffic analysis resistance):
  6137. - Connections between clients and relays now send a padding cell in
  6138. each direction every 1.5 to 9.5 seconds (tunable via consensus
  6139. parameters). This padding will not resist specialized
  6140. eavesdroppers, but it should be enough to make many ISPs' routine
  6141. network flow logging less useful in traffic analysis against
  6142. Tor users.
  6143. Padding is negotiated using Tor's link protocol, so both relays
  6144. and clients must upgrade for this to take effect. Clients may
  6145. still send padding despite the relay's version by setting
  6146. ConnectionPadding 1 in torrc, and may disable padding by setting
  6147. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  6148. users with the torrc option ReducedConnectionPadding. Implements
  6149. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  6150. - Relays will publish 24 hour totals of padding and non-padding cell
  6151. counts to their extra-info descriptors, unless PaddingStatistics 0
  6152. is set in torrc. These 24 hour totals are also rounded to
  6153. multiples of 10000.
  6154. o Major bugfixes (connection usage):
  6155. - We use NETINFO cells to try to determine if both relays involved
  6156. in a connection will agree on the canonical status of that
  6157. connection. We prefer the connections where this is the case for
  6158. extend cells, and try to close connections where relays disagree
  6159. on their canonical status early. Also, we now prefer the oldest
  6160. valid connection for extend cells. These two changes should reduce
  6161. the number of long-term connections that are kept open between
  6162. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  6163. - Relays now log hourly statistics (look for
  6164. "channel_check_for_duplicates" lines) on the total number of
  6165. connections to other relays. If the number of connections per
  6166. relay is unexpectedly large, this log message is at notice level.
  6167. Otherwise it is at info.
  6168. o Major bugfixes (entry guards):
  6169. - Don't block bootstrapping when a primary bridge is offline and we
  6170. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6171. 21969; bugfix on 0.3.0.3-alpha.
  6172. o Major bugfixes (linux TPROXY support):
  6173. - Fix a typo that had prevented TPROXY-based transparent proxying
  6174. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6175. Patch from "d4fq0fQAgoJ".
  6176. o Minor features (security, windows):
  6177. - Enable a couple of pieces of Windows hardening: one
  6178. (HeapEnableTerminationOnCorruption) that has been on-by-default
  6179. since Windows 8, and unavailable before Windows 7; and one
  6180. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  6181. affect us, but shouldn't do any harm. Closes ticket 21953.
  6182. o Minor features (config options):
  6183. - Allow "%include" directives in torrc configuration files. These
  6184. directives import the settings from other files, or from all the
  6185. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  6186. - Make SAVECONF return an error when overwriting a torrc that has
  6187. includes. Using SAVECONF with the FORCE option will allow it to
  6188. overwrite torrc even if includes are used. Related to ticket 1922.
  6189. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  6190. will work without the FORCE option. Related to ticket 1922.
  6191. o Minor features (controller):
  6192. - Warn the first time that a controller requests data in the long-
  6193. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  6194. o Minor features (defaults):
  6195. - The default value for UseCreateFast is now 0: clients which
  6196. haven't yet received a consensus document will now use a proper
  6197. ntor handshake to talk to their directory servers whenever they
  6198. can. Closes ticket 21407.
  6199. - Onion key rotation and expiry intervals are now defined as a
  6200. network consensus parameter, per proposal 274. The default
  6201. lifetime of an onion key is increased from 7 to 28 days. Old onion
  6202. keys will expire after 7 days by default. This change will make
  6203. consensus diffs much smaller, and save significant bandwidth.
  6204. Closes ticket 21641.
  6205. o Minor features (fallback directory list):
  6206. - Update the fallback directory mirror whitelist and blacklist based
  6207. on operator emails. Closes task 21121.
  6208. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6209. December 2016 (of which ~126 were still functional) with a list of
  6210. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6211. 2017. Resolves ticket 21564.
  6212. o Minor features (hidden services, logging):
  6213. - Log a message when a hidden service descriptor has fewer
  6214. introduction points than specified in
  6215. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  6216. - Log a message when a hidden service reaches its introduction point
  6217. circuit limit, and when that limit is reset. Follow up to ticket
  6218. 21594; closes ticket 21622.
  6219. - Warn user if multiple entries in EntryNodes and at least one
  6220. HiddenService are used together. Pinning EntryNodes along with a
  6221. hidden service can be possibly harmful; for instance see ticket
  6222. 14917 or 21155. Closes ticket 21155.
  6223. o Minor features (linux seccomp2 sandbox):
  6224. - We now have a document storage backend compatible with the Linux
  6225. seccomp2 sandbox. This backend is used for consensus documents and
  6226. diffs between them; in the long term, we'd like to use it for
  6227. unparseable directory material too. Closes ticket 21645
  6228. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  6229. from 1MB to 16MB. This was necessary with the glibc allocator in
  6230. order to allow worker threads to allocate more memory -- which in
  6231. turn is necessary because of our new use of worker threads for
  6232. compression. Closes ticket 22096.
  6233. o Minor features (logging):
  6234. - Log files are no longer created world-readable by default.
  6235. (Previously, most distributors would store the logs in a non-
  6236. world-readable location to prevent inappropriate access. This
  6237. change is an extra precaution.) Closes ticket 21729; patch
  6238. from toralf.
  6239. o Minor features (performance):
  6240. - Our Keccak (SHA-3) implementation now accesses memory more
  6241. efficiently, especially on little-endian systems. Closes
  6242. ticket 21737.
  6243. - Add an O(1) implementation of channel_find_by_global_id(), to
  6244. speed some controller functions.
  6245. o Minor features (relay, configuration):
  6246. - The MyFamily option may now be repeated as many times as desired,
  6247. for relays that want to configure large families. Closes ticket
  6248. 4998; patch by Daniel Pinto.
  6249. o Minor features (safety):
  6250. - Add an explicit check to extrainfo_parse_entry_from_string() for
  6251. NULL inputs. We don't believe this can actually happen, but it may
  6252. help silence a warning from the Clang analyzer. Closes
  6253. ticket 21496.
  6254. o Minor features (testing):
  6255. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  6256. When Tor is compiled with this option, we disable a number of
  6257. redundant memory-safety failsafes that are intended to stop bugs
  6258. from becoming security issues. This makes it easier to hunt for
  6259. bugs that would be security issues without the failsafes turned
  6260. on. Closes ticket 21439.
  6261. - Add a general event-tracing instrumentation support to Tor. This
  6262. subsystem will enable developers and researchers to add fine-
  6263. grained instrumentation to their Tor instances, for use when
  6264. examining Tor network performance issues. There are no trace
  6265. events yet, and event-tracing is off by default unless enabled at
  6266. compile time. Implements ticket 13802.
  6267. - Improve our version parsing tests: add tests for typical version
  6268. components, add tests for invalid versions, including numeric
  6269. range and non-numeric prefixes. Unit tests 21278, 21450, and
  6270. 21507. Partially implements 21470.
  6271. o Minor bugfixes (bandwidth accounting):
  6272. - Roll over monthly accounting at the configured hour and minute,
  6273. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6274. Found by Andrey Karpov with PVS-Studio.
  6275. o Minor bugfixes (code correctness):
  6276. - Accurately identify client connections by their lack of peer
  6277. authentication. This means that we bail out earlier if asked to
  6278. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  6279. on 0.2.4.23.
  6280. o Minor bugfixes (configuration):
  6281. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6282. bug 22252; bugfix on 0.2.9.3-alpha.
  6283. o Minor bugfixes (connection lifespan):
  6284. - Allow more control over how long TLS connections are kept open:
  6285. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  6286. single option called CircuitsAvailableTimeout. Also, allow the
  6287. consensus to control the default values for both this preference
  6288. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  6289. bugfix on 0.2.5.5-alpha.
  6290. - Increase the initial circuit build timeout testing frequency, to
  6291. help ensure that ReducedConnectionPadding clients finish learning
  6292. a timeout before their orconn would expire. The initial testing
  6293. rate was set back in the days of TAP and before the Tor Browser
  6294. updater, when we had to be much more careful about new clients
  6295. making lots of circuits. With this change, a circuit build timeout
  6296. is learned in about 15-20 minutes, instead of 100-120 minutes.
  6297. o Minor bugfixes (controller):
  6298. - GETINFO onions/current and onions/detached no longer respond with
  6299. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  6300. - Trigger HS descriptor events on the control port when the client
  6301. fails to pick a hidden service directory for a hidden service.
  6302. This can happen if all the hidden service directories are in
  6303. ExcludeNodes, or they have all been queried within the last 15
  6304. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  6305. o Minor bugfixes (directory authority):
  6306. - When rejecting a router descriptor for running an obsolete version
  6307. of Tor without ntor support, warn about the obsolete tor version,
  6308. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6309. - Prevent the shared randomness subsystem from asserting when
  6310. initialized by a bridge authority with an incomplete configuration
  6311. file. Fixes bug 21586; bugfix on 0.2.9.8.
  6312. o Minor bugfixes (exit-side DNS):
  6313. - Fix an untriggerable assertion that checked the output of a
  6314. libevent DNS error, so that the assertion actually behaves as
  6315. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  6316. Karpov using PVS-Studio.
  6317. o Minor bugfixes (fallback directories):
  6318. - Make the usage example in updateFallbackDirs.py actually work, and
  6319. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  6320. - Decrease the guard flag average required to be a fallback. This
  6321. allows us to keep relays that have their guard flag removed when
  6322. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6323. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  6324. bugfix on 0.2.8.1-alpha.
  6325. - Make sure fallback directory mirrors have the same address, port,
  6326. and relay identity key for at least 30 days before they are
  6327. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6328. o Minor bugfixes (hidden services):
  6329. - Stop printing a cryptic warning when a hidden service gets a
  6330. request to connect to a virtual port that it hasn't configured.
  6331. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  6332. - Simplify hidden service descriptor creation by using an existing
  6333. flag to check if an introduction point is established. Fixes bug
  6334. 21599; bugfix on 0.2.7.2-alpha.
  6335. o Minor bugfixes (memory leak):
  6336. - Fix a small memory leak at exit from the backtrace handler code.
  6337. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  6338. o Minor bugfixes (protocol, logging):
  6339. - Downgrade a log statement about unexpected relay cells from "bug"
  6340. to "protocol warning", because there is at least one use case
  6341. where it can be triggered by a buggy tor implementation. Fixes bug
  6342. 21293; bugfix on 0.1.1.14-alpha.
  6343. o Minor bugfixes (testing):
  6344. - Use unbuffered I/O for utility functions around the
  6345. process_handle_t type. This fixes unit test failures reported on
  6346. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  6347. - Make display of captured unit test log messages consistent. Fixes
  6348. bug 21510; bugfix on 0.2.9.3-alpha.
  6349. - Make test-network.sh always call chutney's test-network.sh.
  6350. Previously, this only worked on systems which had bash installed,
  6351. due to some bash-specific code in the script. Fixes bug 19699;
  6352. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  6353. o Minor bugfixes (voting consistency):
  6354. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6355. whitespace). Disallowing whitespace prevents differential version
  6356. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6357. and part of 21508; bugfix on 0.0.8pre1.
  6358. o Minor bugfixes (windows, relay):
  6359. - Resolve "Failure from drain_fd: No error" warnings on Windows
  6360. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  6361. o Code simplification and refactoring:
  6362. - Break up the 630-line function connection_dir_client_reached_eof()
  6363. into a dozen smaller functions. This change should help
  6364. maintainability and readability of the client directory code.
  6365. - Isolate our use of the openssl headers so that they are only
  6366. included from our crypto wrapper modules, and from tests that
  6367. examine those modules' internals. Closes ticket 21841.
  6368. - Simplify our API to launch directory requests, making it more
  6369. extensible and less error-prone. Now it's easier to add extra
  6370. headers to directory requests. Closes ticket 21646.
  6371. - Our base64 decoding functions no longer overestimate the output
  6372. space that they need when parsing unpadded inputs. Closes
  6373. ticket 17868.
  6374. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  6375. Resolves ticket 22213.
  6376. - The logic that directory caches use to spool request to clients,
  6377. serving them one part at a time so as not to allocate too much
  6378. memory, has been refactored for consistency. Previously there was
  6379. a separate spooling implementation per type of spoolable data. Now
  6380. there is one common spooling implementation, with extensible data
  6381. types. Closes ticket 21651.
  6382. - Tor's compression module now supports multiple backends. Part of
  6383. the implementation for proposal 278; closes ticket 21663.
  6384. o Documentation:
  6385. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  6386. Closes ticket 21873.
  6387. - Correct documentation about the default DataDirectory value.
  6388. Closes ticket 21151.
  6389. - Document the default behavior of NumEntryGuards and
  6390. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  6391. on 0.3.0.1-alpha.
  6392. - Document key=value pluggable transport arguments for Bridge lines
  6393. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  6394. - Note that bandwidth-limiting options don't affect TCP headers or
  6395. DNS. Closes ticket 17170.
  6396. o Removed features (configuration options, all in ticket 22060):
  6397. - These configuration options are now marked Obsolete, and no longer
  6398. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  6399. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  6400. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  6401. in 0.2.9.2-alpha and have now been removed. The previous default
  6402. behavior is now always chosen; the previous (less secure) non-
  6403. default behavior is now unavailable.
  6404. - CloseHSClientCircuitsImmediatelyOnTimeout and
  6405. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  6406. 0.2.9.2-alpha and now have been removed. HS circuits never close
  6407. on circuit build timeout; they have a longer timeout period.
  6408. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  6409. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  6410. (and others) to configure listen-only and advertise-only addresses.
  6411. o Removed features (tools):
  6412. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  6413. used it to help people detect RSA keys that were generated by
  6414. versions of Debian affected by CVE-2008-0166. But those keys have
  6415. been out of circulation for ages, and this tool is no longer
  6416. required. Closes ticket 21842.
  6417. Changes in version 0.3.0.7 - 2017-05-15
  6418. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  6419. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  6420. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  6421. clients are not affected.
  6422. o Major bugfixes (hidden service directory, security):
  6423. - Fix an assertion failure in the hidden service directory code, which
  6424. could be used by an attacker to remotely cause a Tor relay process to
  6425. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  6426. should upgrade. This security issue is tracked as TROVE-2017-002.
  6427. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  6428. o Minor features:
  6429. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  6430. Country database.
  6431. o Minor features (future-proofing):
  6432. - Tor no longer refuses to download microdescriptors or descriptors
  6433. if they are listed as "published in the future". This change will
  6434. eventually allow us to stop listing meaningful "published" dates
  6435. in microdescriptor consensuses, and thereby allow us to reduce the
  6436. resources required to download consensus diffs by over 50%.
  6437. Implements part of ticket 21642; implements part of proposal 275.
  6438. o Minor bugfixes (Linux seccomp2 sandbox):
  6439. - The getpid() system call is now permitted under the Linux seccomp2
  6440. sandbox, to avoid crashing with versions of OpenSSL (and other
  6441. libraries) that attempt to learn the process's PID by using the
  6442. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  6443. on 0.2.5.1-alpha.
  6444. Changes in version 0.3.0.6 - 2017-04-26
  6445. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  6446. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  6447. authenticate their link connections to relays, rather than the old
  6448. RSA1024 keys that they used before. (Circuit crypto has been
  6449. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  6450. the guard selection and replacement algorithm to behave more robustly
  6451. in the presence of unreliable networks, and to resist guard-
  6452. capture attacks.
  6453. This series also includes numerous other small features and bugfixes,
  6454. along with more groundwork for the upcoming hidden-services revamp.
  6455. Per our stable release policy, we plan to support the Tor 0.3.0
  6456. release series for at least the next nine months, or for three months
  6457. after the first stable release of the 0.3.1 series: whichever is
  6458. longer. If you need a release with long-term support, we recommend
  6459. that you stay with the 0.2.9 series.
  6460. Below are the changes since 0.3.0.5-rc. For a list of all changes
  6461. since 0.2.9, see the ReleaseNotes file.
  6462. o Minor features (geoip):
  6463. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  6464. Country database.
  6465. o Minor bugfixes (control port):
  6466. - The GETINFO extra-info/digest/<digest> command was broken because
  6467. of a wrong base16 decode return value check, introduced when
  6468. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  6469. o Minor bugfixes (crash prevention):
  6470. - Fix a (currently untriggerable, but potentially dangerous) crash
  6471. bug when base32-encoding inputs whose sizes are not a multiple of
  6472. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  6473. Changes in version 0.3.0.5-rc - 2017-04-05
  6474. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  6475. 0.3.0 release series.
  6476. This is the second release candidate in the Tor 0.3.0 series, and has
  6477. much fewer changes than the first. If we find no new bugs or
  6478. regressions here, the first stable 0.3.0 release will be nearly
  6479. identical to it.
  6480. o Major bugfixes (crash, directory connections):
  6481. - Fix a rare crash when sending a begin cell on a circuit whose
  6482. linked directory connection had already been closed. Fixes bug
  6483. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6484. o Major bugfixes (guard selection):
  6485. - Fix a guard selection bug where Tor would refuse to bootstrap in
  6486. some cases if the user swapped a bridge for another bridge in
  6487. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  6488. Reported by "torvlnt33r".
  6489. o Minor features (geoip):
  6490. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  6491. Country database.
  6492. o Minor bugfix (compilation):
  6493. - Fix a warning when compiling hs_service.c. Previously, it had no
  6494. exported symbols when compiled for libor.a, resulting in a
  6495. compilation warning from clang. Fixes bug 21825; bugfix
  6496. on 0.3.0.1-alpha.
  6497. o Minor bugfixes (hidden services):
  6498. - Make hidden services check for failed intro point connections,
  6499. even when they have exceeded their intro point creation limit.
  6500. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  6501. - Make hidden services with 8 to 10 introduction points check for
  6502. failed circuits immediately after startup. Previously, they would
  6503. wait for 5 minutes before performing their first checks. Fixes bug
  6504. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  6505. o Minor bugfixes (memory leaks):
  6506. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  6507. 21682; bugfix on 0.3.0.3-alpha.
  6508. o Minor bugfixes (relay):
  6509. - Avoid a double-marked-circuit warning that could happen when we
  6510. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6511. on 0.1.0.1-rc.
  6512. o Minor bugfixes (tests):
  6513. - Run the entry_guard_parse_from_state_full() test with the time set
  6514. to a specific date. (The guard state that this test was parsing
  6515. contained guards that had expired since the test was first
  6516. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  6517. o Documentation:
  6518. - Update the description of the directory server options in the
  6519. manual page, to clarify that a relay no longer needs to set
  6520. DirPort in order to be a directory cache. Closes ticket 21720.
  6521. Changes in version 0.2.8.13 - 2017-03-03
  6522. Tor 0.2.8.13 backports a security fix from later Tor
  6523. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  6524. this release, if for some reason they cannot upgrade to a later
  6525. release series, and if they build Tor with the --enable-expensive-hardening
  6526. option.
  6527. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  6528. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  6529. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6530. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6531. - Fix an integer underflow bug when comparing malformed Tor
  6532. versions. This bug could crash Tor when built with
  6533. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6534. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6535. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6536. on 0.0.8pre1. Found by OSS-Fuzz.
  6537. o Minor features (geoip):
  6538. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6539. Country database.
  6540. Changes in version 0.2.7.7 - 2017-03-03
  6541. Tor 0.2.7.7 backports a number of security fixes from later Tor
  6542. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  6543. this release, if for some reason they cannot upgrade to a later
  6544. release series.
  6545. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  6546. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  6547. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6548. o Directory authority changes (backport from 0.2.8.5-rc):
  6549. - Urras is no longer a directory authority. Closes ticket 19271.
  6550. o Directory authority changes (backport from 0.2.9.2-alpha):
  6551. - The "Tonga" bridge authority has been retired; the new bridge
  6552. authority is "Bifroest". Closes tickets 19728 and 19690.
  6553. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6554. - Update the V3 identity key for the dannenberg directory authority:
  6555. it was changed on 18 November 2015. Closes task 17906. Patch
  6556. by "teor".
  6557. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6558. - Fix a bug in parsing that could cause clients to read a single
  6559. byte past the end of an allocated region. This bug could be used
  6560. to cause hardened clients (built with --enable-expensive-hardening)
  6561. to crash if they tried to visit a hostile hidden service. Non-
  6562. hardened clients are only affected depending on the details of
  6563. their platform's memory allocator. Fixes bug 21018; bugfix on
  6564. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6565. 2016-12-002 and as CVE-2016-1254.
  6566. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6567. - Stop a crash that could occur when a client running with DNSPort
  6568. received a query with multiple address types, and the first
  6569. address type was not supported. Found and fixed by Scott Dial.
  6570. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6571. - Prevent a class of security bugs caused by treating the contents
  6572. of a buffer chunk as if they were a NUL-terminated string. At
  6573. least one such bug seems to be present in all currently used
  6574. versions of Tor, and would allow an attacker to remotely crash
  6575. most Tor instances, especially those compiled with extra compiler
  6576. hardening. With this defense in place, such bugs can't crash Tor,
  6577. though we should still fix them as they occur. Closes ticket
  6578. 20384 (TROVE-2016-10-001).
  6579. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6580. - Avoid a difficult-to-trigger heap corruption attack when extending
  6581. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6582. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6583. Reported by Guido Vranken.
  6584. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6585. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6586. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6587. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6588. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6589. pointer to the previous (uninitialized) key value. The impact here
  6590. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6591. running an engine that makes key generation failures possible, or
  6592. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6593. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6594. Baishakhi Ray.
  6595. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6596. - Fix an integer underflow bug when comparing malformed Tor
  6597. versions. This bug could crash Tor when built with
  6598. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6599. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6600. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6601. on 0.0.8pre1. Found by OSS-Fuzz.
  6602. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6603. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6604. zero size. Check size argument to memwipe() for underflow. Fixes
  6605. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6606. patch by "teor".
  6607. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6608. - Make Tor survive errors involving connections without a
  6609. corresponding event object. Previously we'd fail with an
  6610. assertion; now we produce a log message. Related to bug 16248.
  6611. o Minor features (geoip):
  6612. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6613. Country database.
  6614. Changes in version 0.2.6.11 - 2017-03-03
  6615. Tor 0.2.6.11 backports a number of security fixes from later Tor
  6616. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  6617. this release, if for some reason they cannot upgrade to a later
  6618. release series.
  6619. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  6620. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  6621. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6622. o Directory authority changes (backport from 0.2.8.5-rc):
  6623. - Urras is no longer a directory authority. Closes ticket 19271.
  6624. o Directory authority changes (backport from 0.2.9.2-alpha):
  6625. - The "Tonga" bridge authority has been retired; the new bridge
  6626. authority is "Bifroest". Closes tickets 19728 and 19690.
  6627. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6628. - Update the V3 identity key for the dannenberg directory authority:
  6629. it was changed on 18 November 2015. Closes task 17906. Patch
  6630. by "teor".
  6631. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6632. - Prevent a class of security bugs caused by treating the contents
  6633. of a buffer chunk as if they were a NUL-terminated string. At
  6634. least one such bug seems to be present in all currently used
  6635. versions of Tor, and would allow an attacker to remotely crash
  6636. most Tor instances, especially those compiled with extra compiler
  6637. hardening. With this defense in place, such bugs can't crash Tor,
  6638. though we should still fix them as they occur. Closes ticket
  6639. 20384 (TROVE-2016-10-001).
  6640. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6641. - Fix a bug in parsing that could cause clients to read a single
  6642. byte past the end of an allocated region. This bug could be used
  6643. to cause hardened clients (built with --enable-expensive-hardening)
  6644. to crash if they tried to visit a hostile hidden service. Non-
  6645. hardened clients are only affected depending on the details of
  6646. their platform's memory allocator. Fixes bug 21018; bugfix on
  6647. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6648. 2016-12-002 and as CVE-2016-1254.
  6649. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6650. - Stop a crash that could occur when a client running with DNSPort
  6651. received a query with multiple address types, and the first
  6652. address type was not supported. Found and fixed by Scott Dial.
  6653. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6654. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6655. - Fix an error that could cause us to read 4 bytes before the
  6656. beginning of an openssl string. This bug could be used to cause
  6657. Tor to crash on systems with unusual malloc implementations, or
  6658. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6659. on 0.2.3.6-alpha.
  6660. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6661. - Avoid a difficult-to-trigger heap corruption attack when extending
  6662. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6663. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6664. Reported by Guido Vranken.
  6665. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6666. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6667. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6668. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6669. - Actually look at the Guard flag when selecting a new directory
  6670. guard. When we implemented the directory guard design, we
  6671. accidentally started treating all relays as if they have the Guard
  6672. flag during guard selection, leading to weaker anonymity and worse
  6673. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6674. by Mohsen Imani.
  6675. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6676. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6677. pointer to the previous (uninitialized) key value. The impact here
  6678. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6679. running an engine that makes key generation failures possible, or
  6680. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6681. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6682. Baishakhi Ray.
  6683. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6684. - Fix an integer underflow bug when comparing malformed Tor
  6685. versions. This bug could crash Tor when built with
  6686. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6687. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6688. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6689. on 0.0.8pre1. Found by OSS-Fuzz.
  6690. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6691. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6692. zero size. Check size argument to memwipe() for underflow. Fixes
  6693. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6694. patch by "teor".
  6695. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6696. - Make Tor survive errors involving connections without a
  6697. corresponding event object. Previously we'd fail with an
  6698. assertion; now we produce a log message. Related to bug 16248.
  6699. o Minor features (geoip):
  6700. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6701. Country database.
  6702. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6703. - Fix a compilation warning with Clang 3.6: Do not check the
  6704. presence of an address which can never be NULL. Fixes bug 17781.
  6705. Changes in version 0.2.5.13 - 2017-03-03
  6706. Tor 0.2.5.13 backports a number of security fixes from later Tor
  6707. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  6708. this release, if for some reason they cannot upgrade to a later
  6709. release series.
  6710. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  6711. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  6712. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  6713. o Directory authority changes (backport from 0.2.8.5-rc):
  6714. - Urras is no longer a directory authority. Closes ticket 19271.
  6715. o Directory authority changes (backport from 0.2.9.2-alpha):
  6716. - The "Tonga" bridge authority has been retired; the new bridge
  6717. authority is "Bifroest". Closes tickets 19728 and 19690.
  6718. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6719. - Update the V3 identity key for the dannenberg directory authority:
  6720. it was changed on 18 November 2015. Closes task 17906. Patch
  6721. by "teor".
  6722. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6723. - Prevent a class of security bugs caused by treating the contents
  6724. of a buffer chunk as if they were a NUL-terminated string. At
  6725. least one such bug seems to be present in all currently used
  6726. versions of Tor, and would allow an attacker to remotely crash
  6727. most Tor instances, especially those compiled with extra compiler
  6728. hardening. With this defense in place, such bugs can't crash Tor,
  6729. though we should still fix them as they occur. Closes ticket
  6730. 20384 (TROVE-2016-10-001).
  6731. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6732. - Fix a bug in parsing that could cause clients to read a single
  6733. byte past the end of an allocated region. This bug could be used
  6734. to cause hardened clients (built with --enable-expensive-hardening)
  6735. to crash if they tried to visit a hostile hidden service. Non-
  6736. hardened clients are only affected depending on the details of
  6737. their platform's memory allocator. Fixes bug 21018; bugfix on
  6738. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6739. 2016-12-002 and as CVE-2016-1254.
  6740. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  6741. - Stop a crash that could occur when a client running with DNSPort
  6742. received a query with multiple address types, and the first
  6743. address type was not supported. Found and fixed by Scott Dial.
  6744. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  6745. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6746. - Fix an error that could cause us to read 4 bytes before the
  6747. beginning of an openssl string. This bug could be used to cause
  6748. Tor to crash on systems with unusual malloc implementations, or
  6749. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6750. on 0.2.3.6-alpha.
  6751. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6752. - Avoid a difficult-to-trigger heap corruption attack when extending
  6753. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6754. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6755. Reported by Guido Vranken.
  6756. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6757. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6758. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6759. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6760. - Actually look at the Guard flag when selecting a new directory
  6761. guard. When we implemented the directory guard design, we
  6762. accidentally started treating all relays as if they have the Guard
  6763. flag during guard selection, leading to weaker anonymity and worse
  6764. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6765. by Mohsen Imani.
  6766. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6767. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6768. pointer to the previous (uninitialized) key value. The impact here
  6769. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6770. running an engine that makes key generation failures possible, or
  6771. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6772. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6773. Baishakhi Ray.
  6774. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6775. - Fix an integer underflow bug when comparing malformed Tor
  6776. versions. This bug could crash Tor when built with
  6777. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6778. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6779. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6780. on 0.0.8pre1. Found by OSS-Fuzz.
  6781. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6782. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6783. zero size. Check size argument to memwipe() for underflow. Fixes
  6784. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6785. patch by "teor".
  6786. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6787. - Make Tor survive errors involving connections without a
  6788. corresponding event object. Previously we'd fail with an
  6789. assertion; now we produce a log message. Related to bug 16248.
  6790. o Minor features (geoip):
  6791. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6792. Country database.
  6793. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6794. - Fix a compilation warning with Clang 3.6: Do not check the
  6795. presence of an address which can never be NULL. Fixes bug 17781.
  6796. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  6797. - Check for failures from crypto_early_init, and refuse to continue.
  6798. A previous typo meant that we could keep going with an
  6799. uninitialized crypto library, and would have OpenSSL initialize
  6800. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  6801. when implementing ticket 4900. Patch by "teor".
  6802. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6803. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6804. a client authorized hidden service. Fixes bug 15823; bugfix
  6805. on 0.2.1.6-alpha.
  6806. Changes in version 0.2.4.28 - 2017-03-03
  6807. Tor 0.2.4.28 backports a number of security fixes from later Tor
  6808. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  6809. this release, if for some reason they cannot upgrade to a later
  6810. release series.
  6811. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  6812. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  6813. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  6814. o Directory authority changes (backport from 0.2.8.5-rc):
  6815. - Urras is no longer a directory authority. Closes ticket 19271.
  6816. o Directory authority changes (backport from 0.2.9.2-alpha):
  6817. - The "Tonga" bridge authority has been retired; the new bridge
  6818. authority is "Bifroest". Closes tickets 19728 and 19690.
  6819. o Directory authority key updates (backport from 0.2.8.1-alpha):
  6820. - Update the V3 identity key for the dannenberg directory authority:
  6821. it was changed on 18 November 2015. Closes task 17906. Patch
  6822. by "teor".
  6823. o Major features (security fixes, backport from 0.2.9.4-alpha):
  6824. - Prevent a class of security bugs caused by treating the contents
  6825. of a buffer chunk as if they were a NUL-terminated string. At
  6826. least one such bug seems to be present in all currently used
  6827. versions of Tor, and would allow an attacker to remotely crash
  6828. most Tor instances, especially those compiled with extra compiler
  6829. hardening. With this defense in place, such bugs can't crash Tor,
  6830. though we should still fix them as they occur. Closes ticket
  6831. 20384 (TROVE-2016-10-001).
  6832. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  6833. - Fix a bug in parsing that could cause clients to read a single
  6834. byte past the end of an allocated region. This bug could be used
  6835. to cause hardened clients (built with --enable-expensive-hardening)
  6836. to crash if they tried to visit a hostile hidden service. Non-
  6837. hardened clients are only affected depending on the details of
  6838. their platform's memory allocator. Fixes bug 21018; bugfix on
  6839. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6840. 2016-12-002 and as CVE-2016-1254.
  6841. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  6842. - Fix an error that could cause us to read 4 bytes before the
  6843. beginning of an openssl string. This bug could be used to cause
  6844. Tor to crash on systems with unusual malloc implementations, or
  6845. systems with unusual hardening installed. Fixes bug 17404; bugfix
  6846. on 0.2.3.6-alpha.
  6847. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  6848. - Avoid a difficult-to-trigger heap corruption attack when extending
  6849. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  6850. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  6851. Reported by Guido Vranken.
  6852. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  6853. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  6854. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  6855. o Major bugfixes (guard selection, backport from 0.2.7.6):
  6856. - Actually look at the Guard flag when selecting a new directory
  6857. guard. When we implemented the directory guard design, we
  6858. accidentally started treating all relays as if they have the Guard
  6859. flag during guard selection, leading to weaker anonymity and worse
  6860. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  6861. by Mohsen Imani.
  6862. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  6863. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  6864. pointer to the previous (uninitialized) key value. The impact here
  6865. should be limited to a difficult-to-trigger crash, if OpenSSL is
  6866. running an engine that makes key generation failures possible, or
  6867. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  6868. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  6869. Baishakhi Ray.
  6870. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  6871. - Fix an integer underflow bug when comparing malformed Tor
  6872. versions. This bug could crash Tor when built with
  6873. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6874. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6875. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6876. on 0.0.8pre1. Found by OSS-Fuzz.
  6877. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  6878. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  6879. zero size. Check size argument to memwipe() for underflow. Fixes
  6880. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  6881. patch by "teor".
  6882. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  6883. - Make Tor survive errors involving connections without a
  6884. corresponding event object. Previously we'd fail with an
  6885. assertion; now we produce a log message. Related to bug 16248.
  6886. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  6887. - Make it harder for attackers to overload hidden services with
  6888. introductions, by blocking multiple introduction requests on the
  6889. same circuit. Resolves ticket 15515.
  6890. o Minor features (geoip):
  6891. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6892. Country database.
  6893. o Minor bugfixes (compilation, backport from 0.2.7.6):
  6894. - Fix a compilation warning with Clang 3.6: Do not check the
  6895. presence of an address which can never be NULL. Fixes bug 17781.
  6896. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  6897. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  6898. a client authorized hidden service. Fixes bug 15823; bugfix
  6899. on 0.2.1.6-alpha.
  6900. Changes in version 0.3.0.4-rc - 2017-03-01
  6901. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  6902. 0.3.0 release series, and introduces a few reliability features to
  6903. keep them from coming back.
  6904. This is the first release candidate in the Tor 0.3.0 series. If we
  6905. find no new bugs or regressions here, the first stable 0.3.0 release
  6906. will be nearly identical to it.
  6907. o Major bugfixes (bridges):
  6908. - When the same bridge is configured multiple times with the same
  6909. identity, but at different address:port combinations, treat those
  6910. bridge instances as separate guards. This fix restores the ability
  6911. of clients to configure the same bridge with multiple pluggable
  6912. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  6913. o Major bugfixes (hidden service directory v3):
  6914. - Stop crashing on a failed v3 hidden service descriptor lookup
  6915. failure. Fixes bug 21471; bugfixes on 0.3.0.1-alpha.
  6916. o Major bugfixes (parsing):
  6917. - When parsing a malformed content-length field from an HTTP
  6918. message, do not read off the end of the buffer. This bug was a
  6919. potential remote denial-of-service attack against Tor clients and
  6920. relays. A workaround was released in October 2016, to prevent this
  6921. bug from crashing Tor. This is a fix for the underlying issue,
  6922. which should no longer matter (if you applied the earlier patch).
  6923. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  6924. using AFL (http://lcamtuf.coredump.cx/afl/).
  6925. - Fix an integer underflow bug when comparing malformed Tor
  6926. versions. This bug could crash Tor when built with
  6927. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  6928. 0.2.9.8, which were built with -ftrapv by default. In other cases
  6929. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  6930. on 0.0.8pre1. Found by OSS-Fuzz.
  6931. o Minor feature (protocol versioning):
  6932. - Add new protocol version for proposal 224. HSIntro now advertises
  6933. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  6934. o Minor features (directory authorities):
  6935. - Directory authorities now reject descriptors that claim to be
  6936. malformed versions of Tor. Helps prevent exploitation of
  6937. bug 21278.
  6938. - Reject version numbers with components that exceed INT32_MAX.
  6939. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  6940. Fixes bug 21450; bugfix on 0.0.8pre1.
  6941. - Directory authorities now reject relays running versions
  6942. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  6943. suffer from bug 20499 and don't keep their consensus cache
  6944. up-to-date. Resolves ticket 20509.
  6945. o Minor features (geoip):
  6946. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  6947. Country database.
  6948. o Minor features (reliability, crash):
  6949. - Try better to detect problems in buffers where they might grow (or
  6950. think they have grown) over 2 GB in size. Diagnostic for
  6951. bug 21369.
  6952. o Minor features (testing):
  6953. - During 'make test-network-all', if tor logs any warnings, ask
  6954. chutney to output them. Requires a recent version of chutney with
  6955. the 21572 patch. Implements 21570.
  6956. o Minor bugfixes (certificate expiration time):
  6957. - Avoid using link certificates that don't become valid till some
  6958. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  6959. o Minor bugfixes (code correctness):
  6960. - Repair a couple of (unreachable or harmless) cases of the risky
  6961. comparison-by-subtraction pattern that caused bug 21278.
  6962. - Remove a redundant check for the UseEntryGuards option from the
  6963. options_transition_affects_guards() function. Fixes bug 21492;
  6964. bugfix on 0.3.0.1-alpha.
  6965. o Minor bugfixes (directory mirrors):
  6966. - Allow relays to use directory mirrors without a DirPort: these
  6967. relays need to be contacted over their ORPorts using a begindir
  6968. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  6969. - Clarify the message logged when a remote relay is unexpectedly
  6970. missing an ORPort or DirPort: users were confusing this with a
  6971. local port. Fixes another case of bug 20711; bugfix
  6972. on 0.2.8.2-alpha.
  6973. o Minor bugfixes (guards):
  6974. - Don't warn about a missing guard state on timeout-measurement
  6975. circuits: they aren't supposed to be using guards. Fixes an
  6976. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  6977. - Silence a BUG() warning when attempting to use a guard whose
  6978. descriptor we don't know, and make this scenario less likely to
  6979. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  6980. o Minor bugfixes (hidden service):
  6981. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  6982. cells. Previously, we were using sizeof() on a pointer, instead of
  6983. the real destination buffer. Fortunately, that value was only used
  6984. to double-check that there was enough room--which was already
  6985. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  6986. o Minor bugfixes (testing):
  6987. - Fix Raspbian build issues related to missing socket errno in
  6988. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch
  6989. by "hein".
  6990. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  6991. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  6992. - Use bash in src/test/test-network.sh. This ensures we reliably
  6993. call chutney's newer tools/test-network.sh when available. Fixes
  6994. bug 21562; bugfix on 0.2.9.1-alpha.
  6995. o Documentation:
  6996. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  6997. Changes in version 0.2.9.10 - 2017-03-01
  6998. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  6999. includes fixes for some major issues affecting directory authorities,
  7000. LibreSSL compatibility, and IPv6 correctness.
  7001. The Tor 0.2.9.x release series is now marked as a long-term-support
  7002. series. We intend to backport security fixes to 0.2.9.x until at
  7003. least January of 2020.
  7004. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  7005. - During voting, when marking a relay as a probable sybil, do not
  7006. clear its BadExit flag: sybils can still be bad in other ways
  7007. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7008. on 0.2.0.13-alpha.
  7009. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  7010. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7011. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7012. exit policy rejects that port on more than an IPv6 /16 of
  7013. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7014. which rejected a relay's own IPv6 address by default. Fixes bug
  7015. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7016. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  7017. - Fix an integer underflow bug when comparing malformed Tor
  7018. versions. This bug could crash Tor when built with
  7019. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7020. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7021. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7022. on 0.0.8pre1. Found by OSS-Fuzz.
  7023. o Minor features (directory authorities, also in 0.3.0.4-rc):
  7024. - Directory authorities now reject descriptors that claim to be
  7025. malformed versions of Tor. Helps prevent exploitation of
  7026. bug 21278.
  7027. - Reject version numbers with components that exceed INT32_MAX.
  7028. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  7029. Fixes bug 21450; bugfix on 0.0.8pre1.
  7030. o Minor features (geoip):
  7031. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7032. Country database.
  7033. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  7034. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7035. instead of explicitly checking for OpenSSL version numbers. Part
  7036. of ticket 21359.
  7037. - Support building with recent LibreSSL code that uses opaque
  7038. structures. Closes ticket 21359.
  7039. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  7040. - Repair a couple of (unreachable or harmless) cases of the risky
  7041. comparison-by-subtraction pattern that caused bug 21278.
  7042. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  7043. - The tor-resolve command line tool now rejects hostnames over 255
  7044. characters in length. Previously, it would silently truncate them,
  7045. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7046. Patch by "junglefowl".
  7047. Changes in version 0.3.0.3-alpha - 2017-02-03
  7048. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  7049. 0.3.0.x development series, including some that could cause
  7050. authorities to behave badly. There is also a fix for a longstanding
  7051. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  7052. includes some smaller features and bugfixes.
  7053. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  7054. features will be considered for inclusion in 0.3.0.x. We suspect that
  7055. some bugs will probably remain, however, and we encourage people to
  7056. test this release.
  7057. o Major bugfixes (directory authority):
  7058. - During voting, when marking a relay as a probable sybil, do not
  7059. clear its BadExit flag: sybils can still be bad in other ways
  7060. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7061. on 0.2.0.13-alpha.
  7062. - When deciding whether we have just found a router to be reachable,
  7063. do not penalize it for not having performed an Ed25519 link
  7064. handshake if it does not claim to support an Ed25519 handshake.
  7065. Previously, we would treat such relays as non-running. Fixes bug
  7066. 21107; bugfix on 0.3.0.1-alpha.
  7067. o Major bugfixes (entry guards):
  7068. - Stop trying to build circuits through entry guards for which we
  7069. have no descriptor. Also, stop crashing in the case that we *do*
  7070. accidentally try to build a circuit in such a state. Fixes bug
  7071. 21242; bugfix on 0.3.0.1-alpha.
  7072. o Major bugfixes (IPv6 Exits):
  7073. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7074. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7075. exit policy rejects that port on more than an IPv6 /16 of
  7076. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7077. which rejected a relay's own IPv6 address by default. Fixes bug
  7078. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7079. o Minor feature (client):
  7080. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  7081. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  7082. o Minor feature (fallback scripts):
  7083. - Add a check_existing mode to updateFallbackDirs.py, which checks
  7084. if fallbacks in the hard-coded list are working. Closes ticket
  7085. 20174. Patch by haxxpop.
  7086. o Minor features (ciphersuite selection):
  7087. - Clients now advertise a list of ciphersuites closer to the ones
  7088. preferred by Firefox. Closes part of ticket 15426.
  7089. - Allow relays to accept a wider range of ciphersuites, including
  7090. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  7091. o Minor features (controller, configuration):
  7092. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  7093. and so on, now comes with a __*Port variant that will not be saved
  7094. to the torrc file by the controller's SAVECONF command. This
  7095. change allows TorBrowser to set up a single-use domain socket for
  7096. each time it launches Tor. Closes ticket 20956.
  7097. - The GETCONF command can now query options that may only be
  7098. meaningful in context-sensitive lists. This allows the controller
  7099. to query the mixed SocksPort/__SocksPort style options introduced
  7100. in feature 20956. Implements ticket 21300.
  7101. o Minor features (portability, compilation):
  7102. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7103. instead of explicitly checking for OpenSSL version numbers. Part
  7104. of ticket 21359.
  7105. - Support building with recent LibreSSL code that uses opaque
  7106. structures. Closes ticket 21359.
  7107. o Minor features (relay):
  7108. - We now allow separation of exit and relay traffic to different
  7109. source IP addresses, using the OutboundBindAddressExit and
  7110. OutboundBindAddressOR options respectively. Closes ticket 17975.
  7111. Written by Michael Sonntag.
  7112. o Minor bugfix (logging):
  7113. - Don't recommend the use of Tor2web in non-anonymous mode.
  7114. Recommending Tor2web is a bad idea because the client loses all
  7115. anonymity. Tor2web should only be used in specific cases by users
  7116. who *know* and understand the issues. Fixes bug 21294; bugfix
  7117. on 0.2.9.3-alpha.
  7118. o Minor bugfixes (client):
  7119. - Always recover from failures in extend_info_from_node(), in an
  7120. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  7121. bugfix on 0.2.3.1-alpha.
  7122. o Minor bugfixes (client, entry guards):
  7123. - Fix a bug warning (with backtrace) when we fail a channel that
  7124. circuits to fallback directories on it. Fixes bug 21128; bugfix
  7125. on 0.3.0.1-alpha.
  7126. - Fix a spurious bug warning (with backtrace) when removing an
  7127. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  7128. - Fix a bug of the new guard algorithm where tor could stall for up
  7129. to 10 minutes before retrying a guard after a long period of no
  7130. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  7131. - Do not try to build circuits until we have descriptors for our
  7132. primary entry guards. Related to fix for bug 21242.
  7133. o Minor bugfixes (configure, autoconf):
  7134. - Rename the configure option --enable-expensive-hardening to
  7135. --enable-fragile-hardening. Expensive hardening makes the tor
  7136. daemon abort when some kinds of issues are detected. Thus, it
  7137. makes tor more at risk of remote crashes but safer against RCE or
  7138. heartbleed bug category. We now try to explain this issue in a
  7139. message from the configure script. Fixes bug 21290; bugfix
  7140. on 0.2.5.4-alpha.
  7141. o Minor bugfixes (controller):
  7142. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  7143. 20824; bugfix on 0.3.0.1-alpha.
  7144. o Minor bugfixes (hidden service):
  7145. - Clean up the code for expiring intro points with no associated
  7146. circuits. It was causing, rarely, a service with some expiring
  7147. introduction points to not open enough additional introduction
  7148. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  7149. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  7150. because we're not a bridge or relay. Instead, we preserve whatever
  7151. value the user set (or didn't set). Fixes bug 21150; bugfix
  7152. on 0.2.6.2-alpha.
  7153. - Resolve two possible underflows which could lead to creating and
  7154. closing a lot of introduction point circuits in a non-stop loop.
  7155. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  7156. o Minor bugfixes (portability):
  7157. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  7158. It is supported by OpenBSD itself, and also by most OpenBSD
  7159. variants (such as Bitrig). Fixes bug 20980; bugfix
  7160. on 0.1.2.1-alpha.
  7161. - When mapping a file of length greater than SIZE_MAX, do not
  7162. silently truncate its contents. This issue could occur on 32 bit
  7163. systems with large file support and files which are larger than 4
  7164. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  7165. o Minor bugfixes (tor-resolve):
  7166. - The tor-resolve command line tool now rejects hostnames over 255
  7167. characters in length. Previously, it would silently truncate them,
  7168. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7169. Patch by "junglefowl".
  7170. o Minor bugfixes (Windows services):
  7171. - Be sure to initialize the monotonic time subsystem before using
  7172. it, even when running as an NT service. Fixes bug 21356; bugfix
  7173. on 0.2.9.1-alpha.
  7174. Changes in version 0.3.0.2-alpha - 2017-01-23
  7175. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  7176. cause relays and clients to crash, even if they were not built with
  7177. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7178. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7179. version should upgrade.
  7180. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  7181. time-to-live values, makes directory authorities enforce the 1-to-1
  7182. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  7183. client-side onion service reachability bug, does better at selecting
  7184. the set of fallback directories, and more.
  7185. o Major bugfixes (security, also in 0.2.9.9):
  7186. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7187. --enable-expensive-hardening is provided." This hardening option, like
  7188. others, can turn survivable bugs into crashes--and having it on by
  7189. default made a (relatively harmless) integer overflow bug into a
  7190. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  7191. 0.2.9.1-alpha.
  7192. o Major features (security):
  7193. - Change the algorithm used to decide DNS TTLs on client and server
  7194. side, to better resist DNS-based correlation attacks like the
  7195. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  7196. Feamster. Now relays only return one of two possible DNS TTL
  7197. values, and clients are willing to believe DNS TTL values up to 3
  7198. hours long. Closes ticket 19769.
  7199. o Major features (directory authority, security):
  7200. - The default for AuthDirPinKeys is now 1: directory authorities
  7201. will reject relays where the RSA identity key matches a previously
  7202. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  7203. o Major bugfixes (client, guard, crash):
  7204. - In circuit_get_global_origin_list(), return the actual list of
  7205. origin circuits. The previous version of this code returned the
  7206. list of all the circuits, and could have caused strange bugs,
  7207. including possible crashes. Fixes bug 21118; bugfix
  7208. on 0.3.0.1-alpha.
  7209. o Major bugfixes (client, onion service, also in 0.2.9.9):
  7210. - Fix a client-side onion service reachability bug, where multiple
  7211. socks requests to an onion service (or a single slow request)
  7212. could cause us to mistakenly mark some of the service's
  7213. introduction points as failed, and we cache that failure so
  7214. eventually we run out and can't reach the service. Also resolves a
  7215. mysterious "Remote server sent bogus reason code 65021" log
  7216. warning. The bug was introduced in ticket 17218, where we tried to
  7217. remember the circuit end reason as a uint16_t, which mangled
  7218. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7219. bugfix on 0.2.8.1-alpha.
  7220. o Major bugfixes (DNS):
  7221. - Fix a bug that prevented exit nodes from caching DNS records for
  7222. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  7223. o Minor features (controller):
  7224. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  7225. shared-random values to the controller. Closes ticket 19925.
  7226. o Minor features (entry guards):
  7227. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  7228. break regression tests.
  7229. - Require UseEntryGuards when UseBridges is set, in order to make
  7230. sure bridges aren't bypassed. Resolves ticket 20502.
  7231. o Minor features (fallback directories):
  7232. - Select 200 fallback directories for each release. Closes
  7233. ticket 20881.
  7234. - Allow 3 fallback relays per operator, which is safe now that we
  7235. are choosing 200 fallback relays. Closes ticket 20912.
  7236. - Exclude relays affected by bug 20499 from the fallback list.
  7237. Exclude relays from the fallback list if they are running versions
  7238. known to be affected by bug 20499, or if in our tests they deliver
  7239. a stale consensus (i.e. one that expired more than 24 hours ago).
  7240. Closes ticket 20539.
  7241. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  7242. ticket 18828.
  7243. - Require fallback directories to have the same address and port for
  7244. 7 days (now that we have enough relays with this stability).
  7245. Relays whose OnionOO stability timer is reset on restart by bug
  7246. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  7247. this issue. Closes ticket 20880; maintains short-term fix
  7248. in 0.2.8.2-alpha.
  7249. - Require fallbacks to have flags for 90% of the time (weighted
  7250. decaying average), rather than 95%. This allows at least 73% of
  7251. clients to bootstrap in the first 5 seconds without contacting an
  7252. authority. Part of ticket 18828.
  7253. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  7254. weight for each candidate fallback. Closes ticket 20878.
  7255. - Make it easier to change the output sort order of fallbacks.
  7256. Closes ticket 20822.
  7257. - Display the relay fingerprint when downloading consensuses from
  7258. fallbacks. Closes ticket 20908.
  7259. o Minor features (geoip, also in 0.2.9.9):
  7260. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7261. Country database.
  7262. o Minor features (next-gen onion service directories):
  7263. - Remove the "EnableOnionServicesV3" consensus parameter that we
  7264. introduced in 0.3.0.1-alpha: relays are now always willing to act
  7265. as v3 onion service directories. Resolves ticket 19899.
  7266. o Minor features (linting):
  7267. - Enhance the changes file linter to warn on Tor versions that are
  7268. prefixed with "tor-". Closes ticket 21096.
  7269. o Minor features (logging):
  7270. - In several places, describe unset ed25519 keys as "<unset>",
  7271. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  7272. o Minor bugfix (control protocol):
  7273. - The reply to a "GETINFO config/names" request via the control
  7274. protocol now spells the type "Dependent" correctly. This is a
  7275. breaking change in the control protocol. (The field seems to be
  7276. ignored by the most common known controllers.) Fixes bug 18146;
  7277. bugfix on 0.1.1.4-alpha.
  7278. o Minor bugfixes (bug resilience):
  7279. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  7280. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  7281. Hans Jerry Illikainen.
  7282. o Minor bugfixes (build):
  7283. - Replace obsolete Autoconf macros with their modern equivalent and
  7284. prevent similar issues in the future. Fixes bug 20990; bugfix
  7285. on 0.1.0.1-rc.
  7286. o Minor bugfixes (client, guards):
  7287. - Fix bug where Tor would think that there are circuits waiting for
  7288. better guards even though those circuits have been freed. Fixes
  7289. bug 21142; bugfix on 0.3.0.1-alpha.
  7290. o Minor bugfixes (config):
  7291. - Don't assert on startup when trying to get the options list and
  7292. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  7293. options so of course they aren't ready yet. Fixes bug 21062;
  7294. bugfix on 0.2.9.3-alpha.
  7295. o Minor bugfixes (controller):
  7296. - Make the GETINFO interface for inquiring about entry guards
  7297. support the new guards backend. Fixes bug 20823; bugfix
  7298. on 0.3.0.1-alpha.
  7299. o Minor bugfixes (dead code):
  7300. - Remove a redundant check for PidFile changes at runtime in
  7301. options_transition_allowed(): this check is already performed
  7302. regardless of whether the sandbox is active. Fixes bug 21123;
  7303. bugfix on 0.2.5.4-alpha.
  7304. o Minor bugfixes (documentation):
  7305. - Update the tor manual page to document every option that can not
  7306. be changed while tor is running. Fixes bug 21122.
  7307. o Minor bugfixes (fallback directories):
  7308. - Stop failing when a relay has no uptime data in
  7309. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  7310. - Avoid checking fallback candidates' DirPorts if they are down in
  7311. OnionOO. When a relay operator has multiple relays, this
  7312. prioritizes relays that are up over relays that are down. Fixes
  7313. bug 20926; bugfix on 0.2.8.3-alpha.
  7314. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  7315. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  7316. o Minor bugfixes (guards, bootstrapping):
  7317. - When connecting to a directory guard during bootstrap, do not mark
  7318. the guard as successful until we receive a good-looking directory
  7319. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  7320. o Minor bugfixes (onion services):
  7321. - Fix the config reload pruning of old vs new services so it
  7322. actually works when both ephemeral and non-ephemeral services are
  7323. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  7324. - Allow the number of introduction points to be as low as 0, rather
  7325. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  7326. o Minor bugfixes (IPv6):
  7327. - Make IPv6-using clients try harder to find an IPv6 directory
  7328. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  7329. - When IPv6 addresses have not been downloaded yet (microdesc
  7330. consensus documents don't list relay IPv6 addresses), use hard-
  7331. coded addresses for authorities, fallbacks, and configured
  7332. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  7333. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  7334. o Minor bugfixes (memory leaks):
  7335. - Fix a memory leak when configuring hidden services. Fixes bug
  7336. 20987; bugfix on 0.3.0.1-alpha.
  7337. o Minor bugfixes (portability, also in 0.2.9.9):
  7338. - Avoid crashing when Tor is built using headers that contain
  7339. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7340. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7341. on 0.2.9.1-alpha.
  7342. - Fix Libevent detection on platforms without Libevent 1 headers
  7343. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7344. o Minor bugfixes (relay):
  7345. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  7346. initializing the keys would reset the DataDirectory to 0700
  7347. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  7348. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  7349. o Minor bugfixes (testing):
  7350. - Remove undefined behavior from the backtrace generator by removing
  7351. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  7352. o Minor bugfixes (unit tests):
  7353. - Allow the unit tests to pass even when DNS lookups of bogus
  7354. addresses do not fail as expected. Fixes bug 20862 and 20863;
  7355. bugfix on unit tests introduced in 0.2.8.1-alpha
  7356. through 0.2.9.4-alpha.
  7357. o Code simplification and refactoring:
  7358. - Refactor code to manipulate global_origin_circuit_list into
  7359. separate functions. Closes ticket 20921.
  7360. o Documentation (formatting):
  7361. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  7362. blocks were incorrectly appearing. Closes ticket 20885.
  7363. o Documentation (man page):
  7364. - Clarify many options in tor.1 and add some min/max values for
  7365. HiddenService options. Closes ticket 21058.
  7366. Changes in version 0.2.9.9 - 2017-01-23
  7367. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  7368. cause relays and clients to crash, even if they were not built with
  7369. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  7370. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  7371. version should upgrade.
  7372. This release also resolves a client-side onion service reachability
  7373. bug, and resolves a pair of small portability issues.
  7374. o Major bugfixes (security):
  7375. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7376. --enable-expensive-hardening is provided." This hardening option,
  7377. like others, can turn survivable bugs into crashes -- and having
  7378. it on by default made a (relatively harmless) integer overflow bug
  7379. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7380. bugfix on 0.2.9.1-alpha.
  7381. o Major bugfixes (client, onion service):
  7382. - Fix a client-side onion service reachability bug, where multiple
  7383. socks requests to an onion service (or a single slow request)
  7384. could cause us to mistakenly mark some of the service's
  7385. introduction points as failed, and we cache that failure so
  7386. eventually we run out and can't reach the service. Also resolves a
  7387. mysterious "Remote server sent bogus reason code 65021" log
  7388. warning. The bug was introduced in ticket 17218, where we tried to
  7389. remember the circuit end reason as a uint16_t, which mangled
  7390. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7391. bugfix on 0.2.8.1-alpha.
  7392. o Minor features (geoip):
  7393. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7394. Country database.
  7395. o Minor bugfixes (portability):
  7396. - Avoid crashing when Tor is built using headers that contain
  7397. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7398. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7399. on 0.2.9.1-alpha.
  7400. - Fix Libevent detection on platforms without Libevent 1 headers
  7401. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7402. Changes in version 0.3.0.1-alpha - 2016-12-19
  7403. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  7404. series. It strengthens Tor's link and circuit handshakes by
  7405. identifying relays by their Ed25519 keys, improves the algorithm that
  7406. clients use to choose and maintain their list of guards, and includes
  7407. additional backend support for the next-generation hidden service
  7408. design. It also contains numerous other small features and
  7409. improvements to security, correctness, and performance.
  7410. Below are the changes since 0.2.9.8.
  7411. o Major features (guard selection algorithm):
  7412. - Tor's guard selection algorithm has been redesigned from the
  7413. ground up, to better support unreliable networks and restrictive
  7414. sets of entry nodes, and to better resist guard-capture attacks by
  7415. hostile local networks. Implements proposal 271; closes
  7416. ticket 19877.
  7417. o Major features (next-generation hidden services):
  7418. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  7419. prop224 aka "Next Generation Hidden Services". Service and clients
  7420. don't use this functionality yet. Closes ticket 19043. Based on
  7421. initial code by Alec Heifetz.
  7422. - Relays now support the HSDir version 3 protocol, so that they can
  7423. can store and serve v3 descriptors. This is part of the next-
  7424. generation onion service work detailed in proposal 224. Closes
  7425. ticket 17238.
  7426. o Major features (protocol, ed25519 identity keys):
  7427. - Relays now use Ed25519 to prove their Ed25519 identities and to
  7428. one another, and to clients. This algorithm is faster and more
  7429. secure than the RSA-based handshake we've been doing until now.
  7430. Implements the second big part of proposal 220; Closes
  7431. ticket 15055.
  7432. - Clients now support including Ed25519 identity keys in the EXTEND2
  7433. cells they generate. By default, this is controlled by a consensus
  7434. parameter, currently disabled. You can turn this feature on for
  7435. testing by setting ExtendByEd25519ID in your configuration. This
  7436. might make your traffic appear different than the traffic
  7437. generated by other users, however. Implements part of ticket
  7438. 15056; part of proposal 220.
  7439. - Relays now understand requests to extend to other relays by their
  7440. Ed25519 identity keys. When an Ed25519 identity key is included in
  7441. an EXTEND2 cell, the relay will only extend the circuit if the
  7442. other relay can prove ownership of that identity. Implements part
  7443. of ticket 15056; part of proposal 220.
  7444. o Major bugfixes (scheduler):
  7445. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  7446. caused the channel scheduler to behave more or less randomly,
  7447. rather than preferring channels with higher-priority circuits.
  7448. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  7449. o Minor features (controller):
  7450. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  7451. rather than "unrecognized." Closes ticket 20389; patch from
  7452. Ivan Markin.
  7453. o Minor features (diagnostic, directory client):
  7454. - Warn when we find an unexpected inconsistency in directory
  7455. download status objects. Prevents some negative consequences of
  7456. bug 20593.
  7457. o Minor features (directory authority):
  7458. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  7459. default) to control whether authorities should try to probe relays
  7460. by their Ed25519 link keys. This option will go away in a few
  7461. releases--unless we encounter major trouble in our ed25519 link
  7462. protocol rollout, in which case it will serve as a safety option.
  7463. o Minor features (directory cache):
  7464. - Relays and bridges will now refuse to serve the consensus they
  7465. have if they know it is too old for a client to use. Closes
  7466. ticket 20511.
  7467. o Minor features (ed25519 link handshake):
  7468. - Advertise support for the ed25519 link handshake using the
  7469. subprotocol-versions mechanism, so that clients can tell which
  7470. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  7471. o Minor features (fingerprinting resistance, authentication):
  7472. - Extend the length of RSA keys used for TLS link authentication to
  7473. 2048 bits. (These weren't used for forward secrecy; for forward
  7474. secrecy, we used P256.) Closes ticket 13752.
  7475. o Minor features (infrastructure):
  7476. - Implement smartlist_add_strdup() function. Replaces the use of
  7477. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  7478. o Minor bugfixes (client):
  7479. - When clients that use bridges start up with a cached consensus on
  7480. disk, they were ignoring it and downloading a new one. Now they
  7481. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  7482. o Minor bugfixes (configuration):
  7483. - Accept non-space whitespace characters after the severity level in
  7484. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  7485. - Support "TByte" and "TBytes" units in options given in bytes.
  7486. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  7487. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  7488. o Minor bugfixes (consensus weight):
  7489. - Add new consensus method that initializes bw weights to 1 instead
  7490. of 0. This prevents a zero weight from making it all the way to
  7491. the end (happens in small testing networks) and causing an error.
  7492. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  7493. o Minor bugfixes (descriptors):
  7494. - Correctly recognise downloaded full descriptors as valid, even
  7495. when using microdescriptors as circuits. This affects clients with
  7496. FetchUselessDescriptors set, and may affect directory authorities.
  7497. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  7498. o Minor bugfixes (directory system):
  7499. - Download all consensus flavors, descriptors, and authority
  7500. certificates when FetchUselessDescriptors is set, regardless of
  7501. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  7502. on all recent tor versions.
  7503. - Bridges and relays now use microdescriptors (like clients do)
  7504. rather than old-style router descriptors. Now bridges will blend
  7505. in with clients in terms of the circuits they build. Fixes bug
  7506. 6769; bugfix on 0.2.3.2-alpha.
  7507. o Minor bugfixes (ed25519 certificates):
  7508. - Correctly interpret ed25519 certificates that would expire some
  7509. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  7510. o Minor bugfixes (hidden services):
  7511. - Stop ignoring misconfigured hidden services. Instead, refuse to
  7512. start tor until the misconfigurations have been corrected. Fixes
  7513. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  7514. and earlier.
  7515. o Minor bugfixes (memory leak at exit):
  7516. - Fix a small harmless memory leak at exit of the previously unused
  7517. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  7518. on 0.2.7.2-alpha.
  7519. o Minor bugfixes (util):
  7520. - When finishing writing a file to disk, if we were about to replace
  7521. the file with the temporary file created before and we fail to
  7522. replace it, remove the temporary file so it doesn't stay on disk.
  7523. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  7524. o Minor bugfixes (Windows):
  7525. - Check for getpagesize before using it to mmap files. This fixes
  7526. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  7527. 0.1.2.1-alpha. Reported by "ice".
  7528. o Code simplification and refactoring:
  7529. - Abolish all global guard context in entrynodes.c; replace with new
  7530. guard_selection_t structure as preparation for proposal 271.
  7531. Closes ticket 19858.
  7532. - Introduce rend_service_is_ephemeral() that tells if given onion
  7533. service is ephemeral. Replace unclear NULL-checkings for service
  7534. directory with this function. Closes ticket 20526.
  7535. - Extract magic numbers in circuituse.c into defined variables.
  7536. - Refactor circuit_is_available_for_use to remove unnecessary check.
  7537. - Refactor circuit_predict_and_launch_new for readability and
  7538. testability. Closes ticket 18873.
  7539. - Refactor large if statement in purpose_needs_anonymity to use
  7540. switch statement instead. Closes part of ticket 20077.
  7541. - Refactor the hashing API to return negative values for errors, as
  7542. is done as throughout the codebase. Closes ticket 20717.
  7543. - Remove data structures that were used to index or_connection
  7544. objects by their RSA identity digests. These structures are fully
  7545. redundant with the similar structures used in the
  7546. channel abstraction.
  7547. - Remove duplicate code in the channel_write_*cell() functions.
  7548. Closes ticket 13827; patch from Pingl.
  7549. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  7550. use only purpose_needs_anonymity. Closes part of ticket 20077.
  7551. - The code to generate and parse EXTEND and EXTEND2 cells has been
  7552. replaced with code automatically generated by the
  7553. "trunnel" utility.
  7554. o Documentation:
  7555. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  7556. 20622; bugfix on 0.2.5.1-alpha.
  7557. - Change '1' to 'weight_scale' in consensus bw weights calculation
  7558. comments, as that is reality. Closes ticket 20273. Patch
  7559. from pastly.
  7560. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  7561. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  7562. on 0.2.5.6-alpha.
  7563. - Stop the man page from incorrectly stating that HiddenServiceDir
  7564. must already exist. Fixes 20486.
  7565. - Clarify that when ClientRejectInternalAddresses is enabled (which
  7566. is the default), multicast DNS hostnames for machines on the local
  7567. network (of the form *.local) are also rejected. Closes
  7568. ticket 17070.
  7569. o Removed features:
  7570. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  7571. limit for relays running on a single IP applies to authority IP
  7572. addresses as well as to non-authority IP addresses. Closes
  7573. ticket 20960.
  7574. - The UseDirectoryGuards torrc option no longer exists: all users
  7575. that use entry guards will also use directory guards. Related to
  7576. proposal 271; implements part of ticket 20831.
  7577. o Testing:
  7578. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  7579. from "overcaffeinated".
  7580. - Perform the coding style checks when running the tests and fail
  7581. when coding style violations are found. Closes ticket 5500.
  7582. - Add tests for networkstatus_compute_bw_weights_v10.
  7583. - Add unit tests circuit_predict_and_launch_new.
  7584. - Extract dummy_origin_circuit_new so it can be used by other
  7585. test functions.
  7586. Changes in version 0.2.8.12 - 2016-12-19
  7587. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  7588. below) where Tor clients could crash when attempting to visit a
  7589. hostile hidden service. Clients are recommended to upgrade as packages
  7590. become available for their systems.
  7591. It also includes an updated list of fallback directories, backported
  7592. from 0.2.9.
  7593. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  7594. backported to 0.2.8 in the future.
  7595. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  7596. - Fix a bug in parsing that could cause clients to read a single
  7597. byte past the end of an allocated region. This bug could be used
  7598. to cause hardened clients (built with --enable-expensive-hardening)
  7599. to crash if they tried to visit a hostile hidden service. Non-
  7600. hardened clients are only affected depending on the details of
  7601. their platform's memory allocator. Fixes bug 21018; bugfix on
  7602. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7603. 2016-12-002 and as CVE-2016-1254.
  7604. o Minor features (fallback directory list, backported from 0.2.9.8):
  7605. - Replace the 81 remaining fallbacks of the 100 originally
  7606. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7607. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7608. 2016. Resolves ticket 20170.
  7609. o Minor features (geoip, backported from 0.2.9.7-rc):
  7610. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7611. Country database.
  7612. Changes in version 0.2.9.8 - 2016-12-19
  7613. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  7614. The Tor 0.2.9 series makes mandatory a number of security features
  7615. that were formerly optional. It includes support for a new shared-
  7616. randomness protocol that will form the basis for next generation
  7617. hidden services, includes a single-hop hidden service mode for
  7618. optimizing .onion services that don't actually want to be hidden,
  7619. tries harder not to overload the directory authorities with excessive
  7620. downloads, and supports a better protocol versioning scheme for
  7621. improved compatibility with other implementations of the Tor protocol.
  7622. And of course, there are numerous other bugfixes and improvements.
  7623. This release also includes a fix for a medium-severity issue (bug
  7624. 21018 below) where Tor clients could crash when attempting to visit a
  7625. hostile hidden service. Clients are recommended to upgrade as packages
  7626. become available for their systems.
  7627. Below are the changes since 0.2.9.7-rc. For a list of all changes
  7628. since 0.2.8, see the ReleaseNotes file.
  7629. o Major bugfixes (parsing, security):
  7630. - Fix a bug in parsing that could cause clients to read a single
  7631. byte past the end of an allocated region. This bug could be used
  7632. to cause hardened clients (built with --enable-expensive-hardening)
  7633. to crash if they tried to visit a hostile hidden service. Non-
  7634. hardened clients are only affected depending on the details of
  7635. their platform's memory allocator. Fixes bug 21018; bugfix on
  7636. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7637. 2016-12-002 and as CVE-2016-1254.
  7638. o Minor features (fallback directory list):
  7639. - Replace the 81 remaining fallbacks of the 100 originally
  7640. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  7641. fallbacks (123 new, 54 existing, 27 removed) generated in December
  7642. 2016. Resolves ticket 20170.
  7643. Changes in version 0.2.9.7-rc - 2016-12-12
  7644. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  7645. including a few that had prevented tests from passing on
  7646. some platforms.
  7647. o Minor features (geoip):
  7648. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  7649. Country database.
  7650. o Minor bugfix (build):
  7651. - The current Git revision when building from a local repository is
  7652. now detected correctly when using git worktrees. Fixes bug 20492;
  7653. bugfix on 0.2.3.9-alpha.
  7654. o Minor bugfixes (directory authority):
  7655. - When computing old Tor protocol line version in protover, we were
  7656. looking at 0.2.7.5 twice instead of a specific case for
  7657. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  7658. o Minor bugfixes (download scheduling):
  7659. - Resolve a "bug" warning when considering a download schedule whose
  7660. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  7661. o Minor bugfixes (logging):
  7662. - Downgrade a harmless log message about the
  7663. pending_entry_connections list from "warn" to "info". Mitigates
  7664. bug 19926.
  7665. o Minor bugfixes (memory leak):
  7666. - Fix a small memory leak when receiving AF_UNIX connections on a
  7667. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  7668. - When moving a signed descriptor object from a source to an
  7669. existing destination, free the allocated memory inside that
  7670. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  7671. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  7672. - Fix a memory leak and use-after-free error when removing entries
  7673. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  7674. 0.2.5.5-alpha. Patch from "cypherpunks".
  7675. o Minor bugfixes (portability):
  7676. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  7677. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  7678. o Minor bugfixes (unit tests):
  7679. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  7680. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  7681. - Fix tolerances in unit tests for monotonic time comparisons
  7682. between nanoseconds and microseconds. Previously, we accepted a 10
  7683. us difference only, which is not realistic on every platform's
  7684. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  7685. - Remove a double-free in the single onion service unit test. Stop
  7686. ignoring a return value. Make future changes less error-prone.
  7687. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  7688. Changes in version 0.2.8.11 - 2016-12-08
  7689. Tor 0.2.8.11 backports fixes for additional portability issues that
  7690. could prevent Tor from building correctly on OSX Sierra, or with
  7691. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  7692. with 0.2.8.10.
  7693. o Minor bugfixes (portability):
  7694. - Avoid compilation errors when building on OSX Sierra. Sierra began
  7695. to support the getentropy() and clock_gettime() APIs, but created
  7696. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  7697. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  7698. monotonic time interfaces. Fixes bug 20865. Bugfix
  7699. on 0.2.8.1-alpha.
  7700. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7701. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7702. architectures. Closes ticket 20588.
  7703. Changes in version 0.2.8.10 - 2016-12-02
  7704. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  7705. unusable after they left standby mode. It also backports fixes for
  7706. a few portability issues and a small but problematic memory leak.
  7707. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  7708. - When Tor leaves standby because of a new application request, open
  7709. circuits as needed to serve that request. Previously, we would
  7710. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7711. on 0.2.8.1-alpha.
  7712. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  7713. - Clients now respond to new application stream requests immediately
  7714. when they arrive, rather than waiting up to one second before
  7715. starting to handle them. Fixes part of bug 19969; bugfix
  7716. on 0.2.8.1-alpha.
  7717. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  7718. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7719. successfully targeting earlier versions of OSX. Resolves
  7720. ticket 20235.
  7721. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  7722. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7723. 20551; bugfix on 0.2.1.1-alpha.
  7724. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  7725. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7726. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7727. o Minor features (geoip):
  7728. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7729. Country database.
  7730. Changes in version 0.2.9.6-rc - 2016-12-02
  7731. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  7732. version. We hope that it will be ready to become stable soon, and we
  7733. encourage everyone to test this release. If no showstopper bugs are
  7734. found here, the next 0.2.9 release will be stable.
  7735. o Major bugfixes (relay, resolver, logging):
  7736. - For relays that don't know their own address, avoid attempting a
  7737. local hostname resolve for each descriptor we download. This
  7738. will cut down on the number of "Success: chose address 'x.x.x.x'"
  7739. log lines, and also avoid confusing clock jumps if the resolver
  7740. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  7741. o Minor bugfixes (client, fascistfirewall):
  7742. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  7743. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  7744. o Minor bugfixes (hidden services):
  7745. - Stop ignoring the anonymity status of saved keys for hidden
  7746. services and single onion services when first starting tor.
  7747. Instead, refuse to start tor if any hidden service key has been
  7748. used in a different hidden service anonymity mode. Fixes bug
  7749. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  7750. o Minor bugfixes (portability):
  7751. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  7752. successfully targeting earlier versions of OSX. Resolves
  7753. ticket 20235.
  7754. - Run correctly when built on Windows build environments that
  7755. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  7756. o Minor bugfixes (single onion services, Tor2web):
  7757. - Stop complaining about long-term one-hop circuits deliberately
  7758. created by single onion services and Tor2web. These log messages
  7759. are intended to diagnose issue 8387, which relates to circuits
  7760. hanging around forever for no reason. Fixes bug 20613; bugfix on
  7761. 0.2.9.1-alpha. Reported by "pastly".
  7762. o Minor bugfixes (unit tests):
  7763. - Stop spurious failures in the local interface address discovery
  7764. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  7765. Neel Chauhan.
  7766. o Documentation:
  7767. - Correct the minimum bandwidth value in torrc.sample, and queue a
  7768. corresponding change for torrc.minimal. Closes ticket 20085.
  7769. Changes in version 0.2.9.5-alpha - 2016-11-08
  7770. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  7771. version. We believe one or two probably remain, and we encourage
  7772. everyone to test this release.
  7773. o Major bugfixes (client performance):
  7774. - Clients now respond to new application stream requests immediately
  7775. when they arrive, rather than waiting up to one second before
  7776. starting to handle them. Fixes part of bug 19969; bugfix
  7777. on 0.2.8.1-alpha.
  7778. o Major bugfixes (client reliability):
  7779. - When Tor leaves standby because of a new application request, open
  7780. circuits as needed to serve that request. Previously, we would
  7781. potentially wait a very long time. Fixes part of bug 19969; bugfix
  7782. on 0.2.8.1-alpha.
  7783. o Major bugfixes (download scheduling):
  7784. - When using an exponential backoff schedule, do not give up on
  7785. downloading just because we have failed a bunch of times. Since
  7786. each delay is longer than the last, retrying indefinitely won't
  7787. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  7788. - If a consensus expires while we are waiting for certificates to
  7789. download, stop waiting for certificates.
  7790. - If we stop waiting for certificates less than a minute after we
  7791. started downloading them, do not consider the certificate download
  7792. failure a separate failure. Fixes bug 20533; bugfix
  7793. on 0.2.0.9-alpha.
  7794. - Remove the maximum delay on exponential-backoff scheduling. Since
  7795. we now allow an infinite number of failures (see ticket 20536), we
  7796. must now allow the time to grow longer on each failure. Fixes part
  7797. of bug 20534; bugfix on 0.2.9.1-alpha.
  7798. - Make our initial download delays closer to those from 0.2.8. Fixes
  7799. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  7800. - When determining when to download a directory object, handle times
  7801. after 2038 if the operating system supports them. (Someday this
  7802. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  7803. - When using exponential backoff in test networks, use a lower
  7804. exponent, so the delays do not vary as much. This helps test
  7805. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  7806. o Minor features (geoip):
  7807. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  7808. Country database.
  7809. o Minor bugfixes (client directory scheduling):
  7810. - Treat "relay too busy to answer request" as a failed request and a
  7811. reason to back off on our retry frequency. This is safe now that
  7812. exponential backoffs retry indefinitely, and avoids a bug where we
  7813. would reset our download schedule erroneously. Fixes bug 20593;
  7814. bugfix on 0.2.9.1-alpha.
  7815. o Minor bugfixes (client, logging):
  7816. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  7817. assume all nodes support EXTEND2. Use ntor whenever a key is
  7818. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  7819. - On DNSPort, stop logging a BUG warning on a failed hostname
  7820. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  7821. o Minor bugfixes (hidden services):
  7822. - When configuring hidden services, check every hidden service
  7823. directory's permissions. Previously, we only checked the last
  7824. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  7825. in 0.2.6.2-alpha.
  7826. o Minor bugfixes (portability):
  7827. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  7828. architectures. Closes ticket 20588.
  7829. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  7830. removed the ECDH ciphers which caused the tests to fail on
  7831. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  7832. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  7833. 20551; bugfix on 0.2.1.1-alpha.
  7834. o Minor bugfixes (relay bootstrap):
  7835. - Ensure relays don't make multiple connections during bootstrap.
  7836. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  7837. o Minor bugfixes (relay):
  7838. - Work around a memory leak in OpenSSL 1.1 when encoding public
  7839. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  7840. - Avoid a small memory leak when informing worker threads about
  7841. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  7842. - Do not try to parallelize workers more than 16x without the user
  7843. explicitly configuring us to do so, even if we do detect more than
  7844. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7845. o Minor bugfixes (single onion services):
  7846. - Start correctly when creating a single onion service in a
  7847. directory that did not previously exist. Fixes bug 20484; bugfix
  7848. on 0.2.9.3-alpha.
  7849. o Minor bugfixes (testing):
  7850. - Avoid a unit test failure on systems with over 16 detectable CPU
  7851. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  7852. o Documentation:
  7853. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  7854. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  7855. - Module-level documentation for several more modules. Closes
  7856. tickets 19287 and 19290.
  7857. Changes in version 0.2.8.9 - 2016-10-17
  7858. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  7859. of Tor that would allow a remote attacker to crash a Tor client,
  7860. hidden service, relay, or authority. All Tor users should upgrade to
  7861. this version, or to 0.2.9.4-alpha. Patches will be released for older
  7862. versions of Tor.
  7863. o Major features (security fixes, also in 0.2.9.4-alpha):
  7864. - Prevent a class of security bugs caused by treating the contents
  7865. of a buffer chunk as if they were a NUL-terminated string. At
  7866. least one such bug seems to be present in all currently used
  7867. versions of Tor, and would allow an attacker to remotely crash
  7868. most Tor instances, especially those compiled with extra compiler
  7869. hardening. With this defense in place, such bugs can't crash Tor,
  7870. though we should still fix them as they occur. Closes ticket
  7871. 20384 (TROVE-2016-10-001).
  7872. o Minor features (geoip):
  7873. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7874. Country database.
  7875. Changes in version 0.2.9.4-alpha - 2016-10-17
  7876. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  7877. that would allow a remote attacker to crash a Tor client, hidden
  7878. service, relay, or authority. All Tor users should upgrade to this
  7879. version, or to 0.2.8.9. Patches will be released for older versions
  7880. of Tor.
  7881. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  7882. previous versions of Tor, including the implementation of a feature to
  7883. future- proof the Tor ecosystem against protocol changes, some bug
  7884. fixes necessary for Tor Browser to use unix domain sockets correctly,
  7885. and several portability improvements. We anticipate that this will be
  7886. the last alpha in the Tor 0.2.9 series, and that the next release will
  7887. be a release candidate.
  7888. o Major features (security fixes):
  7889. - Prevent a class of security bugs caused by treating the contents
  7890. of a buffer chunk as if they were a NUL-terminated string. At
  7891. least one such bug seems to be present in all currently used
  7892. versions of Tor, and would allow an attacker to remotely crash
  7893. most Tor instances, especially those compiled with extra compiler
  7894. hardening. With this defense in place, such bugs can't crash Tor,
  7895. though we should still fix them as they occur. Closes ticket
  7896. 20384 (TROVE-2016-10-001).
  7897. o Major features (subprotocol versions):
  7898. - Tor directory authorities now vote on a set of recommended
  7899. subprotocol versions, and on a set of required subprotocol
  7900. versions. Clients and relays that lack support for a _required_
  7901. subprotocol version will not start; those that lack support for a
  7902. _recommended_ subprotocol version will warn the user to upgrade.
  7903. Closes ticket 19958; implements part of proposal 264.
  7904. - Tor now uses "subprotocol versions" to indicate compatibility.
  7905. Previously, versions of Tor looked at the declared Tor version of
  7906. a relay to tell whether they could use a given feature. Now, they
  7907. should be able to rely on its declared subprotocol versions. This
  7908. change allows compatible implementations of the Tor protocol(s) to
  7909. exist without pretending to be 100% bug-compatible with particular
  7910. releases of Tor itself. Closes ticket 19958; implements part of
  7911. proposal 264.
  7912. o Minor feature (fallback directories):
  7913. - Remove broken fallbacks from the hard-coded fallback directory
  7914. list. Closes ticket 20190; patch by teor.
  7915. o Minor features (client, directory):
  7916. - Since authorities now omit all routers that lack the Running and
  7917. Valid flags, we assume that any relay listed in the consensus must
  7918. have those flags. Closes ticket 20001; implements part of
  7919. proposal 272.
  7920. o Minor features (compilation, portability):
  7921. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  7922. ticket 20241.
  7923. o Minor features (development tools, etags):
  7924. - Teach the "make tags" Makefile target how to correctly find
  7925. "MOCK_IMPL" function definitions. Patch from nherring; closes
  7926. ticket 16869.
  7927. o Minor features (geoip):
  7928. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  7929. Country database.
  7930. o Minor features (unix domain sockets):
  7931. - When configuring a unix domain socket for a SocksPort,
  7932. ControlPort, or Hidden service, you can now wrap the address in
  7933. quotes, using C-style escapes inside the quotes. This allows unix
  7934. domain socket paths to contain spaces.
  7935. o Minor features (virtual addresses):
  7936. - Increase the maximum number of bits for the IPv6 virtual network
  7937. prefix from 16 to 104. In this way, the condition for address
  7938. allocation is less restrictive. Closes ticket 20151; feature
  7939. on 0.2.4.7-alpha.
  7940. o Minor bugfixes (address discovery):
  7941. - Stop reordering IP addresses returned by the OS. This makes it
  7942. more likely that Tor will guess the same relay IP address every
  7943. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  7944. Reported by René Mayrhofer, patch by "cypherpunks".
  7945. o Minor bugfixes (client, unix domain sockets):
  7946. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  7947. the client address is meaningless. Fixes bug 20261; bugfix
  7948. on 0.2.6.3-alpha.
  7949. o Minor bugfixes (compilation, OpenBSD):
  7950. - Detect Libevent2 functions correctly on systems that provide
  7951. libevent2, but where libevent1 is linked with -levent. Fixes bug
  7952. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  7953. o Minor bugfixes (configuration):
  7954. - When parsing quoted configuration values from the torrc file,
  7955. handle windows line endings correctly. Fixes bug 19167; bugfix on
  7956. 0.2.0.16-alpha. Patch from "Pingl".
  7957. o Minor bugfixes (getpass):
  7958. - Defensively fix a non-triggerable heap corruption at do_getpass()
  7959. to protect ourselves from mistakes in the future. Fixes bug
  7960. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  7961. by nherring.
  7962. o Minor bugfixes (hidden service):
  7963. - Allow hidden services to run on IPv6 addresses even when the
  7964. IPv6Exit option is not set. Fixes bug 18357; bugfix
  7965. on 0.2.4.7-alpha.
  7966. o Documentation:
  7967. - Add module-level internal documentation for 36 C files that
  7968. previously didn't have a high-level overview. Closes ticket #20385.
  7969. o Required libraries:
  7970. - When building with OpenSSL, Tor now requires version 1.0.1 or
  7971. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  7972. OpenSSL team, and should not be used. Closes ticket 20303.
  7973. Changes in version 0.2.9.3-alpha - 2016-09-23
  7974. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  7975. high-performance services available through the Tor .onion mechanism
  7976. without themselves receiving anonymity as they host those services. It
  7977. also tries harder to ensure that all steps on a circuit are using the
  7978. strongest crypto possible, strengthens some TLS properties, and
  7979. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  7980. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  7981. o Major bugfixes (crash, also in 0.2.8.8):
  7982. - Fix a complicated crash bug that could affect Tor clients
  7983. configured to use bridges when replacing a networkstatus consensus
  7984. in which one of their bridges was mentioned. OpenBSD users saw
  7985. more crashes here, but all platforms were potentially affected.
  7986. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  7987. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  7988. - Fix a timing-dependent assertion failure that could occur when we
  7989. tried to flush from a circuit after having freed its cells because
  7990. of an out-of-memory condition. Fixes bug 20203; bugfix on
  7991. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  7992. this one.
  7993. o Major features (circuit building, security):
  7994. - Authorities, relays and clients now require ntor keys in all
  7995. descriptors, for all hops (except for rare hidden service protocol
  7996. cases), for all circuits, and for all other roles. Part of
  7997. ticket 19163.
  7998. - Tor authorities, relays, and clients only use ntor, except for
  7999. rare cases in the hidden service protocol. Part of ticket 19163.
  8000. o Major features (single-hop "hidden" services):
  8001. - Add experimental HiddenServiceSingleHopMode and
  8002. HiddenServiceNonAnonymousMode options. When both are set to 1,
  8003. every hidden service on a Tor instance becomes a non-anonymous
  8004. Single Onion Service. Single Onions make one-hop (direct)
  8005. connections to their introduction and renzedvous points. One-hop
  8006. circuits make Single Onion servers easily locatable, but clients
  8007. remain location-anonymous. This is compatible with the existing
  8008. hidden service implementation, and works on the current tor
  8009. network without any changes to older relays or clients. Implements
  8010. proposal 260, completes ticket 17178. Patch by teor and asn.
  8011. o Major features (resource management):
  8012. - Tor can now notice it is about to run out of sockets, and
  8013. preemptively close connections of lower priority. (This feature is
  8014. off by default for now, since the current prioritizing method is
  8015. yet not mature enough. You can enable it by setting
  8016. "DisableOOSCheck 0", but watch out: it might close some sockets
  8017. you would rather have it keep.) Closes ticket 18640.
  8018. o Major bugfixes (circuit building):
  8019. - Hidden service client-to-intro-point and service-to-rendezvous-
  8020. point circuits use the TAP key supplied by the protocol, to avoid
  8021. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  8022. o Major bugfixes (compilation, OpenBSD):
  8023. - Fix a Libevent-detection bug in our autoconf script that would
  8024. prevent Tor from linking successfully on OpenBSD. Patch from
  8025. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  8026. o Major bugfixes (hidden services):
  8027. - Clients now require hidden services to include the TAP keys for
  8028. their intro points in the hidden service descriptor. This prevents
  8029. an inadvertent upgrade to ntor, which a malicious hidden service
  8030. could use to distinguish clients by consensus version. Fixes bug
  8031. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  8032. o Minor features (security, TLS):
  8033. - Servers no longer support clients that without AES ciphersuites.
  8034. (3DES is no longer considered an acceptable cipher.) We believe
  8035. that no such Tor clients currently exist, since Tor has required
  8036. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  8037. o Minor feature (fallback directories):
  8038. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  8039. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  8040. 2016. Closes ticket 20190; patch by teor.
  8041. o Minor features (geoip, also in 0.2.8.8):
  8042. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8043. Country database.
  8044. o Minor feature (port flags):
  8045. - Add new flags to the *Port options to finer control over which
  8046. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  8047. and the synthetic flag OnionTrafficOnly, which is equivalent to
  8048. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  8049. 18693; patch by "teor".
  8050. o Minor features (directory authority):
  8051. - After voting, if the authorities decide that a relay is not
  8052. "Valid", they no longer include it in the consensus at all. Closes
  8053. ticket 20002; implements part of proposal 272.
  8054. o Minor features (testing):
  8055. - Disable memory protections on OpenBSD when performing our unit
  8056. tests for memwipe(). The test deliberately invokes undefined
  8057. behavior, and the OpenBSD protections interfere with this. Patch
  8058. from "rubiate". Closes ticket 20066.
  8059. o Minor features (testing, ipv6):
  8060. - Add the single-onion and single-onion-ipv6 chutney targets to
  8061. "make test-network-all". This requires a recent chutney version
  8062. with the single onion network flavours (git c72a652 or later).
  8063. Closes ticket 20072; patch by teor.
  8064. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  8065. tests. Remove bridges+hs, as it's somewhat redundant. This
  8066. requires a recent chutney version that supports IPv6 clients,
  8067. relays, and authorities. Closes ticket 20069; patch by teor.
  8068. o Minor features (Tor2web):
  8069. - Make Tor2web clients respect ReachableAddresses. This feature was
  8070. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  8071. 0.2.8.7. Implements feature 20034. Patch by teor.
  8072. o Minor features (unit tests):
  8073. - We've done significant work to make the unit tests run faster.
  8074. - Our link-handshake unit tests now check that when invalid
  8075. handshakes fail, they fail with the error messages we expected.
  8076. - Our unit testing code that captures log messages no longer
  8077. prevents them from being written out if the user asked for them
  8078. (by passing --debug or --info or or --notice --warn to the "test"
  8079. binary). This change prevents us from missing unexpected log
  8080. messages simply because we were looking for others. Related to
  8081. ticket 19999.
  8082. - The unit tests now log all warning messages with the "BUG" flag.
  8083. Previously, they only logged errors by default. This change will
  8084. help us make our testing code more correct, and make sure that we
  8085. only hit this code when we mean to. In the meantime, however,
  8086. there will be more warnings in the unit test logs than before.
  8087. This is preparatory work for ticket 19999.
  8088. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  8089. assertion as a test failure.
  8090. o Minor bug fixes (circuits):
  8091. - Use the CircuitBuildTimeout option whenever
  8092. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  8093. the option when a user disabled it, but not when it was disabled
  8094. because some other option was set. Fixes bug 20073; bugfix on
  8095. 0.2.4.12-alpha. Patch by teor.
  8096. o Minor bugfixes (allocation):
  8097. - Change how we allocate memory for large chunks on buffers, to
  8098. avoid a (currently impossible) integer overflow, and to waste less
  8099. space when allocating unusually large chunks. Fixes bug 20081;
  8100. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  8101. - Always include orconfig.h before including any other C headers.
  8102. Sometimes, it includes macros that affect the behavior of the
  8103. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  8104. first version to use AC_USE_SYSTEM_EXTENSIONS).
  8105. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  8106. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  8107. Patch from Gisle Vanem.
  8108. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  8109. They apparently require a set of annotations that we aren't
  8110. currently using, and they create false positives in our pthreads
  8111. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  8112. o Minor bugfixes (directory authority):
  8113. - Die with a more useful error when the operator forgets to place
  8114. the authority_signing_key file into the keys directory. This
  8115. avoids an uninformative assert & traceback about having an invalid
  8116. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  8117. - When allowing private addresses, mark Exits that only exit to
  8118. private locations as such. Fixes bug 20064; bugfix
  8119. on 0.2.2.9-alpha.
  8120. o Minor bugfixes (documentation):
  8121. - Document the default PathsNeededToBuildCircuits value that's used
  8122. by clients when the directory authorities don't set
  8123. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  8124. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  8125. - Fix manual for the User option: it takes a username, not a UID.
  8126. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  8127. a manpage!).
  8128. o Minor bugfixes (hidden services):
  8129. - Stop logging intro point details to the client log on certain
  8130. error conditions. Fixed as part of bug 20012; bugfix on
  8131. 0.2.4.8-alpha. Patch by teor.
  8132. o Minor bugfixes (IPv6, testing):
  8133. - Check for IPv6 correctly on Linux when running test networks.
  8134. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  8135. o Minor bugfixes (Linux seccomp2 sandbox):
  8136. - Add permission to run the sched_yield() and sigaltstack() system
  8137. calls, in order to support versions of Tor compiled with asan or
  8138. ubsan code that use these calls. Now "sandbox 1" and
  8139. "--enable-expensive-hardening" should be compatible on more
  8140. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  8141. o Minor bugfixes (logging):
  8142. - When logging a message from the BUG() macro, be explicit about
  8143. what we were asserting. Previously we were confusing what we were
  8144. asserting with what the bug was. Fixes bug 20093; bugfix
  8145. on 0.2.9.1-alpha.
  8146. - When we are unable to remove the bw_accounting file, do not warn
  8147. if the reason we couldn't remove it was that it didn't exist.
  8148. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  8149. o Minor bugfixes (option parsing):
  8150. - Count unix sockets when counting client listeners (SOCKS, Trans,
  8151. NATD, and DNS). This has no user-visible behaviour changes: these
  8152. options are set once, and never read. Required for correct
  8153. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  8154. 0.2.6.3-alpha. Patch by teor.
  8155. o Minor bugfixes (options):
  8156. - Check the consistency of UseEntryGuards and EntryNodes more
  8157. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  8158. by teor.
  8159. - Stop changing the configured value of UseEntryGuards on
  8160. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  8161. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  8162. Patch by teor.
  8163. o Minor bugfixes (Tor2web):
  8164. - Prevent Tor2web clients running hidden services, these services
  8165. are not anonymous due to the one-hop client paths. Fixes bug
  8166. 19678. Patch by teor.
  8167. o Minor bugfixes (unit tests):
  8168. - Fix a shared-random unit test that was failing on big endian
  8169. architectures due to internal representation of a integer copied
  8170. to a buffer. The test is changed to take a full 32 bytes of data
  8171. and use the output of a python script that make the COMMIT and
  8172. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  8173. on 0.2.9.1-alpha.
  8174. - The tor_tls_server_info_callback unit test no longer crashes when
  8175. debug-level logging is turned on. Fixes bug 20041; bugfix
  8176. on 0.2.8.1-alpha.
  8177. Changes in version 0.2.8.8 - 2016-09-23
  8178. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  8179. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  8180. who select public relays as their bridges.
  8181. o Major bugfixes (crash):
  8182. - Fix a complicated crash bug that could affect Tor clients
  8183. configured to use bridges when replacing a networkstatus consensus
  8184. in which one of their bridges was mentioned. OpenBSD users saw
  8185. more crashes here, but all platforms were potentially affected.
  8186. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  8187. o Major bugfixes (relay, OOM handler):
  8188. - Fix a timing-dependent assertion failure that could occur when we
  8189. tried to flush from a circuit after having freed its cells because
  8190. of an out-of-memory condition. Fixes bug 20203; bugfix on
  8191. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  8192. this one.
  8193. o Minor feature (fallback directories):
  8194. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  8195. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  8196. 2016. Closes ticket 20190; patch by teor.
  8197. o Minor features (geoip):
  8198. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8199. Country database.
  8200. Changes in version 0.2.9.2-alpha - 2016-08-24
  8201. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  8202. several new features and bugfixes. It also includes an important
  8203. authority update and an important bugfix from 0.2.8.7. Everyone who
  8204. sets the ReachableAddresses option, and all bridges, are strongly
  8205. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  8206. o Directory authority changes (also in 0.2.8.7):
  8207. - The "Tonga" bridge authority has been retired; the new bridge
  8208. authority is "Bifroest". Closes tickets 19728 and 19690.
  8209. o Major bugfixes (client, security, also in 0.2.8.7):
  8210. - Only use the ReachableAddresses option to restrict the first hop
  8211. in a path. In earlier versions of 0.2.8.x, it would apply to
  8212. every hop in the path, with a possible degradation in anonymity
  8213. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8214. 19973; bugfix on 0.2.8.2-alpha.
  8215. o Major features (user interface):
  8216. - Tor now supports the ability to declare options deprecated, so
  8217. that we can recommend that people stop using them. Previously,
  8218. this was done in an ad-hoc way. Closes ticket 19820.
  8219. o Major bugfixes (directory downloads):
  8220. - Avoid resetting download status for consensuses hourly, since we
  8221. already have another, smarter retry mechanism. Fixes bug 8625;
  8222. bugfix on 0.2.0.9-alpha.
  8223. o Minor features (config):
  8224. - Warn users when descriptor and port addresses are inconsistent.
  8225. Mitigates bug 13953; patch by teor.
  8226. o Minor features (geoip):
  8227. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8228. Country database.
  8229. o Minor features (user interface):
  8230. - There is a new --list-deprecated-options command-line option to
  8231. list all of the deprecated options. Implemented as part of
  8232. ticket 19820.
  8233. o Minor bugfixes (code style):
  8234. - Fix an integer signedness conversion issue in the case conversion
  8235. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  8236. o Minor bugfixes (compilation):
  8237. - Build correctly on versions of libevent2 without support for
  8238. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  8239. on 0.2.5.4-alpha.
  8240. - Fix a compilation warning on GCC versions before 4.6. Our
  8241. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  8242. when it is also required as an argument to the compiler pragma.
  8243. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  8244. o Minor bugfixes (compilation, also in 0.2.8.7):
  8245. - Remove an inappropriate "inline" in tortls.c that was causing
  8246. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8247. on 0.2.8.1-alpha.
  8248. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  8249. - Avoid logging a NULL string pointer when loading fallback
  8250. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8251. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8252. o Minor bugfixes (logging):
  8253. - Log a more accurate message when we fail to dump a microdescriptor.
  8254. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  8255. o Minor bugfixes (memory leak):
  8256. - Fix a series of slow memory leaks related to parsing torrc files
  8257. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  8258. o Deprecated features:
  8259. - A number of DNS-cache-related sub-options for client ports are now
  8260. deprecated for security reasons, and may be removed in a future
  8261. version of Tor. (We believe that client-side DNS caching is a bad
  8262. idea for anonymity, and you should not turn it on.) The options
  8263. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  8264. UseIPv4Cache, and UseIPv6Cache.
  8265. - A number of options are deprecated for security reasons, and may
  8266. be removed in a future version of Tor. The options are:
  8267. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  8268. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  8269. CloseHSClientCircuitsImmediatelyOnTimeout,
  8270. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  8271. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  8272. UseNTorHandshake, and WarnUnsafeSocks.
  8273. - The *ListenAddress options are now deprecated as unnecessary: the
  8274. corresponding *Port options should be used instead. These options
  8275. may someday be removed. The affected options are:
  8276. ControlListenAddress, DNSListenAddress, DirListenAddress,
  8277. NATDListenAddress, ORListenAddress, SocksListenAddress,
  8278. and TransListenAddress.
  8279. o Documentation:
  8280. - Correct the IPv6 syntax in our documentation for the
  8281. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  8282. o Removed code:
  8283. - We no longer include the (dead, deprecated) bufferevent code in
  8284. Tor. Closes ticket 19450. Based on a patch from U+039b.
  8285. Changes in version 0.2.8.7 - 2016-08-24
  8286. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  8287. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  8288. who sets the ReachableAddresses option, and all bridges, are strongly
  8289. encouraged to upgrade.
  8290. o Directory authority changes:
  8291. - The "Tonga" bridge authority has been retired; the new bridge
  8292. authority is "Bifroest". Closes tickets 19728 and 19690.
  8293. o Major bugfixes (client, security):
  8294. - Only use the ReachableAddresses option to restrict the first hop
  8295. in a path. In earlier versions of 0.2.8.x, it would apply to
  8296. every hop in the path, with a possible degradation in anonymity
  8297. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8298. 19973; bugfix on 0.2.8.2-alpha.
  8299. o Minor features (geoip):
  8300. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8301. Country database.
  8302. o Minor bugfixes (compilation):
  8303. - Remove an inappropriate "inline" in tortls.c that was causing
  8304. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8305. on 0.2.8.1-alpha.
  8306. o Minor bugfixes (fallback directories):
  8307. - Avoid logging a NULL string pointer when loading fallback
  8308. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8309. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8310. Changes in version 0.2.9.1-alpha - 2016-08-08
  8311. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  8312. series. It improves our support for hardened builds and compiler
  8313. warnings, deploys some critical infrastructure for improvements to
  8314. hidden services, includes a new timing backend that we hope to use for
  8315. better support for traffic padding, makes it easier for programmers to
  8316. log unexpected events, and contains other small improvements to
  8317. security, correctness, and performance.
  8318. Below are the changes since 0.2.8.6.
  8319. o New system requirements:
  8320. - Tor now requires Libevent version 2.0.10-stable or later. Older
  8321. versions of Libevent have less efficient backends for several
  8322. platforms, and lack the DNS code that we use for our server-side
  8323. DNS support. This implements ticket 19554.
  8324. - Tor now requires zlib version 1.2 or later, for security,
  8325. efficiency, and (eventually) gzip support. (Back when we started,
  8326. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  8327. released in 2003. We recommend the latest version.)
  8328. o Major features (build, hardening):
  8329. - Tor now builds with -ftrapv by default on compilers that support
  8330. it. This option detects signed integer overflow (which C forbids),
  8331. and turns it into a hard-failure. We do not apply this option to
  8332. code that needs to run in constant time to avoid side-channels;
  8333. instead, we use -fwrapv in that code. Closes ticket 17983.
  8334. - When --enable-expensive-hardening is selected, stop applying the
  8335. clang/gcc sanitizers to code that needs to run in constant time.
  8336. Although we are aware of no introduced side-channels, we are not
  8337. able to prove that there are none. Related to ticket 17983.
  8338. o Major features (compilation):
  8339. - Our big list of extra GCC warnings is now enabled by default when
  8340. building with GCC (or with anything like Clang that claims to be
  8341. GCC-compatible). To make all warnings into fatal compilation
  8342. errors, pass --enable-fatal-warnings to configure. Closes
  8343. ticket 19044.
  8344. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  8345. turn on C and POSIX extensions. (Previously, we attempted to do
  8346. this on an ad hoc basis.) Closes ticket 19139.
  8347. o Major features (directory authorities, hidden services):
  8348. - Directory authorities can now perform the shared randomness
  8349. protocol specified by proposal 250. Using this protocol, directory
  8350. authorities generate a global fresh random value every day. In the
  8351. future, this value will be used by hidden services to select
  8352. HSDirs. This release implements the directory authority feature;
  8353. the hidden service side will be implemented in the future as part
  8354. of proposal 224. Resolves ticket 16943; implements proposal 250.
  8355. o Major features (downloading, random exponential backoff):
  8356. - When we fail to download an object from a directory service, wait
  8357. for an (exponentially increasing) randomized amount of time before
  8358. retrying, rather than a fixed interval as we did before. This
  8359. prevents a group of Tor instances from becoming too synchronized,
  8360. or a single Tor instance from becoming too predictable, in its
  8361. download schedule. Closes ticket 15942.
  8362. o Major bugfixes (exit policies):
  8363. - Avoid disclosing exit outbound bind addresses, configured port
  8364. bind addresses, and local interface addresses in relay descriptors
  8365. by default under ExitPolicyRejectPrivate. Instead, only reject
  8366. these (otherwise unlisted) addresses if
  8367. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  8368. 0.2.7.2-alpha. Patch by teor.
  8369. o Major bugfixes (hidden service client):
  8370. - Allow Tor clients with appropriate controllers to work with
  8371. FetchHidServDescriptors set to 0. Previously, this option also
  8372. disabled descriptor cache lookup, thus breaking hidden services
  8373. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  8374. o Minor features (build, hardening):
  8375. - Detect and work around a libclang_rt problem that would prevent
  8376. clang from finding __mulodi4() on some 32-bit platforms, and thus
  8377. keep -ftrapv from linking on those systems. Closes ticket 19079.
  8378. - When building on a system without runtime support for the runtime
  8379. hardening options, try to log a useful warning at configuration
  8380. time, rather than an incomprehensible warning at link time. If
  8381. expensive hardening was requested, this warning becomes an error.
  8382. Closes ticket 18895.
  8383. o Minor features (code safety):
  8384. - In our integer-parsing functions, ensure that maxiumum value we
  8385. give is no smaller than the minimum value. Closes ticket 19063;
  8386. patch from U+039b.
  8387. o Minor features (controller):
  8388. - Implement new GETINFO queries for all downloads that use
  8389. download_status_t to schedule retries. This allows controllers to
  8390. examine the schedule for pending downloads. Closes ticket 19323.
  8391. - Allow controllers to configure basic client authorization on
  8392. hidden services when they create them with the ADD_ONION control
  8393. command. Implements ticket 15588. Patch by "special".
  8394. - Fire a STATUS_SERVER controller event whenever the hibernation
  8395. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  8396. o Minor features (directory authority):
  8397. - Directory authorities now only give the Guard flag to a relay if
  8398. they are also giving it the Stable flag. This change allows us to
  8399. simplify path selection for clients. It should have minimal effect
  8400. in practice, since >99% of Guards already have the Stable flag.
  8401. Implements ticket 18624.
  8402. - Directory authorities now write their v3-status-votes file out to
  8403. disk earlier in the consensus process, so we have a record of the
  8404. votes even if we abort the consensus process. Resolves
  8405. ticket 19036.
  8406. o Minor features (hidden service):
  8407. - Stop being so strict about the payload length of "rendezvous1"
  8408. cells. We used to be locked in to the "TAP" handshake length, and
  8409. now we can handle better handshakes like "ntor". Resolves
  8410. ticket 18998.
  8411. o Minor features (infrastructure, time):
  8412. - Tor now uses the operating system's monotonic timers (where
  8413. available) for internal fine-grained timing. Previously we would
  8414. look at the system clock, and then attempt to compensate for the
  8415. clock running backwards. Closes ticket 18908.
  8416. - Tor now includes an improved timer backend, so that we can
  8417. efficiently support tens or hundreds of thousands of concurrent
  8418. timers, as will be needed for some of our planned anti-traffic-
  8419. analysis work. This code is based on William Ahern's "timeout.c"
  8420. project, which implements a "tickless hierarchical timing wheel".
  8421. Closes ticket 18365.
  8422. o Minor features (logging):
  8423. - Provide a more useful warning message when configured with an
  8424. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  8425. - When dumping unparseable router descriptors, optionally store them
  8426. in separate files, named by digest, up to a configurable size
  8427. limit. You can change the size limit by setting the
  8428. MaxUnparseableDescSizeToLog option, and disable this feature by
  8429. setting that option to 0. Closes ticket 18322.
  8430. - Add a set of macros to check nonfatal assertions, for internal
  8431. use. Migrating more of our checks to these should help us avoid
  8432. needless crash bugs. Closes ticket 18613.
  8433. o Minor features (performance):
  8434. - Changer the "optimistic data" extension from "off by default" to
  8435. "on by default". The default was ordinarily overridden by a
  8436. consensus option, but when clients were bootstrapping for the
  8437. first time, they would not have a consensus to get the option
  8438. from. Changing this default When fetching a consensus for the
  8439. first time, use optimistic data. This saves a round-trip during
  8440. startup. Closes ticket 18815.
  8441. o Minor features (relay, usability):
  8442. - When the directory authorities refuse a bad relay's descriptor,
  8443. encourage the relay operator to contact us. Many relay operators
  8444. won't notice this line in their logs, but it's a win if even a few
  8445. learn why we don't like what their relay was doing. Resolves
  8446. ticket 18760.
  8447. o Minor features (testing):
  8448. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  8449. part of bug 18934; bugfix on 0.2.5.2-alpha.
  8450. - Move the test-network.sh script to chutney, and modify tor's test-
  8451. network.sh to call the (newer) chutney version when available.
  8452. Resolves ticket 19116. Patch by teor.
  8453. - Use the lcov convention for marking lines as unreachable, so that
  8454. we don't count them when we're generating test coverage data.
  8455. Update our coverage tools to understand this convention. Closes
  8456. ticket 16792.
  8457. o Minor bugfixes (bootstrap):
  8458. - Remember the directory we fetched the consensus or previous
  8459. certificates from, and use it to fetch future authority
  8460. certificates. This change improves bootstrapping performance.
  8461. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  8462. o Minor bugfixes (build):
  8463. - The test-stem and test-network makefile targets now depend only on
  8464. the tor binary that they are testing. Previously, they depended on
  8465. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  8466. patch from "cypherpunks".
  8467. o Minor bugfixes (circuits):
  8468. - Make sure extend_info_from_router() is only called on servers.
  8469. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  8470. o Minor bugfixes (compilation):
  8471. - When building with Clang, use a full set of GCC warnings.
  8472. (Previously, we included only a subset, because of the way we
  8473. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  8474. o Minor bugfixes (directory authority):
  8475. - Authorities now sort the "package" lines in their votes, for ease
  8476. of debugging. (They are already sorted in consensus documents.)
  8477. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  8478. - When parsing a detached signature, make sure we use the length of
  8479. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  8480. order to avoid comparing bytes out-of-bounds with a smaller digest
  8481. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  8482. o Minor bugfixes (documentation):
  8483. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  8484. 19504; bugfix on 0.2.7.3-rc.
  8485. - Fix the description of the --passphrase-fd option in the
  8486. tor-gencert manpage. The option is used to pass the number of a
  8487. file descriptor to read the passphrase from, not to read the file
  8488. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  8489. o Minor bugfixes (ephemeral hidden service):
  8490. - When deleting an ephemeral hidden service, close its intro points
  8491. even if they are not completely open. Fixes bug 18604; bugfix
  8492. on 0.2.7.1-alpha.
  8493. o Minor bugfixes (guard selection):
  8494. - Use a single entry guard even if the NumEntryGuards consensus
  8495. parameter is not provided. Fixes bug 17688; bugfix
  8496. on 0.2.5.6-alpha.
  8497. - Don't mark guards as unreachable if connection_connect() fails.
  8498. That function fails for local reasons, so it shouldn't reveal
  8499. anything about the status of the guard. Fixes bug 14334; bugfix
  8500. on 0.2.3.10-alpha.
  8501. o Minor bugfixes (hidden service client):
  8502. - Increase the minimum number of internal circuits we preemptively
  8503. build from 2 to 3, so a circuit is available when a client
  8504. connects to another onion service. Fixes bug 13239; bugfix
  8505. on 0.1.0.1-rc.
  8506. o Minor bugfixes (logging):
  8507. - When logging a directory ownership mismatch, log the owning
  8508. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  8509. o Minor bugfixes (memory leaks):
  8510. - Fix a small, uncommon memory leak that could occur when reading a
  8511. truncated ed25519 key file. Fixes bug 18956; bugfix
  8512. on 0.2.6.1-alpha.
  8513. o Minor bugfixes (testing):
  8514. - Allow clients to retry HSDirs much faster in test networks. Fixes
  8515. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  8516. - Disable ASAN's detection of segmentation faults while running
  8517. test_bt.sh, so that we can make sure that our own backtrace
  8518. generation code works. Fixes another aspect of bug 18934; bugfix
  8519. on 0.2.5.2-alpha. Patch from "cypherpunks".
  8520. - Fix the test-network-all target on out-of-tree builds by using the
  8521. correct path to the test driver script. Fixes bug 19421; bugfix
  8522. on 0.2.7.3-rc.
  8523. o Minor bugfixes (time):
  8524. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  8525. bugfix on all released tor versions.
  8526. - When computing the difference between two times in milliseconds,
  8527. we now round to the nearest millisecond correctly. Previously, we
  8528. could sometimes round in the wrong direction. Fixes bug 19428;
  8529. bugfix on 0.2.2.2-alpha.
  8530. o Minor bugfixes (user interface):
  8531. - Display a more accurate number of suppressed messages in the log
  8532. rate-limiter. Previously, there was a potential integer overflow
  8533. in the counter. Now, if the number of messages hits a maximum, the
  8534. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  8535. on 0.2.4.11-alpha.
  8536. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  8537. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  8538. o Code simplification and refactoring:
  8539. - Remove redundant declarations of the MIN macro. Closes
  8540. ticket 18889.
  8541. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  8542. Closes ticket 18462; patch from "icanhasaccount".
  8543. - Split the 600-line directory_handle_command_get function into
  8544. separate functions for different URL types. Closes ticket 16698.
  8545. o Documentation:
  8546. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  8547. ticket 19153. Patch from "U+039b".
  8548. o Removed features:
  8549. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  8550. "GETINFO dir-usage" controller request, which were only available
  8551. via a compile-time option in Tor anyway. Feature was added in
  8552. 0.2.2.1-alpha. Resolves ticket 19035.
  8553. - There is no longer a compile-time option to disable support for
  8554. TransPort. (If you don't want TransPort; just don't use it.) Patch
  8555. from "U+039b". Closes ticket 19449.
  8556. o Testing:
  8557. - Run more workqueue tests as part of "make check". These had
  8558. previously been implemented, but you needed to know special
  8559. command-line options to enable them.
  8560. - We now have unit tests for our code to reject zlib "compression
  8561. bombs". (Fortunately, the code works fine.)
  8562. Changes in version 0.2.8.6 - 2016-08-02
  8563. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  8564. The Tor 0.2.8 series improves client bootstrapping performance,
  8565. completes the authority-side implementation of improved identity
  8566. keys for relays, and includes numerous bugfixes and performance
  8567. improvements throughout the program. This release continues to
  8568. improve the coverage of Tor's test suite. For a full list of
  8569. changes since Tor 0.2.7, see the ReleaseNotes file.
  8570. Changes since 0.2.8.5-rc:
  8571. o Minor features (geoip):
  8572. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  8573. Country database.
  8574. o Minor bugfixes (compilation):
  8575. - Fix a compilation warning in the unit tests on systems where char
  8576. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  8577. o Minor bugfixes (fallback directories):
  8578. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  8579. leaving 89 of the 100 fallbacks originally introduced in Tor
  8580. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  8581. o Minor bugfixes (Linux seccomp2 sandbox):
  8582. - Allow more syscalls when running with "Sandbox 1" enabled:
  8583. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  8584. some systems, these are required for Tor to start. Fixes bug
  8585. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  8586. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  8587. so that get_interface_address6_via_udp_socket_hack() can work.
  8588. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  8589. Changes in version 0.2.8.5-rc - 2016-07-07
  8590. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  8591. series. If we find no new bugs or regressions here, the first stable
  8592. 0.2.8 release will be identical to it. It has a few small bugfixes
  8593. against previous versions.
  8594. o Directory authority changes:
  8595. - Urras is no longer a directory authority. Closes ticket 19271.
  8596. o Major bugfixes (heartbeat):
  8597. - Fix a regression that would crash Tor when the periodic
  8598. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  8599. 0.2.8.1-alpha. Reported by "kubaku".
  8600. o Minor features (build):
  8601. - Tor now again builds with the recent OpenSSL 1.1 development
  8602. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  8603. - When building manual pages, set the timezone to "UTC", so that the
  8604. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  8605. Patch from intrigeri.
  8606. o Minor bugfixes (fallback directory selection):
  8607. - Avoid errors during fallback selection if there are no eligible
  8608. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  8609. by teor.
  8610. o Minor bugfixes (IPv6, microdescriptors):
  8611. - Don't check node addresses when we only have a routerstatus. This
  8612. allows IPv6-only clients to bootstrap by fetching microdescriptors
  8613. from fallback directory mirrors. (The microdescriptor consensus
  8614. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  8615. on 0.2.8.2-alpha.
  8616. o Minor bugfixes (logging):
  8617. - Reduce pointlessly verbose log messages when directory servers
  8618. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  8619. 0.2.8.1-alpha. Patch by teor.
  8620. - When a fallback directory changes its fingerprint from the hard-
  8621. coded fingerprint, log a less severe, more explanatory log
  8622. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  8623. o Minor bugfixes (Linux seccomp2 sandboxing):
  8624. - Allow statistics to be written to disk when "Sandbox 1" is
  8625. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  8626. 0.2.6.1-alpha respectively.
  8627. o Minor bugfixes (user interface):
  8628. - Remove a warning message "Service [scrubbed] not found after
  8629. descriptor upload". This message appears when one uses HSPOST
  8630. control command to upload a service descriptor. Since there is
  8631. only a descriptor and no service, showing this message is
  8632. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  8633. o Fallback directory list:
  8634. - Add a comment to the generated fallback directory list that
  8635. explains how to comment out unsuitable fallbacks in a way that's
  8636. compatible with the stem fallback parser.
  8637. - Update fallback whitelist and blacklist based on relay operator
  8638. emails. Blacklist unsuitable (non-working, over-volatile)
  8639. fallbacks. Resolves ticket 19071. Patch by teor.
  8640. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  8641. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  8642. ticket 19071; patch by teor.
  8643. Changes in version 0.2.8.4-rc - 2016-06-15
  8644. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  8645. If we find no new bugs or regressions here, the first stable 0.2.8
  8646. release will be identical to it. It has a few small bugfixes against
  8647. previous versions.
  8648. o Major bugfixes (user interface):
  8649. - Correctly give a warning in the cases where a relay is specified
  8650. by nickname, and one such relay is found, but it is not officially
  8651. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  8652. o Minor features (build):
  8653. - Tor now builds once again with the recent OpenSSL 1.1 development
  8654. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  8655. o Minor features (geoip):
  8656. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  8657. Country database.
  8658. o Minor bugfixes (compilation):
  8659. - Cause the unit tests to compile correctly on mingw64 versions that
  8660. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  8661. o Minor bugfixes (downloading):
  8662. - Predict more correctly whether we'll be downloading over HTTP when
  8663. we determine the maximum length of a URL. This should avoid a
  8664. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  8665. bug 19191.
  8666. Changes in version 0.2.8.3-alpha - 2016-05-26
  8667. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  8668. the course of the 0.2.8 development cycle. It improves the behavior of
  8669. directory clients, fixes several crash bugs, fixes a gap in compiler
  8670. hardening, and allows the full integration test suite to run on
  8671. more platforms.
  8672. o Major bugfixes (security, client, DNS proxy):
  8673. - Stop a crash that could occur when a client running with DNSPort
  8674. received a query with multiple address types, and the first
  8675. address type was not supported. Found and fixed by Scott Dial.
  8676. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  8677. o Major bugfixes (security, compilation):
  8678. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  8679. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  8680. cause a compiler warning, thereby making other checks fail, and
  8681. needlessly disabling compiler-hardening support. Fixes one case of
  8682. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  8683. o Major bugfixes (security, directory authorities):
  8684. - Fix a crash and out-of-bounds write during authority voting, when
  8685. the list of relays includes duplicate ed25519 identity keys. Fixes
  8686. bug 19032; bugfix on 0.2.8.2-alpha.
  8687. o Major bugfixes (client, bootstrapping):
  8688. - Check if bootstrap consensus downloads are still needed when the
  8689. linked connection attaches. This prevents tor making unnecessary
  8690. begindir-style connections, which are the only directory
  8691. connections tor clients make since the fix for 18483 was merged.
  8692. - Fix some edge cases where consensus download connections may not
  8693. have been closed, even though they were not needed. Related to fix
  8694. for 18809.
  8695. - Make relays retry consensus downloads the correct number of times,
  8696. rather than the more aggressive client retry count. Fixes part of
  8697. ticket 18809.
  8698. - Stop downloading consensuses when we have a consensus, even if we
  8699. don't have all the certificates for it yet. Fixes bug 18809;
  8700. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  8701. o Major bugfixes (directory mirrors):
  8702. - Decide whether to advertise begindir support in the the same way
  8703. we decide whether to advertise our DirPort. Allowing these
  8704. decisions to become out-of-sync led to surprising behavior like
  8705. advertising begindir support when hibernation made us not
  8706. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  8707. Patch by teor.
  8708. o Major bugfixes (IPv6 bridges, client):
  8709. - Actually use IPv6 addresses when selecting directory addresses for
  8710. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  8711. by "teor".
  8712. o Major bugfixes (key management):
  8713. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8714. pointer to the previous (uninitialized) key value. The impact here
  8715. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8716. running an engine that makes key generation failures possible, or
  8717. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8718. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8719. Baishakhi Ray.
  8720. o Major bugfixes (testing):
  8721. - Fix a bug that would block 'make test-network-all' on systems where
  8722. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  8723. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  8724. bugfix on 0.2.8.1-alpha.
  8725. o Minor features (clients):
  8726. - Make clients, onion services, and bridge relays always use an
  8727. encrypted begindir connection for directory requests. Resolves
  8728. ticket 18483. Patch by "teor".
  8729. o Minor features (fallback directory mirrors):
  8730. - Give each fallback the same weight for client selection; restrict
  8731. fallbacks to one per operator; report fallback directory detail
  8732. changes when rebuilding list; add new fallback directory mirrors
  8733. to the whitelist; and many other minor simplifications and fixes.
  8734. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  8735. 0.2.8.1-alpha; patch by "teor".
  8736. - Replace the 21 fallbacks generated in January 2016 and included in
  8737. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  8738. 2016. Closes task 17158; patch by "teor".
  8739. o Minor features (geoip):
  8740. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  8741. Country database.
  8742. o Minor bugfixes (assert, portability):
  8743. - Fix an assertion failure in memarea.c on systems where "long" is
  8744. shorter than the size of a pointer. Fixes bug 18716; bugfix
  8745. on 0.2.1.1-alpha.
  8746. o Minor bugfixes (bootstrap):
  8747. - Consistently use the consensus download schedule for authority
  8748. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  8749. o Minor bugfixes (build):
  8750. - Remove a pair of redundant AM_CONDITIONAL declarations from
  8751. configure.ac. Fixes one final case of bug 17744; bugfix
  8752. on 0.2.8.2-alpha.
  8753. - Resolve warnings when building on systems that are concerned with
  8754. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  8755. and 0.2.6.1-alpha.
  8756. - When libscrypt.h is found, but no libscrypt library can be linked,
  8757. treat libscrypt as absent. Fixes bug 19161; bugfix
  8758. on 0.2.6.1-alpha.
  8759. o Minor bugfixes (client):
  8760. - Turn all TestingClientBootstrap* into non-testing torrc options.
  8761. This changes simply renames them by removing "Testing" in front of
  8762. them and they do not require TestingTorNetwork to be enabled
  8763. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  8764. - Make directory node selection more reliable, mainly for IPv6-only
  8765. clients and clients with few reachable addresses. Fixes bug 18929;
  8766. bugfix on 0.2.8.1-alpha. Patch by "teor".
  8767. o Minor bugfixes (controller, microdescriptors):
  8768. - Make GETINFO dir/status-vote/current/consensus conform to the
  8769. control specification by returning "551 Could not open cached
  8770. consensus..." when not caching consensuses. Fixes bug 18920;
  8771. bugfix on 0.2.2.6-alpha.
  8772. o Minor bugfixes (crypto, portability):
  8773. - The SHA3 and SHAKE routines now produce the correct output on Big
  8774. Endian systems. No code calls either algorithm yet, so this is
  8775. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  8776. - Tor now builds again with the recent OpenSSL 1.1 development
  8777. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  8778. ticket 18286.
  8779. o Minor bugfixes (directories):
  8780. - When fetching extrainfo documents, compare their SHA256 digests
  8781. and Ed25519 signing key certificates with the routerinfo that led
  8782. us to fetch them, rather than with the most recent routerinfo.
  8783. Otherwise we generate many spurious warnings about mismatches.
  8784. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  8785. o Minor bugfixes (logging):
  8786. - When we can't generate a signing key because OfflineMasterKey is
  8787. set, do not imply that we should have been able to load it. Fixes
  8788. bug 18133; bugfix on 0.2.7.2-alpha.
  8789. - Stop periodic_event_dispatch() from blasting twelve lines per
  8790. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  8791. - When rejecting a misformed INTRODUCE2 cell, only log at
  8792. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  8793. o Minor bugfixes (pluggable transports):
  8794. - Avoid reporting a spurious error when we decide that we don't need
  8795. to terminate a pluggable transport because it has already exited.
  8796. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  8797. o Minor bugfixes (pointer arithmetic):
  8798. - Fix a bug in memarea_alloc() that could have resulted in remote
  8799. heap write access, if Tor had ever passed an unchecked size to
  8800. memarea_alloc(). Fortunately, all the sizes we pass to
  8801. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  8802. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  8803. Guido Vranken.
  8804. o Minor bugfixes (relays):
  8805. - Consider more config options when relays decide whether to
  8806. regenerate their descriptor. Fixes more of bug 12538; bugfix
  8807. on 0.2.8.1-alpha.
  8808. - Resolve some edge cases where we might launch an ORPort
  8809. reachability check even when DisableNetwork is set. Noticed while
  8810. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  8811. o Minor bugfixes (statistics):
  8812. - We now include consensus downloads via IPv6 in our directory-
  8813. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  8814. o Minor bugfixes (testing):
  8815. - Allow directories in small networks to bootstrap by skipping
  8816. DirPort checks when the consensus has no exits. Fixes bug 19003;
  8817. bugfix on 0.2.8.1-alpha. Patch by teor.
  8818. - Fix a small memory leak that would occur when the
  8819. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  8820. bugfix on 0.2.5.2-alpha.
  8821. o Minor bugfixes (time handling):
  8822. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  8823. field. Otherwise, our unit tests crash on Windows. Fixes bug
  8824. 18977; bugfix on 0.2.2.25-alpha.
  8825. o Documentation:
  8826. - Document the contents of the 'datadir/keys' subdirectory in the
  8827. manual page. Closes ticket 17621.
  8828. - Stop recommending use of nicknames to identify relays in our
  8829. MapAddress documentation. Closes ticket 18312.
  8830. Changes in version 0.2.8.2-alpha - 2016-03-28
  8831. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  8832. bugs in earlier versions of Tor, including some that prevented
  8833. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  8834. directory support should also be much improved.
  8835. o New system requirements:
  8836. - Tor no longer supports versions of OpenSSL with a broken
  8837. implementation of counter mode. (This bug was present in OpenSSL
  8838. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  8839. longer runs with, these versions.
  8840. - Tor no longer attempts to support platforms where the "time_t"
  8841. type is unsigned. (To the best of our knowledge, only OpenVMS does
  8842. this, and Tor has never actually built on OpenVMS.) Closes
  8843. ticket 18184.
  8844. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  8845. later (released in 2008 and 2009 respectively). If you are
  8846. building Tor from the git repository instead of from the source
  8847. distribution, and your tools are older than this, you will need to
  8848. upgrade. Closes ticket 17732.
  8849. o Major bugfixes (security, pointers):
  8850. - Avoid a difficult-to-trigger heap corruption attack when extending
  8851. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8852. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8853. Reported by Guido Vranken.
  8854. o Major bugfixes (bridges, pluggable transports):
  8855. - Modify the check for OR connections to private addresses. Allow
  8856. bridges on private addresses, including pluggable transports that
  8857. ignore the (potentially private) address in the bridge line. Fixes
  8858. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  8859. o Major bugfixes (compilation):
  8860. - Repair hardened builds under the clang compiler. Previously, our
  8861. use of _FORTIFY_SOURCE would conflict with clang's address
  8862. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  8863. o Major bugfixes (crash on shutdown):
  8864. - Correctly handle detaching circuits from muxes when shutting down.
  8865. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  8866. - Fix an assert-on-exit bug related to counting memory usage in
  8867. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  8868. o Major bugfixes (crash on startup):
  8869. - Fix a segfault during startup: If a Unix domain socket was
  8870. configured as listener (such as a ControlSocket or a SocksPort
  8871. "unix:" socket), and tor was started as root but not configured to
  8872. switch to another user, tor would segfault while trying to string
  8873. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  8874. Patch by weasel.
  8875. o Major bugfixes (dns proxy mode, crash):
  8876. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8877. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8878. o Major bugfixes (relays, bridge clients):
  8879. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  8880. bridge clients use the address configured in the bridge line.
  8881. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  8882. patch by teor.
  8883. o Major bugfixes (voting):
  8884. - Actually enable support for authorities to match routers by their
  8885. Ed25519 identities. Previously, the code had been written, but
  8886. some debugging code that had accidentally been left in the
  8887. codebase made it stay turned off. Fixes bug 17702; bugfix
  8888. on 0.2.7.2-alpha.
  8889. - When collating votes by Ed25519 identities, authorities now
  8890. include a "NoEdConsensus" flag if the ed25519 value (or lack
  8891. thereof) for a server does not reflect the majority consensus.
  8892. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  8893. - When generating a vote with keypinning disabled, never include two
  8894. entries for the same ed25519 identity. This bug was causing
  8895. authorities to generate votes that they could not parse when a
  8896. router violated key pinning by changing its RSA identity but
  8897. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  8898. 18318. Bugfix on 0.2.7.2-alpha.
  8899. o Minor features (security, win32):
  8900. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  8901. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  8902. by teor.
  8903. o Minor features (bug-resistance):
  8904. - Make Tor survive errors involving connections without a
  8905. corresponding event object. Previously we'd fail with an
  8906. assertion; now we produce a log message. Related to bug 16248.
  8907. o Minor features (build):
  8908. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  8909. as having possible IPFW support. Closes ticket 18448. Patch from
  8910. Steven Chamberlain.
  8911. o Minor features (code hardening):
  8912. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  8913. level code, to harden against accidental failures to NUL-
  8914. terminate. Part of ticket 17852. Patch from jsturgix. Found
  8915. with Flawfinder.
  8916. o Minor features (crypto):
  8917. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  8918. p is a safe prime, and g is a suitable generator. Closes
  8919. ticket 18221.
  8920. o Minor features (geoip):
  8921. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  8922. Country database.
  8923. o Minor features (hidden service directory):
  8924. - Streamline relay-side hsdir handling: when relays consider whether
  8925. to accept an uploaded hidden service descriptor, they no longer
  8926. check whether they are one of the relays in the network that is
  8927. "supposed" to handle that descriptor. Implements ticket 18332.
  8928. o Minor features (IPv6):
  8929. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  8930. to 1, tor prefers IPv6 directory addresses.
  8931. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  8932. avoids using IPv4 for client OR and directory connections.
  8933. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  8934. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  8935. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  8936. o Minor features (linux seccomp2 sandbox):
  8937. - Reject attempts to change our Address with "Sandbox 1" enabled.
  8938. Changing Address with Sandbox turned on would never actually work,
  8939. but previously it would fail in strange and confusing ways. Found
  8940. while fixing 18548.
  8941. o Minor features (robustness):
  8942. - Exit immediately with an error message if the code attempts to use
  8943. Libevent without having initialized it. This should resolve some
  8944. frequently-made mistakes in our unit tests. Closes ticket 18241.
  8945. o Minor features (unix domain sockets):
  8946. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  8947. Unix domain sockets without checking the permissions on the parent
  8948. directory. (Tor checks permissions by default because some
  8949. operating systems only check permissions on the parent directory.
  8950. However, some operating systems do look at permissions on the
  8951. socket, and tor's default check is unneeded.) Closes ticket 18458.
  8952. Patch by weasel.
  8953. o Minor bugfixes (exit policies, security):
  8954. - Refresh an exit relay's exit policy when interface addresses
  8955. change. Previously, tor only refreshed the exit policy when the
  8956. configured external address changed. Fixes bug 18208; bugfix on
  8957. 0.2.7.3-rc. Patch by teor.
  8958. o Minor bugfixes (security, hidden services):
  8959. - Prevent hidden services connecting to client-supplied rendezvous
  8960. addresses that are reserved as internal or multicast. Fixes bug
  8961. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  8962. o Minor bugfixes (build):
  8963. - Do not link the unit tests against both the testing and non-
  8964. testing versions of the static libraries. Fixes bug 18490; bugfix
  8965. on 0.2.7.1-alpha.
  8966. - Avoid spurious failures from configure files related to calling
  8967. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  8968. 0.2.0.1-alpha. Patch from "cypherpunks".
  8969. - Silence spurious clang-scan warnings in the ed25519_donna code by
  8970. explicitly initializing some objects. Fixes bug 18384; bugfix on
  8971. 0.2.7.2-alpha. Patch by teor.
  8972. o Minor bugfixes (client, bootstrap):
  8973. - Count receipt of new microdescriptors as progress towards
  8974. bootstrapping. Previously, with EntryNodes set, Tor might not
  8975. successfully repopulate the guard set on bootstrapping. Fixes bug
  8976. 16825; bugfix on 0.2.3.1-alpha.
  8977. o Minor bugfixes (code correctness):
  8978. - Update to the latest version of Trunnel, which tries harder to
  8979. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  8980. by clang address sanitizer. Fixes bug 18373; bugfix
  8981. on 0.2.7.2-alpha.
  8982. o Minor bugfixes (configuration):
  8983. - Fix a tiny memory leak when parsing a port configuration ending in
  8984. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  8985. o Minor bugfixes (containers):
  8986. - If we somehow attempt to construct a heap with more than
  8987. 1073741822 elements, avoid an integer overflow when maintaining
  8988. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  8989. o Minor bugfixes (correctness):
  8990. - Fix a bad memory handling bug that would occur if we had queued a
  8991. cell on a channel's incoming queue. Fortunately, we can't actually
  8992. queue a cell like that as our code is constructed today, but it's
  8993. best to avoid this kind of error, even if there isn't any code
  8994. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  8995. o Minor bugfixes (directory):
  8996. - When generating a URL for a directory server on an IPv6 address,
  8997. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  8998. on 0.2.3.9-alpha. Patch from Malek.
  8999. o Minor bugfixes (fallback directory mirrors):
  9000. - When requesting extrainfo descriptors from a trusted directory
  9001. server, check whether it is an authority or a fallback directory
  9002. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  9003. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  9004. o Minor bugfixes (hidden service, client):
  9005. - Handle the case where the user makes several fast consecutive
  9006. requests to the same .onion address. Previously, the first six
  9007. requests would each trigger a descriptor fetch, each picking a
  9008. directory (there are 6 overall) and the seventh one would fail
  9009. because no directories were left, thereby triggering a close on
  9010. all current directory connections asking for the hidden service.
  9011. The solution here is to not close the connections if we have
  9012. pending directory fetches. Fixes bug 15937; bugfix
  9013. on 0.2.7.1-alpha.
  9014. o Minor bugfixes (hidden service, control port):
  9015. - Add the onion address to the HS_DESC event for the UPLOADED action
  9016. both on success or failure. It was previously hardcoded with
  9017. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  9018. o Minor bugfixes (hidden service, directory):
  9019. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  9020. publish attempts. Suggested by ticket 18332.
  9021. o Minor bugfixes (linux seccomp2 sandbox):
  9022. - Allow the setrlimit syscall, and the prlimit and prlimit64
  9023. syscalls, which some libc implementations use under the hood.
  9024. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  9025. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  9026. enabled and no DNS resolvers configured. This should help TAILS
  9027. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  9028. - Fix the sandbox's interoperability with unix domain sockets under
  9029. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  9030. o Minor bugfixes (logging):
  9031. - When logging information about an unparsable networkstatus vote or
  9032. consensus, do not say "vote" when we mean consensus. Fixes bug
  9033. 18368; bugfix on 0.2.0.8-alpha.
  9034. - Scrub service name in "unrecognized service ID" log messages.
  9035. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  9036. - Downgrade logs and backtraces about IP versions to info-level.
  9037. Only log backtraces once each time tor runs. Assists in diagnosing
  9038. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  9039. Christian, patch by teor.
  9040. o Minor bugfixes (memory safety):
  9041. - Avoid freeing an uninitialized pointer when opening a socket fails
  9042. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  9043. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  9044. by teor.
  9045. - Correctly duplicate addresses in get_interface_address6_list().
  9046. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  9047. patch by "cypherpunks".
  9048. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  9049. on 0.2.0.1-alpha.
  9050. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  9051. 18672; bugfix on 0.2.5.1-alpha.
  9052. o Minor bugfixes (private directory):
  9053. - Prevent a race condition when creating private directories. Fixes
  9054. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  9055. Patch from jsturgix. Found with Flawfinder.
  9056. o Minor bugfixes (test networks, IPv6):
  9057. - Allow internal IPv6 addresses in descriptors in test networks.
  9058. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  9059. by karsten.
  9060. o Minor bugfixes (testing):
  9061. - We no longer disable assertions in the unit tests when coverage is
  9062. enabled. Instead, we require you to say --disable-asserts-in-tests
  9063. to the configure script if you need assertions disabled in the
  9064. unit tests (for example, if you want to perform branch coverage).
  9065. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  9066. o Minor bugfixes (time parsing):
  9067. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  9068. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  9069. 0.0.2pre14. Patch by teor.
  9070. o Minor bugfixes (tor-gencert):
  9071. - Correctly handle the case where an authority operator enters a
  9072. passphrase but sends an EOF before sending a newline. Fixes bug
  9073. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  9074. o Code simplification and refactoring:
  9075. - Quote all the string interpolations in configure.ac -- even those
  9076. which we are pretty sure can't contain spaces. Closes ticket
  9077. 17744. Patch from zerosion.
  9078. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  9079. inplace, so there's no need to have a separate implementation for
  9080. the non-inplace code. Closes ticket 18258. Patch from Malek.
  9081. - Simplify return types for some crypto functions that can't
  9082. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  9083. o Documentation:
  9084. - Change build messages to refer to "Fedora" instead of "Fedora
  9085. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  9086. Patches from "icanhasaccount" and "cypherpunks".
  9087. o Removed features:
  9088. - We no longer maintain an internal freelist in memarea.c.
  9089. Allocators should be good enough to make this code unnecessary,
  9090. and it's doubtful that it ever had any performance benefit.
  9091. o Testing:
  9092. - Fix several warnings from clang's address sanitizer produced in
  9093. the unit tests.
  9094. - Treat backtrace test failures as expected on FreeBSD until we
  9095. solve bug 17808. Closes ticket 18204.
  9096. Changes in version 0.2.8.1-alpha - 2016-02-04
  9097. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  9098. includes numerous small features and bugfixes against previous Tor
  9099. versions, and numerous small infrastructure improvements. The most
  9100. notable features are a set of improvements to the directory subsystem.
  9101. o Major features (security, Linux):
  9102. - When Tor starts as root on Linux and is told to switch user ID, it
  9103. can now retain the capability to bind to low ports. By default,
  9104. Tor will do this only when it's switching user ID and some low
  9105. ports have been configured. You can change this behavior with the
  9106. new option KeepBindCapabilities. Closes ticket 8195.
  9107. o Major features (directory system):
  9108. - When bootstrapping multiple consensus downloads at a time, use the
  9109. first one that starts downloading, and close the rest. This
  9110. reduces failures when authorities or fallback directories are slow
  9111. or down. Together with the code for feature 15775, this feature
  9112. should reduces failures due to fallback churn. Implements ticket
  9113. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  9114. "mikeperry" and "teor".
  9115. - Include a trial list of 21 default fallback directories, generated
  9116. in January 2016, based on an opt-in survey of suitable relays.
  9117. Doing this should make clients bootstrap more quickly and reliably,
  9118. and reduce the load on the directory authorities. Closes ticket
  9119. 15775. Patch by "teor".
  9120. Candidates identified using an OnionOO script by "weasel", "teor",
  9121. "gsathya", and "karsten".
  9122. - Previously only relays that explicitly opened a directory port
  9123. (DirPort) accepted directory requests from clients. Now all
  9124. relays, with and without a DirPort, accept and serve tunneled
  9125. directory requests that they receive through their ORPort. You can
  9126. disable this behavior using the new DirCache option. Closes
  9127. ticket 12538.
  9128. o Major key updates:
  9129. - Update the V3 identity key for the dannenberg directory authority:
  9130. it was changed on 18 November 2015. Closes task 17906. Patch
  9131. by "teor".
  9132. o Minor features (security, clock):
  9133. - Warn when the system clock appears to move back in time (when the
  9134. state file was last written in the future). Tor doesn't know that
  9135. consensuses have expired if the clock is in the past. Patch by
  9136. "teor". Implements ticket 17188.
  9137. o Minor features (security, exit policies):
  9138. - ExitPolicyRejectPrivate now rejects more private addresses by
  9139. default. Specifically, it now rejects the relay's outbound bind
  9140. addresses (if configured), and the relay's configured port
  9141. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  9142. 0.2.0.11-alpha. Patch by "teor".
  9143. o Minor features (security, memory erasure):
  9144. - Set the unused entries in a smartlist to NULL. This helped catch
  9145. a (harmless) bug, and shouldn't affect performance too much.
  9146. Implements ticket 17026.
  9147. - Use SecureMemoryWipe() function to securely clean memory on
  9148. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  9149. Implements feature 17986.
  9150. - Use explicit_bzero or memset_s when present. Previously, we'd use
  9151. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  9152. from <logan@hackers.mu> and <selven@hackers.mu>.
  9153. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  9154. zero size. Check size argument to memwipe() for underflow. Fixes
  9155. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  9156. patch by "teor".
  9157. o Minor features (security, RNG):
  9158. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  9159. positively are not allowed to fail. Previously we depended on
  9160. internal details of OpenSSL's behavior. Closes ticket 17686.
  9161. - Never use the system entropy output directly for anything besides
  9162. seeding the PRNG. When we want to generate important keys, instead
  9163. of using system entropy directly, we now hash it with the PRNG
  9164. stream. This may help resist certain attacks based on broken OS
  9165. entropy implementations. Closes part of ticket 17694.
  9166. - Use modern system calls (like getentropy() or getrandom()) to
  9167. generate strong entropy on platforms that have them. Closes
  9168. ticket 13696.
  9169. o Minor features (accounting):
  9170. - Added two modes to the AccountingRule option: One for limiting
  9171. only the number of bytes sent ("AccountingRule out"), and one for
  9172. limiting only the number of bytes received ("AccountingRule in").
  9173. Closes ticket 15989; patch from "unixninja92".
  9174. o Minor features (build):
  9175. - Since our build process now uses "make distcheck", we no longer
  9176. force "make dist" to depend on "make check". Closes ticket 17893;
  9177. patch from "cypherpunks."
  9178. - Tor now builds successfully with the recent OpenSSL 1.1
  9179. development branch, and with the latest LibreSSL. Closes tickets
  9180. 17549, 17921, and 17984.
  9181. o Minor features (controller):
  9182. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  9183. tickets 16774 and 17817. Patch by George Tankersley.
  9184. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  9185. service descriptor from a service's local hidden service
  9186. descriptor cache. Closes ticket 14846.
  9187. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  9188. controllers can examine the the reject rules added by
  9189. ExitPolicyRejectPrivate. This makes it easier for stem to display
  9190. exit policies.
  9191. o Minor features (crypto):
  9192. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  9193. George Tankersley.
  9194. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  9195. - When allocating a digest state object, allocate no more space than
  9196. we actually need. Previously, we would allocate as much space as
  9197. the state for the largest algorithm would need. This change saves
  9198. up to 672 bytes per circuit. Closes ticket 17796.
  9199. - Improve performance when hashing non-multiple of 8 sized buffers,
  9200. based on Andrew Moon's public domain SipHash-2-4 implementation.
  9201. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  9202. o Minor features (directory downloads):
  9203. - Wait for busy authorities and fallback directories to become non-
  9204. busy when bootstrapping. (A similar change was made in 6c443e987d
  9205. for directory caches chosen from the consensus.) Closes ticket
  9206. 17864; patch by "teor".
  9207. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  9208. directory mirrors. The default is 1; set it to 0 to disable
  9209. fallbacks. Implements ticket 17576. Patch by "teor".
  9210. o Minor features (geoip):
  9211. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  9212. Country database.
  9213. o Minor features (IPv6):
  9214. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  9215. FallbackDir torrc options, to specify an IPv6 address for an
  9216. authority or fallback directory. Add hard-coded ipv6 addresses for
  9217. directory authorities that have them. Closes ticket 17327; patch
  9218. from Nick Mathewson and "teor".
  9219. - Add address policy assume_action support for IPv6 addresses.
  9220. - Limit IPv6 mask bits to 128.
  9221. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  9222. almost always a bug. Closes ticket 17863; patch by "teor".
  9223. - Allow users to configure directory authorities and fallback
  9224. directory servers with IPv6 addresses and ORPorts. Resolves
  9225. ticket 6027.
  9226. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  9227. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  9228. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  9229. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  9230. o Minor features (logging):
  9231. - When logging to syslog, allow a tag to be added to the syslog
  9232. identity (the string prepended to every log message). The tag can
  9233. be configured with SyslogIdentityTag and defaults to none. Setting
  9234. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  9235. ticket 17194.
  9236. o Minor features (portability):
  9237. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  9238. patch from <logan@hackers.mu>.
  9239. o Minor features (relay, address discovery):
  9240. - Add a family argument to get_interface_addresses_raw() and
  9241. subfunctions to make network interface address interogation more
  9242. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  9243. types of interfaces from the operating system. Resolves
  9244. ticket 17950.
  9245. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  9246. fails to enumerate interface addresses using the platform-specific
  9247. API, have it rely on the UDP socket fallback technique to try and
  9248. find out what IP addresses (both IPv4 and IPv6) our machine has.
  9249. Resolves ticket 17951.
  9250. o Minor features (replay cache):
  9251. - The replay cache now uses SHA256 instead of SHA1. Implements
  9252. feature 8961. Patch by "teor", issue reported by "rransom".
  9253. o Minor features (unix file permissions):
  9254. - Defer creation of Unix sockets until after setuid. This avoids
  9255. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  9256. CapabilityBoundingSet, or chown and fowner when using SELinux.
  9257. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9258. - If any directory created by Tor is marked as group readable, the
  9259. filesystem group is allowed to be either the default GID or the
  9260. root user. Allowing root to read the DataDirectory prevents the
  9261. need for CAP_READ_SEARCH when using systemd's
  9262. CapabilityBoundingSet, or dac_read_search when using SELinux.
  9263. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9264. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  9265. 1, the DataDirectory will be made readable by the default GID.
  9266. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9267. o Minor bugfixes (accounting):
  9268. - The max bandwidth when using 'AccountRule sum' is now correctly
  9269. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  9270. from "unixninja92".
  9271. o Minor bugfixes (code correctness):
  9272. - When closing an entry connection, generate a warning if we should
  9273. have sent an end cell for it but we haven't. Fixes bug 17876;
  9274. bugfix on 0.2.3.2-alpha.
  9275. - Assert that allocated memory held by the reputation code is freed
  9276. according to its internal counters. Fixes bug 17753; bugfix
  9277. on 0.1.1.1-alpha.
  9278. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  9279. bugfix on 0.0.6.
  9280. o Minor bugfixes (compilation):
  9281. - Mark all object files that include micro-revision.i as depending
  9282. on it, so as to make parallel builds more reliable. Fixes bug
  9283. 17826; bugfix on 0.2.5.1-alpha.
  9284. - Don't try to use the pthread_condattr_setclock() function unless
  9285. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  9286. 17819; bugfix on 0.2.6.3-alpha.
  9287. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  9288. on 0.2.5.2-alpha.
  9289. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9290. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9291. - Fix search for libevent libraries on OpenBSD (and other systems
  9292. that install libevent 1 and libevent 2 in parallel). Fixes bug
  9293. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  9294. - Isolate environment variables meant for tests from the rest of the
  9295. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  9296. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  9297. on 0.0.2pre8.
  9298. - Remove config.log only from make distclean, not from make clean.
  9299. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  9300. o Minor bugfixes (crypto):
  9301. - Check the return value of HMAC() and assert on failure. Fixes bug
  9302. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  9303. o Minor bugfixes (fallback directories):
  9304. - Mark fallbacks as "too busy" when they return a 503 response,
  9305. rather than just marking authorities. Fixes bug 17572; bugfix on
  9306. 0.2.4.7-alpha. Patch by "teor".
  9307. o Minor bugfixes (IPv6):
  9308. - Update the limits in max_dl_per_request for IPv6 address length.
  9309. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  9310. o Minor bugfixes (linux seccomp2 sandbox):
  9311. - Fix a crash when using offline master ed25519 keys with the Linux
  9312. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  9313. o Minor bugfixes (logging):
  9314. - In log messages that include a function name, use __FUNCTION__
  9315. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  9316. with clang __PRETTY_FUNCTION__ has extra information we don't
  9317. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  9318. der Woerdt.
  9319. - Remove needless quotes from a log message about unparseable
  9320. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  9321. o Minor bugfixes (portability):
  9322. - Remove an #endif from configure.ac so that we correctly detect the
  9323. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  9324. on 0.2.0.13-alpha.
  9325. o Minor bugfixes (relays):
  9326. - Check that both the ORPort and DirPort (if present) are reachable
  9327. before publishing a relay descriptor. Otherwise, relays publish a
  9328. descriptor with DirPort 0 when the DirPort reachability test takes
  9329. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  9330. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  9331. o Minor bugfixes (relays, hidden services):
  9332. - Refuse connection requests to private OR addresses unless
  9333. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  9334. then refuse to send any cells to a private address. Fixes bugs
  9335. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  9336. o Minor bugfixes (safe logging):
  9337. - When logging a malformed hostname received through socks4, scrub
  9338. it if SafeLogging says we should. Fixes bug 17419; bugfix
  9339. on 0.1.1.16-rc.
  9340. o Minor bugfixes (statistics code):
  9341. - Consistently check for overflow in round_*_to_next_multiple_of
  9342. functions, and add unit tests with additional and maximal values.
  9343. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  9344. - Handle edge cases in the laplace functions: avoid division by
  9345. zero, avoid taking the log of zero, and silence clang type
  9346. conversion warnings using round and trunc. Add unit tests for edge
  9347. cases with maximal values. Fixes part of bug 13192; bugfix
  9348. on 0.2.6.2-alpha.
  9349. o Minor bugfixes (testing):
  9350. - The test for log_heartbeat was incorrectly failing in timezones
  9351. with non-integer offsets. Instead of comparing the end of the time
  9352. string against a constant, compare it to the output of
  9353. format_local_iso_time when given the correct input. Fixes bug
  9354. 18039; bugfix on 0.2.5.4-alpha.
  9355. - Make unit tests pass on IPv6-only systems, and systems without
  9356. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  9357. bugfix on 0.2.7.3-rc. Patch by "teor".
  9358. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  9359. on 0.2.4.8-alpha.
  9360. - Check the full results of SHA256 and SHA512 digests in the unit
  9361. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  9362. o Code simplification and refactoring:
  9363. - Move logging of redundant policy entries in
  9364. policies_parse_exit_policy_internal into its own function. Closes
  9365. ticket 17608; patch from "juce".
  9366. - Extract the more complicated parts of circuit_mark_for_close()
  9367. into a new function that we run periodically before circuits are
  9368. freed. This change removes more than half of the functions
  9369. currently in the "blob". Closes ticket 17218.
  9370. - Clean up a little duplicated code in
  9371. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  9372. from "pfrankw".
  9373. - Decouple the list of streams waiting to be attached to circuits
  9374. from the overall connection list. This change makes it possible to
  9375. attach streams quickly while simplifying Tor's callgraph and
  9376. avoiding O(N) scans of the entire connection list. Closes
  9377. ticket 17590.
  9378. - When a direct directory request fails immediately on launch,
  9379. instead of relaunching that request from inside the code that
  9380. launches it, instead mark the connection for teardown. This change
  9381. simplifies Tor's callback and prevents the directory-request
  9382. launching code from invoking itself recursively. Closes
  9383. ticket 17589
  9384. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  9385. use them. Closes ticket 17926.
  9386. o Documentation:
  9387. - Add a description of the correct use of the '--keygen' command-
  9388. line option. Closes ticket 17583; based on text by 's7r'.
  9389. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  9390. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  9391. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  9392. - Mention torspec URL in the manpage and point the reader to it
  9393. whenever we mention a document that belongs in torspce. Fixes
  9394. issue 17392.
  9395. o Removed features:
  9396. - Remove client-side support for connecting to Tor relays running
  9397. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  9398. the v3 TLS handshake protocol, and are no longer allowed on the
  9399. Tor network. Implements the client side of ticket 11150. Based on
  9400. patches by Tom van der Woerdt.
  9401. o Testing:
  9402. - Add unit tests to check for common RNG failure modes, such as
  9403. returning all zeroes, identical values, or incrementing values
  9404. (OpenSSL's rand_predictable feature). Patch by "teor".
  9405. - Log more information when the backtrace tests fail. Closes ticket
  9406. 17892. Patch from "cypherpunks."
  9407. - Always test both ed25519 backends, so that we can be sure that our
  9408. batch-open replacement code works. Part of ticket 16794.
  9409. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  9410. portion of ticket 16831.
  9411. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  9412. util_format.c, directory.c, and options_validate.c. Closes tickets
  9413. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  9414. Ola Bini.
  9415. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  9416. Patch from Reinaldo de Souza Jr.
  9417. Changes in version 0.2.7.6 - 2015-12-10
  9418. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  9419. well as a minor bug in hidden service reliability.
  9420. o Major bugfixes (guard selection):
  9421. - Actually look at the Guard flag when selecting a new directory
  9422. guard. When we implemented the directory guard design, we
  9423. accidentally started treating all relays as if they have the Guard
  9424. flag during guard selection, leading to weaker anonymity and worse
  9425. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  9426. by Mohsen Imani.
  9427. o Minor features (geoip):
  9428. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  9429. Country database.
  9430. o Minor bugfixes (compilation):
  9431. - When checking for net/pfvar.h, include netinet/in.h if possible.
  9432. This fixes transparent proxy detection on OpenBSD. Fixes bug
  9433. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  9434. - Fix a compilation warning with Clang 3.6: Do not check the
  9435. presence of an address which can never be NULL. Fixes bug 17781.
  9436. o Minor bugfixes (correctness):
  9437. - When displaying an IPv6 exit policy, include the mask bits
  9438. correctly even when the number is greater than 31. Fixes bug
  9439. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  9440. - The wrong list was used when looking up expired intro points in a
  9441. rend service object, causing what we think could be reachability
  9442. issues for hidden services, and triggering a BUG log. Fixes bug
  9443. 16702; bugfix on 0.2.7.2-alpha.
  9444. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  9445. bug 17722; bugfix on 0.2.7.2-alpha.
  9446. Changes in version 0.2.7.5 - 2015-11-20
  9447. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  9448. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  9449. tirelessly to advocate human rights regardless of national borders,
  9450. and oppose the encroachments of mass surveillance. He opposed national
  9451. exceptionalism, he brought clarity to legal and policy debates, he
  9452. understood and predicted the impact of mass surveillance on the world,
  9453. and he laid the groundwork for resisting it. While serving on the Tor
  9454. Project's board of directors, he brought us his uncompromising focus
  9455. on technical excellence in the service of humankind. Caspar was an
  9456. inimitable force for good and a wonderful friend. He was kind,
  9457. humorous, generous, gallant, and believed we should protect one
  9458. another without exception. We honor him here for his ideals, his
  9459. efforts, and his accomplishments. Please honor his memory with works
  9460. that would make him proud.
  9461. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  9462. The 0.2.7 series adds a more secure identity key type for relays,
  9463. improves cryptography performance, resolves several longstanding
  9464. hidden-service performance issues, improves controller support for
  9465. hidden services, and includes small bugfixes and performance
  9466. improvements throughout the program. This release series also includes
  9467. more tests than before, and significant simplifications to which parts
  9468. of Tor invoke which others.
  9469. (This release contains no code changes since 0.2.7.4-rc.)
  9470. Changes in version 0.2.7.4-rc - 2015-10-21
  9471. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  9472. fixes some important memory leaks, and a scary-looking (but mostly
  9473. harmless in practice) invalid-read bug. It also has a few small
  9474. bugfixes, notably fixes for compilation and portability on different
  9475. platforms. If no further significant bounds are found, the next
  9476. release will the the official stable release.
  9477. o Major bugfixes (security, correctness):
  9478. - Fix an error that could cause us to read 4 bytes before the
  9479. beginning of an openssl string. This bug could be used to cause
  9480. Tor to crash on systems with unusual malloc implementations, or
  9481. systems with unusual hardening installed. Fixes bug 17404; bugfix
  9482. on 0.2.3.6-alpha.
  9483. o Major bugfixes (correctness):
  9484. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  9485. bug 17401; bugfix on 0.2.7.3-rc.
  9486. o Major bugfixes (memory leaks):
  9487. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  9488. 17398; bugfix on 0.2.6.1-alpha.
  9489. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  9490. 17402; bugfix on 0.2.7.3-rc.
  9491. - Fix a memory leak when reading an expired signing key from disk.
  9492. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  9493. o Minor features (geoIP):
  9494. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  9495. Country database.
  9496. o Minor bugfixes (compilation):
  9497. - Repair compilation with the most recent (unreleased, alpha)
  9498. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  9499. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  9500. 17251; bugfix on 0.2.7.2-alpha.
  9501. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9502. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9503. o Minor bugfixes (portability):
  9504. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  9505. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  9506. Marcin Cieślak.
  9507. o Minor bugfixes (sandbox):
  9508. - Add the "hidserv-stats" filename to our sandbox filter for the
  9509. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  9510. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  9511. o Minor bugfixes (testing):
  9512. - Add unit tests for get_interface_address* failure cases. Fixes bug
  9513. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  9514. - Fix breakage when running 'make check' with BSD make. Fixes bug
  9515. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  9516. - Make the get_ifaddrs_* unit tests more tolerant of different
  9517. network configurations. (Don't assume every test box has an IPv4
  9518. address, and don't assume every test box has a non-localhost
  9519. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  9520. - Skip backtrace tests when backtrace support is not compiled in.
  9521. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  9522. Marcin Cieślak.
  9523. o Documentation:
  9524. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  9525. - Note that HiddenServicePorts can take a unix domain socket. Closes
  9526. ticket 17364.
  9527. Changes in version 0.2.7.3-rc - 2015-09-25
  9528. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  9529. contains numerous usability fixes for Ed25519 keys, safeguards against
  9530. several misconfiguration problems, significant simplifications to
  9531. Tor's callgraph, and numerous bugfixes and small features.
  9532. This is the most tested release of Tor to date. The unit tests cover
  9533. 39.40% of the code, and the integration tests (accessible with "make
  9534. test-full-online", requiring stem and chutney and a network
  9535. connection) raise the coverage to 64.49%.
  9536. o Major features (security, hidden services):
  9537. - Hidden services, if using the EntryNodes option, are required to
  9538. use more than one EntryNode, in order to avoid a guard discovery
  9539. attack. (This would only affect people who had configured hidden
  9540. services and manually specified the EntryNodes option with a
  9541. single entry-node. The impact was that it would be easy to
  9542. remotely identify the guard node used by such a hidden service.
  9543. See ticket for more information.) Fixes ticket 14917.
  9544. o Major features (Ed25519 keys, keypinning):
  9545. - The key-pinning option on directory authorities is now advisory-
  9546. only by default. In a future version, or when the AuthDirPinKeys
  9547. option is set, pins are enforced again. Disabling key-pinning
  9548. seemed like a good idea so that we can survive the fallout of any
  9549. usability problems associated with Ed25519 keys. Closes
  9550. ticket 17135.
  9551. o Major features (Ed25519 performance):
  9552. - Improve the speed of Ed25519 operations and Curve25519 keypair
  9553. generation when built targeting 32 bit x86 platforms with SSE2
  9554. available. Implements ticket 16535.
  9555. - Improve the runtime speed of Ed25519 signature verification by
  9556. using Ed25519-donna's batch verification support. Implements
  9557. ticket 16533.
  9558. o Major features (performance testing):
  9559. - The test-network.sh script now supports performance testing.
  9560. Requires corresponding chutney performance testing changes. Patch
  9561. by "teor". Closes ticket 14175.
  9562. o Major features (relay, Ed25519):
  9563. - Significant usability improvements for Ed25519 key management. Log
  9564. messages are better, and the code can recover from far more
  9565. failure conditions. Thanks to "s7r" for reporting and diagnosing
  9566. so many of these!
  9567. - Add a new OfflineMasterKey option to tell Tor never to try loading
  9568. or generating a secret Ed25519 identity key. You can use this in
  9569. combination with tor --keygen to manage offline and/or encrypted
  9570. Ed25519 keys. Implements ticket 16944.
  9571. - Add a --newpass option to allow changing or removing the
  9572. passphrase of an encrypted key with tor --keygen. Implements part
  9573. of ticket 16769.
  9574. - On receiving a HUP signal, check to see whether the Ed25519
  9575. signing key has changed, and reload it if so. Closes ticket 16790.
  9576. o Major bugfixes (relay, Ed25519):
  9577. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  9578. 0.2.7.2-alpha. Reported by "s7r".
  9579. - Improve handling of expired signing keys with offline master keys.
  9580. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  9581. o Minor features (client-side privacy):
  9582. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  9583. lifespan when IsolateSOCKSAuth and streams with SOCKS
  9584. authentication are attached to the circuit. This allows
  9585. applications like TorBrowser to manage circuit lifetime on their
  9586. own. Implements feature 15482.
  9587. - When logging malformed hostnames from SOCKS5 requests, respect
  9588. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  9589. o Minor features (compilation):
  9590. - Give a warning as early as possible when trying to build with an
  9591. unsupported OpenSSL version. Closes ticket 16901.
  9592. - Fail during configure if we're trying to build against an OpenSSL
  9593. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  9594. which started requiring ECC.
  9595. o Minor features (geoip):
  9596. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  9597. Country database.
  9598. o Minor features (hidden services):
  9599. - Relays need to have the Fast flag to get the HSDir flag. As this
  9600. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  9601. drop. This change should make some attacks against the hidden
  9602. service directory system harder. Fixes ticket 15963.
  9603. - Turn on hidden service statistics collection by setting the torrc
  9604. option HiddenServiceStatistics to "1" by default. (This keeps
  9605. track only of the fraction of traffic used by hidden services, and
  9606. the total number of hidden services in existence.) Closes
  9607. ticket 15254.
  9608. - Client now uses an introduction point failure cache to know when
  9609. to fetch or keep a descriptor in their cache. Previously, failures
  9610. were recorded implicitly, but not explicitly remembered. Closes
  9611. ticket 16389.
  9612. o Minor features (testing, authorities, documentation):
  9613. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  9614. explicitly manage consensus flags in testing networks. Patch by
  9615. "robgjansen", modified by "teor". Implements part of ticket 14882.
  9616. o Minor bugfixes (security, exit policies):
  9617. - ExitPolicyRejectPrivate now also rejects the relay's published
  9618. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  9619. addresses on any local interfaces. ticket 17027. Patch by "teor".
  9620. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  9621. o Minor bug fixes (torrc exit policies):
  9622. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  9623. produce IPv6 wildcard addresses. Previously they would produce
  9624. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  9625. of bug 16069; bugfix on 0.2.4.7-alpha.
  9626. - When parsing torrc ExitPolicies, we now warn for a number of cases
  9627. where the user's intent is likely to differ from Tor's actual
  9628. behavior. These include: using an IPv4 address with an accept6 or
  9629. reject6 line; using "private" on an accept6 or reject6 line; and
  9630. including any ExitPolicy lines after accept *:* or reject *:*.
  9631. Related to ticket 16069.
  9632. - When parsing torrc ExitPolicies, we now issue an info-level
  9633. message when expanding an "accept/reject *" line to include both
  9634. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  9635. - In each instance above, usage advice is provided to avoid the
  9636. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  9637. 16069; bugfix on 0.2.4.7-alpha.
  9638. o Minor bugfixes (authority):
  9639. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  9640. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  9641. - Downgrade log messages about Ed25519 key issues if they are in old
  9642. cached router descriptors. Fixes part of bug 16286; bugfix
  9643. on 0.2.7.2-alpha.
  9644. - When we find an Ed25519 key issue in a cached descriptor, stop
  9645. saying the descriptor was just "uploaded". Fixes another part of
  9646. bug 16286; bugfix on 0.2.7.2-alpha.
  9647. o Minor bugfixes (control port):
  9648. - Repair a warning and a spurious result when getting the maximum
  9649. number of file descriptors from the controller. Fixes bug 16697;
  9650. bugfix on 0.2.7.2-alpha.
  9651. o Minor bugfixes (correctness):
  9652. - When calling channel_free_list(), avoid calling smartlist_remove()
  9653. while inside a FOREACH loop. This partially reverts commit
  9654. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  9655. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  9656. o Minor bugfixes (documentation):
  9657. - Advise users on how to configure separate IPv4 and IPv6 exit
  9658. policies in the manpage and sample torrcs. Related to ticket 16069.
  9659. - Fix the usage message of tor-resolve(1) so that it no longer lists
  9660. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  9661. - Fix an error in the manual page and comments for
  9662. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  9663. required "ORPort connectivity". While this is true, it is in no
  9664. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  9665. DirPort configured in order for the authorities to assign that
  9666. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  9667. on 0.2.6.3-alpha.
  9668. o Minor bugfixes (Ed25519):
  9669. - Fix a memory leak when reading router descriptors with expired
  9670. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  9671. o Minor bugfixes (linux seccomp2 sandbox):
  9672. - Allow bridge authorities to run correctly under the seccomp2
  9673. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  9674. - Allow routers with ed25519 keys to run correctly under the
  9675. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  9676. o Minor bugfixes (open file limit):
  9677. - Fix set_max_file_descriptors() to set by default the max open file
  9678. limit to the current limit when setrlimit() fails. Fixes bug
  9679. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  9680. o Minor bugfixes (portability):
  9681. - Try harder to normalize the exit status of the Tor process to the
  9682. standard-provided range. Fixes bug 16975; bugfix on every version
  9683. of Tor ever.
  9684. - Check correctly for Windows socket errors in the workqueue
  9685. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  9686. - Fix the behavior of crypto_rand_time_range() when told to consider
  9687. times before 1970. (These times were possible when running in a
  9688. simulated network environment where time()'s output starts at
  9689. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  9690. - Restore correct operation of TLS client-cipher detection on
  9691. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  9692. o Minor bugfixes (relay):
  9693. - Ensure that worker threads actually exit when a fatal error or
  9694. shutdown is indicated. This fix doesn't currently affect the
  9695. behavior of Tor, because Tor workers never indicates fatal error
  9696. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  9697. on 0.2.6.3-alpha.
  9698. - Unblock threads before releasing the work queue mutex to ensure
  9699. predictable scheduling behavior. Fixes bug 16644; bugfix
  9700. on 0.2.6.3-alpha.
  9701. o Code simplification and refactoring:
  9702. - Change the function that's called when we need to retry all
  9703. downloads so that it only reschedules the downloads to happen
  9704. immediately, rather than launching them all at once itself. This
  9705. further simplifies Tor's callgraph.
  9706. - Move some format-parsing functions out of crypto.c and
  9707. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  9708. - Move the client-only parts of init_keys() into a separate
  9709. function. Closes ticket 16763.
  9710. - Simplify the microdesc_free() implementation so that it no longer
  9711. appears (to code analysis tools) to potentially invoke a huge
  9712. suite of other microdesc functions.
  9713. - Simply the control graph further by deferring the inner body of
  9714. directory_all_unreachable() into a callback. Closes ticket 16762.
  9715. - Treat the loss of an owning controller as equivalent to a SIGTERM
  9716. signal. This removes a tiny amount of duplicated code, and
  9717. simplifies our callgraph. Closes ticket 16788.
  9718. - When generating an event to send to the controller, we no longer
  9719. put the event over the network immediately. Instead, we queue
  9720. these events, and use a Libevent callback to deliver them. This
  9721. change simplifies Tor's callgraph by reducing the number of
  9722. functions from which all other Tor functions are reachable. Closes
  9723. ticket 16695.
  9724. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  9725. that try to scan or compile every file on Unix won't decide that
  9726. they are broken.
  9727. - Remove the unused "nulterminate" argument from buf_pullup().
  9728. o Documentation:
  9729. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  9730. than a 4 GB max. Closes ticket 16742.
  9731. - Include the TUNING document in our source tarball. It is referred
  9732. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  9733. on 0.2.6.1-alpha.
  9734. o Removed code:
  9735. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  9736. distribution, in favor of the pure-Go clone available from
  9737. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  9738. used by the C tor-fw-helper are not, in our opinion, very
  9739. confidence- inspiring in their secure-programming techniques.
  9740. Closes ticket 13338.
  9741. - Remove the code that would try to aggressively flush controller
  9742. connections while writing to them. This code was introduced in
  9743. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  9744. their limits. But there is no longer a maximum output buffer size,
  9745. and flushing data in this way caused some undesirable recursions
  9746. in our call graph. Closes ticket 16480.
  9747. o Testing:
  9748. - Make "bridges+hs" the default test network. This tests almost all
  9749. tor functionality during make test-network, while allowing tests
  9750. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  9751. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  9752. (chutney). Patches by "teor".
  9753. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  9754. by-side in the same parent directory. Closes ticket 16903. Patch
  9755. by "teor".
  9756. - Use environment variables rather than autoconf substitutions to
  9757. send variables from the build system to the test scripts. This
  9758. change should be easier to maintain, and cause 'make distcheck' to
  9759. work better than before. Fixes bug 17148.
  9760. - Add a new set of callgraph analysis scripts that use clang to
  9761. produce a list of which Tor functions are reachable from which
  9762. other Tor functions. We're planning to use these to help simplify
  9763. our code structure by identifying illogical dependencies.
  9764. - Add new 'test-full' and 'test-full-online' targets to run all
  9765. tests, including integration tests with stem and chutney.
  9766. - Make the test-workqueue test work on Windows by initializing the
  9767. network before we begin.
  9768. - New make target (make test-network-all) to run multiple applicable
  9769. chutney test cases. Patch from Teor; closes 16953.
  9770. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  9771. functions in dns.c. Implements a portion of ticket 16831.
  9772. - When building Tor with testing coverage enabled, run Chutney tests
  9773. (if any) using the 'tor-cov' coverage binary.
  9774. - When running test-network or test-stem, check for the absence of
  9775. stem/chutney before doing any build operations.
  9776. Changes in version 0.2.7.2-alpha - 2015-07-27
  9777. This, the second alpha in the Tor 0.2.7 series, has a number of new
  9778. features, including a way to manually pick the number of introduction
  9779. points for hidden services, and the much stronger Ed25519 signing key
  9780. algorithm for regular Tor relays (including support for encrypted
  9781. offline identity keys in the new algorithm).
  9782. Support for Ed25519 on relays is currently limited to signing router
  9783. descriptors; later alphas in this series will extend Ed25519 key
  9784. support to more parts of the Tor protocol.
  9785. o Major features (Ed25519 identity keys, Proposal 220):
  9786. - All relays now maintain a stronger identity key, using the Ed25519
  9787. elliptic curve signature format. This master key is designed so
  9788. that it can be kept offline. Relays also generate an online
  9789. signing key, and a set of other Ed25519 keys and certificates.
  9790. These are all automatically regenerated and rotated as needed.
  9791. Implements part of ticket 12498.
  9792. - Directory authorities now vote on Ed25519 identity keys along with
  9793. RSA1024 keys. Implements part of ticket 12498.
  9794. - Directory authorities track which Ed25519 identity keys have been
  9795. used with which RSA1024 identity keys, and do not allow them to
  9796. vary freely. Implements part of ticket 12498.
  9797. - Microdescriptors now include Ed25519 identity keys. Implements
  9798. part of ticket 12498.
  9799. - Add support for offline encrypted Ed25519 master keys. To use this
  9800. feature on your tor relay, run "tor --keygen" to make a new master
  9801. key (or to make a new signing key if you already have a master
  9802. key). Closes ticket 13642.
  9803. o Major features (Hidden services):
  9804. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  9805. specify a fixed number of introduction points. Its maximum value
  9806. is 10 and default is 3. Using this option can increase a hidden
  9807. service's reliability under load, at the cost of making it more
  9808. visible that the hidden service is facing extra load. Closes
  9809. ticket 4862.
  9810. - Remove the adaptive algorithm for choosing the number of
  9811. introduction points, which used to change the number of
  9812. introduction points (poorly) depending on the number of
  9813. connections the HS sees. Closes ticket 4862.
  9814. o Major features (onion key cross-certification):
  9815. - Relay descriptors now include signatures of their own identity
  9816. keys, made using the TAP and ntor onion keys. These signatures
  9817. allow relays to prove ownership of their own onion keys. Because
  9818. of this change, microdescriptors will no longer need to include
  9819. RSA identity keys. Implements proposal 228; closes ticket 12499.
  9820. o Major features (performance):
  9821. - Improve the runtime speed of Ed25519 operations by using the
  9822. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  9823. Implements ticket 16467.
  9824. - Improve the runtime speed of the ntor handshake by using an
  9825. optimized curve25519 basepoint scalarmult implementation from the
  9826. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  9827. ideas by Adam Langley. Implements ticket 9663.
  9828. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  9829. - Properly separate out each SOCKSPort when applying stream
  9830. isolation. The error occurred because each port's session group
  9831. was being overwritten by a default value when the listener
  9832. connection was initialized. Fixes bug 16247; bugfix on
  9833. 0.2.6.3-alpha. Patch by "jojelino".
  9834. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  9835. - Stop refusing to store updated hidden service descriptors on a
  9836. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9837. 14219, but introduced a major hidden service reachability
  9838. regression detailed in bug 16381). This is a temporary fix since
  9839. we can live with the minor issue in bug 14219 (it just results in
  9840. some load on the network) but the regression of 16381 is too much
  9841. of a setback. First-round fix for bug 16381; bugfix
  9842. on 0.2.6.3-alpha.
  9843. o Major bugfixes (hidden services):
  9844. - When cannibalizing a circuit for an introduction point, always
  9845. extend to the chosen exit node (creating a 4 hop circuit).
  9846. Previously Tor would use the current circuit exit node, which
  9847. changed the original choice of introduction point, and could cause
  9848. the hidden service to skip excluded introduction points or
  9849. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  9850. on 0.1.0.1-rc.
  9851. o Major bugfixes (open file limit):
  9852. - The open file limit wasn't checked before calling
  9853. tor_accept_socket_nonblocking(), which would make Tor exceed the
  9854. limit. Now, before opening a new socket, Tor validates the open
  9855. file limit just before, and if the max has been reached, return an
  9856. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  9857. o Major bugfixes (stability, also in 0.2.6.10):
  9858. - Stop crashing with an assertion failure when parsing certain kinds
  9859. of malformed or truncated microdescriptors. Fixes bug 16400;
  9860. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9861. by "cypherpunks_backup".
  9862. - Stop random client-side assertion failures that could occur when
  9863. connecting to a busy hidden service, or connecting to a hidden
  9864. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9865. on 0.1.0.1-rc.
  9866. o Minor features (directory authorities, security, also in 0.2.6.9):
  9867. - The HSDir flag given by authorities now requires the Stable flag.
  9868. For the current network, this results in going from 2887 to 2806
  9869. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9870. attack by raising the effort for a relay to become Stable to
  9871. require at the very least 7 days, while maintaining the 96 hours
  9872. uptime requirement for HSDir. Implements ticket 8243.
  9873. o Minor features (client):
  9874. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  9875. character '_' to appear, in order to cope with domains observed in
  9876. the wild that are serving non-RFC compliant records. Resolves
  9877. ticket 16430.
  9878. - Relax the validation done to hostnames in SOCKS5 requests, and
  9879. allow a single trailing '.' to cope with clients that pass FQDNs
  9880. using that syntax to explicitly indicate that the domain name is
  9881. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  9882. - Add GroupWritable and WorldWritable options to unix-socket based
  9883. SocksPort and ControlPort options. These options apply to a single
  9884. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  9885. ticket 15220.
  9886. o Minor features (control protocol):
  9887. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  9888. the control protocol. Resolves ticket 15358.
  9889. o Minor features (directory authorities):
  9890. - Directory authorities no longer vote against the "Fast", "Stable",
  9891. and "HSDir" flags just because they were going to vote against
  9892. "Running": if the consensus turns out to be that the router was
  9893. running, then the authority's vote should count. Patch from Peter
  9894. Retzlaff; closes issue 8712.
  9895. o Minor features (geoip, also in 0.2.6.10):
  9896. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  9897. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  9898. o Minor features (hidden services):
  9899. - Add the new options "HiddenServiceMaxStreams" and
  9900. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  9901. limit the maximum number of simultaneous streams per circuit, and
  9902. optionally tear down the circuit when the limit is exceeded. Part
  9903. of ticket 16052.
  9904. o Minor features (portability):
  9905. - Use C99 variadic macros when the compiler is not GCC. This avoids
  9906. failing compilations on MSVC, and fixes a log-file-based race
  9907. condition in our old workarounds. Original patch from Gisle Vanem.
  9908. o Minor bugfixes (compilation, also in 0.2.6.9):
  9909. - Build with --enable-systemd correctly when libsystemd is
  9910. installed, but systemd is not. Fixes bug 16164; bugfix on
  9911. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9912. o Minor bugfixes (controller):
  9913. - Add the descriptor ID in each HS_DESC control event. It was
  9914. missing, but specified in control-spec.txt. Fixes bug 15881;
  9915. bugfix on 0.2.5.2-alpha.
  9916. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  9917. - Check for failures from crypto_early_init, and refuse to continue.
  9918. A previous typo meant that we could keep going with an
  9919. uninitialized crypto library, and would have OpenSSL initialize
  9920. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9921. when implementing ticket 4900. Patch by "teor".
  9922. o Minor bugfixes (hidden services):
  9923. - Fix a crash when reloading configuration while at least one
  9924. configured and one ephemeral hidden service exists. Fixes bug
  9925. 16060; bugfix on 0.2.7.1-alpha.
  9926. - Avoid crashing with a double-free bug when we create an ephemeral
  9927. hidden service but adding it fails for some reason. Fixes bug
  9928. 16228; bugfix on 0.2.7.1-alpha.
  9929. o Minor bugfixes (Linux seccomp2 sandbox):
  9930. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  9931. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  9932. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  9933. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9934. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9935. on 0.2.6.3-alpha. Patch from "teor".
  9936. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  9937. - Fix sandboxing to work when running as a relay, by allowing the
  9938. renaming of secret_id_key, and allowing the eventfd2 and futex
  9939. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  9940. Peter Palfrader.
  9941. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9942. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9943. Peter Palfrader.
  9944. o Minor bugfixes (relay):
  9945. - Fix a rarely-encountered memory leak when failing to initialize
  9946. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  9947. from "cypherpunks".
  9948. o Minor bugfixes (systemd):
  9949. - Fix an accidental formatting error that broke the systemd
  9950. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  9951. - Tor's systemd unit file no longer contains extraneous spaces.
  9952. These spaces would sometimes confuse tools like deb-systemd-
  9953. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  9954. o Minor bugfixes (tests):
  9955. - Use the configured Python executable when running test-stem-full.
  9956. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  9957. o Minor bugfixes (tests, also in 0.2.6.9):
  9958. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  9959. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  9960. o Minor bugfixes (threads, comments):
  9961. - Always initialize return value in compute_desc_id in rendcommon.c
  9962. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9963. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  9964. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9965. - Remove undefined directive-in-macro in test_util_writepid clang
  9966. 3.7 complains that using a preprocessor directive inside a macro
  9967. invocation in test_util_writepid in test_util.c is undefined.
  9968. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  9969. o Code simplification and refactoring:
  9970. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  9971. to ensure they remain consistent and visible everywhere.
  9972. - Remove some vestigial workarounds for the MSVC6 compiler. We
  9973. haven't supported that in ages.
  9974. - The link authentication code has been refactored for better
  9975. testability and reliability. It now uses code generated with the
  9976. "trunnel" binary encoding generator, to reduce the risk of bugs
  9977. due to programmer error. Done as part of ticket 12498.
  9978. o Documentation:
  9979. - Include a specific and (hopefully) accurate documentation of the
  9980. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  9981. of interest to people writing programs to parse or generate torrc
  9982. files. This document is not a commitment to long-term
  9983. compatibility; some aspects of the current format are a bit
  9984. ridiculous. Closes ticket 2325.
  9985. o Removed features:
  9986. - Tor no longer supports copies of OpenSSL that are missing support
  9987. for Elliptic Curve Cryptography. (We began using ECC when
  9988. available in 0.2.4.8-alpha, for more safe and efficient key
  9989. negotiation.) In particular, support for at least one of P256 or
  9990. P224 is now required, with manual configuration needed if only
  9991. P224 is available. Resolves ticket 16140.
  9992. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  9993. on an operating system that has not upgraded to OpenSSL 1.0 or
  9994. later, and you compile Tor from source, you will need to install a
  9995. more recent OpenSSL to link Tor against.) These versions of
  9996. OpenSSL are still supported by the OpenSSL, but the numerous
  9997. cryptographic improvements in later OpenSSL releases makes them a
  9998. clear choice. Resolves ticket 16034.
  9999. - Remove the HidServDirectoryV2 option. Now all relays offer to
  10000. store hidden service descriptors. Related to 16543.
  10001. - Remove the VoteOnHidServDirectoriesV2 option, since all
  10002. authorities have long set it to 1. Closes ticket 16543.
  10003. o Testing:
  10004. - Document use of coverity, clang static analyzer, and clang dynamic
  10005. undefined behavior and address sanitizers in doc/HACKING. Include
  10006. detailed usage instructions in the blacklist. Patch by "teor".
  10007. Closes ticket 15817.
  10008. - The link authentication protocol code now has extensive tests.
  10009. - The relay descriptor signature testing code now has
  10010. extensive tests.
  10011. - The test_workqueue program now runs faster, and is enabled by
  10012. default as a part of "make check".
  10013. - Now that OpenSSL has its own scrypt implementation, add an unit
  10014. test that checks for interoperability between libscrypt_scrypt()
  10015. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  10016. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  10017. ticket 16189.
  10018. Changes in version 0.2.6.10 - 2015-07-12
  10019. Tor version 0.2.6.10 fixes some significant stability and hidden
  10020. service client bugs, bulletproofs the cryptography init process, and
  10021. fixes a bug when using the sandbox code with some older versions of
  10022. Linux. Everyone running an older version, especially an older version
  10023. of 0.2.6, should upgrade.
  10024. o Major bugfixes (hidden service clients, stability):
  10025. - Stop refusing to store updated hidden service descriptors on a
  10026. client. This reverts commit 9407040c59218 (which indeed fixed bug
  10027. 14219, but introduced a major hidden service reachability
  10028. regression detailed in bug 16381). This is a temporary fix since
  10029. we can live with the minor issue in bug 14219 (it just results in
  10030. some load on the network) but the regression of 16381 is too much
  10031. of a setback. First-round fix for bug 16381; bugfix
  10032. on 0.2.6.3-alpha.
  10033. o Major bugfixes (stability):
  10034. - Stop crashing with an assertion failure when parsing certain kinds
  10035. of malformed or truncated microdescriptors. Fixes bug 16400;
  10036. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  10037. by "cypherpunks_backup".
  10038. - Stop random client-side assertion failures that could occur when
  10039. connecting to a busy hidden service, or connecting to a hidden
  10040. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  10041. on 0.1.0.1-rc.
  10042. o Minor features (geoip):
  10043. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  10044. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  10045. o Minor bugfixes (crypto error-handling):
  10046. - Check for failures from crypto_early_init, and refuse to continue.
  10047. A previous typo meant that we could keep going with an
  10048. uninitialized crypto library, and would have OpenSSL initialize
  10049. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  10050. when implementing ticket 4900. Patch by "teor".
  10051. o Minor bugfixes (Linux seccomp2 sandbox):
  10052. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  10053. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  10054. on 0.2.6.3-alpha. Patch from "teor".
  10055. Changes in version 0.2.6.9 - 2015-06-11
  10056. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  10057. requirements for receiving an HSDir flag, and addresses some other small
  10058. bugs in the systemd and sandbox code. Clients using circuit isolation
  10059. should upgrade; all directory authorities should upgrade.
  10060. o Major bugfixes (client-side privacy):
  10061. - Properly separate out each SOCKSPort when applying stream
  10062. isolation. The error occurred because each port's session group was
  10063. being overwritten by a default value when the listener connection
  10064. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  10065. by "jojelino".
  10066. o Minor feature (directory authorities, security):
  10067. - The HSDir flag given by authorities now requires the Stable flag.
  10068. For the current network, this results in going from 2887 to 2806
  10069. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  10070. attack by raising the effort for a relay to become Stable which
  10071. takes at the very least 7 days to do so and by keeping the 96
  10072. hours uptime requirement for HSDir. Implements ticket 8243.
  10073. o Minor bugfixes (compilation):
  10074. - Build with --enable-systemd correctly when libsystemd is
  10075. installed, but systemd is not. Fixes bug 16164; bugfix on
  10076. 0.2.6.3-alpha. Patch from Peter Palfrader.
  10077. o Minor bugfixes (Linux seccomp2 sandbox):
  10078. - Fix sandboxing to work when running as a relaymby renaming of
  10079. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  10080. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  10081. - Allow systemd connections to work with the Linux seccomp2 sandbox
  10082. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  10083. Peter Palfrader.
  10084. o Minor bugfixes (tests):
  10085. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10086. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10087. Changes in version 0.2.6.8 - 2015-05-21
  10088. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  10089. fixes an authority-side bug in assigning the HSDir flag. All directory
  10090. authorities should upgrade.
  10091. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  10092. - Revert commit that made directory authorities assign the HSDir
  10093. flag to relays without a DirPort; this was bad because such relays
  10094. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10095. on 0.2.6.3-alpha.
  10096. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  10097. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10098. a client authorized hidden service. Fixes bug 15823; bugfix
  10099. on 0.2.1.6-alpha.
  10100. o Minor features (geoip):
  10101. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10102. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10103. Country database.
  10104. Changes in version 0.2.7.1-alpha - 2015-05-12
  10105. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  10106. includes numerous small features and bugfixes against previous Tor
  10107. versions, and numerous small infrastructure improvements. The most
  10108. notable features are several new ways for controllers to interact with
  10109. the hidden services subsystem.
  10110. o New system requirements:
  10111. - Tor no longer includes workarounds to support Libevent versions
  10112. before 1.3e. Libevent 2.0 or later is recommended. Closes
  10113. ticket 15248.
  10114. o Major features (controller):
  10115. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  10116. and management of hidden services via the controller. Closes
  10117. ticket 6411.
  10118. - New "GETINFO onions/current" and "GETINFO onions/detached"
  10119. commands to get information about hidden services created via the
  10120. controller. Part of ticket 6411.
  10121. - New HSFETCH command to launch a request for a hidden service
  10122. descriptor. Closes ticket 14847.
  10123. - New HSPOST command to upload a hidden service descriptor. Closes
  10124. ticket 3523. Patch by "DonnchaC".
  10125. o Major bugfixes (hidden services):
  10126. - Revert commit that made directory authorities assign the HSDir
  10127. flag to relays without a DirPort; this was bad because such relays
  10128. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10129. on 0.2.6.3-alpha.
  10130. o Minor features (clock-jump tolerance):
  10131. - Recover better when our clock jumps back many hours, like might
  10132. happen for Tails or Whonix users who start with a very wrong
  10133. hardware clock, use Tor to discover a more accurate time, and then
  10134. fix their clock. Resolves part of ticket 8766.
  10135. o Minor features (command-line interface):
  10136. - Make --hash-password imply --hush to prevent unnecessary noise.
  10137. Closes ticket 15542. Patch from "cypherpunks".
  10138. - Print a warning whenever we find a relative file path being used
  10139. as torrc option. Resolves issue 14018.
  10140. o Minor features (controller):
  10141. - Add DirAuthority lines for default directory authorities to the
  10142. output of the "GETINFO config/defaults" command if not already
  10143. present. Implements ticket 14840.
  10144. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  10145. retrieve items from the client's hidden service descriptor cache.
  10146. Closes ticket 14845.
  10147. - Implement a new controller command "GETINFO status/fresh-relay-
  10148. descs" to fetch a descriptor/extrainfo pair that was generated on
  10149. demand just for the controller's use. Implements ticket 14784.
  10150. o Minor features (DoS-resistance):
  10151. - Make it harder for attackers to overload hidden services with
  10152. introductions, by blocking multiple introduction requests on the
  10153. same circuit. Resolves ticket 15515.
  10154. o Minor features (geoip):
  10155. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10156. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10157. Country database.
  10158. o Minor features (HS popularity countermeasure):
  10159. - To avoid leaking HS popularity, don't cycle the introduction point
  10160. when we've handled a fixed number of INTRODUCE2 cells but instead
  10161. cycle it when a random number of introductions is reached, thus
  10162. making it more difficult for an attacker to find out the amount of
  10163. clients that have used the introduction point for a specific HS.
  10164. Closes ticket 15745.
  10165. o Minor features (logging):
  10166. - Include the Tor version in all LD_BUG log messages, since people
  10167. tend to cut and paste those into the bugtracker. Implements
  10168. ticket 15026.
  10169. o Minor features (pluggable transports):
  10170. - When launching managed pluggable transports on Linux systems,
  10171. attempt to have the kernel deliver a SIGTERM on tor exit if the
  10172. pluggable transport process is still running. Resolves
  10173. ticket 15471.
  10174. - When launching managed pluggable transports, setup a valid open
  10175. stdin in the child process that can be used to detect if tor has
  10176. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  10177. can be used by implementations to detect this new behavior.
  10178. Resolves ticket 15435.
  10179. o Minor features (testing):
  10180. - Add a test to verify that the compiler does not eliminate our
  10181. memwipe() implementation. Closes ticket 15377.
  10182. - Add make rule `check-changes` to verify the format of changes
  10183. files. Closes ticket 15180.
  10184. - Add unit tests for control_event_is_interesting(). Add a compile-
  10185. time check that the number of events doesn't exceed the capacity
  10186. of control_event_t.event_mask. Closes ticket 15431, checks for
  10187. bugs similar to 13085. Patch by "teor".
  10188. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  10189. - Integrate the ntor, backtrace, and zero-length keys tests into the
  10190. automake test suite. Closes ticket 15344.
  10191. - Remove assertions during builds to determine Tor's test coverage.
  10192. We don't want to trigger these even in assertions, so including
  10193. them artificially makes our branch coverage look worse than it is.
  10194. This patch provides the new test-stem-full and coverage-html-full
  10195. configure options. Implements ticket 15400.
  10196. o Minor bugfixes (build):
  10197. - Improve out-of-tree builds by making non-standard rules work and
  10198. clean up additional files and directories. Fixes bug 15053; bugfix
  10199. on 0.2.7.0-alpha.
  10200. o Minor bugfixes (command-line interface):
  10201. - When "--quiet" is provided along with "--validate-config", do not
  10202. write anything to stdout on success. Fixes bug 14994; bugfix
  10203. on 0.2.3.3-alpha.
  10204. - When complaining about bad arguments to "--dump-config", use
  10205. stderr, not stdout.
  10206. o Minor bugfixes (configuration, unit tests):
  10207. - Only add the default fallback directories when the DirAuthorities,
  10208. AlternateDirAuthority, and FallbackDir directory config options
  10209. are set to their defaults. The default fallback directory list is
  10210. currently empty, this fix will only change tor's behavior when it
  10211. has default fallback directories. Includes unit tests for
  10212. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  10213. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  10214. o Minor bugfixes (correctness):
  10215. - For correctness, avoid modifying a constant string in
  10216. handle_control_postdescriptor. Fixes bug 15546; bugfix
  10217. on 0.1.1.16-rc.
  10218. - Remove side-effects from tor_assert() calls. This was harmless,
  10219. because we never disable assertions, but it is bad style and
  10220. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  10221. and 0.2.0.10.
  10222. o Minor bugfixes (hidden service):
  10223. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10224. a client authorized hidden service. Fixes bug 15823; bugfix
  10225. on 0.2.1.6-alpha.
  10226. - Remove an extraneous newline character from the end of hidden
  10227. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  10228. o Minor bugfixes (interface):
  10229. - Print usage information for --dump-config when it is used without
  10230. an argument. Also, fix the error message to use different wording
  10231. and add newline at the end. Fixes bug 15541; bugfix
  10232. on 0.2.5.1-alpha.
  10233. o Minor bugfixes (logs):
  10234. - When building Tor under Clang, do not include an extra set of
  10235. parentheses in log messages that include function names. Fixes bug
  10236. 15269; bugfix on every released version of Tor when compiled with
  10237. recent enough Clang.
  10238. o Minor bugfixes (network):
  10239. - When attempting to use fallback technique for network interface
  10240. lookup, disregard loopback and multicast addresses since they are
  10241. unsuitable for public communications.
  10242. o Minor bugfixes (statistics):
  10243. - Disregard the ConnDirectionStatistics torrc options when Tor is
  10244. not a relay since in that mode of operation no sensible data is
  10245. being collected and because Tor might run into measurement hiccups
  10246. when running as a client for some time, then becoming a relay.
  10247. Fixes bug 15604; bugfix on 0.2.2.35.
  10248. o Minor bugfixes (test networks):
  10249. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  10250. determine if local/private addresses imply reachability. The
  10251. previous fix used TestingTorNetwork, which implies
  10252. ExtendAllowPrivateAddresses, but this excluded rare configurations
  10253. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  10254. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  10255. issue discovered by CJ Ess.
  10256. o Minor bugfixes (testing):
  10257. - Check for matching value in server response in ntor_ref.py. Fixes
  10258. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  10259. by "joelanders".
  10260. - Set the severity correctly when testing
  10261. get_interface_addresses_ifaddrs() and
  10262. get_interface_addresses_win32(), so that the tests fail gracefully
  10263. instead of triggering an assertion. Fixes bug 15759; bugfix on
  10264. 0.2.6.3-alpha. Reported by Nicolas Derive.
  10265. o Code simplification and refactoring:
  10266. - Move the hacky fallback code out of get_interface_address6() into
  10267. separate function and get it covered with unit-tests. Resolves
  10268. ticket 14710.
  10269. - Refactor hidden service client-side cache lookup to intelligently
  10270. report its various failure cases, and disentangle failure cases
  10271. involving a lack of introduction points. Closes ticket 14391.
  10272. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  10273. control over the output. Part of ticket 15652.
  10274. o Documentation:
  10275. - Improve the descriptions of statistics-related torrc options in
  10276. the manpage to describe rationale and possible uses cases. Fixes
  10277. issue 15550.
  10278. - Improve the layout and formatting of ./configure --help messages.
  10279. Closes ticket 15024. Patch from "cypherpunks".
  10280. - Standardize on the term "server descriptor" in the manual page.
  10281. Previously, we had used "router descriptor", "server descriptor",
  10282. and "relay descriptor" interchangeably. Part of ticket 14987.
  10283. o Removed code:
  10284. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  10285. and always use the internal Base64 decoder. The internal decoder
  10286. has been part of tor since 0.2.0.10-alpha, and no one should
  10287. be using the OpenSSL one. Part of ticket 15652.
  10288. - Remove the 'tor_strclear()' function; use memwipe() instead.
  10289. Closes ticket 14922.
  10290. o Removed features:
  10291. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  10292. fingerprinting we now recommend pluggable transports; for forward-
  10293. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  10294. - Remove the undocumented "--digests" command-line option. It
  10295. complicated our build process, caused subtle build issues on
  10296. multiple platforms, and is now redundant since we started
  10297. including git version identifiers. Closes ticket 14742.
  10298. - Tor no longer contains checks for ancient directory cache versions
  10299. that didn't know about microdescriptors.
  10300. - Tor no longer contains workarounds for stat files generated by
  10301. super-old versions of Tor that didn't choose guards sensibly.
  10302. Changes in version 0.2.4.27 - 2015-04-06
  10303. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  10304. could be used by an attacker to crash hidden services, or crash clients
  10305. visiting hidden services. Hidden services should upgrade as soon as
  10306. possible; clients should upgrade whenever packages become available.
  10307. This release also backports a simple improvement to make hidden
  10308. services a bit less vulnerable to denial-of-service attacks.
  10309. o Major bugfixes (security, hidden service):
  10310. - Fix an issue that would allow a malicious client to trigger an
  10311. assertion failure and halt a hidden service. Fixes bug 15600;
  10312. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10313. - Fix a bug that could cause a client to crash with an assertion
  10314. failure when parsing a malformed hidden service descriptor. Fixes
  10315. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10316. o Minor features (DoS-resistance, hidden service):
  10317. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10318. arrive on the same circuit. This should make it more expensive for
  10319. attackers to overwhelm hidden services with introductions.
  10320. Resolves ticket 15515.
  10321. Changes in version 0.2.5.12 - 2015-04-06
  10322. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  10323. could be used by an attacker to crash hidden services, or crash clients
  10324. visiting hidden services. Hidden services should upgrade as soon as
  10325. possible; clients should upgrade whenever packages become available.
  10326. This release also backports a simple improvement to make hidden
  10327. services a bit less vulnerable to denial-of-service attacks.
  10328. o Major bugfixes (security, hidden service):
  10329. - Fix an issue that would allow a malicious client to trigger an
  10330. assertion failure and halt a hidden service. Fixes bug 15600;
  10331. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10332. - Fix a bug that could cause a client to crash with an assertion
  10333. failure when parsing a malformed hidden service descriptor. Fixes
  10334. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10335. o Minor features (DoS-resistance, hidden service):
  10336. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10337. arrive on the same circuit. This should make it more expensive for
  10338. attackers to overwhelm hidden services with introductions.
  10339. Resolves ticket 15515.
  10340. Changes in version 0.2.6.7 - 2015-04-06
  10341. Tor 0.2.6.7 fixes two security issues that could be used by an
  10342. attacker to crash hidden services, or crash clients visiting hidden
  10343. services. Hidden services should upgrade as soon as possible; clients
  10344. should upgrade whenever packages become available.
  10345. This release also contains two simple improvements to make hidden
  10346. services a bit less vulnerable to denial-of-service attacks.
  10347. o Major bugfixes (security, hidden service):
  10348. - Fix an issue that would allow a malicious client to trigger an
  10349. assertion failure and halt a hidden service. Fixes bug 15600;
  10350. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10351. - Fix a bug that could cause a client to crash with an assertion
  10352. failure when parsing a malformed hidden service descriptor. Fixes
  10353. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10354. o Minor features (DoS-resistance, hidden service):
  10355. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10356. arrive on the same circuit. This should make it more expensive for
  10357. attackers to overwhelm hidden services with introductions.
  10358. Resolves ticket 15515.
  10359. - Decrease the amount of reattempts that a hidden service performs
  10360. when its rendezvous circuits fail. This reduces the computational
  10361. cost for running a hidden service under heavy load. Resolves
  10362. ticket 11447.
  10363. Changes in version 0.2.6.6 - 2015-03-24
  10364. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  10365. It adds numerous safety, security, correctness, and performance
  10366. improvements. Client programs can be configured to use more kinds of
  10367. sockets, AutomapHosts works better, the multithreading backend is
  10368. improved, cell transmission is refactored, test coverage is much
  10369. higher, more denial-of-service attacks are handled, guard selection is
  10370. improved to handle long-term guards better, pluggable transports
  10371. should work a bit better, and some annoying hidden service performance
  10372. bugs should be addressed.
  10373. o Minor bugfixes (portability):
  10374. - Use the correct datatype in the SipHash-2-4 function to prevent
  10375. compilers from assuming any sort of alignment. Fixes bug 15436;
  10376. bugfix on 0.2.5.3-alpha.
  10377. Changes in version 0.2.6.5-rc - 2015-03-18
  10378. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  10379. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  10380. o Major bugfixes (client):
  10381. - Avoid crashing when making certain configuration option changes on
  10382. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  10383. by "anonym".
  10384. o Major bugfixes (pluggable transports):
  10385. - Initialize the extended OR Port authentication cookie before
  10386. launching pluggable transports. This prevents a race condition
  10387. that occurred when server-side pluggable transports would cache the
  10388. authentication cookie before it has been (re)generated. Fixes bug
  10389. 15240; bugfix on 0.2.5.1-alpha.
  10390. o Major bugfixes (portability):
  10391. - Do not crash on startup when running on Solaris. Fixes a bug
  10392. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  10393. by "ruebezahl".
  10394. o Minor features (heartbeat):
  10395. - On relays, report how many connections we negotiated using each
  10396. version of the Tor link protocols. This information will let us
  10397. know if removing support for very old versions of the Tor
  10398. protocols is harming the network. Closes ticket 15212.
  10399. o Code simplification and refactoring:
  10400. - Refactor main loop to extract the 'loop' part. This makes it
  10401. easier to run Tor under Shadow. Closes ticket 15176.
  10402. Changes in version 0.2.5.11 - 2015-03-17
  10403. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  10404. It backports several bugfixes from the 0.2.6 branch, including a
  10405. couple of medium-level security fixes for relays and exit nodes.
  10406. It also updates the list of directory authorities.
  10407. o Directory authority changes:
  10408. - Remove turtles as a directory authority.
  10409. - Add longclaw as a new (v3) directory authority. This implements
  10410. ticket 13296. This keeps the directory authority count at 9.
  10411. - The directory authority Faravahar has a new IP address. This
  10412. closes ticket 14487.
  10413. o Major bugfixes (crash, OSX, security):
  10414. - Fix a remote denial-of-service opportunity caused by a bug in
  10415. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10416. in OSX 10.9.
  10417. o Major bugfixes (relay, stability, possible security):
  10418. - Fix a bug that could lead to a relay crashing with an assertion
  10419. failure if a buffer of exactly the wrong layout was passed to
  10420. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10421. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10422. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10423. very end of the buffer; log a BUG message instead. Only assert if
  10424. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10425. o Major bugfixes (exit node stability):
  10426. - Fix an assertion failure that could occur under high DNS load.
  10427. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10428. diagnosed and fixed by "cypherpunks".
  10429. o Major bugfixes (Linux seccomp2 sandbox):
  10430. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10431. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10432. 0.2.5.1-alpha. Patch from "sanic".
  10433. o Minor features (controller):
  10434. - New "GETINFO bw-event-cache" to get information about recent
  10435. bandwidth events. Closes ticket 14128. Useful for controllers to
  10436. get recent bandwidth history after the fix for ticket 13988.
  10437. o Minor features (geoip):
  10438. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10439. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10440. Country database.
  10441. o Minor bugfixes (client, automapping):
  10442. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10443. no value follows the option. Fixes bug 14142; bugfix on
  10444. 0.2.4.7-alpha. Patch by "teor".
  10445. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10446. 14195; bugfix on 0.1.0.1-rc.
  10447. o Minor bugfixes (compilation):
  10448. - Build without warnings with the stock OpenSSL srtp.h header, which
  10449. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10450. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10451. o Minor bugfixes (directory authority):
  10452. - Allow directory authorities to fetch more data from one another if
  10453. they find themselves missing lots of votes. Previously, they had
  10454. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10455. bugfix on 0.1.2.5-alpha.
  10456. - Enlarge the buffer to read bwauth generated files to avoid an
  10457. issue when parsing the file in dirserv_read_measured_bandwidths().
  10458. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10459. o Minor bugfixes (statistics):
  10460. - Increase period over which bandwidth observations are aggregated
  10461. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10462. o Minor bugfixes (preventative security, C safety):
  10463. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10464. a string, always overwrite the whole output buffer. This prevents
  10465. some bugs where we would look at (but fortunately, not reveal)
  10466. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10467. versions of Tor.
  10468. Changes in version 0.2.4.26 - 2015-03-17
  10469. Tor 0.2.4.26 includes an updated list of directory authorities. It
  10470. also backports a couple of stability and security bugfixes from 0.2.5
  10471. and beyond.
  10472. o Directory authority changes:
  10473. - Remove turtles as a directory authority.
  10474. - Add longclaw as a new (v3) directory authority. This implements
  10475. ticket 13296. This keeps the directory authority count at 9.
  10476. - The directory authority Faravahar has a new IP address. This
  10477. closes ticket 14487.
  10478. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  10479. - Fix an assertion failure that could occur under high DNS load.
  10480. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10481. diagnosed and fixed by "cypherpunks".
  10482. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  10483. - Fix a bug that could lead to a relay crashing with an assertion
  10484. failure if a buffer of exactly the wrong layout was passed to
  10485. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10486. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  10487. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10488. very end of the buffer; log a BUG message instead. Only assert if
  10489. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10490. o Minor features (geoip):
  10491. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10492. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10493. Country database.
  10494. Changes in version 0.2.6.4-rc - 2015-03-09
  10495. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  10496. attacker might be able to use in order to crash certain Tor
  10497. directories. It also resolves some minor issues left over from, or
  10498. introduced in, Tor 0.2.6.3-alpha or earlier.
  10499. o Major bugfixes (crash, OSX, security):
  10500. - Fix a remote denial-of-service opportunity caused by a bug in
  10501. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10502. in OSX 10.9.
  10503. o Major bugfixes (relay, stability, possible security):
  10504. - Fix a bug that could lead to a relay crashing with an assertion
  10505. failure if a buffer of exactly the wrong layout is passed to
  10506. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10507. 0.2.0.10-alpha. Patch from "cypherpunks".
  10508. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10509. very end of the buffer; log a BUG message instead. Only assert if
  10510. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10511. o Major bugfixes (FreeBSD IPFW transparent proxy):
  10512. - Fix address detection with FreeBSD transparent proxies, when
  10513. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  10514. on 0.2.5.4-alpha.
  10515. o Major bugfixes (Linux seccomp2 sandbox):
  10516. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  10517. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  10518. on 0.2.6.3-alpha.
  10519. - Allow AF_UNIX hidden services to be used with the seccomp2
  10520. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  10521. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10522. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10523. 0.2.5.1-alpha. Patch from "sanic".
  10524. o Minor features (controller):
  10525. - Messages about problems in the bootstrap process now include
  10526. information about the server we were trying to connect to when we
  10527. noticed the problem. Closes ticket 15006.
  10528. o Minor features (geoip):
  10529. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10530. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10531. Country database.
  10532. o Minor features (logs):
  10533. - Quiet some log messages in the heartbeat and at startup. Closes
  10534. ticket 14950.
  10535. o Minor bugfixes (certificate handling):
  10536. - If an authority operator accidentally makes a signing certificate
  10537. with a future publication time, do not discard its real signing
  10538. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  10539. - Remove any old authority certificates that have been superseded
  10540. for at least two days. Previously, we would keep superseded
  10541. certificates until they expired, if they were published close in
  10542. time to the certificate that superseded them. Fixes bug 11454;
  10543. bugfix on 0.2.1.8-alpha.
  10544. o Minor bugfixes (compilation):
  10545. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  10546. on 0.2.5.2-alpha.
  10547. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  10548. on 0.2.6.2-alpha.
  10549. o Minor bugfixes (testing):
  10550. - Fix endianness issues in unit test for resolve_my_address() to
  10551. have it pass on big endian systems. Fixes bug 14980; bugfix on
  10552. Tor 0.2.6.3-alpha.
  10553. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  10554. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  10555. - When running the new 'make test-stem' target, use the configured
  10556. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  10557. from "cypherpunks".
  10558. - When running the zero-length-keys tests, do not use the default
  10559. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  10560. by "reezer".
  10561. o Directory authority IP change:
  10562. - The directory authority Faravahar has a new IP address. This
  10563. closes ticket 14487.
  10564. o Removed code:
  10565. - Remove some lingering dead code that once supported mempools.
  10566. Mempools were disabled by default in 0.2.5, and removed entirely
  10567. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  10568. by "cypherpunks".
  10569. Changes in version 0.2.6.3-alpha - 2015-02-19
  10570. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  10571. the 0.2.6.x series. It introduces support for more kinds of sockets,
  10572. makes it harder to accidentally run an exit, improves our
  10573. multithreading backend, incorporates several fixes for the
  10574. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  10575. If no major regressions or security holes are found in this version,
  10576. the next version will be a release candidate.
  10577. o Deprecated versions:
  10578. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  10579. advertise themselves on the network. Closes ticket 13555.
  10580. o Major features (security, unix domain sockets):
  10581. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  10582. applications can reach Tor without having to create AF_INET or
  10583. AF_INET6 sockets, meaning they can completely disable their
  10584. ability to make non-Tor network connections. To create a socket of
  10585. this type, use "SocksPort unix:/path/to/socket". Implements
  10586. ticket 12585.
  10587. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  10588. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  10589. Implements ticket 11485.
  10590. o Major features (changed defaults):
  10591. - Prevent relay operators from unintentionally running exits: When a
  10592. relay is configured as an exit node, we now warn the user unless
  10593. the "ExitRelay" option is set to 1. We warn even more loudly if
  10594. the relay is configured with the default exit policy, since this
  10595. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  10596. stops Tor from running as an exit relay. Closes ticket 10067.
  10597. o Major features (directory system):
  10598. - When downloading server- or microdescriptors from a directory
  10599. server, we no longer launch multiple simultaneous requests to the
  10600. same server. This reduces load on the directory servers,
  10601. especially when directory guards are in use. Closes ticket 9969.
  10602. - When downloading server- or microdescriptors over a tunneled
  10603. connection, do not limit the length of our requests to what the
  10604. Squid proxy is willing to handle. Part of ticket 9969.
  10605. - Authorities can now vote on the correct digests and latest
  10606. versions for different software packages. This allows packages
  10607. that include Tor to use the Tor authority system as a way to get
  10608. notified of updates and their correct digests. Implements proposal
  10609. 227. Closes ticket 10395.
  10610. o Major features (guards):
  10611. - Introduce the Guardfraction feature to improves load balancing on
  10612. guard nodes. Specifically, it aims to reduce the traffic gap that
  10613. guard nodes experience when they first get the Guard flag. This is
  10614. a required step if we want to increase the guard lifetime to 9
  10615. months or greater. Closes ticket 9321.
  10616. o Major features (performance):
  10617. - Make the CPU worker implementation more efficient by avoiding the
  10618. kernel and lengthening pipelines. The original implementation used
  10619. sockets to transfer data from the main thread to the workers, and
  10620. didn't allow any thread to be assigned more than a single piece of
  10621. work at once. The new implementation avoids communications
  10622. overhead by making requests in shared memory, avoiding kernel IO
  10623. where possible, and keeping more requests in flight at once.
  10624. Implements ticket 9682.
  10625. o Major features (relay):
  10626. - Raise the minimum acceptable configured bandwidth rate for bridges
  10627. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  10628. 20 KiB/sec.) Closes ticket 13822.
  10629. o Major bugfixes (exit node stability):
  10630. - Fix an assertion failure that could occur under high DNS load.
  10631. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10632. diagnosed and fixed by "cypherpunks".
  10633. o Major bugfixes (mixed relay-client operation):
  10634. - When running as a relay and client at the same time (not
  10635. recommended), if we decide not to use a new guard because we want
  10636. to retry older guards, only close the locally-originating circuits
  10637. passing through that guard. Previously we would close all the
  10638. circuits through that guard. Fixes bug 9819; bugfix on
  10639. 0.2.1.1-alpha. Reported by "skruffy".
  10640. o Minor features (build):
  10641. - New --disable-system-torrc compile-time option to prevent Tor from
  10642. looking for the system-wide torrc or torrc-defaults files.
  10643. Resolves ticket 13037.
  10644. o Minor features (controller):
  10645. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  10646. events so controllers can observe circuit isolation inputs. Closes
  10647. ticket 8405.
  10648. - ControlPort now supports the unix:/path/to/socket syntax as an
  10649. alternative to the ControlSocket option, for consistency with
  10650. SocksPort and HiddenServicePort. Closes ticket 14451.
  10651. - New "GETINFO bw-event-cache" to get information about recent
  10652. bandwidth events. Closes ticket 14128. Useful for controllers to
  10653. get recent bandwidth history after the fix for ticket 13988.
  10654. o Minor features (Denial of service resistance):
  10655. - Count the total number of bytes used storing hidden service
  10656. descriptors against the value of MaxMemInQueues. If we're low on
  10657. memory, and more than 20% of our memory is used holding hidden
  10658. service descriptors, free them until no more than 10% of our
  10659. memory holds hidden service descriptors. Free the least recently
  10660. fetched descriptors first. Resolves ticket 13806.
  10661. - When we have recently been under memory pressure (over 3/4 of
  10662. MaxMemInQueues is allocated), then allocate smaller zlib objects
  10663. for small requests. Closes ticket 11791.
  10664. o Minor features (geoip):
  10665. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  10666. GeoLite2 Country database.
  10667. o Minor features (guard nodes):
  10668. - Reduce the time delay before saving guard status to disk from 10
  10669. minutes to 30 seconds (or from one hour to 10 minutes if
  10670. AvoidDiskWrites is set). Closes ticket 12485.
  10671. o Minor features (hidden service):
  10672. - Make Sybil attacks against hidden services harder by changing the
  10673. minimum time required to get the HSDir flag from 25 hours up to 96
  10674. hours. Addresses ticket 14149.
  10675. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  10676. services to disable the anti-scanning feature introduced in
  10677. 0.2.6.2-alpha. With this option not set, a connection to an
  10678. unlisted port closes the circuit. With this option set, only a
  10679. RELAY_DONE cell is sent. Closes ticket 14084.
  10680. o Minor features (interface):
  10681. - Implement "-f -" command-line option to read torrc configuration
  10682. from standard input, if you don't want to store the torrc file in
  10683. the file system. Implements feature 13865.
  10684. o Minor features (logging):
  10685. - Add a count of unique clients to the bridge heartbeat message.
  10686. Resolves ticket 6852.
  10687. - Suppress "router info incompatible with extra info" message when
  10688. reading extrainfo documents from cache. (This message got loud
  10689. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  10690. ticket 13762.
  10691. - Elevate hidden service authorized-client message from DEBUG to
  10692. INFO. Closes ticket 14015.
  10693. o Minor features (stability):
  10694. - Add assertions in our hash-table iteration code to check for
  10695. corrupted values that could cause infinite loops. Closes
  10696. ticket 11737.
  10697. o Minor features (systemd):
  10698. - Various improvements and modernizations in systemd hardening
  10699. support. Closes ticket 13805. Patch from Craig Andrews.
  10700. o Minor features (testing networks):
  10701. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  10702. and the default on a testing network to 2 minutes. Drop the
  10703. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  10704. keep the default on a testing network at 30 seconds. This reduces
  10705. HS bootstrap time to around 25 seconds. Also, change the default
  10706. time in test-network.sh to match. Closes ticket 13401. Patch
  10707. by "teor".
  10708. - Create TestingDirAuthVoteHSDir to correspond to
  10709. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  10710. HSDir flag for the listed relays regardless of uptime or ORPort
  10711. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  10712. Partial implementation for ticket 14067. Patch by "teor".
  10713. o Minor features (tor2web mode):
  10714. - Introduce the config option Tor2webRendezvousPoints, which allows
  10715. clients in Tor2webMode to select a specific Rendezvous Point to be
  10716. used in HS circuits. This might allow better performance for
  10717. Tor2Web nodes. Implements ticket 12844.
  10718. o Minor bugfixes (client DNS):
  10719. - Report the correct cached DNS expiration times on SOCKS port or in
  10720. DNS replies. Previously, we would report everything as "never
  10721. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  10722. - Avoid a small memory leak when we find a cached answer for a
  10723. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  10724. side DNS caching is off by default, and is not recommended.) Fixes
  10725. bug 14259; bugfix on 0.2.0.1-alpha.
  10726. o Minor bugfixes (client, automapping):
  10727. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10728. no value follows the option. Fixes bug 14142; bugfix on
  10729. 0.2.4.7-alpha. Patch by "teor".
  10730. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10731. 14195; bugfix on 0.1.0.1-rc.
  10732. - Prevent changes to other options from removing the wildcard value
  10733. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  10734. on 0.2.0.1-alpha.
  10735. - Allow MapAddress and AutomapHostsOnResolve to work together when
  10736. an address is mapped into another address type (like .onion) that
  10737. must be automapped at resolve time. Fixes bug 7555; bugfix
  10738. on 0.2.0.1-alpha.
  10739. o Minor bugfixes (client, bridges):
  10740. - When we are using bridges and we had a network connectivity
  10741. problem, only retry connecting to our currently configured
  10742. bridges, not all bridges we know about and remember using. Fixes
  10743. bug 14216; bugfix on 0.2.2.17-alpha.
  10744. o Minor bugfixes (client, IPv6):
  10745. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  10746. flag is not set; and not because the NoIPv4Traffic flag was set.
  10747. Previously we'd looked at the NoIPv4Traffic flag for both types of
  10748. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  10749. o Minor bugfixes (compilation):
  10750. - The address of an array in the middle of a structure will always
  10751. be non-NULL. clang recognises this and complains. Disable the
  10752. tautologous and redundant check to silence this warning. Fixes bug
  10753. 14001; bugfix on 0.2.1.2-alpha.
  10754. - Avoid warnings when building with systemd 209 or later. Fixes bug
  10755. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  10756. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  10757. Addresses ticket 14188.
  10758. - Build without warnings with the stock OpenSSL srtp.h header, which
  10759. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10760. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10761. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  10762. is not enabled at compile time. Previously, this code was included
  10763. in a disabled state. See discussion on ticket 12844.
  10764. - Remove the --disable-threads configure option again. It was
  10765. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  10766. 14819; bugfix on 0.2.6.2-alpha.
  10767. o Minor bugfixes (controller):
  10768. - Report "down" in response to the "GETINFO entry-guards" command
  10769. when relays are down with an unreachable_since value. Previously,
  10770. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  10771. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  10772. 14116; bugfix on 0.2.2.9-alpha.
  10773. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  10774. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  10775. o Minor bugfixes (directory authority):
  10776. - Allow directory authorities to fetch more data from one another if
  10777. they find themselves missing lots of votes. Previously, they had
  10778. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10779. bugfix on 0.1.2.5-alpha.
  10780. - Do not attempt to download extrainfo documents which we will be
  10781. unable to validate with a matching server descriptor. Fixes bug
  10782. 13762; bugfix on 0.2.0.1-alpha.
  10783. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  10784. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  10785. - Enlarge the buffer to read bwauth generated files to avoid an
  10786. issue when parsing the file in dirserv_read_measured_bandwidths().
  10787. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10788. o Minor bugfixes (file handling):
  10789. - Stop failing when key files are zero-length. Instead, generate new
  10790. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  10791. on all versions of Tor. Patch by "teor".
  10792. - Stop generating a fresh .old RSA onion key file when the .old file
  10793. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  10794. - Avoid overwriting .old key files with empty key files.
  10795. - Skip loading zero-length extrainfo store, router store, stats,
  10796. state, and key files.
  10797. - Avoid crashing when trying to reload a torrc specified as a
  10798. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  10799. on 0.2.3.11-alpha.
  10800. o Minor bugfixes (hidden services):
  10801. - Close the introduction circuit when we have no more usable intro
  10802. points, instead of waiting for it to time out. This also ensures
  10803. that no follow-up HS descriptor fetch is triggered when the
  10804. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  10805. - When fetching a hidden service descriptor for a down service that
  10806. was recently up, do not keep refetching until we try the same
  10807. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  10808. - Successfully launch Tor with a nonexistent hidden service
  10809. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  10810. 14106; bugfix on 0.2.6.2-alpha.
  10811. o Minor bugfixes (logging):
  10812. - Avoid crashing when there are more log domains than entries in
  10813. domain_list. Bugfix on 0.2.3.1-alpha.
  10814. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  10815. on 0.2.6.1-alpha.
  10816. - Don't log messages to stdout twice when starting up. Fixes bug
  10817. 13993; bugfix on 0.2.6.1-alpha.
  10818. o Minor bugfixes (parsing):
  10819. - Stop accepting milliseconds (or other junk) at the end of
  10820. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  10821. - Support two-number and three-number version numbers correctly, in
  10822. case we change the Tor versioning system in the future. Fixes bug
  10823. 13661; bugfix on 0.0.8pre1.
  10824. o Minor bugfixes (path counting):
  10825. - When deciding whether the consensus lists any exit nodes, count
  10826. the number listed in the consensus, not the number we have
  10827. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  10828. - When deciding whether we have any exit nodes, only examine
  10829. ExitNodes when the ExitNodes option is actually set. Fixes part of
  10830. bug 14918; bugfix on 0.2.6.2-alpha.
  10831. - Get rid of redundant and possibly scary warnings that we are
  10832. missing directory information while we bootstrap. Fixes part of
  10833. bug 14918; bugfix on 0.2.6.2-alpha.
  10834. o Minor bugfixes (portability):
  10835. - Fix the ioctl()-based network interface lookup code so that it
  10836. will work on systems that have variable-length struct ifreq, for
  10837. example Mac OS X.
  10838. - Fix scheduler compilation on targets where char is unsigned. Fixes
  10839. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  10840. o Minor bugfixes (sandbox):
  10841. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  10842. Previously, glibc would try to write them to /dev/tty, and the
  10843. sandbox would trap the call and make Tor exit prematurely. Fixes
  10844. bug 14759; bugfix on 0.2.5.1-alpha.
  10845. o Minor bugfixes (shutdown):
  10846. - When shutting down, always call event_del() on lingering read or
  10847. write events before freeing them. Otherwise, we risk double-frees
  10848. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  10849. on 0.1.0.2-rc.
  10850. o Minor bugfixes (small memory leaks):
  10851. - Avoid leaking memory when using IPv6 virtual address mappings.
  10852. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  10853. der Woerdt.
  10854. o Minor bugfixes (statistics):
  10855. - Increase period over which bandwidth observations are aggregated
  10856. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  10857. o Minor bugfixes (systemd support):
  10858. - Fix detection and operation of systemd watchdog. Fixes part of bug
  10859. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  10860. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  10861. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  10862. - Inform the systemd supervisor about more changes in the Tor
  10863. process status. Implements part of ticket 14141. Patch from
  10864. Tomasz Torcz.
  10865. - Cause the "--disable-systemd" option to actually disable systemd
  10866. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  10867. from "blueness".
  10868. o Minor bugfixes (TLS):
  10869. - Check more thoroughly throughout the TLS code for possible
  10870. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  10871. o Minor bugfixes (transparent proxy):
  10872. - Use getsockname, not getsockopt, to retrieve the address for a
  10873. TPROXY-redirected connection. Fixes bug 13796; bugfix
  10874. on 0.2.5.2-alpha.
  10875. o Code simplification and refactoring:
  10876. - Move fields related to isolating and configuring client ports into
  10877. a shared structure. Previously, they were duplicated across
  10878. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  10879. to copy them correctly had been the cause of at least one bug in
  10880. the past. Closes ticket 8546.
  10881. - Refactor the get_interface_addresses_raw() doom-function into
  10882. multiple smaller and simpler subfunctions. Cover the resulting
  10883. subfunctions with unit-tests. Fixes a significant portion of
  10884. issue 12376.
  10885. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  10886. only for version <= 0.2.2.24 which is now deprecated. Closes
  10887. ticket 14202.
  10888. - Remove a test for a long-defunct broken version-one
  10889. directory server.
  10890. o Documentation:
  10891. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  10892. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  10893. - Make the tor-resolve documentation match its help string and its
  10894. options. Resolves part of ticket 14325.
  10895. - Log a more useful error message from tor-resolve when failing to
  10896. look up a hidden service address. Resolves part of ticket 14325.
  10897. o Downgraded warnings:
  10898. - Don't warn when we've attempted to contact a relay using the wrong
  10899. ntor onion key. Closes ticket 9635.
  10900. o Removed features:
  10901. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  10902. longer silently accepted as an alias for "ExitNodes".
  10903. - The --enable-mempool and --enable-buf-freelists options, which
  10904. were originally created to work around bad malloc implementations,
  10905. no longer exist. They were off-by-default in 0.2.5. Closes
  10906. ticket 14848.
  10907. o Testing:
  10908. - Make the checkdir/perms test complete successfully even if the
  10909. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  10910. - Test that tor does not fail when key files are zero-length. Check
  10911. that tor generates new keys, and overwrites the empty key files.
  10912. - Test that tor generates new keys when keys are missing
  10913. (existing behavior).
  10914. - Test that tor does not overwrite key files that already contain
  10915. data (existing behavior). Tests bug 13111. Patch by "teor".
  10916. - New "make test-stem" target to run stem integration tests.
  10917. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  10918. Closes ticket 14107.
  10919. - Make the test_cmdline_args.py script work correctly on Windows.
  10920. Patch from Gisle Vanem.
  10921. - Move the slower unit tests into a new "./src/test/test-slow"
  10922. binary that can be run independently of the other tests. Closes
  10923. ticket 13243.
  10924. - Avoid undefined behavior when sampling huge values from the
  10925. Laplace distribution. This made unittests fail on Raspberry Pi.
  10926. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  10927. Changes in version 0.2.6.2-alpha - 2014-12-31
  10928. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  10929. It introduces a major new backend for deciding when to send cells on
  10930. channels, which should lead down the road to big performance
  10931. increases. It contains security and statistics features for better
  10932. work on hidden services, and numerous bugfixes.
  10933. This release contains many new unit tests, along with major
  10934. performance improvements for running testing networks using Chutney.
  10935. Thanks to a series of patches contributed by "teor", testing networks
  10936. should now bootstrap in seconds, rather than minutes.
  10937. o Major features (relay, infrastructure):
  10938. - Complete revision of the code that relays use to decide which cell
  10939. to send next. Formerly, we selected the best circuit to write on
  10940. each channel, but we didn't select among channels in any
  10941. sophisticated way. Now, we choose the best circuits globally from
  10942. among those whose channels are ready to deliver traffic.
  10943. This patch implements a new inter-cmux comparison API, a global
  10944. high/low watermark mechanism and a global scheduler loop for
  10945. transmission prioritization across all channels as well as among
  10946. circuits on one channel. This schedule is currently tuned to
  10947. (tolerantly) avoid making changes in network performance, but it
  10948. should form the basis for major circuit performance increases in
  10949. the future. Code by Andrea; tuning by Rob Jansen; implements
  10950. ticket 9262.
  10951. o Major features (hidden services):
  10952. - Make HS port scanning more difficult by immediately closing the
  10953. circuit when a user attempts to connect to a nonexistent port.
  10954. Closes ticket 13667.
  10955. - Add a HiddenServiceStatistics option that allows Tor relays to
  10956. gather and publish statistics about the overall size and volume of
  10957. hidden service usage. Specifically, when this option is turned on,
  10958. an HSDir will publish an approximate number of hidden services
  10959. that have published descriptors to it the past 24 hours. Also, if
  10960. a relay has acted as a hidden service rendezvous point, it will
  10961. publish the approximate amount of rendezvous cells it has relayed
  10962. the past 24 hours. The statistics themselves are obfuscated so
  10963. that the exact values cannot be derived. For more details see
  10964. proposal 238, "Better hidden service stats from Tor relays". This
  10965. feature is currently disabled by default. Implements feature 13192.
  10966. o Major bugfixes (client, automap):
  10967. - Repair automapping with IPv6 addresses. This automapping should
  10968. have worked previously, but one piece of debugging code that we
  10969. inserted to detect a regression actually caused the regression to
  10970. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  10971. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  10972. Izquierdo Riera.
  10973. o Major bugfixes (hidden services):
  10974. - When closing an introduction circuit that was opened in parallel
  10975. with others, don't mark the introduction point as unreachable.
  10976. Previously, the first successful connection to an introduction
  10977. point would make the other introduction points get marked as
  10978. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  10979. o Directory authority changes:
  10980. - Remove turtles as a directory authority.
  10981. - Add longclaw as a new (v3) directory authority. This implements
  10982. ticket 13296. This keeps the directory authority count at 9.
  10983. o Major removed features:
  10984. - Tor clients no longer support connecting to hidden services
  10985. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  10986. option has been removed. (There shouldn't be any hidden services
  10987. running these versions on the network.) Closes ticket 7803.
  10988. o Minor features (client):
  10989. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  10990. is enabled, reject requests with IP addresses as hostnames.
  10991. Resolves ticket 13315.
  10992. o Minor features (controller):
  10993. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  10994. write an unscheduled heartbeat message to the log. Implements
  10995. feature 9503.
  10996. o Minor features (geoip):
  10997. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  10998. Country database.
  10999. o Minor features (hidden services):
  11000. - When re-enabling the network, don't try to build introduction
  11001. circuits until we have successfully built a circuit. This makes
  11002. hidden services come up faster when the network is re-enabled.
  11003. Patch from "akwizgran". Closes ticket 13447.
  11004. - When we fail to retrieve a hidden service descriptor, send the
  11005. controller an "HS_DESC FAILED" controller event. Implements
  11006. feature 13212.
  11007. - New HiddenServiceDirGroupReadable option to cause hidden service
  11008. directories and hostname files to be created group-readable. Patch
  11009. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  11010. o Minor features (systemd):
  11011. - Where supported, when running with systemd, report successful
  11012. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  11013. - When running with systemd, support systemd watchdog messages. Part
  11014. of ticket 11016. Patch by Michael Scherer.
  11015. o Minor features (transparent proxy):
  11016. - Update the transparent proxy option checks to allow for both ipfw
  11017. and pf on OS X. Closes ticket 14002.
  11018. - Use the correct option when using IPv6 with transparent proxy
  11019. support on Linux. Resolves 13808. Patch by Francisco Blas
  11020. Izquierdo Riera.
  11021. o Minor bugfixes (preventative security, C safety):
  11022. - When reading a hexadecimal, base-32, or base-64 encoded value from
  11023. a string, always overwrite the whole output buffer. This prevents
  11024. some bugs where we would look at (but fortunately, not reveal)
  11025. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  11026. versions of Tor.
  11027. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  11028. just the part that's used. This makes it harder for data leak bugs
  11029. to occur in the event of other programming failures. Resolves
  11030. ticket 14041.
  11031. o Minor bugfixes (client, microdescriptors):
  11032. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  11033. computing which microdescriptors to download. This keeps us from
  11034. erroneous download behavior if two microdescriptor digests ever
  11035. have the same first 160 bits. Fixes part of bug 13399; bugfix
  11036. on 0.2.3.1-alpha.
  11037. - Reset a router's status if its microdescriptor digest changes,
  11038. even if the first 160 bits remain the same. Fixes part of bug
  11039. 13399; bugfix on 0.2.3.1-alpha.
  11040. o Minor bugfixes (compilation):
  11041. - Silence clang warnings under --enable-expensive-hardening,
  11042. including implicit truncation of 64 bit values to 32 bit, const
  11043. char assignment to self, tautological compare, and additional
  11044. parentheses around equality tests. Fixes bug 13577; bugfix
  11045. on 0.2.5.4-alpha.
  11046. - Fix a clang warning about checking whether an address in the
  11047. middle of a structure is NULL. Fixes bug 14001; bugfix
  11048. on 0.2.1.2-alpha.
  11049. o Minor bugfixes (hidden services):
  11050. - Correctly send a controller event when we find that a rendezvous
  11051. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  11052. - Pre-check directory permissions for new hidden-services to avoid
  11053. at least one case of "Bug: Acting on config options left us in a
  11054. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  11055. - When adding a new hidden service (for example, via SETCONF), Tor
  11056. no longer congratulates the user for running a relay. Fixes bug
  11057. 13941; bugfix on 0.2.6.1-alpha.
  11058. - When fetching hidden service descriptors, we now check not only
  11059. for whether we got the hidden service we had in mind, but also
  11060. whether we got the particular descriptors we wanted. This prevents
  11061. a class of inefficient but annoying DoS attacks by hidden service
  11062. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  11063. by "special".
  11064. o Minor bugfixes (Linux seccomp2 sandbox):
  11065. - Make transparent proxy support work along with the seccomp2
  11066. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  11067. by Francisco Blas Izquierdo Riera.
  11068. - Fix a memory leak in tor-resolve when running with the sandbox
  11069. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  11070. o Minor bugfixes (logging):
  11071. - Downgrade warnings about RSA signature failures to info log level.
  11072. Emit a warning when an extra info document is found incompatible
  11073. with a corresponding router descriptor. Fixes bug 9812; bugfix
  11074. on 0.0.6rc3.
  11075. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  11076. correctly. Fixes bug 13701; bugfix on 0.0.6.
  11077. o Minor bugfixes (misc):
  11078. - Stop allowing invalid address patterns like "*/24" that contain
  11079. both a wildcard address and a bit prefix length. This affects all
  11080. our address-range parsing code. Fixes bug 7484; bugfix
  11081. on 0.0.2pre14.
  11082. o Minor bugfixes (testing networks, fast startup):
  11083. - Allow Tor to build circuits using a consensus with no exits. If
  11084. the consensus has no exits (typical of a bootstrapping test
  11085. network), allow Tor to build circuits once enough descriptors have
  11086. been downloaded. This assists in bootstrapping a testing Tor
  11087. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  11088. by "teor".
  11089. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  11090. header to directory servers. This allows us to obtain consensuses
  11091. promptly when the consensus interval is very short. This assists
  11092. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  11093. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  11094. - Stop assuming that private addresses are local when checking
  11095. reachability in a TestingTorNetwork. Instead, when testing, assume
  11096. all OR connections are remote. (This is necessary due to many test
  11097. scenarios running all relays on localhost.) This assists in
  11098. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  11099. 0.1.0.1-rc. Patch by "teor".
  11100. - Avoid building exit circuits from a consensus with no exits. Now
  11101. thanks to our fix for 13718, we accept a no-exit network as not
  11102. wholly lost, but we need to remember not to try to build exit
  11103. circuits on it. Closes ticket 13814; patch by "teor".
  11104. - Stop requiring exits to have non-zero bandwithcapacity in a
  11105. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  11106. ignore exit bandwidthcapacity. This assists in bootstrapping a
  11107. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  11108. on 0.2.0.3-alpha. Patch by "teor".
  11109. - Add "internal" to some bootstrap statuses when no exits are
  11110. available. If the consensus does not contain Exits, Tor will only
  11111. build internal circuits. In this case, relevant statuses will
  11112. contain the word "internal" as indicated in the Tor control-
  11113. spec.txt. When bootstrap completes, Tor will be ready to build
  11114. internal circuits. If a future consensus contains Exits, exit
  11115. circuits may become available. Fixes part of bug 13718; bugfix on
  11116. 0.2.4.10-alpha. Patch by "teor".
  11117. - Decrease minimum consensus interval to 10 seconds when
  11118. TestingTorNetwork is set, or 5 seconds for the first consensus.
  11119. Fix assumptions throughout the code that assume larger intervals.
  11120. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  11121. by "teor".
  11122. - Avoid excluding guards from path building in minimal test
  11123. networks, when we're in a test network and excluding guards would
  11124. exclude all relays. This typically occurs in incredibly small tor
  11125. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  11126. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  11127. o Code simplification and refactoring:
  11128. - Stop using can_complete_circuits as a global variable; access it
  11129. with a function instead.
  11130. - Avoid using operators directly as macro arguments: this lets us
  11131. apply coccinelle transformations to our codebase more directly.
  11132. Closes ticket 13172.
  11133. - Combine the functions used to parse ClientTransportPlugin and
  11134. ServerTransportPlugin into a single function. Closes ticket 6456.
  11135. - Add inline functions and convenience macros for inspecting channel
  11136. state. Refactor the code to use convenience macros instead of
  11137. checking channel state directly. Fixes issue 7356.
  11138. - Document all members of was_router_added_t and rename
  11139. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  11140. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  11141. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  11142. constant instead of hardcoded value. Fixes issue 13840.
  11143. - Refactor our generic strmap and digestmap types into a single
  11144. implementation, so that we can add a new digest256map
  11145. type trivially.
  11146. o Documentation:
  11147. - Document the bridge-authority-only 'networkstatus-bridges' file.
  11148. Closes ticket 13713; patch from "tom".
  11149. - Fix typo in PredictedPortsRelevanceTime option description in
  11150. manpage. Resolves issue 13707.
  11151. - Stop suggesting that users specify relays by nickname: it isn't a
  11152. good idea. Also, properly cross-reference how to specify relays in
  11153. all parts of manual documenting options that take a list of
  11154. relays. Closes ticket 13381.
  11155. - Clarify the HiddenServiceDir option description in manpage to make
  11156. it clear that relative paths are taken with respect to the current
  11157. working directory. Also clarify that this behavior is not
  11158. guaranteed to remain indefinitely. Fixes issue 13913.
  11159. o Testing:
  11160. - New tests for many parts of channel, relay, and circuitmux
  11161. functionality. Code by Andrea; part of 9262.
  11162. - New tests for parse_transport_line(). Part of ticket 6456.
  11163. - In the unit tests, use chgrp() to change the group of the unit
  11164. test temporary directory to the current user, so that the sticky
  11165. bit doesn't interfere with tests that check directory groups.
  11166. Closes 13678.
  11167. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  11168. by 'rl1987'.
  11169. Changes in version 0.2.6.1-alpha - 2014-10-30
  11170. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  11171. includes numerous code cleanups and new tests, and fixes a large
  11172. number of annoying bugs. Out-of-memory conditions are handled better
  11173. than in 0.2.5, pluggable transports have improved proxy support, and
  11174. clients now use optimistic data for contacting hidden services. Also,
  11175. we are now more robust to changes in what we consider a parseable
  11176. directory object, so that tightening restrictions does not have a risk
  11177. of introducing infinite download loops.
  11178. This is the first alpha release in a new series, so expect there to be
  11179. bugs. Users who would rather test out a more stable branch should stay
  11180. with 0.2.5.x for now.
  11181. o New compiler and system requirements:
  11182. - Tor 0.2.6.x requires that your compiler support more of the C99
  11183. language standard than before. The 'configure' script now detects
  11184. whether your compiler supports C99 mid-block declarations and
  11185. designated initializers. If it does not, Tor will not compile.
  11186. We may revisit this requirement if it turns out that a significant
  11187. number of people need to build Tor with compilers that don't
  11188. bother implementing a 15-year-old standard. Closes ticket 13233.
  11189. - Tor no longer supports systems without threading support. When we
  11190. began working on Tor, there were several systems that didn't have
  11191. threads, or where the thread support wasn't able to run the
  11192. threads of a single process on multiple CPUs. That no longer
  11193. holds: every system where Tor needs to run well now has threading
  11194. support. Resolves ticket 12439.
  11195. o Removed platform support:
  11196. - We no longer include special code to build on Windows CE; as far
  11197. as we know, nobody has used Tor on Windows CE in a very long time.
  11198. Closes ticket 11446.
  11199. o Major features (bridges):
  11200. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  11201. transports if they are configured via the "TOR_PT_PROXY"
  11202. environment variable. Implements proposal 232. Resolves
  11203. ticket 8402.
  11204. o Major features (client performance, hidden services):
  11205. - Allow clients to use optimistic data when connecting to a hidden
  11206. service, which should remove a round-trip from hidden service
  11207. initialization. See proposal 181 for details. Implements
  11208. ticket 13211.
  11209. o Major features (directory system):
  11210. - Upon receiving an unparseable directory object, if its digest
  11211. matches what we expected, then don't try to download it again.
  11212. Previously, when we got a descriptor we didn't like, we would keep
  11213. trying to download it over and over. Closes ticket 11243.
  11214. o Major features (sample torrc):
  11215. - Add a new, infrequently-changed "torrc.minimal". This file is
  11216. similar to torrc.sample, but it will change as infrequently as
  11217. possible, for the benefit of users whose systems prompt them for
  11218. intervention whenever a default configuration file is changed.
  11219. Making this change allows us to update torrc.sample to be a more
  11220. generally useful "sample torrc".
  11221. o Major bugfixes (directory authorities):
  11222. - Do not assign the HSDir flag to relays if they are not Valid, or
  11223. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  11224. o Major bugfixes (directory bandwidth performance):
  11225. - Don't flush the zlib buffer aggressively when compressing
  11226. directory information for clients. This should save about 7% of
  11227. the bandwidth currently used for compressed descriptors and
  11228. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  11229. o Minor features (security, memory wiping):
  11230. - Ensure we securely wipe keys from memory after
  11231. crypto_digest_get_digest and init_curve25519_keypair_from_file
  11232. have finished using them. Resolves ticket 13477.
  11233. o Minor features (security, out-of-memory handling):
  11234. - When handling an out-of-memory condition, allocate less memory for
  11235. temporary data structures. Fixes issue 10115.
  11236. - When handling an out-of-memory condition, consider more types of
  11237. buffers, including those on directory connections, and zlib
  11238. buffers. Resolves ticket 11792.
  11239. o Minor features:
  11240. - When identity keypair is generated for first time, log a
  11241. congratulatory message that links to the new relay lifecycle
  11242. document. Implements feature 10427.
  11243. o Minor features (client):
  11244. - Clients are now willing to send optimistic data (before they
  11245. receive a 'connected' cell) to relays of any version. (Relays
  11246. without support for optimistic data are no longer supported on the
  11247. Tor network.) Resolves ticket 13153.
  11248. o Minor features (directory authorities):
  11249. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  11250. Implements a feature proposed during discussion of bug 13000.
  11251. - In tor-gencert, report an error if the user provides the same
  11252. argument more than once.
  11253. - If a directory authority can't find a best consensus method in the
  11254. votes that it holds, it now falls back to its favorite consensus
  11255. method. Previously, it fell back to method 1. Neither of these is
  11256. likely to get enough signatures, but "fall back to favorite"
  11257. doesn't require us to maintain support an obsolete consensus
  11258. method. Implements part of proposal 215.
  11259. o Minor features (logging):
  11260. - On Unix-like systems, you can now use named pipes as the target of
  11261. the Log option, and other options that try to append to files.
  11262. Closes ticket 12061. Patch from "carlo von lynX".
  11263. - When opening a log file at startup, send it every log message that
  11264. we generated between startup and opening it. Previously, log
  11265. messages that were generated before opening the log file were only
  11266. logged to stdout. Closes ticket 6938.
  11267. - Add a TruncateLogFile option to overwrite logs instead of
  11268. appending to them. Closes ticket 5583.
  11269. o Minor features (portability, Solaris):
  11270. - Threads are no longer disabled by default on Solaris; we believe
  11271. that the versions of Solaris with broken threading support are all
  11272. obsolete by now. Resolves ticket 9495.
  11273. o Minor features (relay):
  11274. - Re-check our address after we detect a changed IP address from
  11275. getsockname(). This ensures that the controller command "GETINFO
  11276. address" will report the correct value. Resolves ticket 11582.
  11277. Patch from "ra".
  11278. - A new AccountingRule option lets Relays set whether they'd like
  11279. AccountingMax to be applied separately to inbound and outbound
  11280. traffic, or applied to the sum of inbound and outbound traffic.
  11281. Resolves ticket 961. Patch by "chobe".
  11282. o Minor features (testing networks):
  11283. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  11284. the "Exit" flag regardless of their uptime, bandwidth, or exit
  11285. policy. TestingTorNetwork must be set for this option to have any
  11286. effect. Previously, authorities would take up to 35 minutes to
  11287. give nodes the Exit flag in a test network. Partially implements
  11288. ticket 13161.
  11289. o Minor features (validation):
  11290. - Check all date/time values passed to tor_timegm and
  11291. parse_rfc1123_time for validity, taking leap years into account.
  11292. Improves HTTP header validation. Implemented with bug 13476.
  11293. - In correct_tm(), limit the range of values returned by system
  11294. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  11295. This means we don't have to deal with negative or too large dates,
  11296. even if a clock is wrong. Otherwise we might fail to read a file
  11297. written by us which includes such a date. Fixes bug 13476.
  11298. o Minor bugfixes (bridge clients):
  11299. - When configured to use a bridge without an identity digest (not
  11300. recommended), avoid launching an extra channel to it when
  11301. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  11302. o Minor bugfixes (bridges):
  11303. - When DisableNetwork is set, do not launch pluggable transport
  11304. plugins, and if any are running, terminate them. Fixes bug 13213;
  11305. bugfix on 0.2.3.6-alpha.
  11306. o Minor bugfixes (C correctness):
  11307. - Fix several instances of possible integer overflow/underflow/NaN.
  11308. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  11309. from "teor".
  11310. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  11311. avoid dividing by zero in the pareto calculations. This traps
  11312. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  11313. on 0.2.2.2-alpha.
  11314. - Fix an integer overflow in format_time_interval(). Fixes bug
  11315. 13393; bugfix on 0.2.0.10-alpha.
  11316. - Set the correct day of year value when the system's localtime(_r)
  11317. or gmtime(_r) functions fail to set struct tm. Not externally
  11318. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  11319. - Avoid unlikely signed integer overflow in tor_timegm on systems
  11320. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  11321. o Minor bugfixes (client):
  11322. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  11323. BadExit flag are not considered worthy candidates. Fixes bug
  11324. 13066; bugfix on 0.1.2.3-alpha.
  11325. - Use the consensus schedule for downloading consensuses, and not
  11326. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  11327. - Handle unsupported or malformed SOCKS5 requests properly by
  11328. responding with the appropriate error message before closing the
  11329. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  11330. o Minor bugfixes (client, torrc):
  11331. - Stop modifying the value of our DirReqStatistics torrc option just
  11332. because we're not a bridge or relay. This bug was causing Tor
  11333. Browser users to write "DirReqStatistics 0" in their torrc files
  11334. as if they had chosen to change the config. Fixes bug 4244; bugfix
  11335. on 0.2.3.1-alpha.
  11336. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  11337. that our options have changed every time we SIGHUP. Fixes bug
  11338. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  11339. o Minor bugfixes (controller):
  11340. - Return an error when the second or later arguments of the
  11341. "setevents" controller command are invalid events. Previously we
  11342. would return success while silently skipping invalid events. Fixes
  11343. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  11344. o Minor bugfixes (directory system):
  11345. - Always believe that v3 directory authorities serve extra-info
  11346. documents, whether they advertise "caches-extra-info" or not.
  11347. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11348. - When running as a v3 directory authority, advertise that you serve
  11349. extra-info documents so that clients who want them can find them
  11350. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  11351. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  11352. Previously, directories offering BRIDGE_DIRINFO and some other
  11353. flag (i.e. microdescriptors or extrainfo) would be ignored when
  11354. looking for bridges. Partially fixes bug 13163; bugfix
  11355. on 0.2.0.7-alpha.
  11356. o Minor bugfixes (networking):
  11357. - Check for orconns and use connection_or_close_for_error() rather
  11358. than connection_mark_for_close() directly in the getsockopt()
  11359. failure case of connection_handle_write_impl(). Fixes bug 11302;
  11360. bugfix on 0.2.4.4-alpha.
  11361. o Minor bugfixes (relay):
  11362. - When generating our family list, remove spaces from around the
  11363. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  11364. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  11365. new relay descriptor immediately. Fixes bug 13000; bugfix
  11366. on 0.1.1.6-alpha.
  11367. o Minor bugfixes (testing networks):
  11368. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  11369. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  11370. - Stop using the default authorities in networks which provide both
  11371. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  11372. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  11373. o Minor bugfixes (testing):
  11374. - Stop spawn test failures due to a race condition between the
  11375. SIGCHLD handler updating the process status, and the test reading
  11376. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  11377. o Minor bugfixes (testing, Windows):
  11378. - Avoid passing an extra backslash when creating a temporary
  11379. directory for running the unit tests on Windows. Fixes bug 12392;
  11380. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  11381. o Minor bugfixes (windows):
  11382. - Remove code to special-case handling of NTE_BAD_KEYSET when
  11383. acquiring windows CryptoAPI context. This error can't actually
  11384. occur for the parameters we're providing. Fixes bug 10816; bugfix
  11385. on 0.0.2pre26.
  11386. o Minor bugfixes (zlib):
  11387. - Avoid truncating a zlib stream when trying to finalize it with an
  11388. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  11389. o Build fixes:
  11390. - Allow our configure script to build correctly with autoconf 2.62
  11391. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  11392. - Improve the error message from ./configure to make it clear that
  11393. when asciidoc has not been found, the user will have to either add
  11394. --disable-asciidoc argument or install asciidoc. Resolves
  11395. ticket 13228.
  11396. o Code simplification and refactoring:
  11397. - Change the entry_is_live() function to take named bitfield
  11398. elements instead of an unnamed list of booleans. Closes
  11399. ticket 12202.
  11400. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  11401. Resolves ticket 12205.
  11402. - Use calloc and reallocarray functions instead of multiply-
  11403. then-malloc. This makes it less likely for us to fall victim to an
  11404. integer overflow attack when allocating. Resolves ticket 12855.
  11405. - Use the standard macro name SIZE_MAX, instead of our
  11406. own SIZE_T_MAX.
  11407. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  11408. functions which take them as arguments. Replace 0 with NO_DIRINFO
  11409. in a function call for clarity. Seeks to prevent future issues
  11410. like 13163.
  11411. - Avoid 4 null pointer errors under clang static analysis by using
  11412. tor_assert() to prove that the pointers aren't null. Fixes
  11413. bug 13284.
  11414. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  11415. represent parsing options, instead of a confusing mess of
  11416. booleans. Resolves ticket 8197.
  11417. - Introduce a helper function to parse ExitPolicy in
  11418. or_options_t structure.
  11419. o Documentation:
  11420. - Add a doc/TUNING document with tips for handling large numbers of
  11421. TCP connections when running busy Tor relay. Update the warning
  11422. message to point to this file when running out of sockets
  11423. operating system is allowing to use simultaneously. Resolves
  11424. ticket 9708.
  11425. o Removed features:
  11426. - We no longer remind the user about configuration options that have
  11427. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  11428. - Remove our old, non-weighted bandwidth-based node selection code.
  11429. Previously, we used it as a fallback when we couldn't perform
  11430. weighted bandwidth-based node selection. But that would only
  11431. happen in the cases where we had no consensus, or when we had a
  11432. consensus generated by buggy or ancient directory authorities. In
  11433. either case, it's better to use the more modern, better maintained
  11434. algorithm, with reasonable defaults for the weights. Closes
  11435. ticket 13126.
  11436. - Remove the --disable-curve25519 configure option. Relays and
  11437. clients now are required to support curve25519 and the
  11438. ntor handshake.
  11439. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  11440. used to be deprecated synonyms for "StrictNodes", are now marked
  11441. obsolete. Resolves ticket 12226.
  11442. - Clients don't understand the BadDirectory flag in the consensus
  11443. anymore, and ignore it.
  11444. o Testing:
  11445. - Refactor the function that chooses guard nodes so that it can more
  11446. easily be tested; write some tests for it.
  11447. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  11448. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  11449. - Create unit tests for format_time_interval(). With bug 13393.
  11450. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  11451. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  11452. tests (visible) fixes in bug 13476.
  11453. - Add a "coverage-html" make target to generate HTML-visualized
  11454. coverage results when building with --enable-coverage. (Requires
  11455. lcov.) Patch from Kevin Murray.
  11456. - Enable the backtrace handler (where supported) when running the
  11457. unit tests.
  11458. - Revise all unit tests that used the legacy test_* macros to
  11459. instead use the recommended tt_* macros. This patch was generated
  11460. with coccinelle, to avoid manual errors. Closes ticket 13119.
  11461. o Distribution (systemd):
  11462. - systemd unit file: only allow tor to write to /var/lib/tor and
  11463. /var/log/tor. The rest of the filesystem is accessible for reading
  11464. only. Patch by intrigeri; resolves ticket 12751.
  11465. - systemd unit file: ensure that the process and all its children
  11466. can never gain new privileges. Patch by intrigeri; resolves
  11467. ticket 12939.
  11468. - systemd unit file: set up /var/run/tor as writable for the Tor
  11469. service. Patch by intrigeri; resolves ticket 13196.
  11470. o Removed features (directory authorities):
  11471. - Remove code that prevented authorities from listing Tor relays
  11472. affected by CVE-2011-2769 as guards. These relays are already
  11473. rejected altogether due to the minimum version requirement of
  11474. 0.2.3.16-alpha. Closes ticket 13152.
  11475. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  11476. the fingerprints file (approved-routers) has been deprecated.
  11477. - Directory authorities do not support being Naming dirauths anymore.
  11478. The "NamingAuthoritativeDir" config option is now obsolete.
  11479. - Directory authorities do not support giving out the BadDirectory
  11480. flag anymore.
  11481. - Directory authorities no longer advertise or support consensus
  11482. methods 1 through 12 inclusive. These consensus methods were
  11483. obsolete and/or insecure: maintaining the ability to support them
  11484. served no good purpose. Implements part of proposal 215; closes
  11485. ticket 10163.
  11486. o Testing (test-network.sh):
  11487. - Stop using "echo -n", as some shells' built-in echo doesn't
  11488. support "-n". Instead, use "/bin/echo -n". Partially fixes
  11489. bug 13161.
  11490. - Stop an apparent test-network hang when used with make -j2. Fixes
  11491. bug 13331.
  11492. - Add a --delay option to test-network.sh, which configures the
  11493. delay before the chutney network tests for data transmission.
  11494. Partially implements ticket 13161.
  11495. Changes in version 0.2.5.10 - 2014-10-24
  11496. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  11497. It adds several new security features, including improved
  11498. denial-of-service resistance for relays, new compiler hardening
  11499. options, and a system-call sandbox for hardened installations on Linux
  11500. (requires seccomp2). The controller protocol has several new features,
  11501. resolving IPv6 addresses should work better than before, and relays
  11502. should be a little more CPU-efficient. We've added support for more
  11503. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  11504. system and testing infrastructure to allow unit testing of more parts
  11505. of the Tor codebase. Finally, we've addressed several nagging pluggable
  11506. transport usability issues, and included numerous other small bugfixes
  11507. and features mentioned below.
  11508. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  11509. have accumulated many known flaws; everyone should upgrade.
  11510. o Deprecated versions:
  11511. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  11512. attention for some while.
  11513. Changes in version 0.2.5.9-rc - 2014-10-20
  11514. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  11515. series. It disables SSL3 in response to the recent "POODLE" attack
  11516. (even though POODLE does not affect Tor). It also works around a crash
  11517. bug caused by some operating systems' response to the "POODLE" attack
  11518. (which does affect Tor). It also contains a few miscellaneous fixes.
  11519. o Major security fixes:
  11520. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11521. today support TLS 1.0 or later, so we can safely turn off support
  11522. for this old (and insecure) protocol. Fixes bug 13426.
  11523. o Major bugfixes (openssl bug workaround):
  11524. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11525. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11526. 13471. This is a workaround for an OpenSSL bug.
  11527. o Minor bugfixes:
  11528. - Disable the sandbox name resolver cache when running tor-resolve:
  11529. tor-resolve doesn't use the sandbox code, and turning it on was
  11530. breaking attempts to do tor-resolve on a non-default server on
  11531. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  11532. o Compilation fixes:
  11533. - Build and run correctly on systems like OpenBSD-current that have
  11534. patched OpenSSL to remove get_cipher_by_char and/or its
  11535. implementations. Fixes issue 13325.
  11536. o Downgraded warnings:
  11537. - Downgrade the severity of the 'unexpected sendme cell from client'
  11538. from 'warn' to 'protocol warning'. Closes ticket 8093.
  11539. Changes in version 0.2.4.25 - 2014-10-20
  11540. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  11541. (even though POODLE does not affect Tor). It also works around a crash
  11542. bug caused by some operating systems' response to the "POODLE" attack
  11543. (which does affect Tor).
  11544. o Major security fixes (also in 0.2.5.9-rc):
  11545. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11546. today support TLS 1.0 or later, so we can safely turn off support
  11547. for this old (and insecure) protocol. Fixes bug 13426.
  11548. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  11549. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11550. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  11551. 13471. This is a workaround for an OpenSSL bug.
  11552. Changes in version 0.2.5.8-rc - 2014-09-22
  11553. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  11554. series. It fixes a bug that affects consistency and speed when
  11555. connecting to hidden services, and it updates the location of one of
  11556. the directory authorities.
  11557. o Major bugfixes:
  11558. - Clients now send the correct address for their chosen rendezvous
  11559. point when trying to access a hidden service. They used to send
  11560. the wrong address, which would still work some of the time because
  11561. they also sent the identity digest of the rendezvous point, and if
  11562. the hidden service happened to try connecting to the rendezvous
  11563. point from a relay that already had a connection open to it,
  11564. the relay would reuse that connection. Now connections to hidden
  11565. services should be more robust and faster. Also, this bug meant
  11566. that clients were leaking to the hidden service whether they were
  11567. on a little-endian (common) or big-endian (rare) system, which for
  11568. some users might have reduced their anonymity. Fixes bug 13151;
  11569. bugfix on 0.2.1.5-alpha.
  11570. o Directory authority changes:
  11571. - Change IP address for gabelmoo (v3 directory authority).
  11572. Changes in version 0.2.4.24 - 2014-09-22
  11573. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  11574. connecting to hidden services, and it updates the location of one of
  11575. the directory authorities.
  11576. o Major bugfixes:
  11577. - Clients now send the correct address for their chosen rendezvous
  11578. point when trying to access a hidden service. They used to send
  11579. the wrong address, which would still work some of the time because
  11580. they also sent the identity digest of the rendezvous point, and if
  11581. the hidden service happened to try connecting to the rendezvous
  11582. point from a relay that already had a connection open to it,
  11583. the relay would reuse that connection. Now connections to hidden
  11584. services should be more robust and faster. Also, this bug meant
  11585. that clients were leaking to the hidden service whether they were
  11586. on a little-endian (common) or big-endian (rare) system, which for
  11587. some users might have reduced their anonymity. Fixes bug 13151;
  11588. bugfix on 0.2.1.5-alpha.
  11589. o Directory authority changes:
  11590. - Change IP address for gabelmoo (v3 directory authority).
  11591. o Minor features (geoip):
  11592. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11593. Country database.
  11594. Changes in version 0.2.5.7-rc - 2014-09-11
  11595. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  11596. release series, and some long-standing bugs related to ORPort reachability
  11597. testing and failure to send CREATE cells. It is the first release
  11598. candidate for the Tor 0.2.5.x series.
  11599. o Major bugfixes (client, startup):
  11600. - Start making circuits as soon as DisabledNetwork is turned off.
  11601. When Tor started with DisabledNetwork set, it would correctly
  11602. conclude that it shouldn't build circuits, but it would mistakenly
  11603. cache this conclusion, and continue believing it even when
  11604. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  11605. for bug 11200; bugfix on 0.2.5.4-alpha.
  11606. - Resume expanding abbreviations for command-line options. The fix
  11607. for bug 4647 accidentally removed our hack from bug 586 that
  11608. rewrote HashedControlPassword to __HashedControlSessionPassword
  11609. when it appears on the commandline (which allowed the user to set
  11610. her own HashedControlPassword in the torrc file while the
  11611. controller generates a fresh session password for each run). Fixes
  11612. bug 12948; bugfix on 0.2.5.1-alpha.
  11613. - Warn about attempts to run hidden services and relays in the same
  11614. process: that's probably not a good idea. Closes ticket 12908.
  11615. o Major bugfixes (relay):
  11616. - Avoid queuing or sending destroy cells for circuit ID zero when we
  11617. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  11618. Found and fixed by "cypherpunks".
  11619. - Fix ORPort reachability detection on relays running behind a
  11620. proxy, by correctly updating the "local" mark on the controlling
  11621. channel when changing the address of an or_connection_t after the
  11622. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  11623. o Minor features (bridge):
  11624. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  11625. cookie file for the ExtORPort g+r by default.
  11626. o Minor features (geoip):
  11627. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11628. Country database.
  11629. o Minor bugfixes (logging):
  11630. - Reduce the log severity of the "Pluggable transport proxy does not
  11631. provide any needed transports and will not be launched." message,
  11632. since Tor Browser includes several ClientTransportPlugin lines in
  11633. its torrc-defaults file, leading every Tor Browser user who looks
  11634. at her logs to see these notices and wonder if they're dangerous.
  11635. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  11636. - Downgrade "Unexpected onionskin length after decryption" warning
  11637. to a protocol-warn, since there's nothing relay operators can do
  11638. about a client that sends them a malformed create cell. Resolves
  11639. bug 12996; bugfix on 0.0.6rc1.
  11640. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  11641. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  11642. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  11643. their names correctly. Fixes part of bug 12700; bugfix
  11644. on 0.2.4.8-alpha.
  11645. - When logging information about a relay cell whose command we don't
  11646. recognize, log its command as an integer. Fixes part of bug 12700;
  11647. bugfix on 0.2.1.10-alpha.
  11648. - Escape all strings from the directory connection before logging
  11649. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  11650. o Minor bugfixes (controller):
  11651. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  11652. bug 12864; bugfix on 0.2.5.1-alpha.
  11653. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  11654. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  11655. by "teor".
  11656. o Minor bugfixes (compilation):
  11657. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  11658. bugfix on 0.2.5.5-alpha.
  11659. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  11660. 0.2.5.1-alpha. Patch from "NewEraCracker".
  11661. - In routerlist_assert_ok(), don't take the address of a
  11662. routerinfo's cache_info member unless that routerinfo is non-NULL.
  11663. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  11664. - Fix a large number of false positive warnings from the clang
  11665. analyzer static analysis tool. This should make real warnings
  11666. easier for clang analyzer to find. Patch from "teor". Closes
  11667. ticket 13036.
  11668. o Distribution (systemd):
  11669. - Verify configuration file via ExecStartPre in the systemd unit
  11670. file. Patch from intrigeri; resolves ticket 12730.
  11671. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  11672. current systemd unit uses "Type = simple", so systemd does not
  11673. expect tor to fork. If the user has "RunAsDaemon 1" in their
  11674. torrc, then things won't work as expected. This is e.g. the case
  11675. on Debian (and derivatives), since there we pass "--defaults-torrc
  11676. /usr/share/tor/tor-service-defaults-torrc" (that contains
  11677. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  11678. ticket 12731.
  11679. o Documentation:
  11680. - Adjust the URLs in the README to refer to the new locations of
  11681. several documents on the website. Fixes bug 12830. Patch from
  11682. Matt Pagan.
  11683. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  11684. ticket 12878.
  11685. Changes in version 0.2.5.6-alpha - 2014-07-28
  11686. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  11687. risk from guard rotation, and fixes a variety of other issues to get
  11688. us closer to a release candidate.
  11689. o Major features (also in 0.2.4.23):
  11690. - Make the number of entry guards configurable via a new
  11691. NumEntryGuards consensus parameter, and the number of directory
  11692. guards configurable via a new NumDirectoryGuards consensus
  11693. parameter. Implements ticket 12688.
  11694. o Major bugfixes (also in 0.2.4.23):
  11695. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11696. implementation that caused incorrect results on 32-bit
  11697. implementations when certain malformed inputs were used along with
  11698. a small class of private ntor keys. This bug does not currently
  11699. appear to allow an attacker to learn private keys or impersonate a
  11700. Tor server, but it could provide a means to distinguish 32-bit Tor
  11701. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11702. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11703. Adam Langley.
  11704. o Major bugfixes:
  11705. - Perform circuit cleanup operations even when circuit
  11706. construction operations are disabled (because the network is
  11707. disabled, or because there isn't enough directory information).
  11708. Previously, when we were not building predictive circuits, we
  11709. were not closing expired circuits either. Fixes bug 8387; bugfix on
  11710. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  11711. became more strict about when we have "enough directory information
  11712. to build circuits".
  11713. o Minor features:
  11714. - Authorities now assign the Guard flag to the fastest 25% of the
  11715. network (it used to be the fastest 50%). Also raise the consensus
  11716. weight that guarantees the Guard flag from 250 to 2000. For the
  11717. current network, this results in about 1100 guards, down from 2500.
  11718. This step paves the way for moving the number of entry guards
  11719. down to 1 (proposal 236) while still providing reasonable expected
  11720. performance for most users. Implements ticket 12690.
  11721. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11722. Country database.
  11723. - Slightly enhance the diagnostic message for bug 12184.
  11724. o Minor bugfixes (also in 0.2.4.23):
  11725. - Warn and drop the circuit if we receive an inbound 'relay early'
  11726. cell. Those used to be normal to receive on hidden service circuits
  11727. due to bug 1038, but the buggy Tor versions are long gone from
  11728. the network so we can afford to resume watching for them. Resolves
  11729. the rest of bug 1038; bugfix on 0.2.1.19.
  11730. - Correct a confusing error message when trying to extend a circuit
  11731. via the control protocol but we don't know a descriptor or
  11732. microdescriptor for one of the specified relays. Fixes bug 12718;
  11733. bugfix on 0.2.3.1-alpha.
  11734. o Minor bugfixes:
  11735. - Fix compilation when building with bufferevents enabled. (This
  11736. configuration is still not expected to work, however.)
  11737. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  11738. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  11739. Gunasekaran.
  11740. - Compile correctly with builds and forks of OpenSSL (such as
  11741. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  11742. 0.2.1.1-alpha. Patch from "dhill".
  11743. Changes in version 0.2.4.23 - 2014-07-28
  11744. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  11745. guard rotation, and also backports several important fixes from the
  11746. Tor 0.2.5 alpha release series.
  11747. o Major features:
  11748. - Clients now look at the "usecreatefast" consensus parameter to
  11749. decide whether to use CREATE_FAST or CREATE cells for the first hop
  11750. of their circuit. This approach can improve security on connections
  11751. where Tor's circuit handshake is stronger than the available TLS
  11752. connection security levels, but the tradeoff is more computational
  11753. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  11754. - Make the number of entry guards configurable via a new
  11755. NumEntryGuards consensus parameter, and the number of directory
  11756. guards configurable via a new NumDirectoryGuards consensus
  11757. parameter. Implements ticket 12688.
  11758. o Major bugfixes:
  11759. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  11760. implementation that caused incorrect results on 32-bit
  11761. implementations when certain malformed inputs were used along with
  11762. a small class of private ntor keys. This bug does not currently
  11763. appear to allow an attacker to learn private keys or impersonate a
  11764. Tor server, but it could provide a means to distinguish 32-bit Tor
  11765. implementations from 64-bit Tor implementations. Fixes bug 12694;
  11766. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  11767. Adam Langley.
  11768. o Minor bugfixes:
  11769. - Warn and drop the circuit if we receive an inbound 'relay early'
  11770. cell. Those used to be normal to receive on hidden service circuits
  11771. due to bug 1038, but the buggy Tor versions are long gone from
  11772. the network so we can afford to resume watching for them. Resolves
  11773. the rest of bug 1038; bugfix on 0.2.1.19.
  11774. - Correct a confusing error message when trying to extend a circuit
  11775. via the control protocol but we don't know a descriptor or
  11776. microdescriptor for one of the specified relays. Fixes bug 12718;
  11777. bugfix on 0.2.3.1-alpha.
  11778. - Avoid an illegal read from stack when initializing the TLS
  11779. module using a version of OpenSSL without all of the ciphers
  11780. used by the v2 link handshake. Fixes bug 12227; bugfix on
  11781. 0.2.4.8-alpha. Found by "starlight".
  11782. o Minor features:
  11783. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  11784. Country database.
  11785. Changes in version 0.2.5.5-alpha - 2014-06-18
  11786. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  11787. 0.2.5.x release series, including a couple of DoS issues, some
  11788. performance regressions, a large number of bugs affecting the Linux
  11789. seccomp2 sandbox code, and various other bugfixes. It also adds
  11790. diagnostic bugfixes for a few tricky issues that we're trying to
  11791. track down.
  11792. o Major features (security, traffic analysis resistance):
  11793. - Several major improvements to the algorithm used to decide when to
  11794. close TLS connections. Previous versions of Tor closed connections
  11795. at a fixed interval after the last time a non-padding cell was
  11796. sent over the connection, regardless of the target of the
  11797. connection. Now, we randomize the intervals by adding up to 50% of
  11798. their base value, we measure the length of time since connection
  11799. last had at least one circuit, and we allow connections to known
  11800. ORs to remain open a little longer (15 minutes instead of 3
  11801. minutes minimum). These changes should improve Tor's resistance
  11802. against some kinds of traffic analysis, and lower some overhead
  11803. from needlessly closed connections. Fixes ticket 6799.
  11804. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  11805. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11806. - Fix a memory leak that could occur if a microdescriptor parse
  11807. fails during the tokenizing step. This bug could enable a memory
  11808. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  11809. on 0.2.2.6-alpha.
  11810. o Major bugfixes (security, directory authorities):
  11811. - Directory authorities now include a digest of each relay's
  11812. identity key as a part of its microdescriptor.
  11813. This is a workaround for bug 11743 (reported by "cypherpunks"),
  11814. where Tor clients do not support receiving multiple
  11815. microdescriptors with the same SHA256 digest in the same
  11816. consensus. When clients receive a consensus like this, they only
  11817. use one of the relays. Without this fix, a hostile relay could
  11818. selectively disable some client use of target relays by
  11819. constructing a router descriptor with a different identity and the
  11820. same microdescriptor parameters and getting the authorities to
  11821. list it in a microdescriptor consensus. This fix prevents an
  11822. attacker from causing a microdescriptor collision, because the
  11823. router's identity is not forgeable.
  11824. o Major bugfixes (relay):
  11825. - Use a direct dirport connection when uploading non-anonymous
  11826. descriptors to the directory authorities. Previously, relays would
  11827. incorrectly use tunnel connections under a fairly wide variety of
  11828. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  11829. - When a circuit accidentally has the same circuit ID for its
  11830. forward and reverse direction, correctly detect the direction of
  11831. cells using that circuit. Previously, this bug made roughly one
  11832. circuit in a million non-functional. Fixes bug 12195; this is a
  11833. bugfix on every version of Tor.
  11834. o Major bugfixes (client, pluggable transports):
  11835. - When managing pluggable transports, use OS notification facilities
  11836. to learn if they have crashed, and don't attempt to kill any
  11837. process that has already exited. Fixes bug 8746; bugfix
  11838. on 0.2.3.6-alpha.
  11839. o Minor features (diagnostic):
  11840. - When logging a warning because of bug 7164, additionally check the
  11841. hash table for consistency (as proposed on ticket 11737). This may
  11842. help diagnose bug 7164.
  11843. - When we log a heartbeat, log how many one-hop circuits we have
  11844. that are at least 30 minutes old, and log status information about
  11845. a few of them. This is an attempt to track down bug 8387.
  11846. - When encountering an unexpected CR while writing text to a file on
  11847. Windows, log the name of the file. Should help diagnosing
  11848. bug 11233.
  11849. - Give more specific warnings when a client notices that an onion
  11850. handshake has failed. Fixes ticket 9635.
  11851. - Add significant new logging code to attempt to diagnose bug 12184,
  11852. where relays seem to run out of available circuit IDs.
  11853. - Improve the diagnostic log message for bug 8387 even further to
  11854. try to improve our odds of figuring out why one-hop directory
  11855. circuits sometimes do not get closed.
  11856. o Minor features (security, memory management):
  11857. - Memory allocation tricks (mempools and buffer freelists) are now
  11858. disabled by default. You can turn them back on with
  11859. --enable-mempools and --enable-buf-freelists respectively. We're
  11860. disabling these features because malloc performance is good enough
  11861. on most platforms, and a similar feature in OpenSSL exacerbated
  11862. exploitation of the Heartbleed attack. Resolves ticket 11476.
  11863. o Minor features (security):
  11864. - Apply the secure SipHash-2-4 function to the hash table mapping
  11865. circuit IDs and channels to circuits. We missed this one when we
  11866. were converting all the other hash functions to use SipHash back
  11867. in 0.2.5.3-alpha. Resolves ticket 11750.
  11868. o Minor features (build):
  11869. - The configure script has a --disable-seccomp option to turn off
  11870. support for libseccomp on systems that have it, in case it (or
  11871. Tor's use of it) is broken. Resolves ticket 11628.
  11872. o Minor features (other):
  11873. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  11874. Country database.
  11875. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  11876. - When running a hidden service, do not allow TunneledDirConns 0;
  11877. this will keep the hidden service from running, and also
  11878. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  11879. bugfix on 0.2.1.1-alpha.
  11880. o Minor bugfixes (performance):
  11881. - Avoid a bug where every successful connection made us recompute
  11882. the flag telling us whether we have sufficient information to
  11883. build circuits. Previously, we would forget our cached value
  11884. whenever we successfully opened a channel (or marked a router as
  11885. running or not running for any other reason), regardless of
  11886. whether we had previously believed the router to be running. This
  11887. forced us to run an expensive update operation far too often.
  11888. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  11889. - Avoid using tor_memeq() for checking relay cell integrity. This
  11890. removes a possible performance bottleneck. Fixes part of bug
  11891. 12169; bugfix on 0.2.1.31.
  11892. o Minor bugfixes (compilation):
  11893. - Fix compilation of test_status.c when building with MVSC. Bugfix
  11894. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  11895. - Resolve GCC complaints on OpenBSD about discarding constness in
  11896. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  11897. on 0.1.1.23. Patch from Dana Koch.
  11898. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  11899. treatment of long and time_t as comparable types. Fixes part of
  11900. bug 11633. Patch from Dana Koch.
  11901. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  11902. 11623; bugfix on 0.2.5.3-alpha.
  11903. - When deciding whether to build the 64-bit curve25519
  11904. implementation, detect platforms where we can compile 128-bit
  11905. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  11906. 0.2.4.8-alpha. Patch from "conradev".
  11907. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  11908. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  11909. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  11910. on 0.2.4.10-alpha.
  11911. o Minor bugfixes (Directory server):
  11912. - When sending a compressed set of descriptors or microdescriptors,
  11913. make sure to finalize the zlib stream. Previously, we would write
  11914. all the compressed data, but if the last descriptor we wanted to
  11915. send was missing or too old, we would not mark the stream as
  11916. finished. This caused problems for decompression tools. Fixes bug
  11917. 11648; bugfix on 0.1.1.23.
  11918. o Minor bugfixes (Linux seccomp sandbox):
  11919. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  11920. 11622; bugfix on 0.2.5.1-alpha.
  11921. - Avoid crashing when re-opening listener ports with the seccomp
  11922. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  11923. - Avoid crashing with the seccomp sandbox enabled along with
  11924. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  11925. - When we receive a SIGHUP with the sandbox enabled, correctly
  11926. support rotating our log files. Fixes bug 12032; bugfix
  11927. on 0.2.5.1-alpha.
  11928. - Avoid crash when running with sandboxing enabled and
  11929. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  11930. on 0.2.5.1-alpha.
  11931. - Fix a "BUG" warning when trying to write bridge-stats files with
  11932. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  11933. on 0.2.5.1-alpha.
  11934. - Prevent the sandbox from crashing on startup when run with the
  11935. --enable-expensive-hardening configuration option. Fixes bug
  11936. 11477; bugfix on 0.2.5.4-alpha.
  11937. - When running with DirPortFrontPage and sandboxing both enabled,
  11938. reload the DirPortFrontPage correctly when restarting. Fixes bug
  11939. 12028; bugfix on 0.2.5.1-alpha.
  11940. - Don't try to enable the sandbox when using the Tor binary to check
  11941. its configuration, hash a passphrase, or so on. Doing so was
  11942. crashing on startup for some users. Fixes bug 11609; bugfix
  11943. on 0.2.5.1-alpha.
  11944. - Avoid warnings when running with sandboxing and node statistics
  11945. enabled at the same time. Fixes part of 12064; bugfix on
  11946. 0.2.5.1-alpha. Patch from Michael Wolf.
  11947. - Avoid warnings when running with sandboxing enabled at the same
  11948. time as cookie authentication, hidden services, or directory
  11949. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  11950. - Do not allow options that require calls to exec to be enabled
  11951. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  11952. bug 12043; bugfix on 0.2.5.1-alpha.
  11953. - Handle failures in getpwnam()/getpwuid() when running with the
  11954. User option set and the Linux syscall sandbox enabled. Fixes bug
  11955. 11946; bugfix on 0.2.5.1-alpha.
  11956. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  11957. to avoid calling getaddrinfo() after installing the sandbox
  11958. filters. Previously, it preloaded a cache with the IPv4 address
  11959. for our hostname, and nothing else. Now, it loads the cache with
  11960. every address that it used to initialize the Tor process. Fixes
  11961. bug 11970; bugfix on 0.2.5.1-alpha.
  11962. o Minor bugfixes (pluggable transports):
  11963. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  11964. default location of the authentication token for the extended OR
  11965. Port as used by sever-side pluggable transports. We had
  11966. implemented this option before, but the code to make it settable
  11967. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  11968. - Avoid another 60-second delay when starting Tor in a pluggable-
  11969. transport-using configuration when we already have cached
  11970. descriptors for our bridges. Fixes bug 11965; bugfix
  11971. on 0.2.3.6-alpha.
  11972. o Minor bugfixes (client):
  11973. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  11974. when starting a client with bridges configured and DisableNetwork
  11975. set. (Tor launcher starts Tor with DisableNetwork set the first
  11976. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  11977. o Minor bugfixes (testing):
  11978. - The Python parts of the test scripts now work on Python 3 as well
  11979. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  11980. no longer have the tests break. Fixes bug 11608; bugfix
  11981. on 0.2.5.2-alpha.
  11982. - When looking for versions of python that we could run the tests
  11983. with, check for "python2.7" and "python3.3"; previously we were
  11984. only looking for "python", "python2", and "python3". Patch from
  11985. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  11986. - Fix all valgrind warnings produced by the unit tests. There were
  11987. over a thousand memory leak warnings previously, mostly produced
  11988. by forgetting to free things in the unit test code. Fixes bug
  11989. 11618, bugfixes on many versions of Tor.
  11990. o Minor bugfixes (tor-fw-helper):
  11991. - Give a correct log message when tor-fw-helper fails to launch.
  11992. (Previously, we would say something like "tor-fw-helper sent us a
  11993. string we could not parse".) Fixes bug 9781; bugfix
  11994. on 0.2.4.2-alpha.
  11995. o Minor bugfixes (relay, threading):
  11996. - Check return code on spawn_func() in cpuworker code, so that we
  11997. don't think we've spawned a nonworking cpuworker and write junk to
  11998. it forever. Fix related to bug 4345; bugfix on all released Tor
  11999. versions. Found by "skruffy".
  12000. - Use a pthread_attr to make sure that spawn_func() cannot return an
  12001. error while at the same time launching a thread. Fix related to
  12002. bug 4345; bugfix on all released Tor versions. Reported
  12003. by "cypherpunks".
  12004. o Minor bugfixes (relay, oom prevention):
  12005. - Correctly detect the total available system memory. We tried to do
  12006. this in 0.2.5.4-alpha, but the code was set up to always return an
  12007. error value, even on success. Fixes bug 11805; bugfix
  12008. on 0.2.5.4-alpha.
  12009. o Minor bugfixes (relay, other):
  12010. - We now drop CREATE cells for already-existent circuit IDs and for
  12011. zero-valued circuit IDs, regardless of other factors that might
  12012. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  12013. on 0.0.8pre1.
  12014. - Avoid an illegal read from stack when initializing the TLS module
  12015. using a version of OpenSSL without all of the ciphers used by the
  12016. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  12017. by "starlight".
  12018. - When rejecting DATA cells for stream_id zero, still count them
  12019. against the circuit's deliver window so that we don't fail to send
  12020. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  12021. o Minor bugfixes (logging):
  12022. - Fix a misformatted log message about delayed directory fetches.
  12023. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  12024. - Squelch a spurious LD_BUG message "No origin circuit for
  12025. successful SOCKS stream" in certain hidden service failure cases;
  12026. fixes bug 10616.
  12027. o Distribution:
  12028. - Include a tor.service file in contrib/dist for use with systemd.
  12029. Some distributions will be able to use this file unmodified;
  12030. others will need to tweak it, or write their own. Patch from Jamie
  12031. Nguyen; resolves ticket 8368.
  12032. o Documentation:
  12033. - Clean up several option names in the manpage to match their real
  12034. names, add the missing documentation for a couple of testing and
  12035. directory authority options, remove the documentation for a
  12036. V2-directory fetching option that no longer exists. Resolves
  12037. ticket 11634.
  12038. - Correct the documentation so that it lists the correct directory
  12039. for the stats files. (They are in a subdirectory called "stats",
  12040. not "status".)
  12041. - In the manpage, move more authority-only options into the
  12042. directory authority section so that operators of regular directory
  12043. caches don't get confused.
  12044. o Package cleanup:
  12045. - The contrib directory has been sorted and tidied. Before, it was
  12046. an unsorted dumping ground for useful and not-so-useful things.
  12047. Now, it is divided based on functionality, and the items which
  12048. seemed to be nonfunctional or useless have been removed. Resolves
  12049. ticket 8966; based on patches from "rl1987".
  12050. o Removed code:
  12051. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  12052. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  12053. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  12054. exist; tunneled directory connections have been available since
  12055. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  12056. brute-force fix for 10849, where "TunnelDirConns 0" would break
  12057. hidden services.
  12058. Changes in version 0.2.4.22 - 2014-05-16
  12059. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  12060. alpha release series. These include blocking all authority signing
  12061. keys that may have been affected by the OpenSSL "heartbleed" bug,
  12062. choosing a far more secure set of TLS ciphersuites by default, closing
  12063. a couple of memory leaks that could be used to run a target relay out
  12064. of RAM, and several others.
  12065. o Major features (security, backport from 0.2.5.4-alpha):
  12066. - Block authority signing keys that were used on authorities
  12067. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12068. don't have any evidence that these keys _were_ compromised; we're
  12069. doing this to be prudent.) Resolves ticket 11464.
  12070. o Major bugfixes (security, OOM):
  12071. - Fix a memory leak that could occur if a microdescriptor parse
  12072. fails during the tokenizing step. This bug could enable a memory
  12073. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  12074. on 0.2.2.6-alpha.
  12075. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  12076. - The relay ciphersuite list is now generated automatically based on
  12077. uniform criteria, and includes all OpenSSL ciphersuites with
  12078. acceptable strength and forward secrecy. Previously, we had left
  12079. some perfectly fine ciphersuites unsupported due to omission or
  12080. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12081. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12082. - Relays now trust themselves to have a better view than clients of
  12083. which TLS ciphersuites are better than others. (Thanks to bug
  12084. 11513, the relay list is now well-considered, whereas the client
  12085. list has been chosen mainly for anti-fingerprinting purposes.)
  12086. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12087. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12088. AES128. Resolves ticket 11528.
  12089. - Clients now try to advertise the same list of ciphersuites as
  12090. Firefox 28. This change enables selection of (fast) GCM
  12091. ciphersuites, disables some strange old ciphers, and stops
  12092. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12093. Resolves ticket 11438.
  12094. o Minor bugfixes (configuration, security):
  12095. - When running a hidden service, do not allow TunneledDirConns 0:
  12096. trying to set that option together with a hidden service would
  12097. otherwise prevent the hidden service from running, and also make
  12098. it publish its descriptors directly over HTTP. Fixes bug 10849;
  12099. bugfix on 0.2.1.1-alpha.
  12100. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  12101. - Avoid sending a garbage value to the controller when a circuit is
  12102. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12103. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  12104. - Stop leaking memory when we successfully resolve a PTR record.
  12105. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12106. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  12107. - Avoid 60-second delays in the bootstrapping process when Tor is
  12108. launching for a second time while using bridges. Fixes bug 9229;
  12109. bugfix on 0.2.0.3-alpha.
  12110. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  12111. - Give the correct URL in the warning message when trying to run a
  12112. relay on an ancient version of Windows. Fixes bug 9393.
  12113. o Minor bugfixes (compilation):
  12114. - Fix a compilation error when compiling with --disable-curve25519.
  12115. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  12116. o Minor bugfixes:
  12117. - Downgrade the warning severity for the the "md was still
  12118. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  12119. for trying to diagnose this bug, and the current warning in
  12120. earlier versions of tor achieves nothing useful. Addresses warning
  12121. from bug 7164.
  12122. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  12123. - When we run out of usable circuit IDs on a channel, log only one
  12124. warning for the whole channel, and describe how many circuits
  12125. there were on the channel. Fixes part of ticket 11553.
  12126. o Minor features (security, backport from 0.2.5.4-alpha):
  12127. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  12128. leave the default at 8GBytes), to better support Raspberry Pi
  12129. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  12130. o Documentation (backport from 0.2.5.4-alpha):
  12131. - Correctly document that we search for a system torrc file before
  12132. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12133. 0.2.3.18-rc.
  12134. Changes in version 0.2.5.4-alpha - 2014-04-25
  12135. Tor 0.2.5.4-alpha includes several security and performance
  12136. improvements for clients and relays, including blacklisting authority
  12137. signing keys that were used while susceptible to the OpenSSL
  12138. "heartbleed" bug, fixing two expensive functions on busy relays,
  12139. improved TLS ciphersuite preference lists, support for run-time
  12140. hardening on compilers that support AddressSanitizer, and more work on
  12141. the Linux sandbox code.
  12142. There are also several usability fixes for clients (especially clients
  12143. that use bridges), two new TransPort protocols supported (one on
  12144. OpenBSD, one on FreeBSD), and various other bugfixes.
  12145. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  12146. have accumulated many known flaws; everyone should upgrade.
  12147. o Major features (security):
  12148. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  12149. pick a good value based on your total system memory. Previously,
  12150. the default was always 8 GB. You can still override the default by
  12151. setting MaxMemInQueues yourself. Resolves ticket 11396.
  12152. - Block authority signing keys that were used on authorities
  12153. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12154. don't have any evidence that these keys _were_ compromised; we're
  12155. doing this to be prudent.) Resolves ticket 11464.
  12156. o Major features (relay performance):
  12157. - Speed up server-side lookups of rendezvous and introduction point
  12158. circuits by using hashtables instead of linear searches. These
  12159. functions previously accounted between 3 and 7% of CPU usage on
  12160. some busy relays. Resolves ticket 9841.
  12161. - Avoid wasting CPU when extending a circuit over a channel that is
  12162. nearly out of circuit IDs. Previously, we would do a linear scan
  12163. over possible circuit IDs before finding one or deciding that we
  12164. had exhausted our possibilities. Now, we try at most 64 random
  12165. circuit IDs before deciding that we probably won't succeed. Fixes
  12166. a possible root cause of ticket 11553.
  12167. o Major features (seccomp2 sandbox, Linux only):
  12168. - The seccomp2 sandbox can now run a test network for multiple hours
  12169. without crashing. The sandbox is still experimental, and more bugs
  12170. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  12171. host. Resolves ticket 11351.
  12172. - Strengthen sandbox code: the sandbox can now test the arguments
  12173. for rename(), and blocks _sysctl() entirely. Resolves another part
  12174. of ticket 11351.
  12175. - When the sandbox blocks a system call, it now tries to log a stack
  12176. trace before exiting. Resolves ticket 11465.
  12177. o Major bugfixes (TLS cipher selection):
  12178. - The relay ciphersuite list is now generated automatically based on
  12179. uniform criteria, and includes all OpenSSL ciphersuites with
  12180. acceptable strength and forward secrecy. Previously, we had left
  12181. some perfectly fine ciphersuites unsupported due to omission or
  12182. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12183. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12184. - Relays now trust themselves to have a better view than clients of
  12185. which TLS ciphersuites are better than others. (Thanks to bug
  12186. 11513, the relay list is now well-considered, whereas the client
  12187. list has been chosen mainly for anti-fingerprinting purposes.)
  12188. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12189. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12190. AES128. Resolves ticket 11528.
  12191. - Clients now try to advertise the same list of ciphersuites as
  12192. Firefox 28. This change enables selection of (fast) GCM
  12193. ciphersuites, disables some strange old ciphers, and stops
  12194. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12195. Resolves ticket 11438.
  12196. o Major bugfixes (bridge client):
  12197. - Avoid 60-second delays in the bootstrapping process when Tor is
  12198. launching for a second time while using bridges. Fixes bug 9229;
  12199. bugfix on 0.2.0.3-alpha.
  12200. o Minor features (transparent proxy, *BSD):
  12201. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  12202. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  12203. 10267; patch from "yurivict".
  12204. - Support OpenBSD's divert-to rules with the pf firewall for
  12205. transparent proxy ports. To enable it, set "TransProxyType
  12206. pf-divert". This allows Tor to run a TransPort transparent proxy
  12207. port on OpenBSD 4.4 or later without root privileges. See the
  12208. pf.conf(5) manual page for information on configuring pf to use
  12209. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  12210. o Minor features (security):
  12211. - New --enable-expensive-hardening option to enable security
  12212. hardening options that consume nontrivial amounts of CPU and
  12213. memory. Right now, this includes AddressSanitizer and UbSan, which
  12214. are supported in newer versions of GCC and Clang. Closes ticket
  12215. 11477.
  12216. o Minor features (log verbosity):
  12217. - Demote the message that we give when a flushing connection times
  12218. out for too long from NOTICE to INFO. It was usually meaningless.
  12219. Resolves ticket 5286.
  12220. - Don't log so many notice-level bootstrapping messages at startup
  12221. about downloading descriptors. Previously, we'd log a notice
  12222. whenever we learned about more routers. Now, we only log a notice
  12223. at every 5% of progress. Fixes bug 9963.
  12224. - Warn less verbosely when receiving a malformed
  12225. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  12226. - When we run out of usable circuit IDs on a channel, log only one
  12227. warning for the whole channel, and describe how many circuits
  12228. there were on the channel. Fixes part of ticket 11553.
  12229. o Minor features (relay):
  12230. - If a circuit timed out for at least 3 minutes, check if we have a
  12231. new external IP address, and publish a new descriptor with the new
  12232. IP address if it changed. Resolves ticket 2454.
  12233. o Minor features (controller):
  12234. - Make the entire exit policy available from the control port via
  12235. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  12236. "rl1987".
  12237. - Because of the fix for ticket 11396, the real limit for memory
  12238. usage may no longer match the configured MaxMemInQueues value. The
  12239. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  12240. o Minor features (bridge client):
  12241. - Report a more useful failure message when we can't connect to a
  12242. bridge because we don't have the right pluggable transport
  12243. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  12244. o Minor features (diagnostic):
  12245. - Add more log messages to diagnose bug 7164, which causes
  12246. intermittent "microdesc_free() called but md was still referenced"
  12247. warnings. We now include more information, to figure out why we
  12248. might be cleaning a microdescriptor for being too old if it's
  12249. still referenced by a live node_t object.
  12250. o Minor bugfixes (client, DNSPort):
  12251. - When using DNSPort, try to respond to AAAA requests with AAAA
  12252. answers. Previously, we hadn't looked at the request type when
  12253. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  12254. 0.2.4.7-alpha.
  12255. - When receiving a DNS query for an unsupported record type, reply
  12256. with no answer rather than with a NOTIMPL error. This behavior
  12257. isn't correct either, but it will break fewer client programs, we
  12258. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  12259. from "epoch".
  12260. o Minor bugfixes (exit relay):
  12261. - Stop leaking memory when we successfully resolve a PTR record.
  12262. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12263. o Minor bugfixes (bridge client):
  12264. - Stop accepting bridge lines containing hostnames. Doing so would
  12265. cause clients to perform DNS requests on the hostnames, which was
  12266. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  12267. - Avoid a 60-second delay in the bootstrapping process when a Tor
  12268. client with pluggable transports re-reads its configuration at
  12269. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  12270. o Minor bugfixes (client, logging during bootstrap):
  12271. - Warn only once if we start logging in an unsafe way. Previously,
  12272. we complain as many times as we had problems. Fixes bug 9870;
  12273. bugfix on 0.2.5.1-alpha.
  12274. - Only report the first fatal bootstrap error on a given OR
  12275. connection. This stops us from telling the controller bogus error
  12276. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  12277. - Be more helpful when trying to run sandboxed on Linux without
  12278. libseccomp. Instead of saying "Sandbox is not implemented on this
  12279. platform", we now explain that we need to be built with
  12280. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  12281. - Avoid generating spurious warnings when starting with
  12282. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  12283. 0.2.3.9-alpha.
  12284. o Minor bugfixes (closing OR connections):
  12285. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  12286. check if it's an or_connection_t and correctly call
  12287. connection_or_close_for_error() rather than
  12288. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  12289. 0.2.4.4-alpha.
  12290. - When closing all connections on setting DisableNetwork to 1, use
  12291. connection_or_close_normally() rather than closing OR connections
  12292. out from under the channel layer. Fixes bug 11306; bugfix on
  12293. 0.2.4.4-alpha.
  12294. o Minor bugfixes (controller):
  12295. - Avoid sending a garbage value to the controller when a circuit is
  12296. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12297. o Minor bugfixes (tor-fw-helper):
  12298. - Allow tor-fw-helper to build again by adding src/ext to its
  12299. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  12300. o Minor bugfixes (bridges):
  12301. - Avoid potential crashes or bad behavior when launching a
  12302. server-side managed proxy with ORPort or ExtORPort temporarily
  12303. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  12304. o Minor bugfixes (platform-specific):
  12305. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  12306. bug 11426; bugfix on 0.2.5.3-alpha.
  12307. - When dumping a malformed directory object to disk, save it in
  12308. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  12309. 0.2.2.1-alpha.
  12310. - Don't report failures from make_socket_reuseable() on incoming
  12311. sockets on OSX: this can happen when incoming connections close
  12312. early. Fixes bug 10081.
  12313. o Minor bugfixes (trivial memory leaks):
  12314. - Fix a small memory leak when signing a directory object. Fixes bug
  12315. 11275; bugfix on 0.2.4.13-alpha.
  12316. - Free placeholder entries in our circuit table at exit; fixes a
  12317. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  12318. - Don't re-initialize a second set of OpenSSL mutexes when starting
  12319. up. Previously, we'd make one set of mutexes, and then immediately
  12320. replace them with another. Fixes bug 11726; bugfix on
  12321. 0.2.5.3-alpha.
  12322. - Resolve some memory leaks found by coverity in the unit tests, on
  12323. exit in tor-gencert, and on a failure to compute digests for our
  12324. own keys when generating a v3 networkstatus vote. These leaks
  12325. should never have affected anyone in practice.
  12326. o Minor bugfixes (hidden service):
  12327. - Only retry attempts to connect to a chosen rendezvous point 8
  12328. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  12329. o Minor bugfixes (misc code correctness):
  12330. - Fix various instances of undefined behavior in channeltls.c,
  12331. tor_memmem(), and eventdns.c that would cause us to construct
  12332. pointers to memory outside an allocated object. (These invalid
  12333. pointers were not accessed, but C does not even allow them to
  12334. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  12335. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  12336. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  12337. fix some miscellaneous errors in our tests and codebase. Fixes bug
  12338. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  12339. - Always check return values for unlink, munmap, UnmapViewOfFile;
  12340. check strftime return values more often. In some cases all we can
  12341. do is report a warning, but this may help prevent deeper bugs from
  12342. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  12343. versions.
  12344. - Fix numerous warnings from the clang "scan-build" static analyzer.
  12345. Some of these are programming style issues; some of them are false
  12346. positives that indicated awkward code; some are undefined behavior
  12347. cases related to constructing (but not using) invalid pointers;
  12348. some are assumptions about API behavior; some are (harmlessly)
  12349. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  12350. correct; and one or two are genuine bugs that weren't reachable
  12351. from the rest of the program. Fixes bug 8793; bugfixes on many,
  12352. many tor versions.
  12353. o Documentation:
  12354. - Build the torify.1 manpage again. Previously, we were only trying
  12355. to build it when also building tor-fw-helper. That's why we didn't
  12356. notice that we'd broken the ability to build it. Fixes bug 11321;
  12357. bugfix on 0.2.5.1-alpha.
  12358. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  12359. 11061; bugfix on 0.2.4.7-alpha.
  12360. - Correctly document that we search for a system torrc file before
  12361. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12362. 0.2.3.18-rc.
  12363. - Resolve warnings from Doxygen.
  12364. o Code simplifications and refactoring:
  12365. - Remove is_internal_IP() function. Resolves ticket 4645.
  12366. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  12367. Closes issue 9107; patch from "marek".
  12368. - Change our use of the ENUM_BF macro to avoid declarations that
  12369. confuse Doxygen.
  12370. o Deprecated versions:
  12371. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  12372. attention for some while. Directory authorities no longer accept
  12373. descriptors from relays running any version of Tor prior to Tor
  12374. 0.2.3.16-alpha. Resolves ticket 11149.
  12375. o Testing:
  12376. - New macros in test.h to simplify writing mock-functions for unit
  12377. tests. Part of ticket 11507. Patch from Dana Koch.
  12378. - Complete tests for the status.c module. Resolves ticket 11507.
  12379. Patch from Dana Koch.
  12380. o Removed code:
  12381. - Remove all code for the long unused v1 directory protocol.
  12382. Resolves ticket 11070.
  12383. Changes in version 0.2.5.3-alpha - 2014-03-22
  12384. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  12385. two new anti-DoS features for Tor relays, resolves a bug that kept
  12386. SOCKS5 support for IPv6 from working, fixes several annoying usability
  12387. issues for bridge users, and removes more old code for unused
  12388. directory formats.
  12389. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  12390. patches not already written will be considered for inclusion in 0.2.5.x.
  12391. o Major features (relay security, DoS-resistance):
  12392. - When deciding whether we have run out of memory and we need to
  12393. close circuits, also consider memory allocated in buffers for
  12394. streams attached to each circuit.
  12395. This change, which extends an anti-DoS feature introduced in
  12396. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  12397. better resist more memory-based DoS attacks than before. Since the
  12398. MaxMemInCellQueues option now applies to all queues, it is renamed
  12399. to MaxMemInQueues. This feature fixes bug 10169.
  12400. - Avoid hash-flooding denial-of-service attacks by using the secure
  12401. SipHash-2-4 hash function for our hashtables. Without this
  12402. feature, an attacker could degrade performance of a targeted
  12403. client or server by flooding their data structures with a large
  12404. number of entries to be stored at the same hash table position,
  12405. thereby slowing down the Tor instance. With this feature, hash
  12406. table positions are derived from a randomized cryptographic key,
  12407. and an attacker cannot predict which entries will collide. Closes
  12408. ticket 4900.
  12409. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  12410. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  12411. bug 9686; bugfix on 0.2.4.14-alpha.
  12412. o Minor features (bridges, pluggable transports):
  12413. - Bridges now write the SHA1 digest of their identity key
  12414. fingerprint (that is, a hash of a hash of their public key) to
  12415. notice-level logs, and to a new hashed-fingerprint file. This
  12416. information will help bridge operators look up their bridge in
  12417. Globe and similar tools. Resolves ticket 10884.
  12418. - Improve the message that Tor displays when running as a bridge
  12419. using pluggable transports without an Extended ORPort listener.
  12420. Also, log the message in the log file too. Resolves ticket 11043.
  12421. o Minor features (other):
  12422. - Add a new option, PredictedPortsRelevanceTime, to control how long
  12423. after having received a request to connect to a given port Tor
  12424. will try to keep circuits ready in anticipation of future requests
  12425. for that port. Patch from "unixninja92"; implements ticket 9176.
  12426. - Generate a warning if any ports are listed in the SocksPolicy,
  12427. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  12428. AuthDirBadExit options. (These options only support address
  12429. ranges.) Fixes part of ticket 11108.
  12430. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  12431. Country database.
  12432. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  12433. - Build without warnings under clang 3.4. (We have some macros that
  12434. define static functions only some of which will get used later in
  12435. the module. Starting with clang 3.4, these give a warning unless the
  12436. unused attribute is set on them.) Resolves ticket 10904.
  12437. - Fix build warnings about missing "a2x" comment when building the
  12438. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12439. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12440. o Minor bugfixes (client):
  12441. - Improve the log message when we can't connect to a hidden service
  12442. because all of the hidden service directory nodes hosting its
  12443. descriptor are excluded. Improves on our fix for bug 10722, which
  12444. was a bugfix on 0.2.0.10-alpha.
  12445. - Raise a control port warning when we fail to connect to all of
  12446. our bridges. Previously, we didn't inform the controller, and
  12447. the bootstrap process would stall. Fixes bug 11069; bugfix on
  12448. 0.2.1.2-alpha.
  12449. - Exit immediately when a process-owning controller exits.
  12450. Previously, tor relays would wait for a little while after their
  12451. controller exited, as if they had gotten an INT signal -- but this
  12452. was problematic, since there was no feedback for the user. To do a
  12453. clean shutdown, controllers should send an INT signal and give Tor
  12454. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  12455. - Stop attempting to connect to bridges before our pluggable
  12456. transports are configured (harmless but resulted in some erroneous
  12457. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  12458. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  12459. generating incorrect SOCKS5 responses, and confusing client
  12460. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  12461. o Minor bugfixes (relays and bridges):
  12462. - Avoid crashing on a malformed resolv.conf file when running a
  12463. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  12464. - Non-exit relays no longer launch mock DNS requests to check for
  12465. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  12466. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  12467. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  12468. - Bridges now report complete directory request statistics. Related
  12469. to bug 5824; bugfix on 0.2.2.1-alpha.
  12470. - Bridges now never collect statistics that were designed for
  12471. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  12472. - Stop giving annoying warning messages when we decide not to launch
  12473. a pluggable transport proxy that we don't need (because there are
  12474. no bridges configured to use it). Resolves ticket 5018; bugfix
  12475. on 0.2.5.2-alpha.
  12476. - Give the correct URL in the warning message when trying to run a
  12477. relay on an ancient version of Windows. Fixes bug 9393.
  12478. o Minor bugfixes (backtrace support):
  12479. - Support automatic backtraces on more platforms by using the
  12480. "-fasynchronous-unwind-tables" compiler option. This option is
  12481. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  12482. is on by default and table generation is not. This doesn't yet
  12483. add Windows support; only Linux, OSX, and some BSDs are affected.
  12484. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  12485. - Avoid strange behavior if two threads hit failed assertions at the
  12486. same time and both try to log backtraces at once. (Previously, if
  12487. this had happened, both threads would have stored their intermediate
  12488. results in the same buffer, and generated junk outputs.) Reported by
  12489. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  12490. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  12491. 0.2.5.2-alpha; patch from Nick Hopper.
  12492. o Minor bugfixes (unit tests):
  12493. - Fix a small bug in the unit tests that might have made the tests
  12494. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  12495. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  12496. o Removed code:
  12497. - Remove all remaining code related to version-0 hidden service
  12498. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  12499. the rest of bug 10841.
  12500. o Documentation:
  12501. - Document in the manpage that "KBytes" may also be written as
  12502. "kilobytes" or "KB", that "Kbits" may also be written as
  12503. "kilobits", and so forth. Closes ticket 9222.
  12504. - Document that the ClientOnly config option overrides ORPort.
  12505. Our old explanation made ClientOnly sound as though it did
  12506. nothing at all. Resolves bug 9059.
  12507. - Explain that SocksPolicy, DirPolicy, and similar options don't
  12508. take port arguments. Fixes the other part of ticket 11108.
  12509. - Fix a comment about the rend_server_descriptor_t.protocols field
  12510. to more accurately describe its range. Also, make that field
  12511. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  12512. bugfix on 0.2.1.5-alpha.
  12513. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  12514. the maximum client name length is 16, not 19. Fixes bug 11118;
  12515. bugfix on 0.2.1.6-alpha.
  12516. o Code simplifications and refactoring:
  12517. - Get rid of router->address, since in all cases it was just the
  12518. string representation of router->addr. Resolves ticket 5528.
  12519. o Test infrastructure:
  12520. - Update to the latest version of tinytest.
  12521. - Improve the tinytest implementation of string operation tests so
  12522. that comparisons with NULL strings no longer crash the tests; they
  12523. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  12524. Changes in version 0.2.4.21 - 2014-02-28
  12525. Tor 0.2.4.21 further improves security against potential adversaries who
  12526. find breaking 1024-bit crypto doable, and backports several stability
  12527. and robustness patches from the 0.2.5 branch.
  12528. o Major features (client security):
  12529. - When we choose a path for a 3-hop circuit, make sure it contains
  12530. at least one relay that supports the NTor circuit extension
  12531. handshake. Otherwise, there is a chance that we're building
  12532. a circuit that's worth attacking by an adversary who finds
  12533. breaking 1024-bit crypto doable, and that chance changes the game
  12534. theory. Implements ticket 9777.
  12535. o Major bugfixes:
  12536. - Do not treat streams that fail with reason
  12537. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12538. since it could also indicate an ENETUNREACH connection error. Fixes
  12539. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12540. o Code simplification and refactoring:
  12541. - Remove data structures which were introduced to implement the
  12542. CellStatistics option: they are now redundant with the new timestamp
  12543. field in the regular packed_cell_t data structure, which we did
  12544. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  12545. o Minor features:
  12546. - Always clear OpenSSL bignums before freeing them -- even bignums
  12547. that don't contain secrets. Resolves ticket 10793. Patch by
  12548. Florent Daigniere.
  12549. - Build without warnings under clang 3.4. (We have some macros that
  12550. define static functions only some of which will get used later in
  12551. the module. Starting with clang 3.4, these give a warning unless the
  12552. unused attribute is set on them.) Resolves ticket 10904.
  12553. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  12554. GeoLite2 Country database.
  12555. o Minor bugfixes:
  12556. - Set the listen() backlog limit to the largest actually supported
  12557. on the system, not to the value in a header file. Fixes bug 9716;
  12558. bugfix on every released Tor.
  12559. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12560. exit node as a NOROUTE error, not an INTERNAL error, since they
  12561. can apparently happen when trying to connect to the wrong sort
  12562. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12563. - Fix build warnings about missing "a2x" comment when building the
  12564. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12565. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12566. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12567. not entirely remove it from the connection lists. Fixes bug 9602;
  12568. bugfix on 0.2.4.4-alpha.
  12569. - Fix a segmentation fault in our benchmark code when running with
  12570. Fedora's OpenSSL package, or any other OpenSSL that provides
  12571. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12572. - Turn "circuit handshake stats since last time" log messages into a
  12573. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12574. o Documentation fixes:
  12575. - Document that all but one DirPort entry must have the NoAdvertise
  12576. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12577. Changes in version 0.2.5.2-alpha - 2014-02-13
  12578. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  12579. like the "poor random number generation" fix and the "building too many
  12580. circuits" fix. It also further improves security against potential
  12581. adversaries who find breaking 1024-bit crypto doable, and launches
  12582. pluggable transports on demand (which gets us closer to integrating
  12583. pluggable transport support by default -- not to be confused with Tor
  12584. bundles enabling pluggable transports and bridges by default).
  12585. o Major features (client security):
  12586. - When we choose a path for a 3-hop circuit, make sure it contains
  12587. at least one relay that supports the NTor circuit extension
  12588. handshake. Otherwise, there is a chance that we're building
  12589. a circuit that's worth attacking by an adversary who finds
  12590. breaking 1024-bit crypto doable, and that chance changes the game
  12591. theory. Implements ticket 9777.
  12592. - Clients now look at the "usecreatefast" consensus parameter to
  12593. decide whether to use CREATE_FAST or CREATE cells for the first hop
  12594. of their circuit. This approach can improve security on connections
  12595. where Tor's circuit handshake is stronger than the available TLS
  12596. connection security levels, but the tradeoff is more computational
  12597. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  12598. o Major features (bridges):
  12599. - Don't launch pluggable transport proxies if we don't have any
  12600. bridges configured that would use them. Now we can list many
  12601. pluggable transports, and Tor will dynamically start one when it
  12602. hears a bridge address that needs it. Resolves ticket 5018.
  12603. - The bridge directory authority now assigns status flags (Stable,
  12604. Guard, etc) to bridges based on thresholds calculated over all
  12605. Running bridges. Now bridgedb can finally make use of its features
  12606. to e.g. include at least one Stable bridge in its answers. Fixes
  12607. bug 9859.
  12608. o Major features (other):
  12609. - Extend ORCONN controller event to include an "ID" parameter,
  12610. and add four new controller event types CONN_BW, CIRC_BW,
  12611. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  12612. The new events are emitted in private Tor networks only, with the
  12613. goal of being able to better track performance and load during
  12614. full-network simulations. Implements proposal 218 and ticket 7359.
  12615. - On some platforms (currently: recent OSX versions, glibc-based
  12616. platforms that support the ELF format, and a few other
  12617. Unix-like operating systems), Tor can now dump stack traces
  12618. when a crash occurs or an assertion fails. By default, traces
  12619. are dumped to stderr (if possible) and to any logs that are
  12620. reporting errors. Implements ticket 9299.
  12621. o Major bugfixes:
  12622. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12623. not entirely remove it from the connection lists. Fixes bug 9602;
  12624. bugfix on 0.2.4.4-alpha.
  12625. - Do not treat streams that fail with reason
  12626. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12627. since it could also indicate an ENETUNREACH connection error. Fixes
  12628. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12629. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12630. - Do not allow OpenSSL engines to replace the PRNG, even when
  12631. HardwareAccel is set. The only default builtin PRNG engine uses
  12632. the Intel RDRAND instruction to replace the entire PRNG, and
  12633. ignores all attempts to seed it with more entropy. That's
  12634. cryptographically stupid: the right response to a new alleged
  12635. entropy source is never to discard all previously used entropy
  12636. sources. Fixes bug 10402; works around behavior introduced in
  12637. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12638. and "rl1987".
  12639. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12640. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12641. - Avoid launching spurious extra circuits when a stream is pending.
  12642. This fixes a bug where any circuit that _wasn't_ unusable for new
  12643. streams would be treated as if it were, causing extra circuits to
  12644. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12645. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12646. - No longer stop reading or writing on cpuworker connections when
  12647. our rate limiting buckets go empty. Now we should handle circuit
  12648. handshake requests more promptly. Resolves bug 9731.
  12649. - Stop trying to bootstrap all our directory information from
  12650. only our first guard. Discovered while fixing bug 9946; bugfix
  12651. on 0.2.4.8-alpha.
  12652. o Minor features (bridges, pluggable transports):
  12653. - Add threshold cutoffs to the networkstatus document created by
  12654. the Bridge Authority. Fixes bug 1117.
  12655. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  12656. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  12657. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  12658. Vidalia set this option for us.) Implements ticket 10297.
  12659. o Minor features (security):
  12660. - Always clear OpenSSL bignums before freeing them -- even bignums
  12661. that don't contain secrets. Resolves ticket 10793. Patch by
  12662. Florent Daignière.
  12663. o Minor features (config options and command line):
  12664. - Add an --allow-missing-torrc commandline option that tells Tor to
  12665. run even if the configuration file specified by -f is not available.
  12666. Implements ticket 10060.
  12667. - Add support for the TPROXY transparent proxying facility on Linux.
  12668. See documentation for the new TransProxyType option for more
  12669. details. Implementation by "thomo". Closes ticket 10582.
  12670. o Minor features (controller):
  12671. - Add a new "HS_DESC" controller event that reports activities
  12672. related to hidden service descriptors. Resolves ticket 8510.
  12673. - New "DROPGUARDS" controller command to forget all current entry
  12674. guards. Not recommended for ordinary use, since replacing guards
  12675. too frequently makes several attacks easier. Resolves ticket 9934;
  12676. patch from "ra".
  12677. o Minor features (build):
  12678. - Assume that a user using ./configure --host wants to cross-compile,
  12679. and give an error if we cannot find a properly named
  12680. tool-chain. Add a --disable-tool-name-check option to proceed
  12681. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  12682. - If we run ./configure and the compiler recognizes -fstack-protector
  12683. but the linker rejects it, warn the user about a potentially missing
  12684. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  12685. o Minor features (testing):
  12686. - If Python is installed, "make check" now runs extra tests beyond
  12687. the unit test scripts.
  12688. - When bootstrapping a test network, sometimes very few relays get
  12689. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  12690. specify a set of relays which should be voted Guard regardless of
  12691. their uptime or bandwidth. Addresses ticket 9206.
  12692. o Minor features (log messages):
  12693. - When ServerTransportPlugin is set on a bridge, Tor can write more
  12694. useful statistics about bridge use in its extrainfo descriptors,
  12695. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  12696. log message to inform the user in this case. Resolves ticket 9651.
  12697. - When receiving a new controller connection, log the origin address.
  12698. Resolves ticket 9698; patch from "sigpipe".
  12699. - When logging OpenSSL engine status at startup, log the status of
  12700. more engines. Fixes ticket 10043; patch from Joshua Datko.
  12701. - Turn "circuit handshake stats since last time" log messages into a
  12702. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12703. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12704. - Improve the circuit queue out-of-memory handler. Previously, when
  12705. we ran low on memory, we'd close whichever circuits had the most
  12706. queued cells. Now, we close those that have the *oldest* queued
  12707. cells, on the theory that those are most responsible for us
  12708. running low on memory. Based on analysis from a forthcoming paper
  12709. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  12710. - Generate bootstrapping status update events correctly when fetching
  12711. microdescriptors. Fixes bug 9927.
  12712. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12713. o Minor bugfixes (clients):
  12714. - When closing a channel that has already been open, do not close
  12715. pending circuits that were waiting to connect to the same relay.
  12716. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  12717. finding this bug.
  12718. o Minor bugfixes (relays):
  12719. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12720. exit node as a NOROUTE error, not an INTERNAL error, since they
  12721. can apparently happen when trying to connect to the wrong sort
  12722. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12723. o Minor bugfixes (bridges):
  12724. - Fix a bug where the first connection works to a bridge that uses a
  12725. pluggable transport with client-side parameters, but we don't send
  12726. the client-side parameters on subsequent connections. (We don't
  12727. use any pluggable transports with client-side parameters yet,
  12728. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  12729. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  12730. o Minor bugfixes (node selection):
  12731. - If ExcludeNodes is set, consider non-excluded hidden service
  12732. directory servers before excluded ones. Do not consider excluded
  12733. hidden service directory servers at all if StrictNodes is
  12734. set. (Previously, we would sometimes decide to connect to those
  12735. servers, and then realize before we initiated a connection that
  12736. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  12737. Reported by "mr-4".
  12738. - If we set the ExitNodes option but it doesn't include any nodes
  12739. that have the Exit flag, we would choose not to bootstrap. Now we
  12740. bootstrap so long as ExitNodes includes nodes which can exit to
  12741. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  12742. o Minor bugfixes (controller and command-line):
  12743. - If changing a config option via "setconf" fails in a recoverable
  12744. way, we used to nonetheless write our new control ports to the
  12745. file described by the "ControlPortWriteToFile" option. Now we only
  12746. write out that file if we successfully switch to the new config
  12747. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  12748. - When a command-line option such as --version or --help that
  12749. ordinarily implies --hush appears on the command line along with
  12750. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  12751. only if it appeared later on the command line. Fixes bug 9578;
  12752. bugfix on 0.2.5.1-alpha.
  12753. o Minor bugfixes (code correctness):
  12754. - Previously we used two temporary files when writing descriptors to
  12755. disk; now we only use one. Fixes bug 1376.
  12756. - Remove an erroneous (but impossible and thus harmless) pointer
  12757. comparison that would have allowed compilers to skip a bounds
  12758. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  12759. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  12760. - Fix an always-true assertion in pluggable transports code so it
  12761. actually checks what it was trying to check. Fixes bug 10046;
  12762. bugfix on 0.2.3.9-alpha. Found by "dcb".
  12763. o Minor bugfixes (protocol correctness):
  12764. - When receiving a VERSIONS cell with an odd number of bytes, close
  12765. the connection immediately since the cell is malformed. Fixes bug
  12766. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  12767. "rl1987".
  12768. o Minor bugfixes (build):
  12769. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  12770. turned off (that is, without support for v2 link handshakes). Fixes
  12771. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  12772. - Fix compilation warnings and startup issues when running with
  12773. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  12774. 0.2.5.1-alpha.
  12775. - Fix compilation on Solaris 9, which didn't like us having an
  12776. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  12777. o Minor bugfixes (testing):
  12778. - Fix a segmentation fault in our benchmark code when running with
  12779. Fedora's OpenSSL package, or any other OpenSSL that provides
  12780. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12781. o Minor bugfixes (log messages):
  12782. - Fix a bug where clients using bridges would report themselves
  12783. as 50% bootstrapped even without a live consensus document.
  12784. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  12785. - Suppress a warning where, if there's only one directory authority
  12786. in the network, we would complain that votes and signatures cannot
  12787. be uploaded to other directory authorities. Fixes bug 10842;
  12788. bugfix on 0.2.2.26-beta.
  12789. - Report bootstrapping progress correctly when we're downloading
  12790. microdescriptors. We had updated our "do we have enough microdescs
  12791. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  12792. (see bug 5956), but we left the bootstrap status event logic at
  12793. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  12794. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  12795. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  12796. - Avoid a crash bug when starting with a corrupted microdescriptor
  12797. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12798. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12799. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12800. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12801. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12802. - Correctly log long IPv6 exit policies, instead of truncating them
  12803. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12804. - Our default TLS ecdhe groups were backwards: we meant to be using
  12805. P224 for relays (for performance win) and P256 for bridges (since
  12806. it is more common in the wild). Instead we had it backwards. After
  12807. reconsideration, we decided that the default should be P256 on all
  12808. hosts, since its security is probably better, and since P224 is
  12809. reportedly used quite little in the wild. Found by "skruffy" on
  12810. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12811. - Free directory authority certificate download statuses on exit
  12812. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12813. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12814. - If the guard we choose first doesn't answer, we would try the
  12815. second guard, but once we connected to the second guard we would
  12816. abandon it and retry the first one, slowing down bootstrapping.
  12817. The fix is to treat all our initially chosen guards as acceptable
  12818. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12819. - Fix an assertion failure that would occur when disabling the
  12820. ORPort setting on a running Tor process while accounting was
  12821. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12822. - When examining the list of network interfaces to find our address,
  12823. do not consider non-running or disabled network interfaces. Fixes
  12824. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12825. - Avoid an off-by-one error when checking buffer boundaries when
  12826. formatting the exit status of a pluggable transport helper.
  12827. This is probably not an exploitable bug, but better safe than
  12828. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12829. Pedro Ribeiro.
  12830. o Removed code and features:
  12831. - Clients now reject any directory authority certificates lacking
  12832. a dir-key-crosscert element. These have been included since
  12833. 0.2.1.9-alpha, so there's no real reason for them to be optional
  12834. any longer. Completes proposal 157. Resolves ticket 10162.
  12835. - Remove all code that existed to support the v2 directory system,
  12836. since there are no longer any v2 directory authorities. Resolves
  12837. ticket 10758.
  12838. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  12839. options, which were used for designating authorities as "Hidden
  12840. service authorities". There has been no use of hidden service
  12841. authorities since 0.2.2.1-alpha, when we stopped uploading or
  12842. downloading v0 hidden service descriptors. Fixes bug 10881; also
  12843. part of a fix for bug 10841.
  12844. o Code simplification and refactoring:
  12845. - Remove some old fallback code designed to keep Tor clients working
  12846. in a network with only two working relays. Elsewhere in the code we
  12847. have long since stopped supporting such networks, so there wasn't
  12848. much point in keeping it around. Addresses ticket 9926.
  12849. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  12850. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  12851. - Remove data structures which were introduced to implement the
  12852. CellStatistics option: they are now redundant with the addition
  12853. of a timestamp to the regular packed_cell_t data structure, which
  12854. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  12855. ticket 10870.
  12856. o Documentation (man page) fixes:
  12857. - Update manpage to describe some of the files you can expect to
  12858. find in Tor's DataDirectory. Addresses ticket 9839.
  12859. - Document that all but one DirPort entry must have the NoAdvertise
  12860. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12861. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  12862. - Clarify the usage and risks of setting the ContactInfo torrc line
  12863. for your relay or bridge. Resolves ticket 9854.
  12864. - Add anchors to the manpage so we can link to the html version of
  12865. the documentation for specific options. Resolves ticket 9866.
  12866. - Replace remaining references to DirServer in man page and
  12867. log entries. Resolves ticket 10124.
  12868. o Tool changes:
  12869. - Make the "tor-gencert" tool used by directory authority operators
  12870. create 2048-bit signing keys by default (rather than 1024-bit, since
  12871. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  12872. Changes in version 0.2.4.20 - 2013-12-22
  12873. Tor 0.2.4.20 fixes potentially poor random number generation for users
  12874. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  12875. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  12876. and 4) have no state file in their DataDirectory (as would happen on
  12877. first start). Users who generated relay or hidden service identity
  12878. keys in such a situation should discard them and generate new ones.
  12879. This release also fixes a logic error that caused Tor clients to build
  12880. many more preemptive circuits than they actually need.
  12881. o Major bugfixes:
  12882. - Do not allow OpenSSL engines to replace the PRNG, even when
  12883. HardwareAccel is set. The only default builtin PRNG engine uses
  12884. the Intel RDRAND instruction to replace the entire PRNG, and
  12885. ignores all attempts to seed it with more entropy. That's
  12886. cryptographically stupid: the right response to a new alleged
  12887. entropy source is never to discard all previously used entropy
  12888. sources. Fixes bug 10402; works around behavior introduced in
  12889. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12890. and "rl1987".
  12891. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12892. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12893. - Avoid launching spurious extra circuits when a stream is pending.
  12894. This fixes a bug where any circuit that _wasn't_ unusable for new
  12895. streams would be treated as if it were, causing extra circuits to
  12896. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12897. o Minor bugfixes:
  12898. - Avoid a crash bug when starting with a corrupted microdescriptor
  12899. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12900. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12901. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12902. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12903. Changes in version 0.2.4.19 - 2013-12-11
  12904. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  12905. (1986-2013). Aaron worked on diverse projects including helping to guide
  12906. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  12907. transparency to the U.S government's PACER documents, and contributing
  12908. design and development for Tor and Tor2Web. Aaron was one of the latest
  12909. martyrs in our collective fight for civil liberties and human rights,
  12910. and his death is all the more painful because he was one of us.
  12911. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  12912. a new circuit handshake and link encryption that use ECC to provide
  12913. better security and efficiency; makes relays better manage circuit
  12914. creation requests; uses "directory guards" to reduce client enumeration
  12915. risks; makes bridges collect and report statistics about the pluggable
  12916. transports they support; cleans up and improves our geoip database;
  12917. gets much closer to IPv6 support for clients, bridges, and relays; makes
  12918. directory authorities use measured bandwidths rather than advertised
  12919. ones when computing flags and thresholds; disables client-side DNS
  12920. caching to reduce tracking risks; and fixes a big bug in bridge
  12921. reachability testing. This release introduces two new design
  12922. abstractions in the code: a new "channel" abstraction between circuits
  12923. and or_connections to allow for implementing alternate relay-to-relay
  12924. transports, and a new "circuitmux" abstraction storing the queue of
  12925. circuits for a channel. The release also includes many stability,
  12926. security, and privacy fixes.
  12927. Changes in version 0.2.4.18-rc - 2013-11-16
  12928. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  12929. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  12930. stability, performance, and better handling of edge cases.
  12931. o Major features:
  12932. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12933. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12934. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12935. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12936. them to solve bug 6033.)
  12937. o Major bugfixes:
  12938. - No longer stop reading or writing on cpuworker connections when
  12939. our rate limiting buckets go empty. Now we should handle circuit
  12940. handshake requests more promptly. Resolves bug 9731.
  12941. - If we are unable to save a microdescriptor to the journal, do not
  12942. drop it from memory and then reattempt downloading it. Fixes bug
  12943. 9645; bugfix on 0.2.2.6-alpha.
  12944. - Stop trying to bootstrap all our directory information from
  12945. only our first guard. Discovered while fixing bug 9946; bugfix
  12946. on 0.2.4.8-alpha.
  12947. - The new channel code sometimes lost track of in-progress circuits,
  12948. causing long-running clients to stop building new circuits. The
  12949. fix is to always call circuit_n_chan_done(chan, 0) from
  12950. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  12951. o Minor bugfixes (on 0.2.4.x):
  12952. - Correctly log long IPv6 exit policies, instead of truncating them
  12953. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  12954. - Our default TLS ecdhe groups were backwards: we meant to be using
  12955. P224 for relays (for performance win) and P256 for bridges (since
  12956. it is more common in the wild). Instead we had it backwards. After
  12957. reconsideration, we decided that the default should be P256 on all
  12958. hosts, since its security is probably better, and since P224 is
  12959. reportedly used quite little in the wild. Found by "skruffy" on
  12960. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  12961. - Free directory authority certificate download statuses on exit
  12962. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  12963. o Minor bugfixes (on 0.2.3.x and earlier):
  12964. - If the guard we choose first doesn't answer, we would try the
  12965. second guard, but once we connected to the second guard we would
  12966. abandon it and retry the first one, slowing down bootstrapping.
  12967. The fix is to treat all our initially chosen guards as acceptable
  12968. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  12969. - Fix an assertion failure that would occur when disabling the
  12970. ORPort setting on a running Tor process while accounting was
  12971. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12972. - When examining the list of network interfaces to find our address,
  12973. do not consider non-running or disabled network interfaces. Fixes
  12974. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  12975. - Avoid an off-by-one error when checking buffer boundaries when
  12976. formatting the exit status of a pluggable transport helper.
  12977. This is probably not an exploitable bug, but better safe than
  12978. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  12979. Pedro Ribeiro.
  12980. o Minor features (protecting client timestamps):
  12981. - Clients no longer send timestamps in their NETINFO cells. These were
  12982. not used for anything, and they provided one small way for clients
  12983. to be distinguished from each other as they moved from network to
  12984. network or behind NAT. Implements part of proposal 222.
  12985. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12986. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12987. if it's set to "auto" and the feature is disabled in the consensus,
  12988. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12989. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12990. a big deal from a security point of view, but it achieves no actual
  12991. good purpose, and isn't needed. Implements part of proposal 222.
  12992. - Reduce down accuracy of timestamps in hidden service descriptors.
  12993. Implements part of proposal 222.
  12994. o Minor features (other):
  12995. - Improve the circuit queue out-of-memory handler. Previously, when
  12996. we ran low on memory, we'd close whichever circuits had the most
  12997. queued cells. Now, we close those that have the *oldest* queued
  12998. cells, on the theory that those are most responsible for us
  12999. running low on memory. Based on analysis from a forthcoming paper
  13000. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  13001. - Generate bootstrapping status update events correctly when fetching
  13002. microdescriptors. Fixes bug 9927.
  13003. - Update to the October 2 2013 Maxmind GeoLite Country database.
  13004. o Documentation fixes:
  13005. - Clarify the usage and risks of setting the ContactInfo torrc line
  13006. for your relay or bridge. Resolves ticket 9854.
  13007. - Add anchors to the manpage so we can link to the html version of
  13008. the documentation for specific options. Resolves ticket 9866.
  13009. - Replace remaining references to DirServer in man page and
  13010. log entries. Resolves ticket 10124.
  13011. Changes in version 0.2.5.1-alpha - 2013-10-02
  13012. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  13013. on Linux, allows bridges that offer pluggable transports to report usage
  13014. statistics, fixes many issues to make testing easier, and provides
  13015. a pile of minor features and bugfixes that have been waiting for a
  13016. release of the new branch.
  13017. This is the first alpha release in a new series, so expect there to
  13018. be bugs. Users who would rather test out a more stable branch should
  13019. stay with 0.2.4.x for now.
  13020. o Major features (security):
  13021. - Use the seccomp2 syscall filtering facility on Linux to limit
  13022. which system calls Tor can invoke. This is an experimental,
  13023. Linux-only feature to provide defense-in-depth against unknown
  13024. attacks. To try turning it on, set "Sandbox 1" in your torrc
  13025. file. Please be ready to report bugs. We hope to add support
  13026. for better sandboxing in the future, including more fine-grained
  13027. filters, better division of responsibility, and support for more
  13028. platforms. This work has been done by Cristian-Matei Toader for
  13029. Google Summer of Code.
  13030. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  13031. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  13032. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  13033. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  13034. them to solve bug 6033.)
  13035. o Major features (other):
  13036. - Add support for passing arguments to managed pluggable transport
  13037. proxies. Implements ticket 3594.
  13038. - Bridges now track GeoIP information and the number of their users
  13039. even when pluggable transports are in use, and report usage
  13040. statistics in their extra-info descriptors. Resolves tickets 4773
  13041. and 5040.
  13042. - Make testing Tor networks bootstrap better: lower directory fetch
  13043. retry schedules and maximum interval without directory requests,
  13044. and raise maximum download tries. Implements ticket 6752.
  13045. - Add make target 'test-network' to run tests on a Chutney network.
  13046. Implements ticket 8530.
  13047. - The ntor handshake is now on-by-default, no matter what the
  13048. directory authorities recommend. Implements ticket 8561.
  13049. o Major bugfixes:
  13050. - Instead of writing destroy cells directly to outgoing connection
  13051. buffers, queue them and intersperse them with other outgoing cells.
  13052. This can prevent a set of resource starvation conditions where too
  13053. many pending destroy cells prevent data cells from actually getting
  13054. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  13055. bugfix on 0.2.0.1-alpha.
  13056. - If we are unable to save a microdescriptor to the journal, do not
  13057. drop it from memory and then reattempt downloading it. Fixes bug
  13058. 9645; bugfix on 0.2.2.6-alpha.
  13059. - The new channel code sometimes lost track of in-progress circuits,
  13060. causing long-running clients to stop building new circuits. The
  13061. fix is to always call circuit_n_chan_done(chan, 0) from
  13062. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  13063. o Build features:
  13064. - Tor now builds each source file in two modes: a mode that avoids
  13065. exposing identifiers needlessly, and another mode that exposes
  13066. more identifiers for testing. This lets the compiler do better at
  13067. optimizing the production code, while enabling us to take more
  13068. radical measures to let the unit tests test things.
  13069. - The production builds no longer include functions used only in
  13070. the unit tests; all functions exposed from a module only for
  13071. unit-testing are now static in production builds.
  13072. - Add an --enable-coverage configuration option to make the unit
  13073. tests (and a new src/or/tor-cov target) to build with gcov test
  13074. coverage support.
  13075. o Testing:
  13076. - We now have rudimentary function mocking support that our unit
  13077. tests can use to test functions in isolation. Function mocking
  13078. lets the tests temporarily replace a function's dependencies with
  13079. stub functions, so that the tests can check the function without
  13080. invoking the other functions it calls.
  13081. - Add more unit tests for the <circid,channel>->circuit map, and
  13082. the destroy-cell-tracking code to fix bug 7912.
  13083. - Unit tests for failing cases of the TAP onion handshake.
  13084. - More unit tests for address-manipulation functions.
  13085. o Minor features (protecting client timestamps):
  13086. - Clients no longer send timestamps in their NETINFO cells. These were
  13087. not used for anything, and they provided one small way for clients
  13088. to be distinguished from each other as they moved from network to
  13089. network or behind NAT. Implements part of proposal 222.
  13090. - Clients now round timestamps in INTRODUCE cells down to the nearest
  13091. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  13092. if it's set to "auto" and the feature is disabled in the consensus,
  13093. the timestamp is sent as 0 instead. Implements part of proposal 222.
  13094. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  13095. a big deal from a security point of view, but it achieves no actual
  13096. good purpose, and isn't needed. Implements part of proposal 222.
  13097. - Reduce down accuracy of timestamps in hidden service descriptors.
  13098. Implements part of proposal 222.
  13099. o Minor features (config options):
  13100. - Config (torrc) lines now handle fingerprints which are missing
  13101. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  13102. - Support a --dump-config option to print some or all of the
  13103. configured options. Mainly useful for debugging the command-line
  13104. option parsing code. Helps resolve ticket 4647.
  13105. - Raise awareness of safer logging: notify user of potentially
  13106. unsafe config options, like logging more verbosely than severity
  13107. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  13108. - Add a new configuration option TestingV3AuthVotingStartOffset
  13109. that bootstraps a network faster by changing the timing for
  13110. consensus votes. Addresses ticket 8532.
  13111. - Add a new torrc option "ServerTransportOptions" that allows
  13112. bridge operators to pass configuration parameters to their
  13113. pluggable transports. Resolves ticket 8929.
  13114. - The config (torrc) file now accepts bandwidth and space limits in
  13115. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  13116. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  13117. Patch by CharlieB.
  13118. o Minor features (build):
  13119. - Add support for `--library-versions` flag. Implements ticket 6384.
  13120. - Return the "unexpected sendme" warnings to a warn severity, but make
  13121. them rate limited, to help diagnose ticket 8093.
  13122. - Detect a missing asciidoc, and warn the user about it, during
  13123. configure rather than at build time. Fixes issue 6506. Patch from
  13124. Arlo Breault.
  13125. o Minor features (other):
  13126. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  13127. sockets in a single system call. Implements ticket 5129.
  13128. - Log current accounting state (bytes sent and received + remaining
  13129. time for the current accounting period) in the relay's heartbeat
  13130. message. Implements ticket 5526; patch from Peter Retzlaff.
  13131. - Implement the TRANSPORT_LAUNCHED control port event that
  13132. notifies controllers about new launched pluggable
  13133. transports. Resolves ticket 5609.
  13134. - If we're using the pure-C 32-bit curve25519_donna implementation
  13135. of curve25519, build it with the -fomit-frame-pointer option to
  13136. make it go faster on register-starved hosts. This improves our
  13137. handshake performance by about 6% on i386 hosts without nacl.
  13138. Closes ticket 8109.
  13139. - Update to the September 4 2013 Maxmind GeoLite Country database.
  13140. o Minor bugfixes:
  13141. - Set the listen() backlog limit to the largest actually supported
  13142. on the system, not to the value in a header file. Fixes bug 9716;
  13143. bugfix on every released Tor.
  13144. - No longer accept malformed http headers when parsing urls from
  13145. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  13146. bugfix on 0.0.6pre1.
  13147. - In munge_extrainfo_into_routerinfo(), check the return value of
  13148. memchr(). This would have been a serious issue if we ever passed
  13149. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  13150. from Arlo Breault.
  13151. - On the chance that somebody manages to build Tor on a
  13152. platform where time_t is unsigned, correct the way that
  13153. microdesc_add_to_cache() handles negative time arguments.
  13154. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  13155. - Reject relative control socket paths and emit a warning. Previously,
  13156. single-component control socket paths would be rejected, but Tor
  13157. would not log why it could not validate the config. Fixes bug 9258;
  13158. bugfix on 0.2.3.16-alpha.
  13159. o Minor bugfixes (command line):
  13160. - Use a single command-line parser for parsing torrc options on the
  13161. command line and for finding special command-line options to avoid
  13162. inconsistent behavior for torrc option arguments that have the same
  13163. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  13164. 0.0.9pre5.
  13165. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  13166. 9573; bugfix on 0.0.9pre5.
  13167. o Minor fixes (build, auxiliary programs):
  13168. - Stop preprocessing the "torify" script with autoconf, since
  13169. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  13170. from Guilhem.
  13171. - The tor-fw-helper program now follows the standard convention and
  13172. exits with status code "0" on success. Fixes bug 9030; bugfix on
  13173. 0.2.3.1-alpha. Patch by Arlo Breault.
  13174. - Corrected ./configure advice for what openssl dev package you should
  13175. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  13176. o Minor code improvements:
  13177. - Remove constants and tests for PKCS1 padding; it's insecure and
  13178. shouldn't be used for anything new. Fixes bug 8792; patch
  13179. from Arlo Breault.
  13180. - Remove instances of strcpy() from the unit tests. They weren't
  13181. hurting anything, since they were only in the unit tests, but it's
  13182. embarrassing to have strcpy() in the code at all, and some analysis
  13183. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  13184. 0.2.3.8-alpha. Patch from Arlo Breault.
  13185. o Removed features:
  13186. - Remove migration code from when we renamed the "cached-routers"
  13187. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  13188. incidentally resolves ticket 6502 by cleaning up the related code
  13189. a bit. Patch from Akshay Hebbar.
  13190. o Code simplification and refactoring:
  13191. - Extract the common duplicated code for creating a subdirectory
  13192. of the data directory and writing to a file in it. Fixes ticket
  13193. 4282; patch from Peter Retzlaff.
  13194. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  13195. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  13196. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  13197. - Add a set of accessor functions for the circuit timeout data
  13198. structure. Fixes ticket 6153; patch from "piet".
  13199. - Clean up exit paths from connection_listener_new(). Closes ticket
  13200. 8789. Patch from Arlo Breault.
  13201. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  13202. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  13203. - Use a doubly-linked list to implement the global circuit list.
  13204. Resolves ticket 9108. Patch from Marek Majkowski.
  13205. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  13206. Changes in version 0.2.4.17-rc - 2013-09-05
  13207. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  13208. series. It adds an emergency step to help us tolerate the massive
  13209. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  13210. circuit-level handshakes now effectively jump the queue compared to
  13211. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  13212. big bug hindering bridge reachability tests.
  13213. o Major features:
  13214. - Relays now process the new "NTor" circuit-level handshake requests
  13215. with higher priority than the old "TAP" circuit-level handshake
  13216. requests. We still process some TAP requests to not totally starve
  13217. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  13218. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  13219. Implements ticket 9574.
  13220. o Major bugfixes:
  13221. - If the circuit build timeout logic is disabled (via the consensus,
  13222. or because we are an authority), then don't build testing circuits.
  13223. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  13224. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  13225. previously they did not, which prevented them from receiving
  13226. successful connections from relays for self-test or bandwidth
  13227. testing. Also, when a relay is extending a circuit to a bridge,
  13228. it needs to send a NETINFO cell, even when the bridge hasn't sent
  13229. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  13230. - If the time to download the next old-style networkstatus is in
  13231. the future, do not decline to consider whether to download the
  13232. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  13233. 0.2.3.14-alpha.
  13234. o Minor bugfixes:
  13235. - Avoid double-closing the listener socket in our socketpair()
  13236. replacement (used on Windows) in the case where the addresses on
  13237. our opened sockets don't match what we expected. Fixes bug 9400;
  13238. bugfix on 0.0.2pre7. Found by Coverity.
  13239. o Minor fixes (config options):
  13240. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  13241. ridiculously high value, by imposing a (ridiculously high) 30-day
  13242. maximum on MaxCircuitDirtiness.
  13243. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  13244. message is logged at notice, not at info.
  13245. - Warn and fail if a server is configured not to advertise any
  13246. ORPorts at all. (We need *something* to put in our descriptor,
  13247. or we just won't work.)
  13248. o Minor features:
  13249. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  13250. and how many we complete, and log it every hour to help relay
  13251. operators follow trends in network load. Addresses ticket 9658.
  13252. - Update to the August 7 2013 Maxmind GeoLite Country database.
  13253. Changes in version 0.2.4.16-rc - 2013-08-10
  13254. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  13255. series. It fixes several crash bugs in the 0.2.4 branch.
  13256. o Major bugfixes:
  13257. - Fix a bug in the voting algorithm that could yield incorrect results
  13258. when a non-naming authority declared too many flags. Fixes bug 9200;
  13259. bugfix on 0.2.0.3-alpha.
  13260. - Fix an uninitialized read that could in some cases lead to a remote
  13261. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  13262. Anybody running a hidden service on the experimental 0.2.4.x
  13263. branch should upgrade. (This is, so far as we know, unrelated to
  13264. the recent news.)
  13265. - Avoid an assertion failure when processing DNS replies without the
  13266. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  13267. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  13268. 0.2.4.15-rc. Found by stem integration tests.
  13269. o Minor bugfixes:
  13270. - Fix an invalid memory read that occurred when a pluggable
  13271. transport proxy failed its configuration protocol.
  13272. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  13273. - When evaluating whether to use a connection that we haven't
  13274. decided is canonical using a recent link protocol version,
  13275. decide that it's canonical only if it used address _does_
  13276. match the desired address. Fixes bug 9309; bugfix on
  13277. 0.2.4.4-alpha. Reported by skruffy.
  13278. - Make the default behavior of NumDirectoryGuards be to track
  13279. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  13280. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  13281. - Fix a spurious compilation warning with some older versions of
  13282. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  13283. o Minor features:
  13284. - Update to the July 3 2013 Maxmind GeoLite Country database.
  13285. Changes in version 0.2.4.15-rc - 2013-07-01
  13286. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  13287. series. It fixes a few smaller bugs, but generally appears stable.
  13288. Please test it and let us know whether it is!
  13289. o Major bugfixes:
  13290. - When receiving a new configuration file via the control port's
  13291. LOADCONF command, do not treat the defaults file as absent.
  13292. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  13293. o Minor features:
  13294. - Issue a warning when running with the bufferevents backend enabled.
  13295. It's still not stable, and people should know that they're likely
  13296. to hit unexpected problems. Closes ticket 9147.
  13297. Changes in version 0.2.4.14-alpha - 2013-06-18
  13298. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  13299. present in 0.2.4.13-alpha.
  13300. o Major bugfixes:
  13301. - When we have too much memory queued in circuits (according to a new
  13302. MaxMemInCellQueues option), close the circuits consuming the most
  13303. memory. This prevents us from running out of memory as a relay if
  13304. circuits fill up faster than they can be drained. Fixes bug 9063;
  13305. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  13306. bug 6252, whose fix was merged into 0.2.3.21-rc.
  13307. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  13308. where we tried to solve this issue simply by imposing an upper limit
  13309. on the number of queued cells for a single circuit. That approach
  13310. proved to be problematic, since there are ways to provoke clients to
  13311. send a number of cells in excess of any such reasonable limit. Fixes
  13312. bug 9072; bugfix on 0.2.4.13-alpha.
  13313. - Limit hidden service descriptors to at most ten introduction
  13314. points, to slow one kind of guard enumeration. Fixes bug 9002;
  13315. bugfix on 0.1.1.11-alpha.
  13316. Changes in version 0.2.4.13-alpha - 2013-06-14
  13317. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  13318. vulnerabilities, makes socks5 username/password circuit isolation
  13319. actually actually work (this time for sure!), and cleans up a bunch
  13320. of other issues in preparation for a release candidate.
  13321. o Major bugfixes (robustness):
  13322. - Close any circuit that has too many cells queued on it. Fixes
  13323. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  13324. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  13325. - Prevent the get_freelists() function from running off the end of
  13326. the list of freelists if it somehow gets an unrecognized
  13327. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  13328. eugenis.
  13329. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  13330. when an exit connection with optimistic data succeeds immediately
  13331. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  13332. 0.2.3.1-alpha.
  13333. - Fix a directory authority crash bug when building a consensus
  13334. using an older consensus as its basis. Fixes bug 8833. Bugfix
  13335. on 0.2.4.12-alpha.
  13336. o Major bugfixes:
  13337. - Avoid a memory leak where we would leak a consensus body when we
  13338. find that a consensus which we couldn't previously verify due to
  13339. missing certificates is now verifiable. Fixes bug 8719; bugfix
  13340. on 0.2.0.10-alpha.
  13341. - We used to always request authority certificates by identity digest,
  13342. meaning we'd get the newest one even when we wanted one with a
  13343. different signing key. Then we would complain about being given
  13344. a certificate we already had, and never get the one we really
  13345. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  13346. resource to request the one we want. Fixes bug 5595; bugfix on
  13347. 0.2.0.8-alpha.
  13348. - Follow the socks5 protocol when offering username/password
  13349. authentication. The fix for bug 8117 exposed this bug, and it
  13350. turns out real-world applications like Pidgin do care. Bugfix on
  13351. 0.2.3.2-alpha; fixes bug 8879.
  13352. - Prevent failures on Windows Vista and later when rebuilding the
  13353. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  13354. bugfix on 0.2.4.12-alpha.
  13355. o Minor bugfixes:
  13356. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  13357. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  13358. - If for some reason we fail to write a microdescriptor while
  13359. rebuilding the cache, do not let the annotations from that
  13360. microdescriptor linger in the cache file, and do not let the
  13361. microdescriptor stay recorded as present in its old location.
  13362. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  13363. - Fix a memory leak that would occur whenever a configuration
  13364. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  13365. - Paste the description for PathBias parameters from the man
  13366. page into or.h, so the code documents them too. Fixes bug 7982;
  13367. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  13368. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  13369. publish an updated descriptor. Fixes bug 6026; bugfix on
  13370. 0.2.4.1-alpha.
  13371. - When launching a resolve request on behalf of an AF_UNIX control
  13372. socket, omit the address field of the new entry connection, used in
  13373. subsequent controller events, rather than letting tor_dup_addr()
  13374. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  13375. 0.2.4.12-alpha.
  13376. o Minor bugfixes (log messages):
  13377. - Fix a scaling issue in the path bias accounting code that
  13378. resulted in "Bug:" log messages from either
  13379. pathbias_scale_close_rates() or pathbias_count_build_success().
  13380. This represents a bugfix on a previous bugfix: the original fix
  13381. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  13382. on 0.2.4.1-alpha.
  13383. - Give a less useless error message when the user asks for an IPv4
  13384. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  13385. on 0.2.4.7-alpha.
  13386. o Minor features:
  13387. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  13388. to tolerate bug 8093 for now.
  13389. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  13390. in directory authority votes to describe whether they have enough
  13391. measured bandwidths to ignore advertised (relay descriptor)
  13392. bandwidth claims. Resolves ticket 8711.
  13393. - Update to the June 5 2013 Maxmind GeoLite Country database.
  13394. o Removed documentation:
  13395. - Remove some of the older contents of doc/ as obsolete; move others
  13396. to torspec.git. Fixes bug 8965.
  13397. o Code simplification and refactoring:
  13398. - Avoid using character buffers when constructing most directory
  13399. objects: this approach was unwieldy and error-prone. Instead,
  13400. build smartlists of strings, and concatenate them when done.
  13401. Changes in version 0.2.4.12-alpha - 2013-04-18
  13402. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  13403. process for lengthening the guard rotation period, makes directory
  13404. authority opinions in the consensus a bit less gameable, makes socks5
  13405. username/password circuit isolation actually work, and fixes a wide
  13406. variety of other issues.
  13407. o Major features:
  13408. - Raise the default time that a client keeps an entry guard from
  13409. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  13410. 2012 paper. (We would make it even longer, but we need better client
  13411. load balancing first.) Also, make the guard lifetime controllable
  13412. via a new GuardLifetime torrc option and a GuardLifetime consensus
  13413. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  13414. - Directory authorities now prefer using measured bandwidths to
  13415. advertised ones when computing flags and thresholds. Resolves
  13416. ticket 8273.
  13417. - Directory authorities that have more than a threshold number
  13418. of relays with measured bandwidths now treat relays with unmeasured
  13419. bandwidths as having bandwidth 0. Resolves ticket 8435.
  13420. o Major bugfixes (assert / resource use):
  13421. - Avoid a bug where our response to TLS renegotiation under certain
  13422. network conditions could lead to a busy-loop, with 100% CPU
  13423. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  13424. - Avoid an assertion when we discover that we'd like to write a cell
  13425. onto a closing connection: just discard the cell. Fixes another
  13426. case of bug 7350; bugfix on 0.2.4.4-alpha.
  13427. o Major bugfixes (client-side privacy):
  13428. - When we mark a circuit as unusable for new circuits, have it
  13429. continue to be unusable for new circuits even if MaxCircuitDirtiness
  13430. is increased too much at the wrong time, or the system clock jumps
  13431. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  13432. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  13433. which have resolved to internal addresses") is set, apply that
  13434. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  13435. - When an exit relay rejects a stream with reason "exit policy", but
  13436. we only know an exit policy summary (e.g. from the microdesc
  13437. consensus) for it, do not mark the relay as useless for all exiting.
  13438. Instead, mark just the circuit as unsuitable for that particular
  13439. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  13440. - Allow applications to get proper stream isolation with
  13441. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  13442. username/password authentication also offer "no authentication". Tor
  13443. had previously preferred "no authentication", so the applications
  13444. never actually sent Tor their auth details. Now Tor selects
  13445. username/password authentication if it's offered. You can disable
  13446. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  13447. bug 8117; bugfix on 0.2.3.3-alpha.
  13448. o Major bugfixes (other):
  13449. - When unable to find any working directory nodes to use as a
  13450. directory guard, give up rather than adding the same non-working
  13451. nodes to the directory guard list over and over. Fixes bug 8231;
  13452. bugfix on 0.2.4.8-alpha.
  13453. o Minor features:
  13454. - Reject as invalid most directory objects containing a NUL.
  13455. Belt-and-suspender fix for bug 8037.
  13456. - In our testsuite, create temporary directories with a bit more
  13457. entropy in their name to make name collisions less likely. Fixes
  13458. bug 8638.
  13459. - Add CACHED keyword to ADDRMAP events in the control protocol
  13460. to indicate whether a DNS result will be cached or not. Resolves
  13461. ticket 8596.
  13462. - Update to the April 3 2013 Maxmind GeoLite Country database.
  13463. o Minor features (build):
  13464. - Detect and reject attempts to build Tor with threading support
  13465. when OpenSSL has been compiled without threading support.
  13466. Fixes bug 6673.
  13467. - Clarify that when autoconf is checking for nacl, it is checking
  13468. specifically for nacl with a fast curve25519 implementation.
  13469. Fixes bug 8014.
  13470. - Warn if building on a platform with an unsigned time_t: there
  13471. are too many places where Tor currently assumes that time_t can
  13472. hold negative values. We'd like to fix them all, but probably
  13473. some will remain.
  13474. o Minor bugfixes (build):
  13475. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  13476. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  13477. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  13478. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  13479. On the off chance that somebody has one, it will go away as soon
  13480. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  13481. - Build Tor correctly on 32-bit platforms where the compiler can build
  13482. but not run code using the "uint128_t" construction. Fixes bug 8587;
  13483. bugfix on 0.2.4.8-alpha.
  13484. - Fix compilation warning with some versions of clang that would
  13485. prefer the -Wswitch-enum compiler flag to warn about switch
  13486. statements with missing enum values, even if those switch
  13487. statements have a "default:" statement. Fixes bug 8598; bugfix
  13488. on 0.2.4.10-alpha.
  13489. o Minor bugfixes (protocol):
  13490. - Fix the handling of a TRUNCATE cell when it arrives while the
  13491. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  13492. - Fix a misframing issue when reading the version numbers in a
  13493. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  13494. 'version 1, version 2, and version 0x100', when it should have
  13495. only included versions 1 and 2. Fixes bug 8059; bugfix on
  13496. 0.2.0.10-alpha. Reported pseudonymously.
  13497. - Make the format and order of STREAM events for DNS lookups
  13498. consistent among the various ways to launch DNS lookups. Fixes
  13499. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  13500. - Correct our check for which versions of Tor support the EXTEND2
  13501. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  13502. later, when support was really added in version 0.2.4.8-alpha.
  13503. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  13504. o Minor bugfixes (other):
  13505. - Correctly store microdescriptors and extrainfo descriptors with
  13506. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  13507. Bug reported by "cypherpunks".
  13508. - Increase the width of the field used to remember a connection's
  13509. link protocol version to two bytes. Harmless for now, since the
  13510. only currently recognized versions are one byte long. Reported
  13511. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  13512. - If the state file's path bias counts are invalid (presumably from a
  13513. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  13514. additional checks and log messages to the scaling of Path Bias
  13515. counts, in case there still are remaining issues with scaling.
  13516. Should help resolve bug 8235.
  13517. - Eliminate several instances where we use "Nickname=ID" to refer to
  13518. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  13519. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  13520. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  13521. o Minor bugfixes (syscalls):
  13522. - Always check the return values of functions fcntl() and
  13523. setsockopt(). We don't believe these are ever actually failing in
  13524. practice, but better safe than sorry. Also, checking these return
  13525. values should please analysis tools like Coverity. Patch from
  13526. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  13527. - Use direct writes rather than stdio when building microdescriptor
  13528. caches, in an attempt to mitigate bug 8031, or at least make it
  13529. less common.
  13530. o Minor bugfixes (config):
  13531. - When rejecting a configuration because we were unable to parse a
  13532. quoted string, log an actual error message. Fixes bug 7950; bugfix
  13533. on 0.2.0.16-alpha.
  13534. - Behave correctly when the user disables LearnCircuitBuildTimeout
  13535. but doesn't tell us what they would like the timeout to be. Fixes
  13536. bug 6304; bugfix on 0.2.2.14-alpha.
  13537. - When autodetecting the number of CPUs, use the number of available
  13538. CPUs in preference to the number of configured CPUs. Inform the
  13539. user if this reduces the number of available CPUs. Fixes bug 8002;
  13540. bugfix on 0.2.3.1-alpha.
  13541. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  13542. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  13543. bug 8180; bugfix on 0.2.3.11-alpha.
  13544. - Allow TestingTorNetworks to override the 4096-byte minimum for
  13545. the Fast threshold. Otherwise they can't bootstrap until they've
  13546. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  13547. - Fix some logic errors when the user manually overrides the
  13548. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  13549. on 0.2.4.10-alpha.
  13550. o Minor bugfixes (log messages to help diagnose bugs):
  13551. - If we fail to free a microdescriptor because of bug 7164, log
  13552. the filename and line number from which we tried to free it.
  13553. - Add another diagnostic to the heartbeat message: track and log
  13554. overhead that TLS is adding to the data we write. If this is
  13555. high, we are sending too little data to SSL_write at a time.
  13556. Diagnostic for bug 7707.
  13557. - Add more detail to a log message about relaxed timeouts, to help
  13558. track bug 7799.
  13559. - Warn more aggressively when flushing microdescriptors to a
  13560. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  13561. or at least make it more diagnosable.
  13562. - Improve debugging output to help track down bug 8185 ("Bug:
  13563. outgoing relay cell has n_chan==NULL. Dropping.")
  13564. - Log the purpose of a path-bias testing circuit correctly.
  13565. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  13566. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  13567. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  13568. They might never timeout. This should eliminate some/all cases of
  13569. the relaxed timeout log message.
  13570. - Use circuit creation time for network liveness evaluation. This
  13571. should eliminate warning log messages about liveness caused
  13572. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  13573. 0.2.4.8-alpha.
  13574. - Reduce a path bias length check from notice to info. The message
  13575. is triggered when creating controller circuits. Fixes bug 8196;
  13576. bugfix on 0.2.4.8-alpha.
  13577. - Fix a path state issue that triggered a notice during relay startup.
  13578. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  13579. - Reduce occurrences of warns about circuit purpose in
  13580. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  13581. 0.2.4.11-alpha.
  13582. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  13583. - If we encounter a write failure on a SOCKS connection before we
  13584. finish our SOCKS handshake, don't warn that we closed the
  13585. connection before we could send a SOCKS reply. Fixes bug 8427;
  13586. bugfix on 0.1.0.1-rc.
  13587. - Correctly recognize that [::1] is a loopback address. Fixes
  13588. bug 8377; bugfix on 0.2.1.3-alpha.
  13589. - Fix a directory authority warn caused when we have a large amount
  13590. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  13591. - Don't log inappropriate heartbeat messages when hibernating: a
  13592. hibernating node is _expected_ to drop out of the consensus,
  13593. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  13594. bugfix on 0.2.3.1-alpha.
  13595. - Don't complain about bootstrapping problems while hibernating.
  13596. These complaints reflect a general code problem, but not one
  13597. with any problematic effects (no connections are actually
  13598. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  13599. o Documentation fixes:
  13600. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  13601. names match. Fixes bug 7768.
  13602. - Make the torify manpage no longer refer to tsocks; torify hasn't
  13603. supported tsocks since 0.2.3.14-alpha.
  13604. - Make the tor manpage no longer reference tsocks.
  13605. - Fix the GeoIPExcludeUnknown documentation to refer to
  13606. ExcludeExitNodes rather than the currently nonexistent
  13607. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  13608. o Removed files:
  13609. - The tor-tsocks.conf is no longer distributed or installed. We
  13610. recommend that tsocks users use torsocks instead. Resolves
  13611. ticket 8290.
  13612. Changes in version 0.2.4.11-alpha - 2013-03-11
  13613. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  13614. more robust, makes hidden service authentication work again, and
  13615. resolves a DPI fingerprint for Tor's SSL transport.
  13616. o Major features (directory authorities):
  13617. - Directory authorities now support a new consensus method (17)
  13618. where they cap the published bandwidth of servers for which
  13619. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  13620. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  13621. serve any v2 directory information. Now we can test disabling the
  13622. old deprecated v2 directory format, and see whether doing so has
  13623. any effect on network load. Begins to fix bug 6783.
  13624. - Directory authorities now include inside each vote a statement of
  13625. the performance thresholds they used when assigning flags.
  13626. Implements ticket 8151.
  13627. o Major bugfixes (directory authorities):
  13628. - Stop marking every relay as having been down for one hour every
  13629. time we restart a directory authority. These artificial downtimes
  13630. were messing with our Stable and Guard flag calculations. Fixes
  13631. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  13632. o Major bugfixes (hidden services):
  13633. - Allow hidden service authentication to succeed again. When we
  13634. refactored the hidden service introduction code back
  13635. in 0.2.4.1-alpha, we didn't update the code that checks
  13636. whether authentication information is present, causing all
  13637. authentication checks to return "false". Fix for bug 8207; bugfix
  13638. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  13639. o Minor features (relays, bridges):
  13640. - Make bridge relays check once a minute for whether their IP
  13641. address has changed, rather than only every 15 minutes. Resolves
  13642. bugs 1913 and 1992.
  13643. - Refactor resolve_my_address() so it returns the method by which we
  13644. decided our public IP address (explicitly configured, resolved from
  13645. explicit hostname, guessed from interfaces, learned by gethostname).
  13646. Now we can provide more helpful log messages when a relay guesses
  13647. its IP address incorrectly (e.g. due to unexpected lines in
  13648. /etc/hosts). Resolves ticket 2267.
  13649. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  13650. microdescriptor-related dir requests, and only fall back to normal
  13651. descriptors if none of their bridges can handle microdescriptors
  13652. (as opposed to the fix in ticket 4013, which caused them to fall
  13653. back to normal descriptors if *any* of their bridges preferred
  13654. them). Resolves ticket 4994.
  13655. - Randomize the lifetime of our SSL link certificate, so censors can't
  13656. use the static value for filtering Tor flows. Resolves ticket 8443;
  13657. related to ticket 4014 which was included in 0.2.2.33.
  13658. - Support a new version of the link protocol that allows 4-byte circuit
  13659. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  13660. a possible resource exhaustion issue. Closes ticket 7351; implements
  13661. proposal 214.
  13662. o Minor features (portability):
  13663. - Tweak the curve25519-donna*.c implementations to tolerate systems
  13664. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  13665. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  13666. the signs of types during autoconf. This is better than our old
  13667. approach, which didn't work when cross-compiling.
  13668. - Detect the sign of enum values, rather than assuming that MSC is the
  13669. only compiler where enum types are all signed. Fixes bug 7727;
  13670. bugfix on 0.2.4.10-alpha.
  13671. o Minor features (other):
  13672. - Say "KBytes" rather than "KB" in the man page (for various values
  13673. of K), to further reduce confusion about whether Tor counts in
  13674. units of memory or fractions of units of memory. Resolves ticket 7054.
  13675. - Clear the high bit on curve25519 public keys before passing them to
  13676. our backend, in case we ever wind up using a backend that doesn't do
  13677. so itself. If we used such a backend, and *didn't* clear the high bit,
  13678. we could wind up in a situation where users with such backends would
  13679. be distinguishable from users without. Fixes bug 8121; bugfix on
  13680. 0.2.4.8-alpha.
  13681. - Update to the March 6 2013 Maxmind GeoLite Country database.
  13682. o Minor bugfixes (clients):
  13683. - When we receive a RELAY_END cell with the reason DONE, or with no
  13684. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  13685. status as "connection refused". Previously we reported these cases
  13686. as success but then immediately closed the connection. Fixes bug
  13687. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  13688. - Downgrade an assertion in connection_ap_expire_beginning to an
  13689. LD_BUG message. The fix for bug 8024 should prevent this message
  13690. from displaying, but just in case, a warn that we can diagnose
  13691. is better than more assert crashes. Fixes bug 8065; bugfix on
  13692. 0.2.4.8-alpha.
  13693. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  13694. Also make the rate limiting flags for the path use bias log messages
  13695. independent from the original path bias flags. Fixes bug 8161;
  13696. bugfix on 0.2.4.10-alpha.
  13697. o Minor bugfixes (relays):
  13698. - Stop trying to resolve our hostname so often (e.g. every time we
  13699. think about doing a directory fetch). Now we reuse the cached
  13700. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  13701. and 2410 (bugfix on 0.1.2.2-alpha).
  13702. - Stop sending a stray "(null)" in some cases for the server status
  13703. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  13704. on 0.1.2.6-alpha.
  13705. - When choosing which stream on a formerly stalled circuit to wake
  13706. first, make better use of the platform's weak RNG. Previously,
  13707. we had been using the % ("modulo") operator to try to generate a
  13708. 1/N chance of picking each stream, but this behaves badly with
  13709. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  13710. 0.2.2.20-alpha.
  13711. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  13712. Irix's random() only return 15 bits; Solaris's random() returns more
  13713. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  13714. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  13715. o Minor bugfixes (directory authorities):
  13716. - Directory authorities now use less space when formatting identical
  13717. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  13718. on 0.2.4.1-alpha.
  13719. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  13720. - Avoid leaking memory if we fail to compute a consensus signature
  13721. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  13722. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  13723. on 0.2.1.1-alpha.
  13724. - Fix a memory leak during safe-cookie controller authentication.
  13725. Bugfix on 0.2.3.13-alpha.
  13726. - Avoid memory leak of IPv6 policy content if we fail to format it into
  13727. a router descriptor. Bugfix on 0.2.4.7-alpha.
  13728. o Minor bugfixes (other code correctness issues):
  13729. - Avoid a crash if we fail to generate an extrainfo descriptor.
  13730. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  13731. this is CID 718634.
  13732. - When detecting the largest possible file descriptor (in order to
  13733. close all file descriptors when launching a new program), actually
  13734. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  13735. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  13736. is CID 743383.
  13737. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  13738. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  13739. Bugfix on 0.2.4.10-alpha.
  13740. - Fix an impossible-to-trigger integer overflow when estimating how
  13741. long our onionskin queue would take. (This overflow would require us
  13742. to accept 4 million onionskins before processing 100 of them.) Fixes
  13743. bug 8210; bugfix on 0.2.4.10-alpha.
  13744. o Code simplification and refactoring:
  13745. - Add a wrapper function for the common "log a message with a
  13746. rate-limit" case.
  13747. Changes in version 0.2.4.10-alpha - 2013-02-04
  13748. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  13749. certain attacks that flood the network with relays; changes the queue
  13750. for circuit create requests from a sized-based limit to a time-based
  13751. limit; resumes building with MSVC on Windows; and fixes a wide variety
  13752. of other issues.
  13753. o Major bugfixes (directory authority):
  13754. - When computing directory thresholds, ignore any rejected-as-sybil
  13755. nodes during the computation so that they can't influence Fast,
  13756. Guard, etc. (We should have done this for proposal 109.) Fixes
  13757. bug 8146.
  13758. - When marking a node as a likely sybil, reset its uptime metrics
  13759. to zero, so that it cannot time towards getting marked as Guard,
  13760. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  13761. bug 8147.
  13762. o Major bugfixes:
  13763. - When a TLS write is partially successful but incomplete, remember
  13764. that the flushed part has been flushed, and notice that bytes were
  13765. actually written. Reported and fixed pseudonymously. Fixes bug
  13766. 7708; bugfix on Tor 0.1.0.5-rc.
  13767. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  13768. ID: these could be used to create unexpected streams and circuits
  13769. which would count as "present" to some parts of Tor but "absent"
  13770. to others, leading to zombie circuits and streams or to a bandwidth
  13771. denial-of-service. Fixes bug 7889; bugfix on every released version
  13772. of Tor. Reported by "oftc_must_be_destroyed".
  13773. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  13774. This change seems the only good way to permanently prevent conflicts
  13775. with queue.h on various operating systems. Fixes bug 8107; bugfix
  13776. on 0.2.4.6-alpha.
  13777. o Major features (relay):
  13778. - Instead of limiting the number of queued onionskins (aka circuit
  13779. create requests) to a fixed, hard-to-configure number, we limit
  13780. the size of the queue based on how many we expect to be able to
  13781. process in a given amount of time. We estimate the time it will
  13782. take to process an onionskin based on average processing time
  13783. of previous onionskins. Closes ticket 7291. You'll never have to
  13784. configure MaxOnionsPending again.
  13785. o Major features (portability):
  13786. - Resume building correctly with MSVC and Makefile.nmake. This patch
  13787. resolves numerous bugs and fixes reported by ultramage, including
  13788. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  13789. - Make the ntor and curve25519 code build correctly with MSVC.
  13790. Fix on 0.2.4.8-alpha.
  13791. o Minor features:
  13792. - When directory authorities are computing thresholds for flags,
  13793. never let the threshold for the Fast flag fall below 4096
  13794. bytes. Also, do not consider nodes with extremely low bandwidths
  13795. when deciding thresholds for various directory flags. This change
  13796. should raise our threshold for Fast relays, possibly in turn
  13797. improving overall network performance; see ticket 1854. Resolves
  13798. ticket 8145.
  13799. - The Tor client now ignores sub-domain components of a .onion
  13800. address. This change makes HTTP "virtual" hosting
  13801. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  13802. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  13803. hosted on the same hidden service. Implements proposal 204.
  13804. - We compute the overhead from passing onionskins back and forth to
  13805. cpuworkers, and report it when dumping statistics in response to
  13806. SIGUSR1. Supports ticket 7291.
  13807. o Minor features (path selection):
  13808. - When deciding whether we have enough descriptors to build circuits,
  13809. instead of looking at raw relay counts, look at which fraction
  13810. of (bandwidth-weighted) paths we're able to build. This approach
  13811. keeps clients from building circuits if their paths are likely to
  13812. stand out statistically. The default fraction of paths needed is
  13813. taken from the consensus directory; you can override it with the
  13814. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  13815. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  13816. and we have GeoIP information, also exclude all nodes with unknown
  13817. countries "??" and "A1". This behavior is controlled by the
  13818. new GeoIPExcludeUnknown option: you can make such nodes always
  13819. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  13820. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  13821. gets you the default behavior. Implements feature 7706.
  13822. - Path Use Bias: Perform separate accounting for successful circuit
  13823. use. Keep separate statistics on stream attempt rates versus stream
  13824. success rates for each guard. Provide configurable thresholds to
  13825. determine when to emit log messages or disable use of guards that
  13826. fail too many stream attempts. Resolves ticket 7802.
  13827. o Minor features (log messages):
  13828. - When learning a fingerprint for a bridge, log its corresponding
  13829. transport type. Implements ticket 7896.
  13830. - Improve the log message when "Bug/attack: unexpected sendme cell
  13831. from client" occurs, to help us track bug 8093.
  13832. o Minor bugfixes:
  13833. - Remove a couple of extraneous semicolons that were upsetting the
  13834. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  13835. bugfix on 0.2.2.1-alpha.
  13836. - Remove a source of rounding error during path bias count scaling;
  13837. don't count cannibalized circuits as used for path bias until we
  13838. actually try to use them; and fix a circuit_package_relay_cell()
  13839. warning message about n_chan==NULL. Fixes bug 7802.
  13840. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  13841. actually link against nacl when we're configured to use it. Fixes
  13842. bug 7972; bugfix on 0.2.4.8-alpha.
  13843. - Compile correctly with the --disable-curve25519 option. Fixes
  13844. bug 8153; bugfix on 0.2.4.8-alpha.
  13845. o Build improvements:
  13846. - Do not report status verbosely from autogen.sh unless the -v flag
  13847. is specified. Fixes issue 4664. Patch from Onizuka.
  13848. - Replace all calls to snprintf() outside of src/ext with
  13849. tor_snprintf(). Also remove the #define to replace snprintf with
  13850. _snprintf on Windows; they have different semantics, and all of
  13851. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  13852. - Try to detect if we are ever building on a platform where
  13853. memset(...,0,...) does not set the value of a double to 0.0. Such
  13854. platforms are permitted by the C standard, though in practice
  13855. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  13856. currently support them, but it's better to detect them and fail
  13857. than to perform erroneously.
  13858. o Removed features:
  13859. - Stop exporting estimates of v2 and v3 directory traffic shares
  13860. in extrainfo documents. They were unneeded and sometimes inaccurate.
  13861. Also stop exporting any v2 directory request statistics. Resolves
  13862. ticket 5823.
  13863. - Drop support for detecting and warning about versions of Libevent
  13864. before 1.3e. Nothing reasonable ships with them any longer;
  13865. warning the user about them shouldn't be needed. Resolves ticket
  13866. 6826.
  13867. o Code simplifications and refactoring:
  13868. - Rename "isin" functions to "contains", for grammar. Resolves
  13869. ticket 5285.
  13870. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  13871. with the natural logarithm function from the system libm. Resolves
  13872. ticket 7599.
  13873. Changes in version 0.2.4.9-alpha - 2013-01-15
  13874. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  13875. work more robustly.
  13876. o Major bugfixes:
  13877. - Fix backward compatibility logic when receiving an embedded ntor
  13878. handshake tunneled in a CREATE cell. This clears up the "Bug:
  13879. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  13880. on 0.2.4.8-alpha.
  13881. Changes in version 0.2.4.8-alpha - 2013-01-14
  13882. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  13883. risks, adds a new stronger and faster circuit handshake, and offers
  13884. stronger and faster link encryption when both sides support it.
  13885. o Major features:
  13886. - Preliminary support for directory guards (proposal 207): when
  13887. possible, clients now use their entry guards for non-anonymous
  13888. directory requests. This can help prevent client enumeration. Note
  13889. that this behavior only works when we have a usable consensus
  13890. directory, and when options about what to download are more or less
  13891. standard. In the future we should re-bootstrap from our guards,
  13892. rather than re-bootstrapping from the preconfigured list of
  13893. directory sources that ships with Tor. Resolves ticket 6526.
  13894. - Tor relays and clients now support a better CREATE/EXTEND cell
  13895. format, allowing the sender to specify multiple address, identity,
  13896. and handshake types. Implements Robert Ransom's proposal 200;
  13897. closes ticket 7199.
  13898. o Major features (new circuit handshake):
  13899. - Tor now supports a new circuit extension handshake designed by Ian
  13900. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  13901. circuit extension handshake, later called "TAP", was a bit slow
  13902. (especially on the relay side), had a fragile security proof, and
  13903. used weaker keys than we'd now prefer. The new circuit handshake
  13904. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  13905. function, making it significantly more secure than the older
  13906. handshake, and significantly faster. Tor can use one of two built-in
  13907. pure-C curve25519-donna implementations by Adam Langley, or it
  13908. can link against the "nacl" library for a tuned version if present.
  13909. The built-in version is very fast for 64-bit systems when building
  13910. with GCC. The built-in 32-bit version is still faster than the
  13911. old TAP protocol, but using libnacl is better on most such hosts.
  13912. Clients don't currently use this protocol by default, since
  13913. comparatively few clients support it so far. To try it, set
  13914. UseNTorHandshake to 1.
  13915. Implements proposal 216; closes ticket 7202.
  13916. o Major features (better link encryption):
  13917. - Relays can now enable the ECDHE TLS ciphersuites when available
  13918. and appropriate. These ciphersuites let us negotiate forward-secure
  13919. TLS secret keys more safely and more efficiently than with our
  13920. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  13921. public relays prefer the (faster) P224 group, and bridges prefer
  13922. the (more common) P256 group; you can override this with the
  13923. TLSECGroup option.
  13924. Enabling these ciphers was a little tricky, since for a long time,
  13925. clients had been claiming to support them without actually doing
  13926. so, in order to foil fingerprinting. But with the client-side
  13927. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  13928. match the ciphers from recent Firefox versions *and* list the
  13929. ciphers they actually mean, so relays can believe such clients
  13930. when they advertise ECDHE support in their TLS ClientHello messages.
  13931. This feature requires clients running 0.2.3.17-beta or later,
  13932. and requires both sides to be running OpenSSL 1.0.0 or later
  13933. with ECC support. OpenSSL 1.0.1, with the compile-time option
  13934. "enable-ec_nistp_64_gcc_128", is highly recommended.
  13935. Implements the relay side of proposal 198; closes ticket 7200.
  13936. o Major bugfixes:
  13937. - Avoid crashing when, as a relay without IPv6-exit support, a
  13938. client insists on getting an IPv6 address or nothing. Fixes bug
  13939. 7814; bugfix on 0.2.4.7-alpha.
  13940. o Minor features:
  13941. - Improve circuit build timeout handling for hidden services.
  13942. In particular: adjust build timeouts more accurately depending
  13943. upon the number of hop-RTTs that a particular circuit type
  13944. undergoes. Additionally, launch intro circuits in parallel
  13945. if they timeout, and take the first one to reply as valid.
  13946. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  13947. separate error codes; or at least, don't break for that reason.
  13948. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  13949. - Update to the January 2 2013 Maxmind GeoLite Country database.
  13950. o Minor features (testing):
  13951. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  13952. (P-256) Diffie-Hellman handshakes to src/or/bench.
  13953. - Add benchmark functions to test onion handshake performance.
  13954. o Minor features (path bias detection):
  13955. - Alter the Path Bias log messages to be more descriptive in terms
  13956. of reporting timeouts and other statistics.
  13957. - Create three levels of Path Bias log messages, as opposed to just
  13958. two. These are configurable via consensus as well as via the torrc
  13959. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  13960. The default values are 0.70, 0.50, and 0.30 respectively.
  13961. - Separate the log message levels from the decision to drop guards,
  13962. which also is available via torrc option PathBiasDropGuards.
  13963. PathBiasDropGuards still defaults to 0 (off).
  13964. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  13965. in combination with PathBiasExtremeRate.
  13966. - Increase the default values for PathBiasScaleThreshold and
  13967. PathBiasCircThreshold from (200, 20) to (300, 150).
  13968. - Add in circuit usage accounting to path bias. If we try to use a
  13969. built circuit but fail for any reason, it counts as path bias.
  13970. Certain classes of circuits where the adversary gets to pick your
  13971. destination node are exempt from this accounting. Usage accounting
  13972. can be specifically disabled via consensus parameter or torrc.
  13973. - Convert all internal path bias state to double-precision floating
  13974. point, to avoid roundoff error and other issues.
  13975. - Only record path bias information for circuits that have completed
  13976. *two* hops. Assuming end-to-end tagging is the attack vector, this
  13977. makes us more resilient to ambient circuit failure without any
  13978. detection capability loss.
  13979. o Minor bugfixes (log messages):
  13980. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  13981. circuit with channel state open..." message to once per hour to
  13982. keep it from filling the notice logs. Mitigates bug 7799 but does
  13983. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  13984. - Avoid spurious warnings when configuring multiple client ports of
  13985. which only some are nonlocal. Previously, we had claimed that some
  13986. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  13987. 0.2.3.3-alpha.
  13988. o Code simplifications and refactoring:
  13989. - Get rid of a couple of harmless clang warnings, where we compared
  13990. enums to ints. These warnings are newly introduced in clang 3.2.
  13991. - Split the onion.c file into separate modules for the onion queue
  13992. and the different handshakes it supports.
  13993. - Remove the marshalling/unmarshalling code for sending requests to
  13994. cpuworkers over a socket, and instead just send structs. The
  13995. recipient will always be the same Tor binary as the sender, so
  13996. any encoding is overkill.
  13997. Changes in version 0.2.4.7-alpha - 2012-12-24
  13998. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  13999. directory mirrors for more robust bootstrapping; fixes more issues where
  14000. clients with changing network conditions refuse to make any circuits;
  14001. adds initial support for exiting to IPv6 addresses; resumes being able
  14002. to update our GeoIP database, and includes the geoip6 file this time;
  14003. turns off the client-side DNS cache by default due to privacy risks;
  14004. and fixes a variety of other issues.
  14005. o Major features (client resilience):
  14006. - Add a new "FallbackDir" torrc option to use when we can't use
  14007. a directory mirror from the consensus (either because we lack a
  14008. consensus, or because they're all down). Currently, all authorities
  14009. are fallbacks by default, and there are no other default fallbacks,
  14010. but that will change. This option will allow us to give clients a
  14011. longer list of servers to try to get a consensus from when first
  14012. connecting to the Tor network, and thereby reduce load on the
  14013. directory authorities. Implements proposal 206, "Preconfigured
  14014. directory sources for bootstrapping". We also removed the old
  14015. "FallbackNetworkstatus" option, since we never got it working well
  14016. enough to use it. Closes bug 572.
  14017. - If we have no circuits open, use a relaxed timeout (the
  14018. 95-percentile cutoff) until a circuit succeeds. This heuristic
  14019. should allow Tor to succeed at building circuits even when the
  14020. network connection drastically changes. Should help with bug 3443.
  14021. o Major features (IPv6):
  14022. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  14023. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  14024. exit policy reads as you would like: the address * applies to all
  14025. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  14026. addresses only. On the client side, you'll need to wait until the
  14027. authorities have upgraded, wait for enough exits to support IPv6,
  14028. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  14029. ticket 5547, implements proposal 117 as revised in proposal 208.
  14030. We DO NOT recommend that clients with actual anonymity needs start
  14031. using IPv6 over Tor yet, since not enough exits support it yet.
  14032. o Major features (geoip database):
  14033. - Maxmind began labelling Tor relays as being in country "A1",
  14034. which breaks by-country node selection inside Tor. Now we use a
  14035. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  14036. file with real country codes. This script fixes about 90% of "A1"
  14037. entries automatically and uses manual country code assignments to
  14038. fix the remaining 10%. See src/config/README.geoip for details.
  14039. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  14040. Country database, as modified above.
  14041. o Major bugfixes (client-side DNS):
  14042. - Turn off the client-side DNS cache by default. Updating and using
  14043. the DNS cache is now configurable on a per-client-port
  14044. level. SOCKSPort, DNSPort, etc lines may now contain
  14045. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  14046. cache these types of DNS answers when we receive them from an
  14047. exit node in response to an application request on this port, and
  14048. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  14049. cached DNS answers of these types, we shouldn't use them. It's
  14050. potentially risky to use cached DNS answers at the client, since
  14051. doing so can indicate to one exit what answers we've gotten
  14052. for DNS lookups in the past. With IPv6, this becomes especially
  14053. problematic. Using cached DNS answers for requests on the same
  14054. circuit would present less linkability risk, since all traffic
  14055. on a circuit is already linkable, but it would also provide
  14056. little performance benefit: the exit node caches DNS replies
  14057. too. Implements a simplified version of Proposal 205. Implements
  14058. ticket 7570.
  14059. o Major bugfixes (other):
  14060. - Alter circuit build timeout measurement to start at the point
  14061. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  14062. initialization). This should make our timeout measurements more
  14063. uniform. Previously, we were sometimes including ORconn setup time
  14064. in our circuit build time measurements. Should resolve bug 3443.
  14065. - Fix an assertion that could trigger in hibernate_go_dormant() when
  14066. closing an or_connection_t: call channel_mark_for_close() rather
  14067. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  14068. 0.2.4.4-alpha.
  14069. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  14070. 7655; bugfix on 0.2.4.6-alpha.
  14071. o Minor features:
  14072. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  14073. operators select the address where their pluggable transports will
  14074. listen for connections. Resolves ticket 7013.
  14075. - Allow an optional $ before the node identity digest in the
  14076. controller command GETINFO ns/id/<identity>, for consistency with
  14077. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  14078. - Log packaged cell fullness as part of the heartbeat message.
  14079. Diagnosis to try to determine the extent of bug 7743.
  14080. o Minor features (IPv6):
  14081. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  14082. prefer to hand out virtual IPv6 addresses, since there are more of
  14083. them and we can't run out. To override this behavior and make IPv4
  14084. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  14085. or DNSPort you're using for resolving. Implements ticket 7571.
  14086. - AutomapHostsOnResolve responses are now randomized, to avoid
  14087. annoying situations where Tor is restarted and applications
  14088. connect to the wrong addresses.
  14089. - Never try more than 1000 times to pick a new virtual address when
  14090. AutomapHostsOnResolve is set. That's good enough so long as we
  14091. aren't close to handing out our entire virtual address space;
  14092. if you're getting there, it's best to switch to IPv6 virtual
  14093. addresses anyway.
  14094. o Minor bugfixes:
  14095. - The ADDRMAP command can no longer generate an ill-formed error
  14096. code on a failed MAPADDRESS. It now says "internal" rather than
  14097. an English sentence fragment with spaces in the middle. Bugfix on
  14098. Tor 0.2.0.19-alpha.
  14099. - Fix log messages and comments to avoid saying "GMT" when we mean
  14100. "UTC". Fixes bug 6113.
  14101. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  14102. "yayooo".
  14103. - Fix a crash when debugging unit tests on Windows: deallocate a
  14104. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  14105. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  14106. o Renamed options:
  14107. - The DirServer option is now DirAuthority, for consistency with
  14108. current naming patterns. You can still use the old DirServer form.
  14109. o Code simplification and refactoring:
  14110. - Move the client-side address-map/virtual-address/DNS-cache code
  14111. out of connection_edge.c into a new addressmap.c module.
  14112. - Remove unused code for parsing v1 directories and "running routers"
  14113. documents. Fixes bug 6887.
  14114. Changes in version 0.2.3.25 - 2012-11-19
  14115. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  14116. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  14117. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  14118. programmer, and friend. Unstinting in his dedication to the cause of
  14119. freedom, he inspired and helped many of us as we began our work on
  14120. anonymity, and inspires us still. Please honor his memory by writing
  14121. software to protect people's freedoms, and by helping others to do so.
  14122. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  14123. significantly reduced directory overhead (via microdescriptors),
  14124. enormous crypto performance improvements for fast relays on new
  14125. enough hardware, a new v3 TLS handshake protocol that can better
  14126. resist fingerprinting, support for protocol obfuscation plugins (aka
  14127. pluggable transports), better scalability for hidden services, IPv6
  14128. support for bridges, performance improvements like allowing clients
  14129. to skip the first round-trip on the circuit ("optimistic data") and
  14130. refilling token buckets more often, a new "stream isolation" design
  14131. to isolate different applications on different circuits, and many
  14132. stability, security, and privacy fixes.
  14133. o Major bugfixes:
  14134. - Tor tries to wipe potentially sensitive data after using it, so
  14135. that if some subsequent security failure exposes Tor's memory,
  14136. the damage will be limited. But we had a bug where the compiler
  14137. was eliminating these wipe operations when it decided that the
  14138. memory was no longer visible to a (correctly running) program,
  14139. hence defeating our attempt at defense in depth. We fix that
  14140. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14141. is unlikely to optimize away. Future versions of Tor may use
  14142. a less ridiculously heavy approach for this. Fixes bug 7352.
  14143. Reported in an article by Andrey Karpov.
  14144. o Minor bugfixes:
  14145. - Fix a harmless bug when opting against publishing a relay descriptor
  14146. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14147. 0.2.3.9-alpha.
  14148. Changes in version 0.2.4.6-alpha - 2012-11-13
  14149. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  14150. makes our defense-in-depth memory wiping more reliable, and begins to
  14151. count IPv6 addresses in bridge statistics,
  14152. o Major bugfixes:
  14153. - Fix an assertion failure that could occur when closing a connection
  14154. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  14155. Tor 0.2.4.4-alpha.
  14156. - Tor tries to wipe potentially sensitive data after using it, so
  14157. that if some subsequent security failure exposes Tor's memory,
  14158. the damage will be limited. But we had a bug where the compiler
  14159. was eliminating these wipe operations when it decided that the
  14160. memory was no longer visible to a (correctly running) program,
  14161. hence defeating our attempt at defense in depth. We fix that
  14162. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  14163. is unlikely to optimize away. Future versions of Tor may use
  14164. a less ridiculously heavy approach for this. Fixes bug 7352.
  14165. Reported in an article by Andrey Karpov.
  14166. o Minor features:
  14167. - Add GeoIP database for IPv6 addresses. The new config option
  14168. is GeoIPv6File.
  14169. - Bridge statistics now count bridge clients connecting over IPv6:
  14170. bridge statistics files now list "bridge-ip-versions" and
  14171. extra-info documents list "geoip6-db-digest". The control protocol
  14172. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  14173. implementation by "shkoo", addressing ticket 5055.
  14174. o Minor bugfixes:
  14175. - Warn when we are binding low ports when hibernation is enabled;
  14176. previously we had warned when we were _advertising_ low ports with
  14177. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  14178. - Fix a harmless bug when opting against publishing a relay descriptor
  14179. because DisableNetwork is set. Fixes bug 7464; bugfix on
  14180. 0.2.3.9-alpha.
  14181. - Add warning message when a managed proxy dies during configuration.
  14182. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  14183. - Fix a linking error when building tor-fw-helper without miniupnp.
  14184. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  14185. - Check for closing an or_connection_t without going through correct
  14186. channel functions; emit a warning and then call
  14187. connection_or_close_for_error() so we don't assert as in bugs 7212
  14188. and 7267.
  14189. - Compile correctly on compilers without C99 designated initializer
  14190. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  14191. - Avoid a possible assert that can occur when channel_send_destroy() is
  14192. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  14193. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  14194. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  14195. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  14196. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  14197. o Code simplification and refactoring:
  14198. - Start using OpenBSD's implementation of queue.h, so that we don't
  14199. need to hand-roll our own pointer and list structures whenever we
  14200. need them. (We can't rely on a sys/queue.h, since some operating
  14201. systems don't have them, and the ones that do have them don't all
  14202. present the same extensions.)
  14203. Changes in version 0.2.4.5-alpha - 2012-10-25
  14204. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  14205. two important security vulnerabilities that could lead to remotely
  14206. triggerable relay crashes, fix a major bug that was preventing clients
  14207. from choosing suitable exit nodes, and refactor some of our code.
  14208. o Major bugfixes (security, also in 0.2.3.24-rc):
  14209. - Fix a group of remotely triggerable assertion failures related to
  14210. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14211. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14212. 0.2.3.6-alpha.
  14213. - Fix a denial of service attack by which any directory authority
  14214. could crash all the others, or by which a single v2 directory
  14215. authority could crash everybody downloading v2 directory
  14216. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14217. o Major bugfixes (also in 0.2.3.24-rc):
  14218. - When parsing exit policy summaries from microdescriptors, we had
  14219. previously been ignoring the last character in each one, so that
  14220. "accept 80,443,8080" would be treated by clients as indicating
  14221. a node that allows access to ports 80, 443, and 808. That would
  14222. lead to clients attempting connections that could never work,
  14223. and ignoring exit nodes that would support their connections. Now
  14224. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14225. bugfix on 0.2.3.1-alpha.
  14226. o Minor bugfixes (also in 0.2.3.24-rc):
  14227. - Clients now consider the ClientRejectInternalAddresses config option
  14228. when using a microdescriptor consensus stanza to decide whether
  14229. an exit relay would allow exiting to an internal address. Fixes
  14230. bug 7190; bugfix on 0.2.3.1-alpha.
  14231. o Minor bugfixes:
  14232. - Only disable TLS session ticket support when running as a TLS
  14233. server. Now clients will blend better with regular Firefox
  14234. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  14235. o Code simplification and refactoring:
  14236. - Start using OpenBSD's implementation of queue.h (originally by
  14237. Niels Provos).
  14238. - Move the entry node code from circuitbuild.c to its own file.
  14239. - Move the circuit build timeout tracking code from circuitbuild.c
  14240. to its own file.
  14241. Changes in version 0.2.3.24-rc - 2012-10-25
  14242. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  14243. could lead to remotely triggerable relay crashes, and fixes
  14244. a major bug that was preventing clients from choosing suitable exit
  14245. nodes.
  14246. o Major bugfixes (security):
  14247. - Fix a group of remotely triggerable assertion failures related to
  14248. incorrect link protocol negotiation. Found, diagnosed, and fixed
  14249. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  14250. 0.2.3.6-alpha.
  14251. - Fix a denial of service attack by which any directory authority
  14252. could crash all the others, or by which a single v2 directory
  14253. authority could crash everybody downloading v2 directory
  14254. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  14255. o Major bugfixes:
  14256. - When parsing exit policy summaries from microdescriptors, we had
  14257. previously been ignoring the last character in each one, so that
  14258. "accept 80,443,8080" would be treated by clients as indicating
  14259. a node that allows access to ports 80, 443, and 808. That would
  14260. lead to clients attempting connections that could never work,
  14261. and ignoring exit nodes that would support their connections. Now
  14262. clients parse these exit policy summaries correctly. Fixes bug 7192;
  14263. bugfix on 0.2.3.1-alpha.
  14264. o Minor bugfixes:
  14265. - Clients now consider the ClientRejectInternalAddresses config option
  14266. when using a microdescriptor consensus stanza to decide whether
  14267. an exit relay would allow exiting to an internal address. Fixes
  14268. bug 7190; bugfix on 0.2.3.1-alpha.
  14269. Changes in version 0.2.4.4-alpha - 2012-10-20
  14270. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  14271. vulnerability introduced by a change in OpenSSL, fixes a remotely
  14272. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  14273. that will make it easier to test new connection transport and cell
  14274. scheduling algorithms.
  14275. o New directory authorities (also in 0.2.3.23-rc):
  14276. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14277. authority. Closes ticket 5749.
  14278. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  14279. - Disable TLS session tickets. OpenSSL's implementation was giving
  14280. our TLS session keys the lifetime of our TLS context objects, when
  14281. perfect forward secrecy would want us to discard anything that
  14282. could decrypt a link connection as soon as the link connection
  14283. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14284. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14285. - Discard extraneous renegotiation attempts once the V3 link
  14286. protocol has been initiated. Failure to do so left us open to
  14287. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14288. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14289. o Internal abstraction features:
  14290. - Introduce new channel_t abstraction between circuits and
  14291. or_connection_t to allow for implementing alternate OR-to-OR
  14292. transports. A channel_t is an abstract object which can either be a
  14293. cell-bearing channel, which is responsible for authenticating and
  14294. handshaking with the remote OR and transmitting cells to and from
  14295. it, or a listening channel, which spawns new cell-bearing channels
  14296. at the request of remote ORs. Implements part of ticket 6465.
  14297. - Also new is the channel_tls_t subclass of channel_t, adapting it
  14298. to the existing or_connection_t code. The V2/V3 protocol handshaking
  14299. code which formerly resided in command.c has been moved below the
  14300. channel_t abstraction layer and may be found in channeltls.c now.
  14301. Implements the rest of ticket 6465.
  14302. - Introduce new circuitmux_t storing the queue of circuits for
  14303. a channel; this encapsulates and abstracts the queue logic and
  14304. circuit selection policy, and allows the latter to be overridden
  14305. easily by switching out a policy object. The existing EWMA behavior
  14306. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  14307. o Required libraries:
  14308. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  14309. strongly recommended.
  14310. o Minor features:
  14311. - Warn users who run hidden services on a Tor client with
  14312. UseEntryGuards disabled that their hidden services will be
  14313. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  14314. attack which motivated Tor to support entry guards in the first
  14315. place). Resolves ticket 6889.
  14316. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  14317. dhill. Resolves ticket 6982.
  14318. - Option OutboundBindAddress can be specified multiple times and
  14319. accepts IPv6 addresses. Resolves ticket 6876.
  14320. o Minor bugfixes (also in 0.2.3.23-rc):
  14321. - Don't serve or accept v2 hidden service descriptors over a
  14322. relay's DirPort. It's never correct to do so, and disabling it
  14323. might make it more annoying to exploit any bugs that turn up in the
  14324. descriptor-parsing code. Fixes bug 7149.
  14325. - Fix two cases in src/or/transports.c where we were calling
  14326. fmt_addr() twice in a parameter list. Bug found by David
  14327. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14328. - Fix memory leaks whenever we logged any message about the "path
  14329. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14330. - When relays refuse a "create" cell because their queue of pending
  14331. create cells is too big (typically because their cpu can't keep up
  14332. with the arrival rate), send back reason "resource limit" rather
  14333. than reason "internal", so network measurement scripts can get a
  14334. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  14335. o Minor bugfixes:
  14336. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  14337. - Free some more still-in-use memory at exit, to make hunting for
  14338. memory leaks easier. Resolves bug 7029.
  14339. - When a Tor client gets a "truncated" relay cell, the first byte of
  14340. its payload specifies why the circuit was truncated. We were
  14341. ignoring this 'reason' byte when tearing down the circuit, resulting
  14342. in the controller not being told why the circuit closed. Now we
  14343. pass the reason from the truncated cell to the controller. Bugfix
  14344. on 0.1.2.3-alpha; fixes bug 7039.
  14345. - Downgrade "Failed to hand off onionskin" messages to "debug"
  14346. severity, since they're typically redundant with the "Your computer
  14347. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  14348. - Make clients running with IPv6 bridges connect over IPv6 again,
  14349. even without setting new config options ClientUseIPv6 and
  14350. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  14351. - Use square brackets around IPv6 addresses in numerous places
  14352. that needed them, including log messages, HTTPS CONNECT proxy
  14353. requests, TransportProxy statefile entries, and pluggable transport
  14354. extra-info lines. Fixes bug 7011; patch by David Fifield.
  14355. o Code refactoring and cleanup:
  14356. - Source files taken from other packages now reside in src/ext;
  14357. previously they were scattered around the rest of Tor.
  14358. - Avoid use of reserved identifiers in our C code. The C standard
  14359. doesn't like us declaring anything that starts with an
  14360. underscore, so let's knock it off before we get in trouble. Fix
  14361. for bug 1031; bugfix on the first Tor commit.
  14362. Changes in version 0.2.3.23-rc - 2012-10-20
  14363. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  14364. vulnerability introduced by a change in OpenSSL, and fixes a variety
  14365. of smaller bugs in preparation for the release.
  14366. o New directory authorities:
  14367. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  14368. authority. Closes ticket 5749.
  14369. o Major bugfixes (security/privacy):
  14370. - Disable TLS session tickets. OpenSSL's implementation was giving
  14371. our TLS session keys the lifetime of our TLS context objects, when
  14372. perfect forward secrecy would want us to discard anything that
  14373. could decrypt a link connection as soon as the link connection
  14374. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  14375. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  14376. - Discard extraneous renegotiation attempts once the V3 link
  14377. protocol has been initiated. Failure to do so left us open to
  14378. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  14379. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  14380. o Major bugfixes:
  14381. - Fix a possible crash bug when checking for deactivated circuits
  14382. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14383. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14384. o Minor bugfixes (on 0.2.3.x):
  14385. - Fix two cases in src/or/transports.c where we were calling
  14386. fmt_addr() twice in a parameter list. Bug found by David
  14387. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  14388. - Convert an assert in the pathbias code to a log message. The assert
  14389. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14390. bugfix on 0.2.3.17-beta.
  14391. - Fix memory leaks whenever we logged any message about the "path
  14392. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  14393. o Minor bugfixes (on 0.2.2.x and earlier):
  14394. - Don't serve or accept v2 hidden service descriptors over a relay's
  14395. DirPort. It's never correct to do so, and disabling it might
  14396. make it more annoying to exploit any bugs that turn up in the
  14397. descriptor-parsing code. Fixes bug 7149.
  14398. - When relays refuse a "create" cell because their queue of pending
  14399. create cells is too big (typically because their cpu can't keep up
  14400. with the arrival rate), send back reason "resource limit" rather
  14401. than reason "internal", so network measurement scripts can get a
  14402. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  14403. - Correct file sizes when reading binary files on Cygwin, to avoid
  14404. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14405. bugfix on 0.1.2.7-alpha.
  14406. - Avoid undefined behavior when parsing the list of supported
  14407. rendezvous/introduction protocols in a hidden service descriptor.
  14408. Previously, Tor would have confused (as-yet-unused) protocol version
  14409. numbers greater than 32 with lower ones on many platforms. Fixes
  14410. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14411. o Documentation fixes:
  14412. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14413. Changes in version 0.2.4.3-alpha - 2012-09-22
  14414. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  14415. assertion, resumes letting relays test reachability of their DirPort,
  14416. and cleans up a bunch of smaller bugs.
  14417. o Security fixes:
  14418. - Fix an assertion failure in tor_timegm() that could be triggered
  14419. by a badly formatted directory object. Bug found by fuzzing with
  14420. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14421. o Major bugfixes:
  14422. - Fix a possible crash bug when checking for deactivated circuits
  14423. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  14424. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  14425. - Allow routers to detect that their own DirPorts are running. When
  14426. we removed support for versions_supports_begindir, we also
  14427. accidentally removed the mechanism we used to self-test our
  14428. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  14429. bugfix on 0.2.4.2-alpha.
  14430. o Security features:
  14431. - Switch to a completely time-invariant approach for picking nodes
  14432. weighted by bandwidth. Our old approach would run through the
  14433. part of the loop after it had made its choice slightly slower
  14434. than it ran through the part of the loop before it had made its
  14435. choice. Addresses ticket 6538.
  14436. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  14437. by tor2web clients allows hidden services to identify tor2web
  14438. clients through their repeated selection of the same rendezvous
  14439. and introduction point circuit endpoints (their guards). Resolves
  14440. ticket 6888.
  14441. o Minor features:
  14442. - Enable Tor to read configuration, state, and key information from
  14443. a FIFO. Previously Tor would only read from files with a positive
  14444. stat.st_size. Code from meejah; fixes bug 6044.
  14445. o Minor bugfixes:
  14446. - Correct file sizes when reading binary files on Cygwin, to avoid
  14447. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14448. bugfix on 0.1.2.7-alpha.
  14449. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  14450. bugfix on 0.2.0.3-alpha.
  14451. - When complaining about a client port on a public address, log
  14452. which address we're complaining about. Fixes bug 4020; bugfix on
  14453. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  14454. - Convert an assert in the pathbias code to a log message. The assert
  14455. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  14456. bugfix on 0.2.3.17-beta.
  14457. - Our new buildsystem was overzealous about rebuilding manpages: it
  14458. would rebuild them all whenever any one of them changed. Now our
  14459. dependency checking should be correct. Fixes bug 6843; bugfix on
  14460. 0.2.4.1-alpha.
  14461. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  14462. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  14463. - Correct log printout about which address family is preferred
  14464. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  14465. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  14466. o Minor bugfixes (code cleanliness):
  14467. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  14468. with large values. This situation was untriggered, but nevertheless
  14469. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  14470. - Reject consensus votes with more than 64 known-flags. We aren't even
  14471. close to that limit yet, and our code doesn't handle it correctly.
  14472. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  14473. - Avoid undefined behavior when parsing the list of supported
  14474. rendezvous/introduction protocols in a hidden service descriptor.
  14475. Previously, Tor would have confused (as-yet-unused) protocol version
  14476. numbers greater than 32 with lower ones on many platforms. Fixes
  14477. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14478. - Fix handling of rendezvous client authorization types over 8.
  14479. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  14480. - Fix building with older versions of GCC (2.95, for one) that don't
  14481. like preprocessor directives inside macro arguments. Found by
  14482. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  14483. - Switch weighted node selection rule from using a list of doubles
  14484. to using a list of int64_t. This change should make the process
  14485. slightly easier to debug and maintain. Needed to finish ticket 6538.
  14486. o Code simplification and refactoring:
  14487. - Move the generic "config" code into a new file, and have "config.c"
  14488. hold only torrc- and state-related code. Resolves ticket 6823.
  14489. - Move the core of our "choose a weighted element at random" logic
  14490. into its own function, and give it unit tests. Now the logic is
  14491. testable, and a little less fragile too.
  14492. - Removed the testing_since field of node_t, which hasn't been used
  14493. for anything since 0.2.0.9-alpha.
  14494. o Documentation fixes:
  14495. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14496. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  14497. 0.2.3.14-alpha.
  14498. Changes in version 0.2.3.22-rc - 2012-09-11
  14499. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  14500. assertion.
  14501. o Security fixes:
  14502. - Fix an assertion failure in tor_timegm() that could be triggered
  14503. by a badly formatted directory object. Bug found by fuzzing with
  14504. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14505. o Minor bugfixes:
  14506. - Avoid segfault when starting up having run with an extremely old
  14507. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14508. on 0.2.2.23-alpha.
  14509. Changes in version 0.2.2.39 - 2012-09-11
  14510. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  14511. assertions.
  14512. o Security fixes:
  14513. - Fix an assertion failure in tor_timegm() that could be triggered
  14514. by a badly formatted directory object. Bug found by fuzzing with
  14515. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14516. - Do not crash when comparing an address with port value 0 to an
  14517. address policy. This bug could have been used to cause a remote
  14518. assertion failure by or against directory authorities, or to
  14519. allow some applications to crash clients. Fixes bug 6690; bugfix
  14520. on 0.2.1.10-alpha.
  14521. Changes in version 0.2.4.2-alpha - 2012-09-10
  14522. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  14523. raises the default rate limiting even more, and makes the bootstrapping
  14524. log messages less noisy.
  14525. o Major features:
  14526. - Automatically forward the TCP ports of pluggable transport
  14527. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  14528. ticket 4567.
  14529. o Major bugfixes:
  14530. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  14531. to 1GB/1GB. The previous defaults were intended to be "basically
  14532. infinite", but it turns out they're now limiting our 100mbit+
  14533. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  14534. last time we raised it).
  14535. o Minor features:
  14536. - Detect when we're running with a version of OpenSSL other than the
  14537. one we compiled with. This has occasionally given people hard-to-
  14538. track-down errors.
  14539. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  14540. versions and capabilities when everything is going right. Resolves
  14541. part of ticket 6736.
  14542. - Directory authorities no long accept descriptors for any version of
  14543. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  14544. These versions are insecure, unsupported, or both. Implements
  14545. ticket 6789.
  14546. o Minor bugfixes:
  14547. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  14548. to start with a triple-underscore so the controller won't touch it.
  14549. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  14550. - Avoid segfault when starting up having run with an extremely old
  14551. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  14552. on 0.2.2.23-alpha.
  14553. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  14554. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  14555. - Don't follow the NULL pointer if microdescriptor generation fails.
  14556. (This does not appear to be triggerable, but it's best to be safe.)
  14557. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  14558. - Fix mis-declared dependencies on src/common/crypto.c and
  14559. src/or/tor_main.c that could break out-of-tree builds under some
  14560. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  14561. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  14562. 6778; bugfix on 0.2.4.1-alpha.
  14563. - Fix a harmless (in this case) build warning for implicitly
  14564. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  14565. o Removed features:
  14566. - Now that all versions before 0.2.2.x are disallowed, we no longer
  14567. need to work around their missing features. Thus we can remove a
  14568. bunch of compatibility code.
  14569. o Code refactoring:
  14570. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  14571. TCP ports to forward. In the past it only accepted two ports:
  14572. the ORPort and the DirPort.
  14573. Changes in version 0.2.4.1-alpha - 2012-09-05
  14574. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  14575. bridgedb; lets relays use IPv6 addresses and directory authorities
  14576. advertise them; and switches to a cleaner build interface.
  14577. This is the first alpha release in a new series, so expect there to
  14578. be bugs. Users who would rather test out a more stable branch should
  14579. stay with 0.2.3.x for now.
  14580. o Major features (bridges):
  14581. - Bridges now report the pluggable transports they support to the
  14582. bridge authority, so it can pass the supported transports on to
  14583. bridgedb and/or eventually do reachability testing. Implements
  14584. ticket 3589.
  14585. o Major features (IPv6):
  14586. - Bridge authorities now accept IPv6 bridge addresses and include
  14587. them in network status documents. Implements ticket 5534.
  14588. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  14589. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  14590. to happen. Implements ticket 5535.
  14591. - All kind of relays, not just bridges, can now advertise an IPv6
  14592. OR port. Implements ticket 6362.
  14593. - Directory authorities vote on IPv6 OR ports using the new consensus
  14594. method 14. Implements ticket 6363.
  14595. o Major features (build):
  14596. - Switch to a nonrecursive Makefile structure. Now instead of each
  14597. Makefile.am invoking other Makefile.am's, there is a master
  14598. Makefile.am that includes the others. This change makes our build
  14599. process slightly more maintainable, and improves parallelism for
  14600. building with make -j. Original patch by Stewart Smith; various
  14601. fixes by Jim Meyering.
  14602. - Where available, we now use automake's "silent" make rules by
  14603. default, so that warnings are easier to spot. You can get the old
  14604. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  14605. o Minor features (code security and spec conformance):
  14606. - Clear keys and key-derived material left on the stack in
  14607. rendservice.c and rendclient.c. Check return value of
  14608. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  14609. These fixes should make us more forward-secure against cold-boot
  14610. attacks and the like. Fixes bug 2385.
  14611. - Reject EXTEND cells sent to nonexistent streams. According to the
  14612. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  14613. we were only checking for stream IDs that were currently in use.
  14614. Found while hunting for more instances of bug 6271. Bugfix on
  14615. 0.0.2pre8, which introduced incremental circuit construction.
  14616. o Minor features (streamlining);
  14617. - No longer include the "opt" prefix when generating routerinfos
  14618. or v2 directories: it has been needless since Tor 0.1.2. Closes
  14619. ticket 5124.
  14620. - Remove some now-needless code that tried to aggressively flush
  14621. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  14622. cell queue logic has saved us from the failure mode that this code
  14623. was supposed to prevent. Removing this code will limit the number
  14624. of baroque control flow paths through Tor's network logic. Reported
  14625. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  14626. o Minor features (controller):
  14627. - Add a "GETINFO signal/names" control port command. Implements
  14628. ticket 3842.
  14629. - Provide default values for all options via "GETINFO config/defaults".
  14630. Implements ticket 4971.
  14631. o Minor features (IPv6):
  14632. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  14633. authorities should set if they have IPv6 connectivity and want to
  14634. do reachability tests for IPv6 relays. Implements feature 5974.
  14635. - A relay with an IPv6 OR port now sends that address in NETINFO
  14636. cells (in addition to its other address). Implements ticket 6364.
  14637. o Minor features (log messages):
  14638. - Omit the first heartbeat log message, because it never has anything
  14639. useful to say, and it clutters up the bootstrapping messages.
  14640. Resolves ticket 6758.
  14641. - Don't log about reloading the microdescriptor cache at startup. Our
  14642. bootstrap warnings are supposed to tell the user when there's a
  14643. problem, and our bootstrap notices say when there isn't. Resolves
  14644. ticket 6759; bugfix on 0.2.2.6-alpha.
  14645. - Don't log "I learned some more directory information" when we're
  14646. reading cached directory information. Reserve it for when new
  14647. directory information arrives in response to a fetch. Resolves
  14648. ticket 6760.
  14649. - Prevent rounding error in path bias counts when scaling
  14650. them down, and use the correct scale factor default. Also demote
  14651. some path bias related log messages down a level and make others
  14652. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  14653. - We no longer warn so much when generating manpages from their
  14654. asciidoc source.
  14655. o Code simplifications and refactoring:
  14656. - Enhance our internal sscanf replacement so that we can eliminate
  14657. the last remaining uses of the system sscanf. (Though those uses
  14658. of sscanf were safe, sscanf itself is generally error prone, so
  14659. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  14660. CID 448.
  14661. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  14662. - Move last_reachable and testing_since from routerinfo_t to node_t.
  14663. Implements ticket 5529.
  14664. - Add replaycache_t structure, functions and unit tests, then refactor
  14665. rend_service_introduce() to be more clear to read, improve, debug,
  14666. and test. Resolves bug 6177.
  14667. - Finally remove support for malloc_good_size and malloc_usable_size.
  14668. We had hoped that these functions would let us eke a little more
  14669. memory out of our malloc implementation. Unfortunately, the only
  14670. implementations that provided these functions are also ones that
  14671. are already efficient about not overallocation: they never got us
  14672. more than 7 or so bytes per allocation. Removing them saves us a
  14673. little code complexity and a nontrivial amount of build complexity.
  14674. o New requirements:
  14675. - Tor maintainers now require Automake version 1.9 or later to build
  14676. Tor from the Git repository. (Automake is not required when building
  14677. from a source distribution.)
  14678. Changes in version 0.2.3.21-rc - 2012-09-05
  14679. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  14680. series. It fixes a trio of potential security bugs, fixes a bug where
  14681. we were leaving some of the fast relays out of the microdescriptor
  14682. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  14683. and cleans up other smaller issues.
  14684. o Major bugfixes (security):
  14685. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  14686. could use this trick to make their circuits receive cells faster
  14687. than our flow control would have allowed, or to gum up the network,
  14688. or possibly to do targeted memory denial-of-service attacks on
  14689. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  14690. from July 2002, before the release of Tor 0.0.0. We had committed
  14691. this patch previously, but we had to revert it because of bug 6271.
  14692. Now that 6271 is fixed, this patch appears to work.
  14693. - Reject any attempt to extend to an internal address. Without
  14694. this fix, a router could be used to probe addresses on an internal
  14695. network to see whether they were accepting connections. Fixes bug
  14696. 6710; bugfix on 0.0.8pre1.
  14697. - Do not crash when comparing an address with port value 0 to an
  14698. address policy. This bug could have been used to cause a remote
  14699. assertion failure by or against directory authorities, or to
  14700. allow some applications to crash clients. Fixes bug 6690; bugfix
  14701. on 0.2.1.10-alpha.
  14702. o Major bugfixes:
  14703. - Remove the upper bound on microdescriptor length. We were hitting
  14704. the limit for routers with complex exit policies or family
  14705. declarations, causing clients to not use them. Fixes the first
  14706. piece of bug 6404; fix on 0.2.2.6-alpha.
  14707. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  14708. as a relay. Previously, some of our code would treat the presence
  14709. of any ORPort line as meaning that we should act like a relay,
  14710. even though our new listener code would correctly not open any
  14711. ORPorts for ORPort 0. Similar bugs in other Port options are also
  14712. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  14713. o Minor bugfixes:
  14714. - Avoid a pair of double-free and use-after-mark bugs that can
  14715. occur with certain timings in canceled and re-received DNS
  14716. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  14717. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  14718. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  14719. - Allow one-hop directory fetching circuits the full "circuit build
  14720. timeout" period, rather than just half of it, before failing them
  14721. and marking the relay down. This fix should help reduce cases where
  14722. clients declare relays (or worse, bridges) unreachable because
  14723. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  14724. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  14725. 30 seconds.
  14726. - Authorities no longer include any router in their microdescriptor
  14727. consensuses for which they couldn't generate or agree on a
  14728. microdescriptor. Fixes the second piece of bug 6404; fix on
  14729. 0.2.2.6-alpha.
  14730. - Detect and reject attempts to specify both "FooPort" and
  14731. "FooPort 0" in the same configuration domain. (It's still okay
  14732. to have a FooPort in your configuration file, and use "FooPort 0"
  14733. on the command line to disable it.) Fixes the second half of bug
  14734. 6507; bugfix on 0.2.3.3-alpha.
  14735. - Make wildcarded addresses (that is, ones beginning with "*.") work
  14736. when provided via the controller's MapAddress command. Previously,
  14737. they were accepted, but we never actually noticed that they were
  14738. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14739. - Avoid crashing on a malformed state file where EntryGuardPathBias
  14740. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  14741. - Add a (probably redundant) memory clear between iterations of
  14742. the router status voting loop, to prevent future coding errors
  14743. where data might leak between iterations of the loop. Resolves
  14744. ticket 6514.
  14745. o Minor bugfixes (log messages):
  14746. - Downgrade "set buildtimeout to low value" messages to "info"
  14747. severity; they were never an actual problem, there was never
  14748. anything reasonable to do about them, and they tended to spam logs
  14749. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  14750. - Downgrade path-bias warning messages to "info". We'll try to get
  14751. them working better in 0.2.4. Add internal circuit construction
  14752. state to protect against the noisy warn message "Unexpectedly high
  14753. circuit_successes". Also add some additional rate-limited notice
  14754. messages to help determine the root cause of the warn. Fixes bug
  14755. 6475. Bugfix against 0.2.3.17-beta.
  14756. - Move log message when unable to find a microdesc in a routerstatus
  14757. entry to parse time. Previously we'd spam this warning every time
  14758. we tried to figure out which microdescriptors to download. Fixes
  14759. the third piece of bug 6404; fix on 0.2.3.18-rc.
  14760. o Minor features:
  14761. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  14762. change when the authority is deciding whether to accept a newly
  14763. uploaded descriptor. Implements ticket 6423.
  14764. - Add missing documentation for consensus and microdesc files.
  14765. Resolves ticket 6732.
  14766. Changes in version 0.2.2.38 - 2012-08-12
  14767. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  14768. attack that could in theory leak path information.
  14769. o Security fixes:
  14770. - Avoid an uninitialized memory read when reading a vote or consensus
  14771. document that has an unrecognized flavor name. This read could
  14772. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14773. - Try to leak less information about what relays a client is
  14774. choosing to a side-channel attacker. Previously, a Tor client would
  14775. stop iterating through the list of available relays as soon as it
  14776. had chosen one, thus finishing a little earlier when it picked
  14777. a router earlier in the list. If an attacker can recover this
  14778. timing information (nontrivial but not proven to be impossible),
  14779. they could learn some coarse-grained information about which relays
  14780. a client was picking (middle nodes in particular are likelier to
  14781. be affected than exits). The timing attack might be mitigated by
  14782. other factors (see bug 6537 for some discussion), but it's best
  14783. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14784. Changes in version 0.2.3.20-rc - 2012-08-05
  14785. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  14786. series. It fixes a pair of code security bugs and a potential anonymity
  14787. issue, updates our RPM spec files, and cleans up other smaller issues.
  14788. o Security fixes:
  14789. - Avoid read-from-freed-memory and double-free bugs that could occur
  14790. when a DNS request fails while launching it. Fixes bug 6480;
  14791. bugfix on 0.2.0.1-alpha.
  14792. - Avoid an uninitialized memory read when reading a vote or consensus
  14793. document that has an unrecognized flavor name. This read could
  14794. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14795. - Try to leak less information about what relays a client is
  14796. choosing to a side-channel attacker. Previously, a Tor client would
  14797. stop iterating through the list of available relays as soon as it
  14798. had chosen one, thus finishing a little earlier when it picked
  14799. a router earlier in the list. If an attacker can recover this
  14800. timing information (nontrivial but not proven to be impossible),
  14801. they could learn some coarse-grained information about which relays
  14802. a client was picking (middle nodes in particular are likelier to
  14803. be affected than exits). The timing attack might be mitigated by
  14804. other factors (see bug 6537 for some discussion), but it's best
  14805. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14806. o Minor features:
  14807. - Try to make the warning when giving an obsolete SOCKSListenAddress
  14808. a little more useful.
  14809. - Terminate active server managed proxies if Tor stops being a
  14810. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  14811. - Provide a better error message about possible OSX Asciidoc failure
  14812. reasons. Fixes bug 6436.
  14813. - Warn when Tor is configured to use accounting in a way that can
  14814. link a hidden service to some other hidden service or public
  14815. address. Resolves ticket 6490.
  14816. o Minor bugfixes:
  14817. - Check return value of fputs() when writing authority certificate
  14818. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  14819. - Ignore ServerTransportPlugin lines when Tor is not configured as
  14820. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  14821. - When disabling guards for having too high a proportion of failed
  14822. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  14823. on 0.2.3.17-beta.
  14824. o Packaging (RPM):
  14825. - Update our default RPM spec files to work with mock and rpmbuild
  14826. on RHEL/Fedora. They have an updated set of dependencies and
  14827. conflicts, a fix for an ancient typo when creating the "_tor"
  14828. user, and better instructions. Thanks to Ondrej Mikle for the
  14829. patch series. Fixes bug 6043.
  14830. o Testing:
  14831. - Make it possible to set the TestingTorNetwork configuration
  14832. option using AlternateDirAuthority and AlternateBridgeAuthority
  14833. as an alternative to setting DirServer. Addresses ticket 6377.
  14834. o Documentation:
  14835. - Clarify the documentation for the Alternate*Authority options.
  14836. Fixes bug 6387.
  14837. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  14838. o Code simplification and refactoring:
  14839. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  14840. 10 lines. Also, don't nest them. Doing so in the past has
  14841. led to hard-to-debug code. The new style is to use the
  14842. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  14843. Changes in version 0.2.3.19-rc - 2012-07-06
  14844. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  14845. series. It fixes the compile on Windows, reverts to a GeoIP database
  14846. that isn't as broken, and fixes a flow control bug that has been around
  14847. since the beginning of Tor.
  14848. o Major bugfixes:
  14849. - Fix a bug handling SENDME cells on nonexistent streams that could
  14850. result in bizarre window values. Report and patch contributed
  14851. pseudonymously. Fixes part of bug 6271. This bug was introduced
  14852. before the first Tor release, in svn commit r152.
  14853. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  14854. June 2012 database, Maxmind marked many Tor relays as country "A1",
  14855. which will cause risky behavior for clients that set EntryNodes
  14856. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  14857. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  14858. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  14859. o Minor bugfixes:
  14860. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  14861. bugfix on 0.2.1.10-alpha.
  14862. Changes in version 0.2.3.18-rc - 2012-06-28
  14863. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  14864. series. It fixes a few smaller bugs, but generally appears stable.
  14865. Please test it and let us know whether it is!
  14866. o Major bugfixes:
  14867. - Allow wildcarded mapaddress targets to be specified on the
  14868. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  14869. - Make our linker option detection code more robust against linkers
  14870. such as on FreeBSD 8, where a bad combination of options completes
  14871. successfully but makes an unrunnable binary. Fixes bug 6173;
  14872. bugfix on 0.2.3.17-beta.
  14873. o Minor bugfixes (on 0.2.2.x and earlier):
  14874. - Avoid a false positive in the util/threads unit test by increasing
  14875. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  14876. - Replace "Sending publish request" log messages with "Launching
  14877. upload", so that they no longer confusingly imply that we're
  14878. sending something to a directory we might not even be connected
  14879. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  14880. - Make sure to set *socket_error in all error cases in
  14881. connection_connect(), so it can't produce a warning about
  14882. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  14883. 0.2.1.1-alpha; resolves ticket 6028.
  14884. - Downgrade "Got a certificate, but we already have it" log messages
  14885. from warning to info, except when we're a dirauth. Fixes bug 5238;
  14886. bugfix on 0.2.1.7-alpha.
  14887. - When checking for requested signatures on the latest consensus
  14888. before serving it to a client, make sure to check the right
  14889. consensus flavor. Bugfix on 0.2.2.6-alpha.
  14890. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  14891. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  14892. o Minor bugfixes (on 0.2.3.x):
  14893. - Make format_helper_exit_status() avoid unnecessary space padding
  14894. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  14895. on 0.2.3.1-alpha.
  14896. - Downgrade a message about cleaning the microdescriptor cache to
  14897. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  14898. - Log a BUG message at severity INFO if we have a networkstatus with
  14899. a missing entry for some microdescriptor. Continues on a patch
  14900. to 0.2.3.2-alpha.
  14901. - Improve the log message when a managed proxy fails to launch. Fixes
  14902. bug 5099; bugfix on 0.2.3.6-alpha.
  14903. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  14904. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  14905. - When formatting wildcarded address mappings for the controller,
  14906. be sure to include "*." as appropriate. Partially fixes bug 6244;
  14907. bugfix on 0.2.3.9-alpha.
  14908. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  14909. Bugfix on 0.2.3.13-alpha.
  14910. - Stop logging messages about running with circuit timeout learning
  14911. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  14912. - Disable a spurious warning about reading on a marked and flushing
  14913. connection. We shouldn't be doing that, but apparently we
  14914. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  14915. - Fix a bug that stopped AllowDotExit from working on addresses
  14916. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  14917. 0.2.3.17-beta.
  14918. o Code simplification, refactoring, unit tests:
  14919. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  14920. Libevent's notion of cached time when possible.
  14921. - Remove duplicate code for invoking getrlimit() from control.c.
  14922. - Add a unit test for the environment_variable_names_equal function.
  14923. o Documentation:
  14924. - Document the --defaults-torrc option, and the new (in 0.2.3)
  14925. semantics for overriding, extending, and clearing lists of
  14926. options. Closes bug 4748.
  14927. Changes in version 0.2.3.17-beta - 2012-06-15
  14928. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  14929. gets our TLS handshake back on track for being able to blend in with
  14930. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  14931. with Vidalia, and otherwise continues to get us closer to a release
  14932. candidate.
  14933. o Major features:
  14934. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  14935. - Update TLS cipher list to match Firefox 8 and later. Resolves
  14936. ticket 4744.
  14937. - Implement the client side of proposal 198: remove support for
  14938. clients falsely claiming to support standard ciphersuites that
  14939. they can actually provide. As of modern OpenSSL versions, it's not
  14940. necessary to fake any standard ciphersuite, and doing so prevents
  14941. us from using better ciphersuites in the future, since servers
  14942. can't know whether an advertised ciphersuite is really supported or
  14943. not. Some hosts -- notably, ones with very old versions of OpenSSL
  14944. or where OpenSSL has been built with ECC disabled -- will stand
  14945. out because of this change; TBB users should not be affected.
  14946. o Major bugfixes:
  14947. - Change the default value for DynamicDHGroups (introduced in
  14948. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  14949. identifiable by their use of the mod_ssl DH group, but at
  14950. the cost of some usability (#4721) and bridge tracing (#6087)
  14951. regressions. Resolves ticket 5598.
  14952. - Send a CRLF at the end of each STATUS_* control protocol event. This
  14953. bug tickled a bug in Vidalia which would make it freeze. Fixes
  14954. bug 6094; bugfix on 0.2.3.16-alpha.
  14955. o Minor bugfixes:
  14956. - Disable writing on marked-for-close connections when they are
  14957. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  14958. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  14959. case for flushing marked connections.
  14960. - Detect SSL handshake even when the initial attempt to write the
  14961. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  14962. - Change the AllowDotExit rules so they should actually work.
  14963. We now enforce AllowDotExit only immediately after receiving an
  14964. address via SOCKS or DNSPort: other sources are free to provide
  14965. .exit addresses after the resolution occurs. Fixes bug 3940;
  14966. bugfix on 0.2.2.1-alpha.
  14967. - Fix a (harmless) integer overflow in cell statistics reported by
  14968. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  14969. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  14970. right places and never depends on the consensus parameters or
  14971. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  14972. bugfix on 0.2.2.14-alpha.
  14973. - When building Tor on Windows with -DUNICODE (not default), ensure
  14974. that error messages, filenames, and DNS server names are always
  14975. NUL-terminated when we convert them to a single-byte encoding.
  14976. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  14977. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  14978. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  14979. - Fix an edge case where TestingTorNetwork is set but the authorities
  14980. and relays all have an uptime of zero, where the private Tor network
  14981. could briefly lack support for hidden services. Fixes bug 3886;
  14982. bugfix on 0.2.2.18-alpha.
  14983. - Correct the manpage's descriptions for the default values of
  14984. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  14985. on 0.2.3.1-alpha.
  14986. - Fix the documentation for the --hush and --quiet command line
  14987. options, which changed their behavior back in 0.2.3.3-alpha.
  14988. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  14989. 0.2.3.11-alpha.
  14990. o Minor features:
  14991. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  14992. more information to it, so that we can track it down in case it
  14993. returns again. Mitigates bug 5235.
  14994. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  14995. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  14996. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  14997. - Warn the user when HTTPProxy, but no other proxy type, is
  14998. configured. This can cause surprising behavior: it doesn't send
  14999. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  15000. directory traffic only. Resolves ticket 4663.
  15001. - Issue a notice if a guard completes less than 40% of your circuits.
  15002. Threshold is configurable by torrc option PathBiasNoticeRate and
  15003. consensus parameter pb_noticepct. There is additional, off-by-
  15004. default code to disable guards which fail too many circuits.
  15005. Addresses ticket 5458.
  15006. - Update to the June 6 2012 Maxmind GeoLite Country database.
  15007. o Code simplifications and refactoring:
  15008. - Remove validate_pluggable_transports_config(): its warning
  15009. message is now handled by connection_or_connect().
  15010. Changes in version 0.2.2.37 - 2012-06-06
  15011. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  15012. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  15013. currently).
  15014. o Major bugfixes:
  15015. - Work around a bug in OpenSSL that broke renegotiation with TLS
  15016. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  15017. the v2 Tor connection protocol when both sides were using OpenSSL
  15018. 1.0.1 would fail. Resolves ticket 6033.
  15019. - When waiting for a client to renegotiate, don't allow it to add
  15020. any bytes to the input buffer. This fixes a potential DoS issue.
  15021. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  15022. - Fix an edge case where if we fetch or publish a hidden service
  15023. descriptor, we might build a 4-hop circuit and then use that circuit
  15024. for exiting afterwards -- even if the new last hop doesn't obey our
  15025. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  15026. o Minor bugfixes:
  15027. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  15028. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  15029. o Minor features:
  15030. - Tell GCC and Clang to check for any errors in format strings passed
  15031. to the tor_v*(print|scan)f functions.
  15032. Changes in version 0.2.3.16-alpha - 2012-06-05
  15033. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  15034. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  15035. currently). It also fixes a variety of smaller bugs and other cleanups
  15036. that get us closer to a release candidate.
  15037. o Major bugfixes (general):
  15038. - Work around a bug in OpenSSL that broke renegotiation with TLS
  15039. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  15040. the v2 Tor connection protocol when both sides were using OpenSSL
  15041. 1.0.1 would fail. Resolves ticket 6033.
  15042. - When waiting for a client to renegotiate, don't allow it to add
  15043. any bytes to the input buffer. This fixes a potential DoS issue.
  15044. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  15045. - Pass correct OR address to managed proxies (like obfsproxy),
  15046. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  15047. 0.2.3.9-alpha.
  15048. - The advertised platform of a router now includes only its operating
  15049. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  15050. service pack level (for Windows) or its CPU architecture (for Unix).
  15051. We also no longer include the "git-XYZ" tag in the version. Resolves
  15052. part of bug 2988.
  15053. o Major bugfixes (clients):
  15054. - If we are unable to find any exit that supports our predicted ports,
  15055. stop calling them predicted, so that we don't loop and build
  15056. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  15057. which introduced predicted ports.
  15058. - Fix an edge case where if we fetch or publish a hidden service
  15059. descriptor, we might build a 4-hop circuit and then use that circuit
  15060. for exiting afterwards -- even if the new last hop doesn't obey our
  15061. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  15062. - Check at each new consensus whether our entry guards were picked
  15063. long enough ago that we should rotate them. Previously, we only
  15064. did this check at startup, which could lead to us holding a guard
  15065. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  15066. - When fetching a bridge descriptor from a bridge authority,
  15067. always do so anonymously, whether we have been able to open
  15068. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  15069. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  15070. but we'll need to wait for bug 6010 before it's actually usable.
  15071. o Major bugfixes (directory authorities):
  15072. - When computing weight parameters, behave more robustly in the
  15073. presence of a bad bwweightscale value. Previously, the authorities
  15074. would crash if they agreed on a sufficiently broken weight_scale
  15075. value: now, they use a reasonable default and carry on. Partial
  15076. fix for 5786; bugfix on 0.2.2.17-alpha.
  15077. - Check more thoroughly to prevent a rogue authority from
  15078. double-voting on any consensus directory parameter. Previously,
  15079. authorities would crash in this case if the total number of
  15080. votes for any parameter exceeded the number of active voters,
  15081. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  15082. on 0.2.2.2-alpha.
  15083. o Minor features:
  15084. - Rate-limit log messages when asked to connect anonymously to
  15085. a private address. When these hit, they tended to hit fast and
  15086. often. Also, don't bother trying to connect to addresses that we
  15087. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  15088. reply makes us think we have been lied to, even when the address the
  15089. client tried to connect to was "localhost." Resolves ticket 2822.
  15090. - Allow packagers to insert an extra string in server descriptor
  15091. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  15092. Resolves the rest of ticket 2988.
  15093. - Raise the threshold of server descriptors needed (75%) and exit
  15094. server descriptors needed (50%) before we will declare ourselves
  15095. bootstrapped. This will make clients start building circuits a
  15096. little later, but makes the initially constructed circuits less
  15097. skewed and less in conflict with further directory fetches. Fixes
  15098. ticket 3196.
  15099. - Close any connection that sends unrecognized junk before the
  15100. handshake. Solves an issue noted in bug 4369.
  15101. - Improve log messages about managed transports. Resolves ticket 5070.
  15102. - Tag a bridge's descriptor as "never to be sent unencrypted".
  15103. This shouldn't matter, since bridges don't open non-anonymous
  15104. connections to the bridge authority and don't allow unencrypted
  15105. directory connections from clients, but we might as well make
  15106. sure. Closes bug 5139.
  15107. - Expose our view of whether we have gone dormant to the controller,
  15108. via a new "GETINFO dormant" value. Torbutton and other controllers
  15109. can use this to avoid doing periodic requests through Tor while
  15110. it's dormant (bug 4718). Fixes bug 5954.
  15111. - Tell GCC and Clang to check for any errors in format strings passed
  15112. to the tor_v*(print|scan)f functions.
  15113. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15114. o Minor bugfixes (already included in 0.2.2.36):
  15115. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15116. Fixes bug 5346; bugfix on 0.0.8pre3.
  15117. - Correct parsing of certain date types in parse_http_time().
  15118. Without this patch, If-Modified-Since would behave
  15119. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15120. Esteban Manchado Velázques.
  15121. - Make our number-parsing functions always treat too-large values
  15122. as an error, even when those values exceed the width of the
  15123. underlying type. Previously, if the caller provided these
  15124. functions with minima or maxima set to the extreme values of the
  15125. underlying integer type, these functions would return those
  15126. values on overflow rather than treating overflow as an error.
  15127. Fixes part of bug 5786; bugfix on 0.0.9.
  15128. - If we hit the error case where routerlist_insert() replaces an
  15129. existing (old) server descriptor, make sure to remove that
  15130. server descriptor from the old_routers list. Fix related to bug
  15131. 1776. Bugfix on 0.2.2.18-alpha.
  15132. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15133. circuits. Fixes issue 5259.
  15134. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  15135. - Prevent a null-pointer dereference when receiving a data cell
  15136. for a nonexistent stream when the circuit in question has an
  15137. empty deliver window. We don't believe this is triggerable,
  15138. since we don't currently allow deliver windows to become empty,
  15139. but the logic is tricky enough that it's better to make the code
  15140. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  15141. - Fix a memory leak when trying to launch a DNS request when the
  15142. network is disabled or the nameservers are unconfigurable. Fixes
  15143. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  15144. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  15145. - Don't hold a Windows file handle open for every file mapping;
  15146. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  15147. 0.1.2.1-alpha.
  15148. - Avoid O(n^2) performance characteristics when parsing a large
  15149. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  15150. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  15151. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  15152. Tor 0.2.0.8-alpha.
  15153. - Make our replacement implementation of strtok_r() compatible with
  15154. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  15155. bugfix on 0.2.2.1-alpha.
  15156. - Fix a NULL-pointer dereference on a badly formed
  15157. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  15158. bugfix on 0.2.2.9-alpha.
  15159. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  15160. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  15161. - Defensively refactor rend_mid_rendezvous() so that protocol
  15162. violations and length checks happen in the beginning. Fixes
  15163. bug 5645.
  15164. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  15165. that IPv6 stuff will compile on MSVC, and compilation issues
  15166. will be easier to track down. Fixes bug 5861.
  15167. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  15168. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  15169. resource exhaustion, so that clients can adjust their load to
  15170. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  15171. started using END_STREAM_REASON_RESOURCELIMIT.
  15172. - Don't check for whether the address we're using for outbound
  15173. connections has changed until after the outbound connection has
  15174. completed. On Windows, getsockname() doesn't succeed until the
  15175. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  15176. - If the configuration tries to set MyFamily on a bridge, refuse to
  15177. do so, and warn about the security implications. Fixes bug 4657;
  15178. bugfix on 0.2.0.3-alpha.
  15179. - If the client fails to set a reasonable set of ciphersuites
  15180. during its v2 handshake renegotiation, allow the renegotiation to
  15181. continue nevertheless (i.e. send all the required certificates).
  15182. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  15183. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  15184. option is set to 0 (which Vidalia version 0.2.16 now does when
  15185. a SAVECONF attempt fails), perform other actions that SIGHUP
  15186. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  15187. on 0.2.1.9-alpha.
  15188. - If we fail to write a microdescriptor to the disk cache, do not
  15189. continue replacing the old microdescriptor file. Fixes bug 2954;
  15190. bugfix on 0.2.2.6-alpha.
  15191. - Exit nodes don't need to fetch certificates for authorities that
  15192. they don't recognize; only directory authorities, bridges,
  15193. and caches need to do that. Fixes part of bug 2297; bugfix on
  15194. 0.2.2.11-alpha.
  15195. - Correctly handle checking the permissions on the parent
  15196. directory of a control socket in the root directory. Bug found
  15197. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  15198. 0.2.2.26-beta.
  15199. - When told to add a bridge with the same digest as a preexisting
  15200. bridge but a different addr:port, change the addr:port as
  15201. requested. Previously we would not notice the change. Fixes half
  15202. of bug 5603; fix on 0.2.2.26-beta.
  15203. - End AUTHCHALLENGE error messages (in the control protocol) with
  15204. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  15205. o Minor bugfixes (on 0.2.3.x):
  15206. - Turn an assertion (that the number of handshakes received as a
  15207. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  15208. 0.2.3.1-alpha.
  15209. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  15210. we had reversed them when the answer was cached.) Fixes bug
  15211. 5723; bugfix on 0.2.3.1-alpha.
  15212. - Work correctly on Linux systems with accept4 support advertised in
  15213. their headers, but without accept4 support in the kernel. Fix
  15214. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  15215. - When told to add a bridge with the same addr:port as a preexisting
  15216. bridge but a different transport, change the transport as
  15217. requested. Previously we would not notice the change. Fixes half
  15218. of bug 5603; fix on 0.2.3.2-alpha.
  15219. - Avoid a "double-reply" warning when replying to a SOCKS request
  15220. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  15221. bugfix on 0.2.3.4-alpha.
  15222. - Fix a bug where a bridge authority crashes if it has seen no
  15223. directory requests when it's time to write statistics to disk.
  15224. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  15225. a better way.
  15226. - Don't try to open non-control listeners when DisableNetwork is set.
  15227. Previously, we'd open all listeners, then immediately close them.
  15228. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  15229. - Don't abort the managed proxy protocol if the managed proxy
  15230. sends us an unrecognized line; ignore it instead. Fixes bug
  15231. 5910; bugfix on 0.2.3.9-alpha.
  15232. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  15233. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  15234. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  15235. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  15236. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  15237. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  15238. - Resolve numerous small warnings and build issues with MSVC. Resolves
  15239. bug 5859.
  15240. o Documentation fixes:
  15241. - Improve the manual's documentation for the NT Service command-line
  15242. options. Addresses ticket 3964.
  15243. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  15244. - Document the changes to the ORPort and DirPort options, and the
  15245. fact that {OR/Dir}ListenAddress is now unnecessary (and
  15246. therefore deprecated). Resolves ticket 5597.
  15247. o Removed files:
  15248. - Remove the torrc.bridge file: we don't use it for anything, and
  15249. it had become badly desynchronized from torrc.sample. Resolves
  15250. bug 5622.
  15251. Changes in version 0.2.2.36 - 2012-05-24
  15252. Tor 0.2.2.36 updates the addresses for two of the eight directory
  15253. authorities, fixes some potential anonymity and security issues,
  15254. and fixes several crash bugs.
  15255. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  15256. known flaws, and nobody should be using them. You should upgrade. If
  15257. you're using a Linux or BSD and its packages are obsolete, stop using
  15258. those packages and upgrade anyway.
  15259. o Directory authority changes:
  15260. - Change IP address for maatuska (v3 directory authority).
  15261. - Change IP address for ides (v3 directory authority), and rename
  15262. it to turtles.
  15263. o Security fixes:
  15264. - When building or running with any version of OpenSSL earlier
  15265. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15266. versions have a bug (CVE-2011-4576) in which their block cipher
  15267. padding includes uninitialized data, potentially leaking sensitive
  15268. information to any peer with whom they make a SSLv3 connection. Tor
  15269. does not use SSL v3 by default, but a hostile client or server
  15270. could force an SSLv3 connection in order to gain information that
  15271. they shouldn't have been able to get. The best solution here is to
  15272. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15273. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15274. to make sure that the bug can't happen.
  15275. - Never use a bridge or a controller-supplied node as an exit, even
  15276. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15277. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15278. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15279. - Only build circuits if we have a sufficient threshold of the total
  15280. descriptors that are marked in the consensus with the "Exit"
  15281. flag. This mitigates an attack proposed by wanoskarnet, in which
  15282. all of a client's bridges collude to restrict the exit nodes that
  15283. the client knows about. Fixes bug 5343.
  15284. - Provide controllers with a safer way to implement the cookie
  15285. authentication mechanism. With the old method, if another locally
  15286. running program could convince a controller that it was the Tor
  15287. process, then that program could trick the controller into telling
  15288. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15289. authentication method uses a challenge-response approach to prevent
  15290. this attack. Fixes bug 5185; implements proposal 193.
  15291. o Major bugfixes:
  15292. - Avoid logging uninitialized data when unable to decode a hidden
  15293. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15294. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15295. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15296. 0.2.1.6-alpha.
  15297. - Fix builds when the path to sed, openssl, or sha1sum contains
  15298. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15299. on 0.2.2.1-alpha.
  15300. - Correct our replacements for the timeradd() and timersub() functions
  15301. on platforms that lack them (for example, Windows). The timersub()
  15302. function is used when expiring circuits, while timeradd() is
  15303. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15304. bugfix on 0.2.2.24-alpha.
  15305. - Fix the SOCKET_OK test that we use to tell when socket
  15306. creation fails so that it works on Win64. Fixes part of bug 4533;
  15307. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15308. o Minor bugfixes:
  15309. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  15310. Fixes bug 5346; bugfix on 0.0.8pre3.
  15311. - Make our number-parsing functions always treat too-large values
  15312. as an error, even when those values exceed the width of the
  15313. underlying type. Previously, if the caller provided these
  15314. functions with minima or maxima set to the extreme values of the
  15315. underlying integer type, these functions would return those
  15316. values on overflow rather than treating overflow as an error.
  15317. Fixes part of bug 5786; bugfix on 0.0.9.
  15318. - Older Linux kernels erroneously respond to strange nmap behavior
  15319. by having accept() return successfully with a zero-length
  15320. socket. When this happens, just close the connection. Previously,
  15321. we would try harder to learn the remote address: but there was
  15322. no such remote address to learn, and our method for trying to
  15323. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15324. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15325. - Correct parsing of certain date types in parse_http_time().
  15326. Without this patch, If-Modified-Since would behave
  15327. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  15328. Esteban Manchado Velázques.
  15329. - Change the BridgePassword feature (part of the "bridge community"
  15330. design, which is not yet implemented) to use a time-independent
  15331. comparison. The old behavior might have allowed an adversary
  15332. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15333. bugfix on 0.2.0.14-alpha.
  15334. - Detect and reject certain misformed escape sequences in
  15335. configuration values. Previously, these values would cause us
  15336. to crash if received in a torrc file or over an authenticated
  15337. control port. Bug found by Esteban Manchado Velázquez, and
  15338. independently by Robert Connolly from Matta Consulting who further
  15339. noted that it allows a post-authentication heap overflow. Patch
  15340. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15341. bugfix on 0.2.0.16-alpha.
  15342. - Fix a compile warning when using the --enable-openbsd-malloc
  15343. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15344. - During configure, detect when we're building with clang version
  15345. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15346. CFLAGS. clang doesn't support them yet.
  15347. - When sending an HTTP/1.1 proxy request, include a Host header.
  15348. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15349. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  15350. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  15351. - If we hit the error case where routerlist_insert() replaces an
  15352. existing (old) server descriptor, make sure to remove that
  15353. server descriptor from the old_routers list. Fix related to bug
  15354. 1776. Bugfix on 0.2.2.18-alpha.
  15355. o Minor bugfixes (documentation and log messages):
  15356. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15357. Fixes bug 4856; bugfix on Tor 0.0.6.
  15358. - Update "ClientOnly" man page entry to explain that there isn't
  15359. really any point to messing with it. Resolves ticket 5005.
  15360. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15361. directory authority option (introduced in Tor 0.2.2.34).
  15362. - Downgrade the "We're missing a certificate" message from notice
  15363. to info: people kept mistaking it for a real problem, whereas it
  15364. is seldom the problem even when we are failing to bootstrap. Fixes
  15365. bug 5067; bugfix on 0.2.0.10-alpha.
  15366. - Correctly spell "connect" in a log message on failure to create a
  15367. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  15368. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  15369. circuits. Fixes issue 5259.
  15370. o Minor features:
  15371. - Directory authorities now reject versions of Tor older than
  15372. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15373. inclusive. These versions accounted for only a small fraction of
  15374. the Tor network, and have numerous known security issues. Resolves
  15375. issue 4788.
  15376. - Update to the May 1 2012 Maxmind GeoLite Country database.
  15377. o Feature removal:
  15378. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15379. it to a RELAY cell if the connection was using the v1 link
  15380. protocol. This was a workaround for older versions of Tor, which
  15381. didn't handle RELAY_EARLY cells properly. Now that all supported
  15382. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15383. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15384. remove this workaround. Addresses bug 4786.
  15385. Changes in version 0.2.3.15-alpha - 2012-04-30
  15386. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  15387. the development branch build on Windows again.
  15388. o Minor bugfixes (on 0.2.2.x and earlier):
  15389. - Make sure that there are no unhandled pending TLS errors before
  15390. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  15391. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  15392. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  15393. - Fix an assert that directory authorities could trigger on sighup
  15394. during some configuration state transitions. We now don't treat
  15395. it as a fatal error when the new descriptor we just generated in
  15396. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  15397. - After we pick a directory mirror, we would refuse to use it if
  15398. it's in our ExcludeExitNodes list, resulting in mysterious failures
  15399. to bootstrap for people who just wanted to avoid exiting from
  15400. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  15401. - When building with --enable-static-tor on OpenBSD, do not
  15402. erroneously attempt to link -lrt. Fixes bug 5103.
  15403. o Minor bugfixes (on 0.2.3.x):
  15404. - When Tor is built with kernel headers from a recent (last few
  15405. years) Linux kernel, do not fail to run on older (pre-2.6.28
  15406. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  15407. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  15408. and 0.2.3.12-alpha.
  15409. - Fix compilation with miniupnpc version 1.6; patch from
  15410. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  15411. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  15412. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  15413. - Fix compilation on platforms without unistd.h, or where environ
  15414. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  15415. o Minor features:
  15416. - Directory authorities are now a little more lenient at accepting
  15417. older router descriptors, or newer router descriptors that don't
  15418. make big changes. This should help ameliorate past and future
  15419. issues where routers think they have uploaded valid descriptors,
  15420. but the authorities don't think so. Fix for ticket 2479.
  15421. - Make the code that clients use to detect an address change be
  15422. IPv6-aware, so that it won't fill clients' logs with error
  15423. messages when trying to get the IPv4 address of an IPv6
  15424. connection. Implements ticket 5537.
  15425. o Removed features:
  15426. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  15427. authorities needed to use it for a while to keep the network working
  15428. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  15429. that was six months ago. As of now, it should no longer be needed
  15430. or used.
  15431. Changes in version 0.2.3.14-alpha - 2012-04-23
  15432. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  15433. candidate. It also dramatically speeds up AES: fast relays should
  15434. consider switching to the newer OpenSSL library.
  15435. o Directory authority changes:
  15436. - Change IP address for ides (v3 directory authority), and rename
  15437. it to turtles.
  15438. o Major bugfixes:
  15439. - Avoid logging uninitialized data when unable to decode a hidden
  15440. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  15441. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  15442. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  15443. 0.2.1.6-alpha.
  15444. - If authorities are unable to get a v2 consensus document from other
  15445. directory authorities, they no longer fall back to fetching
  15446. them from regular directory caches. Fixes bug 5635; bugfix on
  15447. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  15448. documents entirely.
  15449. - When we start a Tor client with a normal consensus already cached,
  15450. be willing to download a microdescriptor consensus. Fixes bug 4011;
  15451. fix on 0.2.3.1-alpha.
  15452. o Major features (performance):
  15453. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  15454. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  15455. vectorized AES implementations as appropriate. These can be much,
  15456. much faster than other AES implementations.
  15457. o Minor bugfixes (0.2.2.x and earlier):
  15458. - Don't launch more than 10 service-side introduction-point circuits
  15459. for a hidden service in five minutes. Previously, we would consider
  15460. launching more introduction-point circuits if at least one second
  15461. had passed without any introduction-point circuits failing. Fixes
  15462. bug 4607; bugfix on 0.0.7pre1.
  15463. - Change the BridgePassword feature (part of the "bridge community"
  15464. design, which is not yet implemented) to use a time-independent
  15465. comparison. The old behavior might have allowed an adversary
  15466. to use timing to guess the BridgePassword value. Fixes bug 5543;
  15467. bugfix on 0.2.0.14-alpha.
  15468. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  15469. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  15470. - When sending an HTTP/1.1 proxy request, include a Host header.
  15471. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  15472. - Don't log that we have "decided to publish new relay descriptor"
  15473. unless we are actually publishing a descriptor. Fixes bug 3942;
  15474. bugfix on 0.2.2.28-beta.
  15475. o Minor bugfixes (0.2.3.x):
  15476. - Fix a bug where a bridge authority crashes (on a failed assert)
  15477. if it has seen no directory requests when it's time to write
  15478. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  15479. - Fix bug stomping on ORPort option NoListen and ignoring option
  15480. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  15481. - In the testsuite, provide a large enough buffer in the tor_sscanf
  15482. unit test. Otherwise we'd overrun that buffer and crash during
  15483. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  15484. 0.2.3.12-alpha.
  15485. - Make sure we create the keys directory if it doesn't exist and we're
  15486. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  15487. 5572; bugfix on 0.2.3.13-alpha.
  15488. - Fix a small memory leak when trying to decode incorrect base16
  15489. authenticator during SAFECOOKIE authentication. Found by
  15490. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  15491. o Minor features:
  15492. - Add more information to a log statement that might help track down
  15493. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  15494. non-IP address" messages (or any Bug messages, for that matter!),
  15495. please let us know about it.
  15496. - Relays now understand an IPv6 address when they get one from a
  15497. directory server. Resolves ticket 4875.
  15498. - Resolve IPv6 addresses in bridge and entry statistics to country
  15499. code "??" which means we at least count them. Resolves ticket 5053;
  15500. improves on 0.2.3.9-alpha.
  15501. - Update to the April 3 2012 Maxmind GeoLite Country database.
  15502. - Begin a doc/state-contents.txt file to explain the contents of
  15503. the Tor state file. Fixes bug 2987.
  15504. o Default torrc changes:
  15505. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  15506. port on 9050 by default anyway, so this should not change anything
  15507. in practice.
  15508. - Stop mentioning the deprecated *ListenAddress options in
  15509. torrc.sample. Fixes bug 5438.
  15510. - Document unit of bandwidth related options in sample torrc.
  15511. Fixes bug 5621.
  15512. o Removed features:
  15513. - The "torify" script no longer supports the "tsocks" socksifier
  15514. tool, since tsocks doesn't support DNS and UDP right for Tor.
  15515. Everyone should be using torsocks instead. Fixes bugs 3530 and
  15516. 5180. Based on a patch by "ugh".
  15517. o Code refactoring:
  15518. - Change the symmetric cipher interface so that creating and
  15519. initializing a stream cipher are no longer separate functions.
  15520. - Remove all internal support for unpadded RSA. We never used it, and
  15521. it would be a bad idea to start.
  15522. Changes in version 0.2.3.13-alpha - 2012-03-26
  15523. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  15524. in managed pluggable transports, as well as providing other cleanups
  15525. that get us closer to a release candidate.
  15526. o Directory authority changes:
  15527. - Change IP address for maatuska (v3 directory authority).
  15528. o Security fixes:
  15529. - Provide controllers with a safer way to implement the cookie
  15530. authentication mechanism. With the old method, if another locally
  15531. running program could convince a controller that it was the Tor
  15532. process, then that program could trick the controller into telling
  15533. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  15534. authentication method uses a challenge-response approach to prevent
  15535. this attack. Fixes bug 5185, implements proposal 193.
  15536. - Never use a bridge or a controller-supplied node as an exit, even
  15537. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  15538. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  15539. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  15540. - Only build circuits if we have a sufficient threshold of the total
  15541. descriptors that are marked in the consensus with the "Exit"
  15542. flag. This mitigates an attack proposed by wanoskarnet, in which
  15543. all of a client's bridges collude to restrict the exit nodes that
  15544. the client knows about. Fixes bug 5343.
  15545. o Major bugfixes (on Tor 0.2.3.x):
  15546. - Avoid an assert when managed proxies like obfsproxy are configured,
  15547. and we receive HUP signals or setconf attempts too rapidly. This
  15548. situation happens most commonly when Vidalia tries to attach to
  15549. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  15550. bugfix on 0.2.3.6-alpha.
  15551. - Fix a relay-side pluggable transports bug where managed proxies were
  15552. unreachable from the Internet, because Tor asked them to bind on
  15553. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  15554. - Stop discarding command-line arguments when TestingTorNetwork
  15555. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  15556. 0.2.3.9-alpha, where task 4552 added support for two layers of
  15557. torrc files.
  15558. - Resume allowing the unit tests to run in gdb. This was accidentally
  15559. made impossible when the DisableDebuggerAttachment option was
  15560. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  15561. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  15562. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  15563. o Minor bugfixes (on 0.2.2.x and earlier):
  15564. - Ensure we don't cannibalize circuits that are longer than three hops
  15565. already, so we don't end up making circuits with 5 or more
  15566. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  15567. 0.1.0.1-rc which introduced cannibalization.
  15568. - Detect and reject certain misformed escape sequences in
  15569. configuration values. Previously, these values would cause us
  15570. to crash if received in a torrc file or over an authenticated
  15571. control port. Bug found by Esteban Manchado Velázquez, and
  15572. independently by Robert Connolly from Matta Consulting who further
  15573. noted that it allows a post-authentication heap overflow. Patch
  15574. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  15575. bugfix on 0.2.0.16-alpha.
  15576. - Fix a compile warning when using the --enable-openbsd-malloc
  15577. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  15578. - Directory caches no longer refuse to clean out descriptors because
  15579. of missing v2 networkstatus documents, unless they're configured
  15580. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  15581. 0.2.2.26-beta. Patch by Daniel Bryg.
  15582. - Update to the latest version of the tinytest unit testing framework.
  15583. This includes a couple of bugfixes that can be relevant for
  15584. running forked unit tests on Windows, and removes all reserved
  15585. identifiers.
  15586. o Minor bugfixes (on 0.2.3.x):
  15587. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  15588. 4296; bugfix on 0.2.3.1-alpha.
  15589. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  15590. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  15591. on 0.2.3.6-alpha. Patch by "frosty".
  15592. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  15593. option, so that the IP stack doesn't decide to use it for IPv4
  15594. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  15595. - Ensure that variables set in Tor's environment cannot override
  15596. environment variables that Tor passes to a managed
  15597. pluggable-transport proxy. Previously, Tor would pass every
  15598. variable in its environment to managed proxies along with the new
  15599. ones, in such a way that on many operating systems, the inherited
  15600. environment variables would override those which Tor tried to
  15601. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  15602. bugfix on 0.2.3.9-alpha for Windows.
  15603. o Minor features:
  15604. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  15605. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  15606. - Update to the March 6 2012 Maxmind GeoLite Country database.
  15607. Changes in version 0.2.3.12-alpha - 2012-02-13
  15608. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  15609. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  15610. when Tor is configured to use a pluggable transport like obfsproxy.
  15611. o Major bugfixes:
  15612. - Fix builds when the path to sed, openssl, or sha1sum contains
  15613. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  15614. on 0.2.2.1-alpha.
  15615. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  15616. connections. This change should allow busy exit relays to stop
  15617. running out of available sockets as quickly. Fixes bug 4950;
  15618. bugfix on 0.2.2.26-beta.
  15619. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  15620. would ask the bridge for microdescriptors, which are only supported
  15621. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  15622. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  15623. - Properly set up obfsproxy's environment when in managed mode. The
  15624. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  15625. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  15626. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  15627. o Minor features:
  15628. - Use the dead_strip option when building Tor on OS X. This reduces
  15629. binary size by almost 19% when linking openssl and libevent
  15630. statically, which we do for Tor Browser Bundle.
  15631. - Fix broken URLs in the sample torrc file, and tell readers about
  15632. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  15633. PublishServerDescriptor options. Addresses bug 4652.
  15634. - Update to the February 7 2012 Maxmind GeoLite Country database.
  15635. o Minor bugfixes:
  15636. - Downgrade the "We're missing a certificate" message from notice
  15637. to info: people kept mistaking it for a real problem, whereas it
  15638. is seldom the problem even when we are failing to bootstrap. Fixes
  15639. bug 5067; bugfix on 0.2.0.10-alpha.
  15640. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  15641. managed pluggable transport server proxy's environment.
  15642. Previously, we would put it there, even though Tor doesn't
  15643. implement an 'extended server port' yet, and even though Tor
  15644. almost certainly isn't listening at that address. For now, we set
  15645. it to an empty string to avoid crashing older obfsproxies. Bugfix
  15646. on 0.2.3.6-alpha.
  15647. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  15648. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  15649. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  15650. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  15651. bugfix on 0.2.3.11-alpha.
  15652. - Update "ClientOnly" man page entry to explain that there isn't
  15653. really any point to messing with it. Resolves ticket 5005.
  15654. - Use the correct CVE number for CVE-2011-4576 in our comments and
  15655. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  15656. 0.2.3.11-alpha.
  15657. o Code simplifications and refactoring:
  15658. - Use the _WIN32 macro throughout our code to detect Windows.
  15659. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  15660. 'MS_WINDOWS'.)
  15661. Changes in version 0.2.3.11-alpha - 2012-01-22
  15662. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  15663. the last step of the plan to limit maximum circuit length, includes
  15664. a wide variety of hidden service performance and correctness fixes,
  15665. works around an OpenSSL security flaw if your distro is too stubborn
  15666. to upgrade, and fixes a bunch of smaller issues.
  15667. o Major features:
  15668. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  15669. part of "Proposal 110: Avoiding infinite length circuits" by
  15670. refusing all circuit-extend requests that do not use a relay_early
  15671. cell. This change helps Tor resist a class of denial-of-service
  15672. attacks by limiting the maximum circuit length.
  15673. - Adjust the number of introduction points that a hidden service
  15674. will try to maintain based on how long its introduction points
  15675. remain in use and how many introductions they handle. Fixes
  15676. part of bug 3825.
  15677. - Try to use system facilities for enumerating local interface
  15678. addresses, before falling back to our old approach (which was
  15679. binding a UDP socket, and calling getsockname() on it). That
  15680. approach was scaring OS X users whose draconian firewall
  15681. software warned about binding to UDP sockets, regardless of
  15682. whether packets were sent. Now we try to use getifaddrs(),
  15683. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  15684. system supports. Resolves ticket 1827.
  15685. o Major security workaround:
  15686. - When building or running with any version of OpenSSL earlier
  15687. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  15688. versions have a bug (CVE-2011-4576) in which their block cipher
  15689. padding includes uninitialized data, potentially leaking sensitive
  15690. information to any peer with whom they make a SSLv3 connection. Tor
  15691. does not use SSL v3 by default, but a hostile client or server
  15692. could force an SSLv3 connection in order to gain information that
  15693. they shouldn't have been able to get. The best solution here is to
  15694. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  15695. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  15696. to make sure that the bug can't happen.
  15697. o Major bugfixes:
  15698. - Fix the SOCKET_OK test that we use to tell when socket
  15699. creation fails so that it works on Win64. Fixes part of bug 4533;
  15700. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  15701. - Correct our replacements for the timeradd() and timersub() functions
  15702. on platforms that lack them (for example, Windows). The timersub()
  15703. function is used when expiring circuits, while timeradd() is
  15704. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  15705. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  15706. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  15707. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  15708. bug at runtime, not compile time, because some distributions hack
  15709. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  15710. on 0.2.3.9-alpha. Found by Pascal.
  15711. o Minor features (controller):
  15712. - Use absolute path names when reporting the torrc filename in the
  15713. control protocol, so a controller can more easily find the torrc
  15714. file. Resolves bug 1101.
  15715. - Extend the control protocol to report flags that control a circuit's
  15716. path selection in CIRC events and in replies to 'GETINFO
  15717. circuit-status'. Implements part of ticket 2411.
  15718. - Extend the control protocol to report the hidden service address
  15719. and current state of a hidden-service-related circuit in CIRC
  15720. events and in replies to 'GETINFO circuit-status'. Implements part
  15721. of ticket 2411.
  15722. - When reporting the path to the cookie file to the controller,
  15723. give an absolute path. Resolves ticket 4881.
  15724. - Allow controllers to request an event notification whenever a
  15725. circuit is cannibalized or its purpose is changed. Implements
  15726. part of ticket 3457.
  15727. - Include the creation time of a circuit in CIRC and CIRC2
  15728. control-port events and the list produced by the 'GETINFO
  15729. circuit-status' control-port command.
  15730. o Minor features (directory authorities):
  15731. - Directory authorities now reject versions of Tor older than
  15732. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  15733. inclusive. These versions accounted for only a small fraction of
  15734. the Tor network, and have numerous known security issues. Resolves
  15735. issue 4788.
  15736. - Authority operators can now vote for all relays in a given
  15737. set of countries to be BadDir/BadExit/Invalid/Rejected.
  15738. - Provide two consensus parameters (FastFlagMinThreshold and
  15739. FastFlagMaxThreshold) to control the range of allowable bandwidths
  15740. for the Fast directory flag. These allow authorities to run
  15741. experiments on appropriate requirements for being a "Fast" node.
  15742. The AuthDirFastGuarantee config value still applies. Implements
  15743. ticket 3946.
  15744. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  15745. directory authority option (introduced in Tor 0.2.2.34).
  15746. o Minor features (other):
  15747. - Don't disable the DirPort when we cannot exceed our AccountingMax
  15748. limit during this interval because the effective bandwidthrate is
  15749. low enough. This is useful in a situation where AccountMax is only
  15750. used as an additional safeguard or to provide statistics.
  15751. - Prepend an informative header to generated dynamic_dh_params files.
  15752. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  15753. EntryNodes will have no effect. Resolves issue 2571.
  15754. - Log more useful messages when we fail to disable debugger
  15755. attachment.
  15756. - Log which authority we're missing votes from when we go to fetch
  15757. them from the other auths.
  15758. - Log (at debug level) whenever a circuit's purpose is changed.
  15759. - Add missing documentation for the MaxClientCircuitsPending,
  15760. UseMicrodescriptors, UserspaceIOCPBuffers, and
  15761. _UseFilteringSSLBufferevents options, all introduced during
  15762. the 0.2.3.x series.
  15763. - Update to the January 3 2012 Maxmind GeoLite Country database.
  15764. o Minor bugfixes (hidden services):
  15765. - Don't close hidden service client circuits which have almost
  15766. finished connecting to their destination when they reach
  15767. the normal circuit-build timeout. Previously, we would close
  15768. introduction circuits which are waiting for an acknowledgement
  15769. from the introduction point, and rendezvous circuits which have
  15770. been specified in an INTRODUCE1 cell sent to a hidden service,
  15771. after the normal CBT. Now, we mark them as 'timed out', and launch
  15772. another rendezvous attempt in parallel. This behavior change can
  15773. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  15774. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  15775. - Don't close hidden-service-side rendezvous circuits when they
  15776. reach the normal circuit-build timeout. This behavior change can
  15777. be disabled using the new
  15778. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  15779. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  15780. - Make sure we never mark the wrong rendezvous circuit as having
  15781. had its introduction cell acknowledged by the introduction-point
  15782. relay. Previously, when we received an INTRODUCE_ACK cell on a
  15783. client-side hidden-service introduction circuit, we might have
  15784. marked a rendezvous circuit other than the one we specified in
  15785. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  15786. a warning message and interfered with the hidden service
  15787. connection-establishment process. Fixes bug 4759; bugfix on
  15788. 0.2.3.3-alpha, when we added the stream-isolation feature which
  15789. might cause Tor to open multiple rendezvous circuits for the same
  15790. hidden service.
  15791. - Don't trigger an assertion failure when we mark a new client-side
  15792. hidden-service introduction circuit for close during the process
  15793. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  15794. by murb.
  15795. o Minor bugfixes (log messages):
  15796. - Correctly spell "connect" in a log message on failure to create a
  15797. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  15798. 0.2.3.2-alpha.
  15799. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  15800. Fixes bug 4856; bugfix on Tor 0.0.6.
  15801. - Fix the log message describing how we work around discovering
  15802. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  15803. 4837; bugfix on 0.2.2.9-alpha.
  15804. - When logging about a disallowed .exit name, do not also call it
  15805. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  15806. o Minor bugfixes (build fixes):
  15807. - During configure, detect when we're building with clang version
  15808. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  15809. CFLAGS. clang doesn't support them yet.
  15810. - During configure, search for library containing cos function as
  15811. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  15812. against libm was hard-coded before. Fixes the first part of bug
  15813. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  15814. Pedersen.
  15815. - Detect attempts to build Tor on (as yet hypothetical) versions
  15816. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  15817. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  15818. - Preprocessor directives should not be put inside the arguments
  15819. of a macro. This would break compilation with GCC releases prior
  15820. to version 3.3. We would never recommend such an old GCC version,
  15821. but it is apparently required for binary compatibility on some
  15822. platforms (namely, certain builds of Haiku). Fixes the other part
  15823. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  15824. Hebnes Pedersen.
  15825. o Minor bugfixes (other):
  15826. - Older Linux kernels erroneously respond to strange nmap behavior
  15827. by having accept() return successfully with a zero-length
  15828. socket. When this happens, just close the connection. Previously,
  15829. we would try harder to learn the remote address: but there was
  15830. no such remote address to learn, and our method for trying to
  15831. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  15832. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  15833. - Fix null-pointer access that could occur if TLS allocation failed.
  15834. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  15835. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  15836. accidentally been reverted.
  15837. - Fix our implementation of crypto_random_hostname() so it can't
  15838. overflow on ridiculously large inputs. (No Tor version has ever
  15839. provided this kind of bad inputs, but let's be correct in depth.)
  15840. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  15841. - Find more places in the code that should have been testing for
  15842. invalid sockets using the SOCKET_OK macro. Required for a fix
  15843. for bug 4533. Bugfix on 0.2.2.28-beta.
  15844. - Fix an assertion failure when, while running with bufferevents, a
  15845. connection finishes connecting after it is marked for close, but
  15846. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  15847. - test_util_spawn_background_ok() hardcoded the expected value
  15848. for ENOENT to 2. This isn't portable as error numbers are
  15849. platform specific, and particularly the hurd has ENOENT at
  15850. 0x40000002. Construct expected string at runtime, using the correct
  15851. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  15852. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  15853. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  15854. - Use an appropriate-width type for sockets in tor-fw-helper on
  15855. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  15856. o Feature removal:
  15857. - When sending or relaying a RELAY_EARLY cell, we used to convert
  15858. it to a RELAY cell if the connection was using the v1 link
  15859. protocol. This was a workaround for older versions of Tor, which
  15860. didn't handle RELAY_EARLY cells properly. Now that all supported
  15861. versions can handle RELAY_EARLY cells, and now that we're enforcing
  15862. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  15863. remove this workaround. Addresses bug 4786.
  15864. o Code simplifications and refactoring:
  15865. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  15866. own homebrewed ssl_state_to_string() replacement. Patch from
  15867. Emile Snyder. Fixes bug 4653.
  15868. - Use macros to indicate OpenSSL versions, so we don't need to worry
  15869. about accidental hexadecimal bit shifts.
  15870. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  15871. supported).
  15872. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  15873. - Use the smartlist_add_asprintf() alias more consistently.
  15874. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  15875. invalid value, rather than just -1.
  15876. - Rename a handful of old identifiers, mostly related to crypto
  15877. structures and crypto functions. By convention, our "create an
  15878. object" functions are called "type_new()", our "free an object"
  15879. functions are called "type_free()", and our types indicate that
  15880. they are types only with a final "_t". But a handful of older
  15881. types and functions broke these rules, with function names like
  15882. "type_create" or "subsystem_op_type", or with type names like
  15883. type_env_t.
  15884. Changes in version 0.2.3.10-alpha - 2011-12-16
  15885. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  15886. Tor's buffers code. Absolutely everybody should upgrade.
  15887. The bug relied on an incorrect calculation when making data continuous
  15888. in one of our IO buffers, if the first chunk of the buffer was
  15889. misaligned by just the wrong amount. The miscalculation would allow an
  15890. attacker to overflow a piece of heap-allocated memory. To mount this
  15891. attack, the attacker would need to either open a SOCKS connection to
  15892. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15893. instance configured to make its connections through a SOCKS proxy
  15894. (which Tor does not do by default).
  15895. Good security practice requires that all heap-overflow bugs should be
  15896. presumed to be exploitable until proven otherwise, so we are treating
  15897. this as a potential code execution attack. Please upgrade immediately!
  15898. This bug does not affect bufferevents-based builds of Tor. Special
  15899. thanks to "Vektor" for reporting this issue to us!
  15900. This release also contains a few minor bugfixes for issues discovered
  15901. in 0.2.3.9-alpha.
  15902. o Major bugfixes:
  15903. - Fix a heap overflow bug that could occur when trying to pull
  15904. data into the first chunk of a buffer, when that chunk had
  15905. already had some data drained from it. Fixes CVE-2011-2778;
  15906. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15907. o Minor bugfixes:
  15908. - If we can't attach streams to a rendezvous circuit when we
  15909. finish connecting to a hidden service, clear the rendezvous
  15910. circuit's stream-isolation state and try to attach streams
  15911. again. Previously, we cleared rendezvous circuits' isolation
  15912. state either too early (if they were freshly built) or not at all
  15913. (if they had been built earlier and were cannibalized). Bugfix on
  15914. 0.2.3.3-alpha; fixes bug 4655.
  15915. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  15916. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  15917. - Fix an assertion failure when a relay with accounting enabled
  15918. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  15919. o Minor features:
  15920. - Update to the December 6 2011 Maxmind GeoLite Country database.
  15921. Changes in version 0.2.2.35 - 2011-12-16
  15922. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  15923. buffers code. Absolutely everybody should upgrade.
  15924. The bug relied on an incorrect calculation when making data continuous
  15925. in one of our IO buffers, if the first chunk of the buffer was
  15926. misaligned by just the wrong amount. The miscalculation would allow an
  15927. attacker to overflow a piece of heap-allocated memory. To mount this
  15928. attack, the attacker would need to either open a SOCKS connection to
  15929. Tor's SocksPort (usually restricted to localhost), or target a Tor
  15930. instance configured to make its connections through a SOCKS proxy
  15931. (which Tor does not do by default).
  15932. Good security practice requires that all heap-overflow bugs should be
  15933. presumed to be exploitable until proven otherwise, so we are treating
  15934. this as a potential code execution attack. Please upgrade immediately!
  15935. This bug does not affect bufferevents-based builds of Tor. Special
  15936. thanks to "Vektor" for reporting this issue to us!
  15937. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  15938. crash bugs for unusual configurations, and a long-term bug that
  15939. would prevent Tor from starting on Windows machines with draconian
  15940. AV software.
  15941. With this release, we remind everyone that 0.2.0.x has reached its
  15942. formal end-of-life. Those Tor versions have many known flaws, and
  15943. nobody should be using them. You should upgrade -- ideally to the
  15944. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  15945. obsolete, stop using those packages and upgrade anyway.
  15946. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  15947. longer receive support after some time in early 2012.
  15948. o Major bugfixes:
  15949. - Fix a heap overflow bug that could occur when trying to pull
  15950. data into the first chunk of a buffer, when that chunk had
  15951. already had some data drained from it. Fixes CVE-2011-2778;
  15952. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  15953. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  15954. that it doesn't attempt to allocate a socketpair. This could cause
  15955. some problems on Windows systems with overzealous firewalls. Fix for
  15956. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  15957. 2.0.15-stable.
  15958. - If we mark an OR connection for close based on a cell we process,
  15959. don't process any further cells on it. We already avoid further
  15960. reads on marked-for-close connections, but now we also discard the
  15961. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  15962. which was the first version where we might mark a connection for
  15963. close based on processing a cell on it.
  15964. - Correctly sanity-check that we don't underflow on a memory
  15965. allocation (and then assert) for hidden service introduction
  15966. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  15967. bugfix on 0.2.1.5-alpha.
  15968. - Fix a memory leak when we check whether a hidden service
  15969. descriptor has any usable introduction points left. Fixes bug
  15970. 4424. Bugfix on 0.2.2.25-alpha.
  15971. - Don't crash when we're running as a relay and don't have a GeoIP
  15972. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  15973. we've had in the 0.2.3.x branch already.
  15974. - When running as a client, do not print a misleading (and plain
  15975. wrong) log message that we're collecting "directory request"
  15976. statistics: clients don't collect statistics. Also don't create a
  15977. useless (because empty) stats file in the stats/ directory. Fixes
  15978. bug 4353; bugfix on 0.2.2.34.
  15979. o Minor bugfixes:
  15980. - Detect failure to initialize Libevent. This fix provides better
  15981. detection for future instances of bug 4457.
  15982. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  15983. function. This was eating up hideously large amounts of time on some
  15984. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  15985. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  15986. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  15987. Mansour Moufid.
  15988. - Don't warn about unused log_mutex in log.c when building with
  15989. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  15990. 0.1.0.6-rc which introduced --disable-threads.
  15991. - When configuring, starting, or stopping an NT service, stop
  15992. immediately after the service configuration attempt has succeeded
  15993. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  15994. - When sending a NETINFO cell, include the original address
  15995. received for the other side, not its canonical address. Found
  15996. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  15997. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  15998. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  15999. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  16000. occurred when a client tried to fetch a descriptor for a bridge
  16001. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  16002. - Backport fixes for a pair of compilation warnings on Windows.
  16003. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  16004. - If we had ever tried to call tor_addr_to_str on an address of
  16005. unknown type, we would have done a strdup on an uninitialized
  16006. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  16007. Reported by "troll_un".
  16008. - Correctly detect and handle transient lookup failures from
  16009. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  16010. Reported by "troll_un".
  16011. - Fix null-pointer access that could occur if TLS allocation failed.
  16012. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  16013. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  16014. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  16015. o Minor features:
  16016. - Add two new config options for directory authorities:
  16017. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  16018. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  16019. that is always sufficient to satisfy the bandwidth requirement for
  16020. the Guard flag. Now it will be easier for researchers to simulate
  16021. Tor networks with different values. Resolves ticket 4484.
  16022. - When Tor ignores a hidden service specified in its configuration,
  16023. include the hidden service's directory in the warning message.
  16024. Previously, we would only tell the user that some hidden service
  16025. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  16026. - Update to the December 6 2011 Maxmind GeoLite Country database.
  16027. o Packaging changes:
  16028. - Make it easier to automate expert package builds on Windows,
  16029. by removing an absolute path from makensis.exe command.
  16030. Changes in version 0.2.1.32 - 2011-12-16
  16031. Tor 0.2.1.32 backports important security and privacy fixes for
  16032. oldstable. This release is intended only for package maintainers and
  16033. others who cannot use the 0.2.2 stable series. All others should be
  16034. using Tor 0.2.2.x or newer.
  16035. The Tor 0.2.1.x series will reach formal end-of-life some time in
  16036. early 2012; we will stop releasing patches for it then.
  16037. o Major bugfixes (also included in 0.2.2.x):
  16038. - Correctly sanity-check that we don't underflow on a memory
  16039. allocation (and then assert) for hidden service introduction
  16040. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  16041. bugfix on 0.2.1.5-alpha.
  16042. - Fix a heap overflow bug that could occur when trying to pull
  16043. data into the first chunk of a buffer, when that chunk had
  16044. already had some data drained from it. Fixes CVE-2011-2778;
  16045. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  16046. o Minor features:
  16047. - Update to the December 6 2011 Maxmind GeoLite Country database.
  16048. Changes in version 0.2.3.9-alpha - 2011-12-08
  16049. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  16050. a "DisableNetwork" security feature that bundles can use to avoid
  16051. touching the network until bridges are configured, moves forward on
  16052. the pluggable transport design, fixes a flaw in the hidden service
  16053. design that unnecessarily prevented clients with wrong clocks from
  16054. reaching hidden services, and fixes a wide variety of other issues.
  16055. o Major features:
  16056. - Clients can now connect to private bridges over IPv6. Bridges
  16057. still need at least one IPv4 address in order to connect to
  16058. other relays. Note that we don't yet handle the case where the
  16059. user has two bridge lines for the same bridge (one IPv4, one
  16060. IPv6). Implements parts of proposal 186.
  16061. - New "DisableNetwork" config option to prevent Tor from launching any
  16062. connections or accepting any connections except on a control port.
  16063. Bundles and controllers can set this option before letting Tor talk
  16064. to the rest of the network, for example to prevent any connections
  16065. to a non-bridge address. Packages like Orbot can also use this
  16066. option to instruct Tor to save power when the network is off.
  16067. - Clients and bridges can now be configured to use a separate
  16068. "transport" proxy. This approach makes the censorship arms race
  16069. easier by allowing bridges to use protocol obfuscation plugins. It
  16070. implements the "managed proxy" part of proposal 180 (ticket 3472).
  16071. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  16072. implementation. It makes AES_CTR about 7% faster than our old one
  16073. (which was about 10% faster than the one OpenSSL used to provide).
  16074. Resolves ticket 4526.
  16075. - Add a "tor2web mode" for clients that want to connect to hidden
  16076. services non-anonymously (and possibly more quickly). As a safety
  16077. measure to try to keep users from turning this on without knowing
  16078. what they are doing, tor2web mode must be explicitly enabled at
  16079. compile time, and a copy of Tor compiled to run in tor2web mode
  16080. cannot be used as a normal Tor client. Implements feature 2553.
  16081. - Add experimental support for running on Windows with IOCP and no
  16082. kernel-space socket buffers. This feature is controlled by a new
  16083. "UserspaceIOCPBuffers" config option (off by default), which has
  16084. no effect unless Tor has been built with support for bufferevents,
  16085. is running on Windows, and has enabled IOCP. This may, in the long
  16086. run, help solve or mitigate bug 98.
  16087. - Use a more secure consensus parameter voting algorithm. Now at
  16088. least three directory authorities or a majority of them must
  16089. vote on a given parameter before it will be included in the
  16090. consensus. Implements proposal 178.
  16091. o Major bugfixes:
  16092. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  16093. They used to check that the timestamp was within 30 minutes
  16094. of their system clock, so they could cap the size of their
  16095. replay-detection cache, but that approach unnecessarily refused
  16096. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  16097. the v3 intro-point protocol (the first one which sent a timestamp
  16098. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  16099. - Only use the EVP interface when AES acceleration is enabled,
  16100. to avoid a 5-7% performance regression. Resolves issue 4525;
  16101. bugfix on 0.2.3.8-alpha.
  16102. o Privacy/anonymity features (bridge detection):
  16103. - Make bridge SSL certificates a bit more stealthy by using random
  16104. serial numbers, in the same fashion as OpenSSL when generating
  16105. self-signed certificates. Implements ticket 4584.
  16106. - Introduce a new config option "DynamicDHGroups", enabled by
  16107. default, which provides each bridge with a unique prime DH modulus
  16108. to be used during SSL handshakes. This option attempts to help
  16109. against censors who might use the Apache DH modulus as a static
  16110. identifier for bridges. Addresses ticket 4548.
  16111. o Minor features (new/different config options):
  16112. - New configuration option "DisableDebuggerAttachment" (on by default)
  16113. to prevent basic debugging attachment attempts by other processes.
  16114. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  16115. - Allow MapAddress directives to specify matches against super-domains,
  16116. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  16117. Implements issue 933.
  16118. - Slightly change behavior of "list" options (that is, config
  16119. options that can appear more than once) when they appear both in
  16120. torrc and on the command line. Previously, the command-line options
  16121. would be appended to the ones from torrc. Now, the command-line
  16122. options override the torrc options entirely. This new behavior
  16123. allows the user to override list options (like exit policies and
  16124. ports to listen on) from the command line, rather than simply
  16125. appending to the list.
  16126. - You can get the old (appending) command-line behavior for "list"
  16127. options by prefixing the option name with a "+".
  16128. - You can remove all the values for a "list" option from the command
  16129. line without adding any new ones by prefixing the option name
  16130. with a "/".
  16131. - Add experimental support for a "defaults" torrc file to be parsed
  16132. before the regular torrc. Torrc options override the defaults file's
  16133. options in the same way that the command line overrides the torrc.
  16134. The SAVECONF controller command saves only those options which
  16135. differ between the current configuration and the defaults file. HUP
  16136. reloads both files. (Note: This is an experimental feature; its
  16137. behavior will probably be refined in future 0.2.3.x-alpha versions
  16138. to better meet packagers' needs.) Implements task 4552.
  16139. o Minor features:
  16140. - Try to make the introductory warning message that Tor prints on
  16141. startup more useful for actually finding help and information.
  16142. Resolves ticket 2474.
  16143. - Running "make version" now displays the version of Tor that
  16144. we're about to build. Idea from katmagic; resolves issue 4400.
  16145. - Expire old or over-used hidden service introduction points.
  16146. Required by fix for bug 3460.
  16147. - Move the replay-detection cache for the RSA-encrypted parts of
  16148. INTRODUCE2 cells to the introduction point data structures.
  16149. Previously, we would use one replay-detection cache per hidden
  16150. service. Required by fix for bug 3460.
  16151. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  16152. public key replay-detection cache from 60 minutes to 5 minutes. This
  16153. replay-detection cache is now used only to detect multiple
  16154. INTRODUCE2 cells specifying the same rendezvous point, so we can
  16155. avoid launching multiple simultaneous attempts to connect to it.
  16156. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  16157. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  16158. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  16159. Mansour Moufid.
  16160. - Fix a minor formatting issue in one of tor-gencert's error messages.
  16161. Fixes bug 4574.
  16162. - Prevent a false positive from the check-spaces script, by disabling
  16163. the "whitespace between function name and (" check for functions
  16164. named 'op()'.
  16165. - Fix a log message suggesting that people contact a non-existent
  16166. email address. Fixes bug 3448.
  16167. - Fix null-pointer access that could occur if TLS allocation failed.
  16168. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  16169. - Report a real bootstrap problem to the controller on router
  16170. identity mismatch. Previously we just said "foo", which probably
  16171. made a lot of sense at the time. Fixes bug 4169; bugfix on
  16172. 0.2.1.1-alpha.
  16173. - If we had ever tried to call tor_addr_to_str() on an address of
  16174. unknown type, we would have done a strdup() on an uninitialized
  16175. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  16176. Reported by "troll_un".
  16177. - Correctly detect and handle transient lookup failures from
  16178. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  16179. Reported by "troll_un".
  16180. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  16181. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  16182. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  16183. bug 4532; found by "troll_un".
  16184. o Minor bugfixes (on Tor 0.2.3.x):
  16185. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  16186. fixes bug 4554.
  16187. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  16188. circuit for use as a hidden service client's rendezvous point.
  16189. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  16190. with help from wanoskarnet.
  16191. - Restore behavior of overriding SocksPort, ORPort, and similar
  16192. options from the command line. Bugfix on 0.2.3.3-alpha.
  16193. o Build fixes:
  16194. - Properly handle the case where the build-tree is not the same
  16195. as the source tree when generating src/common/common_sha1.i,
  16196. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  16197. bugfix on 0.2.0.1-alpha.
  16198. o Code simplifications, cleanups, and refactorings:
  16199. - Remove the pure attribute from all functions that used it
  16200. previously. In many cases we assigned it incorrectly, because the
  16201. functions might assert or call impure functions, and we don't have
  16202. evidence that keeping the pure attribute is worthwhile. Implements
  16203. changes suggested in ticket 4421.
  16204. - Remove some dead code spotted by coverity. Fixes cid 432.
  16205. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  16206. Changes in version 0.2.3.8-alpha - 2011-11-22
  16207. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  16208. socketpair-related bug that has been bothering Windows users. It adds
  16209. support to serve microdescriptors to controllers, so Vidalia's network
  16210. map can resume listing relays (once Vidalia implements its side),
  16211. and adds better support for hardware AES acceleration. Finally, it
  16212. starts the process of adjusting the bandwidth cutoff for getting the
  16213. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  16214. that tiny relays harm performance more than they help network capacity.
  16215. o Major bugfixes:
  16216. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  16217. that it doesn't attempt to allocate a socketpair. This could cause
  16218. some problems on Windows systems with overzealous firewalls. Fix for
  16219. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  16220. 2.0.15-stable.
  16221. - Correctly sanity-check that we don't underflow on a memory
  16222. allocation (and then assert) for hidden service introduction
  16223. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  16224. bugfix on 0.2.1.5-alpha.
  16225. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  16226. flag. In the past few years the average relay speed has picked
  16227. up, and while the "top 7/8 of the network get the Fast flag" and
  16228. "all relays with 20KB or more of capacity get the Fast flag" rules
  16229. used to have the same result, now the top 7/8 of the network has
  16230. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  16231. - Fix a rare assertion failure when checking whether a v0 hidden
  16232. service descriptor has any usable introduction points left, and
  16233. we don't have enough information to build a circuit to the first
  16234. intro point named in the descriptor. The HS client code in
  16235. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  16236. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  16237. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  16238. - Make bridge authorities not crash when they are asked for their own
  16239. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  16240. - When running as a client, do not print a misleading (and plain
  16241. wrong) log message that we're collecting "directory request"
  16242. statistics: clients don't collect statistics. Also don't create a
  16243. useless (because empty) stats file in the stats/ directory. Fixes
  16244. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  16245. o Major features:
  16246. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  16247. for a relay by identity digest or nickname. Previously,
  16248. microdescriptors were only available by their own digests, so a
  16249. controller would have to ask for and parse the whole microdescriptor
  16250. consensus in order to look up a single relay's microdesc. Fixes
  16251. bug 3832; bugfix on 0.2.3.1-alpha.
  16252. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  16253. operations can use hardware acceleration (if present). Resolves
  16254. ticket 4442.
  16255. o Minor bugfixes (on 0.2.2.x and earlier):
  16256. - Detect failure to initialize Libevent. This fix provides better
  16257. detection for future instances of bug 4457.
  16258. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  16259. function. This was eating up hideously large amounts of time on some
  16260. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  16261. - Don't warn about unused log_mutex in log.c when building with
  16262. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  16263. 0.1.0.6-rc which introduced --disable-threads.
  16264. - Allow manual 'authenticate' commands to the controller interface
  16265. from netcat (nc) as well as telnet. We were rejecting them because
  16266. they didn't come with the expected whitespace at the end of the
  16267. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  16268. - Fix some (not actually triggerable) buffer size checks in usage of
  16269. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  16270. by Anders Sundman.
  16271. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  16272. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  16273. - When configuring, starting, or stopping an NT service, stop
  16274. immediately after the service configuration attempt has succeeded
  16275. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  16276. - When sending a NETINFO cell, include the original address
  16277. received for the other side, not its canonical address. Found
  16278. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  16279. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  16280. can pick them up when the tests aren't disabled. Bugfix on
  16281. 0.2.2.4-alpha which introduced tinytest.
  16282. - Fix a memory leak when we check whether a hidden service
  16283. descriptor has any usable introduction points left. Fixes bug
  16284. 4424. Bugfix on 0.2.2.25-alpha.
  16285. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  16286. occurred when a client tried to fetch a descriptor for a bridge
  16287. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  16288. o Minor bugfixes (on 0.2.3.x):
  16289. - Make util unit tests build correctly with MSVC. Bugfix on
  16290. 0.2.3.3-alpha. Patch by Gisle Vanem.
  16291. - Successfully detect AUTH_CHALLENGE cells with no recognized
  16292. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  16293. Found by frosty_un.
  16294. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  16295. it should still send a NETINFO cell to allow the connection to
  16296. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  16297. "frosty".
  16298. - Log less loudly when we get an invalid authentication certificate
  16299. from a source other than a directory authority: it's not unusual
  16300. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  16301. on 0.2.3.6-alpha.
  16302. - Tolerate servers with more clock skew in their authentication
  16303. certificates than previously. Fixes bug 4371; bugfix on
  16304. 0.2.3.6-alpha.
  16305. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  16306. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  16307. o Minor features:
  16308. - Add two new config options for directory authorities:
  16309. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  16310. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  16311. that is always sufficient to satisfy the bandwidth requirement for
  16312. the Guard flag. Now it will be easier for researchers to simulate
  16313. Tor networks with different values. Resolves ticket 4484.
  16314. - When Tor ignores a hidden service specified in its configuration,
  16315. include the hidden service's directory in the warning message.
  16316. Previously, we would only tell the user that some hidden service
  16317. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  16318. - When we fail to initialize Libevent, retry with IOCP disabled so we
  16319. don't need to turn on multi-threading support in Libevent, which in
  16320. turn requires a working socketpair(). This is a workaround for bug
  16321. 4457, which affects Libevent versions from 2.0.1-alpha through
  16322. 2.0.15-stable.
  16323. - Detect when we try to build on a platform that doesn't define
  16324. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  16325. - Update to the November 1 2011 Maxmind GeoLite Country database.
  16326. o Packaging changes:
  16327. - Make it easier to automate expert package builds on Windows,
  16328. by removing an absolute path from makensis.exe command.
  16329. o Code simplifications and refactoring:
  16330. - Remove some redundant #include directives throughout the code.
  16331. Patch from Andrea Gelmini.
  16332. - Unconditionally use OpenSSL's AES implementation instead of our
  16333. old built-in one. OpenSSL's AES has been better for a while, and
  16334. relatively few servers should still be on any version of OpenSSL
  16335. that doesn't have good optimized assembly AES.
  16336. - Use the name "CERTS" consistently to refer to the new cell type;
  16337. we were calling it CERT in some places and CERTS in others.
  16338. o Testing:
  16339. - Numerous new unit tests for functions in util.c and address.c by
  16340. Anders Sundman.
  16341. - The long-disabled benchmark tests are now split into their own
  16342. ./src/test/bench binary.
  16343. - The benchmark tests can now use more accurate timers than
  16344. gettimeofday() when such timers are available.
  16345. Changes in version 0.2.3.7-alpha - 2011-10-30
  16346. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  16347. the new v3 handshake. It also resolves yet another bridge address
  16348. enumeration issue.
  16349. o Major bugfixes:
  16350. - If we mark an OR connection for close based on a cell we process,
  16351. don't process any further cells on it. We already avoid further
  16352. reads on marked-for-close connections, but now we also discard the
  16353. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  16354. which was the first version where we might mark a connection for
  16355. close based on processing a cell on it.
  16356. - Fix a double-free bug that would occur when we received an invalid
  16357. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  16358. bugfix on 0.2.3.6-alpha.
  16359. - Bridges no longer include their address in NETINFO cells on outgoing
  16360. OR connections, to allow them to blend in better with clients.
  16361. Removes another avenue for enumerating bridges. Reported by
  16362. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  16363. cells were introduced.
  16364. o Trivial fixes:
  16365. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  16366. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  16367. Changes in version 0.2.3.6-alpha - 2011-10-26
  16368. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  16369. anonymity vulnerability where an attacker can deanonymize Tor
  16370. users. Everybody should upgrade.
  16371. This release also features support for a new v3 connection handshake
  16372. protocol, and fixes to make hidden service connections more robust.
  16373. o Major features:
  16374. - Implement a new handshake protocol (v3) for authenticating Tors to
  16375. each other over TLS. It should be more resistant to fingerprinting
  16376. than previous protocols, and should require less TLS hacking for
  16377. future Tor implementations. Implements proposal 176.
  16378. - Allow variable-length padding cells to disguise the length of
  16379. Tor's TLS records. Implements part of proposal 184.
  16380. o Privacy/anonymity fixes (clients):
  16381. - Clients and bridges no longer send TLS certificate chains on
  16382. outgoing OR connections. Previously, each client or bridge would
  16383. use the same cert chain for all outgoing OR connections until
  16384. its IP address changes, which allowed any relay that the client
  16385. or bridge contacted to determine which entry guards it is using.
  16386. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16387. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16388. no longer considers that connection as suitable for satisfying a
  16389. circuit EXTEND request. Now relays can protect clients from the
  16390. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16391. - Directory authorities no longer assign the Guard flag to relays
  16392. that haven't upgraded to the above "refuse EXTEND requests
  16393. to client connections" fix. Now directory authorities can
  16394. protect clients from the CVE-2011-2768 issue even if neither
  16395. the clients nor the relays have upgraded yet. There's a new
  16396. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16397. to let us transition smoothly, else tomorrow there would be no
  16398. guard relays.
  16399. o Major bugfixes (hidden services):
  16400. - Improve hidden service robustness: when an attempt to connect to
  16401. a hidden service ends, be willing to refetch its hidden service
  16402. descriptors from each of the HSDir relays responsible for them
  16403. immediately. Previously, we would not consider refetching the
  16404. service's descriptors from each HSDir for 15 minutes after the last
  16405. fetch, which was inconvenient if the hidden service was not running
  16406. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  16407. - When one of a hidden service's introduction points appears to be
  16408. unreachable, stop trying it. Previously, we would keep trying
  16409. to build circuits to the introduction point until we lost the
  16410. descriptor, usually because the user gave up and restarted Tor.
  16411. Partly fixes bug 3825.
  16412. - Don't launch a useless circuit after failing to use one of a
  16413. hidden service's introduction points. Previously, we would
  16414. launch a new introduction circuit, but not set the hidden service
  16415. which that circuit was intended to connect to, so it would never
  16416. actually be used. A different piece of code would then create a
  16417. new introduction circuit correctly. Bug reported by katmagic and
  16418. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16419. o Major bugfixes (other):
  16420. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16421. that they initiated. Relays could distinguish incoming bridge
  16422. connections from client connections, creating another avenue for
  16423. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16424. Found by "frosty_un".
  16425. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  16426. tor gets started. This prevents a wrong average bandwidth
  16427. estimate, which would cause relays to always start a new accounting
  16428. interval at the earliest possible moment. Fixes bug 2003; bugfix
  16429. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  16430. immensely in tracking this bug down.
  16431. - Fix a crash bug when changing node restrictions while a DNS lookup
  16432. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16433. by "Tey'".
  16434. o Minor bugfixes (on 0.2.2.x and earlier):
  16435. - When a hidden service turns an extra service-side introduction
  16436. circuit into a general-purpose circuit, free the rend_data and
  16437. intro_key fields first, so we won't leak memory if the circuit
  16438. is cannibalized for use as another service-side introduction
  16439. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16440. - Rephrase the log message emitted if the TestSocks check is
  16441. successful. Patch from Fabian Keil; fixes bug 4094.
  16442. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16443. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16444. bridges. Patch by "warms0x".
  16445. - Remove a confusing dollar sign from the example fingerprint in the
  16446. man page, and also make the example fingerprint a valid one. Fixes
  16447. bug 4309; bugfix on 0.2.1.3-alpha.
  16448. - Fix internal bug-checking logic that was supposed to catch
  16449. failures in digest generation so that it will fail more robustly
  16450. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16451. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16452. - Report any failure in init_keys() calls launched because our
  16453. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16454. 0.1.1.4-alpha; fixes CID 484.
  16455. o Minor bugfixes (on 0.2.3.x):
  16456. - Fix a bug in configure.in that kept it from building a configure
  16457. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  16458. bugfix on 0.2.3.1-alpha.
  16459. - Don't warn users that they are exposing a client port to the
  16460. Internet if they have specified an RFC1918 address. Previously,
  16461. we would warn if the user had specified any non-loopback
  16462. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  16463. - Fix memory leaks in the failing cases of the new SocksPort and
  16464. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  16465. fixes coverity CIDs 485, 486, and 487.
  16466. o Minor features:
  16467. - When a hidden service's introduction point times out, consider
  16468. trying it again during the next attempt to connect to the
  16469. HS. Previously, we would not try it again unless a newly fetched
  16470. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  16471. - The next version of Windows will be called Windows 8, and it has
  16472. a major version of 6, minor version of 2. Correctly identify that
  16473. version instead of calling it "Very recent version". Resolves
  16474. ticket 4153; reported by funkstar.
  16475. - The Bridge Authority now writes statistics on how many bridge
  16476. descriptors it gave out in total, and how many unique descriptors
  16477. it gave out. It also lists how often the most and least commonly
  16478. fetched descriptors were given out, as well as the median and
  16479. 25th/75th percentile. Implements tickets 4200 and 4294.
  16480. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16481. o Code simplifications and refactoring:
  16482. - Remove some old code to remember statistics about which descriptors
  16483. we've served as a directory mirror. The feature wasn't used and
  16484. is outdated now that microdescriptors are around.
  16485. - Rename Tor functions that turn strings into addresses, so that
  16486. "parse" indicates that no hostname resolution occurs, and
  16487. "lookup" indicates that hostname resolution may occur. This
  16488. should help prevent mistakes in the future. Fixes bug 3512.
  16489. Changes in version 0.2.2.34 - 2011-10-26
  16490. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  16491. can deanonymize Tor users. Everybody should upgrade.
  16492. The attack relies on four components: 1) Clients reuse their TLS cert
  16493. when talking to different relays, so relays can recognize a user by
  16494. the identity key in her cert. 2) An attacker who knows the client's
  16495. identity key can probe each guard relay to see if that identity key
  16496. is connected to that guard relay right now. 3) A variety of active
  16497. attacks in the literature (starting from "Low-Cost Traffic Analysis
  16498. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  16499. discover the guard relays that a Tor user visiting the website is using.
  16500. 4) Clients typically pick three guards at random, so the set of guards
  16501. for a given user could well be a unique fingerprint for her. This
  16502. release fixes components #1 and #2, which is enough to block the attack;
  16503. the other two remain as open research problems. Special thanks to
  16504. "frosty_un" for reporting the issue to us!
  16505. Clients should upgrade so they are no longer recognizable by the TLS
  16506. certs they present. Relays should upgrade so they no longer allow a
  16507. remote attacker to probe them to test whether unpatched clients are
  16508. currently connected to them.
  16509. This release also fixes several vulnerabilities that allow an attacker
  16510. to enumerate bridge relays. Some bridge enumeration attacks still
  16511. remain; see for example proposal 188.
  16512. o Privacy/anonymity fixes (clients):
  16513. - Clients and bridges no longer send TLS certificate chains on
  16514. outgoing OR connections. Previously, each client or bridge would
  16515. use the same cert chain for all outgoing OR connections until
  16516. its IP address changes, which allowed any relay that the client
  16517. or bridge contacted to determine which entry guards it is using.
  16518. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16519. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16520. no longer considers that connection as suitable for satisfying a
  16521. circuit EXTEND request. Now relays can protect clients from the
  16522. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16523. - Directory authorities no longer assign the Guard flag to relays
  16524. that haven't upgraded to the above "refuse EXTEND requests
  16525. to client connections" fix. Now directory authorities can
  16526. protect clients from the CVE-2011-2768 issue even if neither
  16527. the clients nor the relays have upgraded yet. There's a new
  16528. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  16529. to let us transition smoothly, else tomorrow there would be no
  16530. guard relays.
  16531. o Privacy/anonymity fixes (bridge enumeration):
  16532. - Bridge relays now do their directory fetches inside Tor TLS
  16533. connections, like all the other clients do, rather than connecting
  16534. directly to the DirPort like public relays do. Removes another
  16535. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16536. - Bridges relays now build circuits for themselves in a more similar
  16537. way to how clients build them. Removes another avenue for
  16538. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16539. when bridges were introduced.
  16540. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16541. that they initiated. Relays could distinguish incoming bridge
  16542. connections from client connections, creating another avenue for
  16543. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16544. Found by "frosty_un".
  16545. o Major bugfixes:
  16546. - Fix a crash bug when changing node restrictions while a DNS lookup
  16547. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  16548. by "Tey'".
  16549. - Don't launch a useless circuit after failing to use one of a
  16550. hidden service's introduction points. Previously, we would
  16551. launch a new introduction circuit, but not set the hidden service
  16552. which that circuit was intended to connect to, so it would never
  16553. actually be used. A different piece of code would then create a
  16554. new introduction circuit correctly. Bug reported by katmagic and
  16555. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  16556. o Minor bugfixes:
  16557. - Change an integer overflow check in the OpenBSD_Malloc code so
  16558. that GCC is less likely to eliminate it as impossible. Patch
  16559. from Mansour Moufid. Fixes bug 4059.
  16560. - When a hidden service turns an extra service-side introduction
  16561. circuit into a general-purpose circuit, free the rend_data and
  16562. intro_key fields first, so we won't leak memory if the circuit
  16563. is cannibalized for use as another service-side introduction
  16564. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  16565. - Bridges now skip DNS self-tests, to act a little more stealthily.
  16566. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  16567. bridges. Patch by "warms0x".
  16568. - Fix internal bug-checking logic that was supposed to catch
  16569. failures in digest generation so that it will fail more robustly
  16570. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  16571. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  16572. - Report any failure in init_keys() calls launched because our
  16573. IP address has changed. Spotted by Coverity Scan. Bugfix on
  16574. 0.1.1.4-alpha; fixes CID 484.
  16575. o Minor bugfixes (log messages and documentation):
  16576. - Remove a confusing dollar sign from the example fingerprint in the
  16577. man page, and also make the example fingerprint a valid one. Fixes
  16578. bug 4309; bugfix on 0.2.1.3-alpha.
  16579. - The next version of Windows will be called Windows 8, and it has
  16580. a major version of 6, minor version of 2. Correctly identify that
  16581. version instead of calling it "Very recent version". Resolves
  16582. ticket 4153; reported by funkstar.
  16583. - Downgrade log messages about circuit timeout calibration from
  16584. "notice" to "info": they don't require or suggest any human
  16585. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16586. bugfix on 0.2.2.14-alpha.
  16587. o Minor features:
  16588. - Turn on directory request statistics by default and include them in
  16589. extra-info descriptors. Don't break if we have no GeoIP database.
  16590. Backported from 0.2.3.1-alpha; implements ticket 3951.
  16591. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16592. Changes in version 0.2.1.31 - 2011-10-26
  16593. Tor 0.2.1.31 backports important security and privacy fixes for
  16594. oldstable. This release is intended only for package maintainers and
  16595. others who cannot use the 0.2.2 stable series. All others should be
  16596. using Tor 0.2.2.x or newer.
  16597. o Security fixes (also included in 0.2.2.x):
  16598. - Replace all potentially sensitive memory comparison operations
  16599. with versions whose runtime does not depend on the data being
  16600. compared. This will help resist a class of attacks where an
  16601. adversary can use variations in timing information to learn
  16602. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  16603. implementation by Robert Ransom based partially on code by DJB.)
  16604. - Fix an assert in parsing router descriptors containing IPv6
  16605. addresses. This one took down the directory authorities when
  16606. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  16607. o Privacy/anonymity fixes (also included in 0.2.2.x):
  16608. - Clients and bridges no longer send TLS certificate chains on
  16609. outgoing OR connections. Previously, each client or bridge would
  16610. use the same cert chain for all outgoing OR connections until
  16611. its IP address changes, which allowed any relay that the client
  16612. or bridge contacted to determine which entry guards it is using.
  16613. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  16614. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  16615. no longer considers that connection as suitable for satisfying a
  16616. circuit EXTEND request. Now relays can protect clients from the
  16617. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  16618. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  16619. that they initiated. Relays could distinguish incoming bridge
  16620. connections from client connections, creating another avenue for
  16621. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  16622. Found by "frosty_un".
  16623. - When receiving a hidden service descriptor, check that it is for
  16624. the hidden service we wanted. Previously, Tor would store any
  16625. hidden service descriptors that a directory gave it, whether it
  16626. wanted them or not. This wouldn't have let an attacker impersonate
  16627. a hidden service, but it did let directories pre-seed a client
  16628. with descriptors that it didn't want. Bugfix on 0.0.6.
  16629. - Avoid linkability based on cached hidden service descriptors: forget
  16630. all hidden service descriptors cached as a client when processing a
  16631. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  16632. - Make the bridge directory authority refuse to answer directory
  16633. requests for "all" descriptors. It used to include bridge
  16634. descriptors in its answer, which was a major information leak.
  16635. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  16636. - Don't attach new streams to old rendezvous circuits after SIGNAL
  16637. NEWNYM. Previously, we would keep using an existing rendezvous
  16638. circuit if it remained open (i.e. if it were kept open by a
  16639. long-lived stream, or if a new stream were attached to it before
  16640. Tor could notice that it was old and no longer in use). Bugfix on
  16641. 0.1.1.15-rc; fixes bug 3375.
  16642. o Minor bugfixes (also included in 0.2.2.x):
  16643. - When we restart our relay, we might get a successful connection
  16644. from the outside before we've started our reachability tests,
  16645. triggering a warning: "ORPort found reachable, but I have no
  16646. routerinfo yet. Failing to inform controller of success." This
  16647. bug was harmless unless Tor is running under a controller
  16648. like Vidalia, in which case the controller would never get a
  16649. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  16650. fixes bug 1172.
  16651. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  16652. enabled. Fixes bug 1526.
  16653. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  16654. anything since 0.2.1.16-rc.
  16655. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16656. None of the cases where we did this before were wrong, but by making
  16657. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16658. - Fix a rare crash bug that could occur when a client was configured
  16659. with a large number of bridges. Fixes bug 2629; bugfix on
  16660. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  16661. - Correct the warning displayed when a rendezvous descriptor exceeds
  16662. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  16663. John Brooks.
  16664. - Fix an uncommon assertion failure when running with DNSPort under
  16665. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  16666. - When warning about missing zlib development packages during compile,
  16667. give the correct package names. Bugfix on 0.2.0.1-alpha.
  16668. - Require that introduction point keys and onion keys have public
  16669. exponent 65537. Bugfix on 0.2.0.10-alpha.
  16670. - Do not crash when our configuration file becomes unreadable, for
  16671. example due to a permissions change, between when we start up
  16672. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  16673. on 0.0.9pre6.
  16674. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  16675. Fixes bug 3208.
  16676. - Always NUL-terminate the sun_path field of a sockaddr_un before
  16677. passing it to the kernel. (Not a security issue: kernels are
  16678. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  16679. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  16680. - Don't stack-allocate the list of supplementary GIDs when we're
  16681. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  16682. could take up to 256K, which is way too much stack. Found by
  16683. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  16684. o Minor bugfixes (only in 0.2.1.x):
  16685. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  16686. rely on them. Bugfix on 0.2.1.30.
  16687. - Use git revisions instead of svn revisions when generating our
  16688. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16689. o Minor features (also included in 0.2.2.x):
  16690. - Adjust the expiration time on our SSL session certificates to
  16691. better match SSL certs seen in the wild. Resolves ticket 4014.
  16692. - Allow nameservers with IPv6 address. Resolves bug 2574.
  16693. - Update to the October 4 2011 Maxmind GeoLite Country database.
  16694. Changes in version 0.2.3.5-alpha - 2011-09-28
  16695. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  16696. bridge relays; fixes an assertion error that many users started hitting
  16697. today; and adds the ability to refill token buckets more often than
  16698. once per second, allowing significant performance improvements.
  16699. o Security fixes:
  16700. - Bridge relays now do their directory fetches inside Tor TLS
  16701. connections, like all the other clients do, rather than connecting
  16702. directly to the DirPort like public relays do. Removes another
  16703. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  16704. - Bridges relays now build circuits for themselves in a more similar
  16705. way to how clients build them. Removes another avenue for
  16706. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  16707. when bridges were introduced.
  16708. o Major bugfixes:
  16709. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  16710. occur when the same microdescriptor was referenced by two node_t
  16711. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  16712. o Major features (networking):
  16713. - Add a new TokenBucketRefillInterval option to refill token buckets
  16714. more frequently than once per second. This should improve network
  16715. performance, alleviate queueing problems, and make traffic less
  16716. bursty. Implements proposal 183; closes ticket 3630. Design by
  16717. Florian Tschorsch and Björn Scheuermann; implementation by
  16718. Florian Tschorsch.
  16719. o Minor bugfixes:
  16720. - Change an integer overflow check in the OpenBSD_Malloc code so
  16721. that GCC is less likely to eliminate it as impossible. Patch
  16722. from Mansour Moufid. Fixes bug 4059.
  16723. o Minor bugfixes (usability):
  16724. - Downgrade log messages about circuit timeout calibration from
  16725. "notice" to "info": they don't require or suggest any human
  16726. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  16727. bugfix on 0.2.2.14-alpha.
  16728. o Minor features (diagnostics):
  16729. - When the system call to create a listener socket fails, log the
  16730. error message explaining why. This may help diagnose bug 4027.
  16731. Changes in version 0.2.3.4-alpha - 2011-09-13
  16732. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  16733. tweak to Tor's TLS handshake that makes relays and bridges that run
  16734. this new version reachable from Iran again. It also fixes a few new
  16735. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  16736. listed in the network consensus and republish.
  16737. o Major bugfixes (also part of 0.2.2.33):
  16738. - Avoid an assertion failure when reloading a configuration with
  16739. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16740. 3923; bugfix on 0.2.2.25-alpha.
  16741. o Minor features (security, also part of 0.2.2.33):
  16742. - Check for replays of the public-key encrypted portion of an
  16743. INTRODUCE1 cell, in addition to the current check for replays of
  16744. the g^x value. This prevents a possible class of active attacks
  16745. by an attacker who controls both an introduction point and a
  16746. rendezvous point, and who uses the malleability of AES-CTR to
  16747. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16748. that these attacks are infeasible (requiring the attacker to send
  16749. on the order of zettabytes of altered cells in a short interval),
  16750. but we'd rather block them off in case there are any classes of
  16751. this attack that we missed. Reported by Willem Pinckaers.
  16752. o Minor features (also part of 0.2.2.33):
  16753. - Adjust the expiration time on our SSL session certificates to
  16754. better match SSL certs seen in the wild. Resolves ticket 4014.
  16755. - Change the default required uptime for a relay to be accepted as
  16756. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16757. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16758. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16759. authorities to abstain from voting on assignment of the HSDir
  16760. consensus flag. Related to bug 2649.
  16761. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16762. o Minor bugfixes (also part of 0.2.2.33):
  16763. - Demote the 'replay detected' log message emitted when a hidden
  16764. service receives the same Diffie-Hellman public key in two different
  16765. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16766. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16767. fixes part of bug 2442.
  16768. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16769. level. There is nothing that a hidden service's operator can do
  16770. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16771. of bug 2442.
  16772. - Clarify a log message specifying the characters permitted in
  16773. HiddenServiceAuthorizeClient client names. Previously, the log
  16774. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16775. given the impression that every ASCII character between "+" and "_"
  16776. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16777. o Build fixes (also part of 0.2.2.33):
  16778. - Clean up some code issues that prevented Tor from building on older
  16779. BSDs. Fixes bug 3894; reported by "grarpamp".
  16780. - Search for a platform-specific version of "ar" when cross-compiling.
  16781. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16782. o Major bugfixes:
  16783. - Fix a bug where the SocksPort option (for example) would get
  16784. ignored and replaced by the default if a SocksListenAddress
  16785. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  16786. Fabian Keil.
  16787. o Major features:
  16788. - Relays now try regenerating and uploading their descriptor more
  16789. frequently if they are not listed in the consensus, or if the
  16790. version of their descriptor listed in the consensus is too
  16791. old. This fix should prevent situations where a server declines
  16792. to re-publish itself because it has done so too recently, even
  16793. though the authorities decided not to list its recent-enough
  16794. descriptor. Fix for bug 3327.
  16795. o Minor features:
  16796. - Relays now include a reason for regenerating their descriptors
  16797. in an HTTP header when uploading to the authorities. This will
  16798. make it easier to debug descriptor-upload issues in the future.
  16799. - When starting as root and then changing our UID via the User
  16800. control option, and we have a ControlSocket configured, make sure
  16801. that the ControlSocket is owned by the same account that Tor will
  16802. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  16803. o Minor bugfixes:
  16804. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  16805. utility function used in the control-port code). This shouldn't
  16806. ever happen unless Tor is completely out of memory, but if it did
  16807. happen and Tor somehow recovered from it, Tor could have sent a log
  16808. message to a control port in the middle of a reply to a controller
  16809. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  16810. - Make 'FetchUselessDescriptors' cause all descriptor types and
  16811. all consensus types (including microdescriptors) to get fetched.
  16812. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  16813. o Code refactoring:
  16814. - Make a new "entry connection" struct as an internal subtype of "edge
  16815. connection", to simplify the code and make exit connections smaller.
  16816. Changes in version 0.2.2.33 - 2011-09-13
  16817. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  16818. TLS handshake that makes relays and bridges that run this new version
  16819. reachable from Iran again.
  16820. o Major bugfixes:
  16821. - Avoid an assertion failure when reloading a configuration with
  16822. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  16823. 3923; bugfix on 0.2.2.25-alpha.
  16824. o Minor features (security):
  16825. - Check for replays of the public-key encrypted portion of an
  16826. INTRODUCE1 cell, in addition to the current check for replays of
  16827. the g^x value. This prevents a possible class of active attacks
  16828. by an attacker who controls both an introduction point and a
  16829. rendezvous point, and who uses the malleability of AES-CTR to
  16830. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  16831. that these attacks are infeasible (requiring the attacker to send
  16832. on the order of zettabytes of altered cells in a short interval),
  16833. but we'd rather block them off in case there are any classes of
  16834. this attack that we missed. Reported by Willem Pinckaers.
  16835. o Minor features:
  16836. - Adjust the expiration time on our SSL session certificates to
  16837. better match SSL certs seen in the wild. Resolves ticket 4014.
  16838. - Change the default required uptime for a relay to be accepted as
  16839. a HSDir (hidden service directory) from 24 hours to 25 hours.
  16840. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  16841. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  16842. authorities to abstain from voting on assignment of the HSDir
  16843. consensus flag. Related to bug 2649.
  16844. - Update to the September 6 2011 Maxmind GeoLite Country database.
  16845. o Minor bugfixes (documentation and log messages):
  16846. - Correct the man page to explain that HashedControlPassword and
  16847. CookieAuthentication can both be set, in which case either method
  16848. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16849. when we decided to allow these config options to both be set. Issue
  16850. raised by bug 3898.
  16851. - Demote the 'replay detected' log message emitted when a hidden
  16852. service receives the same Diffie-Hellman public key in two different
  16853. INTRODUCE2 cells to info level. A normal Tor client can cause that
  16854. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  16855. fixes part of bug 2442.
  16856. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  16857. level. There is nothing that a hidden service's operator can do
  16858. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  16859. of bug 2442.
  16860. - Clarify a log message specifying the characters permitted in
  16861. HiddenServiceAuthorizeClient client names. Previously, the log
  16862. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  16863. given the impression that every ASCII character between "+" and "_"
  16864. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  16865. o Build fixes:
  16866. - Provide a substitute implementation of lround() for MSVC, which
  16867. apparently lacks it. Patch from Gisle Vanem.
  16868. - Clean up some code issues that prevented Tor from building on older
  16869. BSDs. Fixes bug 3894; reported by "grarpamp".
  16870. - Search for a platform-specific version of "ar" when cross-compiling.
  16871. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  16872. Changes in version 0.2.3.3-alpha - 2011-09-01
  16873. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  16874. security, and provides client-side support for the microdescriptor
  16875. and optimistic data features introduced earlier in the 0.2.3.x
  16876. series. It also includes numerous critical bugfixes in the (optional)
  16877. bufferevent-based networking backend.
  16878. o Major features (stream isolation):
  16879. - You can now configure Tor so that streams from different
  16880. applications are isolated on different circuits, to prevent an
  16881. attacker who sees your streams as they leave an exit node from
  16882. linking your sessions to one another. To do this, choose some way
  16883. to distinguish the applications: have them connect to different
  16884. SocksPorts, or have one of them use SOCKS4 while the other uses
  16885. SOCKS5, or have them pass different authentication strings to the
  16886. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  16887. degree of isolation you need. This implements Proposal 171.
  16888. - There's a new syntax for specifying multiple client ports (such as
  16889. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  16890. multiple *Port entries with full addr:port syntax on each.
  16891. The old *ListenAddress format is still supported, but you can't
  16892. mix it with the new *Port syntax.
  16893. o Major features (other):
  16894. - Enable microdescriptor fetching by default for clients. This allows
  16895. clients to download a much smaller amount of directory information.
  16896. To disable it (and go back to the old-style consensus and
  16897. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  16898. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  16899. "PortForwarding" config option), now supports Windows.
  16900. - When using an exit relay running 0.2.3.x, clients can now
  16901. "optimistically" send data before the exit relay reports that
  16902. the stream has opened. This saves a round trip when starting
  16903. connections where the client speaks first (such as web browsing).
  16904. This behavior is controlled by a consensus parameter (currently
  16905. disabled). To turn it on or off manually, use the "OptimisticData"
  16906. torrc option. Implements proposal 181; code by Ian Goldberg.
  16907. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  16908. - When using IOCP on Windows, we need to enable Libevent windows
  16909. threading support.
  16910. - The IOCP backend now works even when the user has not specified
  16911. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  16912. Fixes part of bug 3752.
  16913. - Correctly record the bytes we've read and written when using
  16914. bufferevents, so that we can include them in our bandwidth history
  16915. and advertised bandwidth. Fixes bug 3803.
  16916. - Apply rate-limiting only at the bottom of a chain of filtering
  16917. bufferevents. This prevents us from filling up internal read
  16918. buffers and violating rate-limits when filtering bufferevents
  16919. are enabled. Fixes part of bug 3804.
  16920. - Add high-watermarks to the output buffers for filtered
  16921. bufferevents. This prevents us from filling up internal write
  16922. buffers and wasting CPU cycles when filtering bufferevents are
  16923. enabled. Fixes part of bug 3804.
  16924. - Correctly notice when data has been written from a bufferevent
  16925. without flushing it completely. Fixes bug 3805.
  16926. - Fix a bug where server-side tunneled bufferevent-based directory
  16927. streams would get closed prematurely. Fixes bug 3814.
  16928. - Fix a use-after-free error with per-connection rate-limiting
  16929. buckets. Fixes bug 3888.
  16930. o Major bugfixes (also part of 0.2.2.31-rc):
  16931. - If we're configured to write our ControlPorts to disk, only write
  16932. them after switching UID and creating the data directory. This way,
  16933. we don't fail when starting up with a nonexistent DataDirectory
  16934. and a ControlPortWriteToFile setting based on that directory. Fixes
  16935. bug 3747; bugfix on Tor 0.2.2.26-beta.
  16936. o Minor features:
  16937. - Added a new CONF_CHANGED event so that controllers can be notified
  16938. of any configuration changes made by other controllers, or by the
  16939. user. Implements ticket 1692.
  16940. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  16941. leak when using bufferevents, and lets Libevent worry about how to
  16942. best copy data out of a buffer.
  16943. - Replace files in stats/ rather than appending to them. Now that we
  16944. include statistics in extra-info descriptors, it makes no sense to
  16945. keep old statistics forever. Implements ticket 2930.
  16946. o Minor features (build compatibility):
  16947. - Limited, experimental support for building with nmake and MSVC.
  16948. - Provide a substitute implementation of lround() for MSVC, which
  16949. apparently lacks it. Patch from Gisle Vanem.
  16950. o Minor features (also part of 0.2.2.31-rc):
  16951. - Update to the August 2 2011 Maxmind GeoLite Country database.
  16952. o Minor bugfixes (on 0.2.3.x-alpha):
  16953. - Fix a spurious warning when parsing SOCKS requests with
  16954. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  16955. - Get rid of a harmless warning that could happen on relays running
  16956. with bufferevents. The warning was caused by someone doing an http
  16957. request to a relay's orport. Also don't warn for a few related
  16958. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  16959. o Minor bugfixes (on 2.2.x and earlier):
  16960. - Correct the man page to explain that HashedControlPassword and
  16961. CookieAuthentication can both be set, in which case either method
  16962. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  16963. when we decided to allow these config options to both be set. Issue
  16964. raised by bug 3898.
  16965. - The "--quiet" and "--hush" options now apply not only to Tor's
  16966. behavior before logs are configured, but also to Tor's behavior in
  16967. the absence of configured logs. Fixes bug 3550; bugfix on
  16968. 0.2.0.10-alpha.
  16969. o Minor bugfixes (also part of 0.2.2.31-rc):
  16970. - Write several files in text mode, on OSes that distinguish text
  16971. mode from binary mode (namely, Windows). These files are:
  16972. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  16973. that collect those statistics; 'client_keys' and 'hostname' for
  16974. hidden services that use authentication; and (in the tor-gencert
  16975. utility) newly generated identity and signing keys. Previously,
  16976. we wouldn't specify text mode or binary mode, leading to an
  16977. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  16978. the DirRecordUsageByCountry option which would have triggered
  16979. the assertion failure was added), although this assertion failure
  16980. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  16981. - Selectively disable deprecation warnings on OS X because Lion
  16982. started deprecating the shipped copy of openssl. Fixes bug 3643.
  16983. - Remove an extra pair of quotation marks around the error
  16984. message in control-port STATUS_GENERAL BUG events. Bugfix on
  16985. 0.1.2.6-alpha; fixes bug 3732.
  16986. - When unable to format an address as a string, report its value
  16987. as "???" rather than reusing the last formatted address. Bugfix
  16988. on 0.2.1.5-alpha.
  16989. o Code simplifications and refactoring:
  16990. - Rewrite the listener-selection logic so that parsing which ports
  16991. we want to listen on is now separate from binding to the ports
  16992. we want.
  16993. o Build changes:
  16994. - Building Tor with bufferevent support now requires Libevent
  16995. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  16996. SSL-related bufferevents and related issues that would make Tor
  16997. work badly with bufferevents. Requiring 2.0.13-stable also allows
  16998. Tor with bufferevents to take advantage of Libevent APIs
  16999. introduced after 2.0.8-rc.
  17000. Changes in version 0.2.2.32 - 2011-08-27
  17001. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  17002. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  17003. a founder of the PETS community, a leader in our field, a mentor,
  17004. and a friend. He left us with these words: "I had the possibility
  17005. to contribute to this world that is not as it should be. I hope I
  17006. could help in some areas to make the world a better place, and that
  17007. I could also encourage other people to be engaged in improving the
  17008. world. Please, stay engaged. This world needs you, your love, your
  17009. initiative -- now I cannot be part of that anymore."
  17010. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  17011. ready. More than two years in the making, this release features improved
  17012. client performance and hidden service reliability, better compatibility
  17013. for Android, correct behavior for bridges that listen on more than
  17014. one address, more extensible and flexible directory object handling,
  17015. better reporting of network statistics, improved code security, and
  17016. many many other features and bugfixes.
  17017. Changes in version 0.2.2.31-rc - 2011-08-17
  17018. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  17019. for the Tor 0.2.2.x series.
  17020. o Major bugfixes:
  17021. - Remove an extra pair of quotation marks around the error
  17022. message in control-port STATUS_GENERAL BUG events. Bugfix on
  17023. 0.1.2.6-alpha; fixes bug 3732.
  17024. - If we're configured to write our ControlPorts to disk, only write
  17025. them after switching UID and creating the data directory. This way,
  17026. we don't fail when starting up with a nonexistent DataDirectory
  17027. and a ControlPortWriteToFile setting based on that directory. Fixes
  17028. bug 3747; bugfix on Tor 0.2.2.26-beta.
  17029. o Minor features:
  17030. - Update to the August 2 2011 Maxmind GeoLite Country database.
  17031. o Minor bugfixes:
  17032. - Allow GETINFO fingerprint to return a fingerprint even when
  17033. we have not yet built a router descriptor. Fixes bug 3577;
  17034. bugfix on 0.2.0.1-alpha.
  17035. - Write several files in text mode, on OSes that distinguish text
  17036. mode from binary mode (namely, Windows). These files are:
  17037. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  17038. that collect those statistics; 'client_keys' and 'hostname' for
  17039. hidden services that use authentication; and (in the tor-gencert
  17040. utility) newly generated identity and signing keys. Previously,
  17041. we wouldn't specify text mode or binary mode, leading to an
  17042. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  17043. the DirRecordUsageByCountry option which would have triggered
  17044. the assertion failure was added), although this assertion failure
  17045. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  17046. - Selectively disable deprecation warnings on OS X because Lion
  17047. started deprecating the shipped copy of openssl. Fixes bug 3643.
  17048. - When unable to format an address as a string, report its value
  17049. as "???" rather than reusing the last formatted address. Bugfix
  17050. on 0.2.1.5-alpha.
  17051. Changes in version 0.2.3.2-alpha - 2011-07-18
  17052. Tor 0.2.3.2-alpha introduces two new experimental features:
  17053. microdescriptors and pluggable transports. It also continues cleaning
  17054. up a variety of recently introduced features.
  17055. o Major features:
  17056. - Clients can now use microdescriptors instead of regular descriptors
  17057. to build circuits. Microdescriptors are authority-generated
  17058. summaries of regular descriptors' contents, designed to change
  17059. very rarely (see proposal 158 for details). This feature is
  17060. designed to save bandwidth, especially for clients on slow internet
  17061. connections. It's off by default for now, since nearly no caches
  17062. support it, but it will be on-by-default for clients in a future
  17063. version. You can use the UseMicrodescriptors option to turn it on.
  17064. - Tor clients using bridges can now be configured to use a separate
  17065. 'transport' proxy for each bridge. This approach helps to resist
  17066. censorship by allowing bridges to use protocol obfuscation
  17067. plugins. It implements part of proposal 180. Implements ticket 2841.
  17068. - While we're trying to bootstrap, record how many TLS connections
  17069. fail in each state, and report which states saw the most failures
  17070. in response to any bootstrap failures. This feature may speed up
  17071. diagnosis of censorship events. Implements ticket 3116.
  17072. o Major bugfixes (on 0.2.3.1-alpha):
  17073. - When configuring a large set of nodes in EntryNodes (as with
  17074. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  17075. random subset to be guards, and choose them in random
  17076. order. Fixes bug 2798.
  17077. - Tor could crash when remembering a consensus in a non-used consensus
  17078. flavor without having a current consensus set. Fixes bug 3361.
  17079. - Comparing an unknown address to a microdescriptor's shortened exit
  17080. policy would always give a "rejected" result. Fixes bug 3599.
  17081. - Using microdescriptors as a client no longer prevents Tor from
  17082. uploading and downloading hidden service descriptors. Fixes
  17083. bug 3601.
  17084. o Minor features:
  17085. - Allow nameservers with IPv6 address. Resolves bug 2574.
  17086. - Accept attempts to include a password authenticator in the
  17087. handshake, as supported by SOCKS5. This handles SOCKS clients that
  17088. don't know how to omit a password when authenticating. Resolves
  17089. bug 1666.
  17090. - When configuring a large set of nodes in EntryNodes, and there are
  17091. enough of them listed as Guard so that we don't need to consider
  17092. the non-guard entries, prefer the ones listed with the Guard flag.
  17093. - Check for and recover from inconsistency in the microdescriptor
  17094. cache. This will make it harder for us to accidentally free a
  17095. microdescriptor without removing it from the appropriate data
  17096. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  17097. - Log SSL state transitions at log level DEBUG, log domain
  17098. HANDSHAKE. This can be useful for debugging censorship events.
  17099. Implements ticket 3264.
  17100. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  17101. implements ticket 3439.
  17102. o Minor bugfixes (on 0.2.3.1-alpha):
  17103. - Do not free all general-purpose regular descriptors just
  17104. because microdescriptor use is enabled. Fixes bug 3113.
  17105. - Correctly link libevent_openssl when --enable-static-libevent
  17106. is passed to configure. Fixes bug 3118.
  17107. - Bridges should not complain during their heartbeat log messages that
  17108. they are unlisted in the consensus: that's more or less the point
  17109. of being a bridge. Fixes bug 3183.
  17110. - Report a SIGNAL event to controllers when acting on a delayed
  17111. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  17112. event to the controller if we acted on a SIGNAL NEWNYM command
  17113. immediately, and otherwise not report a SIGNAL event for the
  17114. command at all. Fixes bug 3349.
  17115. - Fix a crash when handling the SIGNAL controller command or
  17116. reporting ERR-level status events with bufferevents enabled. Found
  17117. by Robert Ransom. Fixes bug 3367.
  17118. - Always ship the tor-fw-helper manpage in our release tarballs.
  17119. Fixes bug 3389. Reported by Stephen Walker.
  17120. - Fix a class of double-mark-for-close bugs when bufferevents
  17121. are enabled. Fixes bug 3403.
  17122. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  17123. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  17124. control-port command. Fixes part of bug 3465.
  17125. - Prevent using negative indices during unit test runs when read_all()
  17126. fails. Spotted by coverity.
  17127. - Fix a rare memory leak when checking the nodelist without it being
  17128. present. Found by coverity.
  17129. - Only try to download a microdescriptor-flavored consensus from
  17130. a directory cache that provides them.
  17131. o Minor bugfixes (on 0.2.2.x and earlier):
  17132. - Assert that hidden-service-related operations are not performed
  17133. using single-hop circuits. Previously, Tor would assert that
  17134. client-side streams are not attached to single-hop circuits,
  17135. but not that other sensitive operations on the client and service
  17136. side are not performed using single-hop circuits. Fixes bug 3332;
  17137. bugfix on 0.0.6.
  17138. - Don't publish a new relay descriptor when we reload our onion key,
  17139. unless the onion key has actually changed. Fixes bug 3263 and
  17140. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  17141. - Allow GETINFO fingerprint to return a fingerprint even when
  17142. we have not yet built a router descriptor. Fixes bug 3577;
  17143. bugfix on 0.2.0.1-alpha.
  17144. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  17145. on 0.2.2.4-alpha; fixes bug 3427.
  17146. o Code simplification and refactoring:
  17147. - Use tor_sscanf() in place of scanf() in more places through the
  17148. code. This makes us a little more locale-independent, and
  17149. should help shut up code-analysis tools that can't tell
  17150. a safe sscanf string from a dangerous one.
  17151. - Use tt_assert(), not tor_assert(), for checking for test failures.
  17152. This makes the unit tests more able to go on in the event that
  17153. one of them fails.
  17154. - Split connection_about_to_close() into separate functions for each
  17155. connection type.
  17156. o Build changes:
  17157. - On Windows, we now define the _WIN32_WINNT macros only if they
  17158. are not already defined. This lets the person building Tor decide,
  17159. if they want, to require a later version of Windows.
  17160. Changes in version 0.2.2.30-rc - 2011-07-07
  17161. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  17162. series. It fixes a few smaller bugs, but generally appears stable.
  17163. Please test it and let us know whether it is!
  17164. o Minor bugfixes:
  17165. - Send a SUCCEEDED stream event to the controller when a reverse
  17166. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  17167. discovered by katmagic.
  17168. - Always NUL-terminate the sun_path field of a sockaddr_un before
  17169. passing it to the kernel. (Not a security issue: kernels are
  17170. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  17171. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  17172. - Don't stack-allocate the list of supplementary GIDs when we're
  17173. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  17174. could take up to 256K, which is way too much stack. Found by
  17175. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  17176. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  17177. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  17178. fixes part of bug 3465.
  17179. - Fix a memory leak when receiving a descriptor for a hidden
  17180. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  17181. on 0.2.2.26-beta.
  17182. o Minor features:
  17183. - Update to the July 1 2011 Maxmind GeoLite Country database.
  17184. Changes in version 0.2.2.29-beta - 2011-06-20
  17185. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  17186. have bridge lines in their torrc but don't want to use them; gets
  17187. us closer to having the control socket feature working on Debian;
  17188. and fixes a variety of smaller bugs.
  17189. o Major bugfixes:
  17190. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  17191. When we changed the default behavior to "use bridges if any
  17192. are listed in the torrc", we surprised users who had bridges
  17193. in their torrc files but who didn't actually want to use them.
  17194. Partial resolution for bug 3354.
  17195. o Privacy fixes:
  17196. - Don't attach new streams to old rendezvous circuits after SIGNAL
  17197. NEWNYM. Previously, we would keep using an existing rendezvous
  17198. circuit if it remained open (i.e. if it were kept open by a
  17199. long-lived stream, or if a new stream were attached to it before
  17200. Tor could notice that it was old and no longer in use). Bugfix on
  17201. 0.1.1.15-rc; fixes bug 3375.
  17202. o Minor bugfixes:
  17203. - Fix a bug when using ControlSocketsGroupWritable with User. The
  17204. directory's group would be checked against the current group, not
  17205. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  17206. bugfix on 0.2.2.26-beta.
  17207. - Make connection_printf_to_buf()'s behavior sane. Its callers
  17208. expect it to emit a CRLF iff the format string ends with CRLF;
  17209. it actually emitted a CRLF iff (a) the format string ended with
  17210. CRLF or (b) the resulting string was over 1023 characters long or
  17211. (c) the format string did not end with CRLF *and* the resulting
  17212. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  17213. fixes part of bug 3407.
  17214. - Make send_control_event_impl()'s behavior sane. Its callers
  17215. expect it to always emit a CRLF at the end of the string; it
  17216. might have emitted extra control characters as well. Bugfix on
  17217. 0.1.1.9-alpha; fixes another part of bug 3407.
  17218. - Make crypto_rand_int() check the value of its input correctly.
  17219. Previously, it accepted values up to UINT_MAX, but could return a
  17220. negative number if given a value above INT_MAX+1. Found by George
  17221. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  17222. - Avoid a segfault when reading a malformed circuit build state
  17223. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  17224. 0.2.2.4-alpha.
  17225. - When asked about a DNS record type we don't support via a
  17226. client DNSPort, reply with NOTIMPL rather than an empty
  17227. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  17228. - Fix a rare memory leak during stats writing. Found by coverity.
  17229. o Minor features:
  17230. - Update to the June 1 2011 Maxmind GeoLite Country database.
  17231. o Code simplifications and refactoring:
  17232. - Remove some dead code as indicated by coverity.
  17233. - Remove a few dead assignments during router parsing. Found by
  17234. coverity.
  17235. - Add some forgotten return value checks during unit tests. Found
  17236. by coverity.
  17237. - Don't use 1-bit wide signed bit fields. Found by coverity.
  17238. Changes in version 0.2.2.28-beta - 2011-06-04
  17239. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  17240. fixed a big bug in whether relays stay in the consensus consistently,
  17241. we moved closer to handling bridges and hidden services correctly,
  17242. and we started the process of better handling the dreaded "my Vidalia
  17243. died, and now my Tor demands a password when I try to reconnect to it"
  17244. usability issue.
  17245. o Major bugfixes:
  17246. - Don't decide to make a new descriptor when receiving a HUP signal.
  17247. This bug has caused a lot of 0.2.2.x relays to disappear from the
  17248. consensus periodically. Fixes the most common case of triggering
  17249. bug 1810; bugfix on 0.2.2.7-alpha.
  17250. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  17251. - Don't try to build descriptors if "ORPort auto" is set and we
  17252. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  17253. 0.2.2.26-beta.
  17254. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  17255. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  17256. - Apply circuit timeouts to opened hidden-service-related circuits
  17257. based on the correct start time. Previously, we would apply the
  17258. circuit build timeout based on time since the circuit's creation;
  17259. it was supposed to be applied based on time since the circuit
  17260. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  17261. - Use the same circuit timeout for client-side introduction
  17262. circuits as for other four-hop circuits, rather than the timeout
  17263. for single-hop directory-fetch circuits; the shorter timeout may
  17264. have been appropriate with the static circuit build timeout in
  17265. 0.2.1.x and earlier, but caused many hidden service access attempts
  17266. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  17267. on 0.2.2.2-alpha; fixes another part of bug 1297.
  17268. - In ticket 2511 we fixed a case where you could use an unconfigured
  17269. bridge if you had configured it as a bridge the last time you ran
  17270. Tor. Now fix another edge case: if you had configured it as a bridge
  17271. but then switched to a different bridge via the controller, you
  17272. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  17273. fixes bug 3321.
  17274. o Major features:
  17275. - Add an __OwningControllerProcess configuration option and a
  17276. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  17277. that when it exits, Tor will shut down. Implements feature 3049.
  17278. - If "UseBridges 1" is set and no bridges are configured, Tor will
  17279. now refuse to build any circuits until some bridges are set.
  17280. If "UseBridges auto" is set, Tor will use bridges if they are
  17281. configured and we are not running as a server, but otherwise will
  17282. make circuits as usual. The new default is "auto". Patch by anonym,
  17283. so the Tails LiveCD can stop automatically revealing you as a Tor
  17284. user on startup.
  17285. o Minor bugfixes:
  17286. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  17287. - Remove a trailing asterisk from "exit-policy/default" in the
  17288. output of the control port command "GETINFO info/names". Bugfix
  17289. on 0.1.2.5-alpha.
  17290. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  17291. Fixes bug 3270.
  17292. - Warn when the user configures two HiddenServiceDir lines that point
  17293. to the same directory. Bugfix on 0.0.6 (the version introducing
  17294. HiddenServiceDir); fixes bug 3289.
  17295. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  17296. part of bug 2748; bugfix on 0.2.0.10-alpha.
  17297. - Log malformed requests for rendezvous descriptors as protocol
  17298. warnings, not warnings. Also, use a more informative log message
  17299. in case someone sees it at log level warning without prior
  17300. info-level messages. Fixes the other part of bug 2748; bugfix
  17301. on 0.2.0.10-alpha.
  17302. - Clear the table recording the time of the last request for each
  17303. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  17304. Previously, we would clear our HS descriptor cache on SIGNAL
  17305. NEWNYM, but if we had previously retrieved a descriptor (or tried
  17306. to) from every directory responsible for it, we would refuse to
  17307. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  17308. fixes bug 3309.
  17309. - Fix a log message that said "bits" while displaying a value in
  17310. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  17311. 0.2.0.1-alpha.
  17312. - When checking for 1024-bit keys, check for 1024 bits, not 128
  17313. bytes. This allows Tor to correctly discard keys of length 1017
  17314. through 1023. Bugfix on 0.0.9pre5.
  17315. o Minor features:
  17316. - Relays now log the reason for publishing a new relay descriptor,
  17317. so we have a better chance of hunting down instances of bug 1810.
  17318. Resolves ticket 3252.
  17319. - Revise most log messages that refer to nodes by nickname to
  17320. instead use the "$key=nickname at address" format. This should be
  17321. more useful, especially since nicknames are less and less likely
  17322. to be unique. Resolves ticket 3045.
  17323. - Log (at info level) when purging pieces of hidden-service-client
  17324. state because of SIGNAL NEWNYM.
  17325. o Removed options:
  17326. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  17327. anything since 0.2.1.16-rc.
  17328. Changes in version 0.2.2.27-beta - 2011-05-18
  17329. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  17330. release, and also adds a few more general bugfixes.
  17331. o Major bugfixes:
  17332. - Fix a crash bug when changing bridges in a running Tor process.
  17333. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  17334. - When the controller configures a new bridge, don't wait 10 to 60
  17335. seconds before trying to fetch its descriptor. Bugfix on
  17336. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  17337. o Minor bugfixes:
  17338. - Require that onion keys have exponent 65537 in microdescriptors too.
  17339. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  17340. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  17341. Changed the limit to 512 characters by removing base64 newlines.
  17342. Fixes bug 2752. Fix by Michael Yakubovich.
  17343. - When a client starts or stops using bridges, never use a circuit
  17344. that was built before the configuration change. This behavior could
  17345. put at risk a user who uses bridges to ensure that her traffic
  17346. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  17347. bug 3200.
  17348. Changes in version 0.2.2.26-beta - 2011-05-17
  17349. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  17350. also introduces a new "socksport auto" approach that should make it
  17351. easier to run multiple Tors on the same system, and does a lot of
  17352. cleanup to get us closer to a release candidate.
  17353. o Security/privacy fixes:
  17354. - Replace all potentially sensitive memory comparison operations
  17355. with versions whose runtime does not depend on the data being
  17356. compared. This will help resist a class of attacks where an
  17357. adversary can use variations in timing information to learn
  17358. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  17359. implementation by Robert Ransom based partially on code by DJB.)
  17360. - When receiving a hidden service descriptor, check that it is for
  17361. the hidden service we wanted. Previously, Tor would store any
  17362. hidden service descriptors that a directory gave it, whether it
  17363. wanted them or not. This wouldn't have let an attacker impersonate
  17364. a hidden service, but it did let directories pre-seed a client
  17365. with descriptors that it didn't want. Bugfix on 0.0.6.
  17366. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  17367. DNS cache entries, and virtual address mappings: that's what
  17368. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  17369. o Major features:
  17370. - The options SocksPort, ControlPort, and so on now all accept a
  17371. value "auto" that opens a socket on an OS-selected port. A
  17372. new ControlPortWriteToFile option tells Tor to write its
  17373. actual control port or ports to a chosen file. If the option
  17374. ControlPortFileGroupReadable is set, the file is created as
  17375. group-readable. Now users can run two Tor clients on the same
  17376. system without needing to manually mess with parameters. Resolves
  17377. part of ticket 3076.
  17378. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  17379. help busy exit nodes avoid running out of useable ports just
  17380. because all the ports have been used in the near past. Resolves
  17381. issue 2850.
  17382. o Minor features:
  17383. - New "GETINFO net/listeners/(type)" controller command to return
  17384. a list of addresses and ports that are bound for listeners for a
  17385. given connection type. This is useful when the user has configured
  17386. "SocksPort auto" and the controller needs to know which port got
  17387. chosen. Resolves another part of ticket 3076.
  17388. - Add a new ControlSocketsGroupWritable configuration option: when
  17389. it is turned on, ControlSockets are group-writeable by the default
  17390. group of the current user. Patch by Jérémy Bobbio; implements
  17391. ticket 2972.
  17392. - Tor now refuses to create a ControlSocket in a directory that is
  17393. world-readable (or group-readable if ControlSocketsGroupWritable
  17394. is 0). This is necessary because some operating systems do not
  17395. enforce permissions on an AF_UNIX sockets. Permissions on the
  17396. directory holding the socket, however, seems to work everywhere.
  17397. - Rate-limit a warning about failures to download v2 networkstatus
  17398. documents. Resolves part of bug 1352.
  17399. - Backport code from 0.2.3.x that allows directory authorities to
  17400. clean their microdescriptor caches. Needed to resolve bug 2230.
  17401. - When an HTTPS proxy reports "403 Forbidden", we now explain
  17402. what it means rather than calling it an unexpected status code.
  17403. Closes bug 2503. Patch from Michael Yakubovich.
  17404. - Update to the May 1 2011 Maxmind GeoLite Country database.
  17405. o Minor bugfixes:
  17406. - Authorities now clean their microdesc cache periodically and when
  17407. reading from disk initially, not only when adding new descriptors.
  17408. This prevents a bug where we could lose microdescriptors. Bugfix
  17409. on 0.2.2.6-alpha. Fixes bug 2230.
  17410. - Do not crash when our configuration file becomes unreadable, for
  17411. example due to a permissions change, between when we start up
  17412. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  17413. on 0.0.9pre6.
  17414. - Avoid a bug that would keep us from replacing a microdescriptor
  17415. cache on Windows. (We would try to replace the file while still
  17416. holding it open. That's fine on Unix, but Windows doesn't let us
  17417. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  17418. - Add missing explanations for the authority-related torrc options
  17419. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  17420. man page. Resolves issue 2379.
  17421. - As an authority, do not upload our own vote or signature set to
  17422. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  17423. it would get flagged as a duplicate. Resolves bug 3026.
  17424. - Accept hidden service descriptors if we think we might be a hidden
  17425. service directory, regardless of what our consensus says. This
  17426. helps robustness, since clients and hidden services can sometimes
  17427. have a more up-to-date view of the network consensus than we do,
  17428. and if they think that the directory authorities list us a HSDir,
  17429. we might actually be one. Related to bug 2732; bugfix on
  17430. 0.2.0.10-alpha.
  17431. - When a controller changes TrackHostExits, remove mappings for
  17432. hosts that should no longer have their exits tracked. Bugfix on
  17433. 0.1.0.1-rc.
  17434. - When a controller changes VirtualAddrNetwork, remove any mappings
  17435. for hosts that were automapped to the old network. Bugfix on
  17436. 0.1.1.19-rc.
  17437. - When a controller changes one of the AutomapHosts* options, remove
  17438. any mappings for hosts that should no longer be automapped. Bugfix
  17439. on 0.2.0.1-alpha.
  17440. - Do not reset the bridge descriptor download status every time we
  17441. re-parse our configuration or get a configuration change. Fixes
  17442. bug 3019; bugfix on 0.2.0.3-alpha.
  17443. o Minor bugfixes (code cleanup):
  17444. - When loading the microdesc journal, remember its current size.
  17445. In 0.2.2, this helps prevent the microdesc journal from growing
  17446. without limit on authorities (who are the only ones to use it in
  17447. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17448. Fix posted by "cypherpunks."
  17449. - The microdesc journal is supposed to get rebuilt only if it is
  17450. at least _half_ the length of the store, not _twice_ the length
  17451. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17452. - Fix a potential null-pointer dereference while computing a
  17453. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  17454. clang's analyzer.
  17455. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  17456. cache without actually having any descriptors to cache. Bugfix on
  17457. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  17458. - If we fail to compute the identity digest of a v3 legacy keypair,
  17459. warn, and don't use a buffer-full of junk instead. Bugfix on
  17460. 0.2.1.1-alpha; fixes bug 3106.
  17461. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  17462. where if the function had ever in the future been used to check
  17463. for the presence of a too-large number, it would have given an
  17464. incorrect result. (Fortunately, we only used it for 16-bit
  17465. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  17466. - Require that introduction point keys and onion handshake keys
  17467. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  17468. on 0.2.0.10-alpha.
  17469. o Removed features:
  17470. - Caches no longer download and serve v2 networkstatus documents
  17471. unless FetchV2Networkstatus flag is set: these documents haven't
  17472. haven't been used by clients or relays since 0.2.0.x. Resolves
  17473. bug 3022.
  17474. Changes in version 0.2.3.1-alpha - 2011-05-05
  17475. Tor 0.2.3.1-alpha adds some new experimental features, including support
  17476. for an improved network IO backend, IOCP networking on Windows,
  17477. microdescriptor caching, "fast-start" support for streams, and automatic
  17478. home router configuration. There are also numerous internal improvements
  17479. to try to make the code easier for developers to work with.
  17480. This is the first alpha release in a new series, so expect there to be
  17481. bugs. Users who would rather test out a more stable branch should
  17482. stay with 0.2.2.x for now.
  17483. o Major features:
  17484. - Tor can now optionally build with the "bufferevents" buffered IO
  17485. backend provided by Libevent 2. To use this feature, make sure you
  17486. have the latest possible version of Libevent, and pass the
  17487. --enable-bufferevents flag to configure when building Tor from
  17488. source. This feature will make our networking code more flexible,
  17489. let us stack layers on each other, and let us use more efficient
  17490. zero-copy transports where available.
  17491. - As an experimental feature, Tor can use IOCP for networking on Windows.
  17492. Once this code is tuned and optimized, it promises much better
  17493. performance than the select-based backend we've used in the past. To
  17494. try this feature, you must build Tor with Libevent 2, configure Tor
  17495. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  17496. your torrc. There are known bugs here: only try this if you can help
  17497. debug it as it breaks.
  17498. - The EntryNodes option can now include country codes like {de} or IP
  17499. addresses or network masks. Previously we had disallowed these options
  17500. because we didn't have an efficient way to keep the list up to
  17501. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  17502. - Exit nodes now accept and queue data on not-yet-connected streams.
  17503. Previously, the client wasn't allowed to send data until the stream was
  17504. connected, which slowed down all connections. This change will enable
  17505. clients to perform a "fast-start" on streams and send data without
  17506. having to wait for a confirmation that the stream has opened. (Patch
  17507. from Ian Goldberg; implements the server side of Proposal 174.)
  17508. - Tor now has initial support for automatic port mapping on the many
  17509. home routers that support NAT-PMP or UPnP. (Not yet supported on
  17510. Windows). To build the support code, you'll need to have libnatpnp
  17511. library and/or the libminiupnpc library, and you'll need to enable the
  17512. feature specifically by passing "--enable-upnp" and/or
  17513. "--enable-natpnp" to configure. To turn it on, use the new
  17514. PortForwarding option.
  17515. - Caches now download, cache, and serve multiple "flavors" of the
  17516. consensus, including a flavor that describes microdescriptors.
  17517. - Caches now download, cache, and serve microdescriptors -- small
  17518. summaries of router descriptors that are authenticated by all of the
  17519. directory authorities. Once enough caches are running this code,
  17520. clients will be able to save significant amounts of directory bandwidth
  17521. by downloading microdescriptors instead of router descriptors.
  17522. o Minor features:
  17523. - Make logging resolution configurable with a new LogTimeGranularity
  17524. option, and change the default from 1 millisecond to 1 second.
  17525. Implements enhancement 1668.
  17526. - We log which torrc file we're using on startup. Implements ticket
  17527. 2444.
  17528. - Ordinarily, Tor does not count traffic from private addresses (like
  17529. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  17530. There is now a new option, CountPrivateBandwidth, to disable this
  17531. behavior. Patch from Daniel Cagara.
  17532. - New --enable-static-tor configure option for building Tor as
  17533. statically as possible. Idea, general hackery and thoughts from
  17534. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  17535. 2702.
  17536. - If you set the NumCPUs option to 0, Tor will now try to detect how
  17537. many CPUs you have. This is the new default behavior.
  17538. - Turn on directory request statistics by default and include them in
  17539. extra-info descriptors. Don't break if we have no GeoIP database.
  17540. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  17541. bidirectional use of connections to disk every 24 hours.
  17542. - Add a GeoIP file digest to the extra-info descriptor. Implements
  17543. enhancement 1883.
  17544. - The NodeFamily option -- which let you declare that you want to
  17545. consider nodes to be part of a family whether they list themselves
  17546. that way or not -- now allows IP address ranges and country codes.
  17547. - Add a new 'Heartbeat' log message type to periodically log a message
  17548. describing Tor's status at level Notice. This feature is meant for
  17549. operators who log at notice, and want to make sure that their Tor
  17550. server is still working. Implementation by George Kadianakis.
  17551. o Minor bugfixes (on 0.2.2.25-alpha):
  17552. - When loading the microdesc journal, remember its current size.
  17553. In 0.2.2, this helps prevent the microdesc journal from growing
  17554. without limit on authorities (who are the only ones to use it in
  17555. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  17556. Fix posted by "cypherpunks."
  17557. - The microdesc journal is supposed to get rebuilt only if it is
  17558. at least _half_ the length of the store, not _twice_ the length
  17559. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  17560. - If as an authority we fail to compute the identity digest of a v3
  17561. legacy keypair, warn, and don't use a buffer-full of junk instead.
  17562. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  17563. - Authorities now clean their microdesc cache periodically and when
  17564. reading from disk initially, not only when adding new descriptors.
  17565. This prevents a bug where we could lose microdescriptors. Bugfix
  17566. on 0.2.2.6-alpha.
  17567. o Minor features (controller):
  17568. - Add a new SIGNAL event to the controller interface so that
  17569. controllers can be notified when Tor handles a signal. Resolves
  17570. issue 1955. Patch by John Brooks.
  17571. - Add a new GETINFO option to get total bytes read and written. Patch
  17572. from pipe, revised by atagar. Resolves ticket 2345.
  17573. - Implement some GETINFO controller fields to provide information about
  17574. the Tor process's pid, euid, username, and resource limits.
  17575. o Build changes:
  17576. - Our build system requires automake 1.6 or later to create the
  17577. Makefile.in files. Previously, you could have used 1.4.
  17578. This only affects developers and people building Tor from git;
  17579. people who build Tor from the source distribution without changing
  17580. the Makefile.am files should be fine.
  17581. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  17582. so on. This is more robust against some of the failure modes
  17583. associated with running the autotools pieces on their own.
  17584. o Minor packaging issues:
  17585. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  17586. already created. Patch from Andreas Stieger. Fixes bug 2573.
  17587. o Code simplifications and refactoring:
  17588. - A major revision to our internal node-selecting and listing logic.
  17589. Tor already had at least two major ways to look at the question of
  17590. "which Tor servers do we know about": a list of router descriptors,
  17591. and a list of entries in the current consensus. With
  17592. microdescriptors, we're adding a third. Having so many systems
  17593. without an abstraction layer over them was hurting the codebase.
  17594. Now, we have a new "node_t" abstraction that presents a consistent
  17595. interface to a client's view of a Tor node, and holds (nearly) all
  17596. of the mutable state formerly in routerinfo_t and routerstatus_t.
  17597. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  17598. no longer link against Libevent: they never used it, but
  17599. our library structure used to force them to link it.
  17600. o Removed features:
  17601. - Remove some old code to work around even older versions of Tor that
  17602. used forked processes to handle DNS requests. Such versions of Tor
  17603. are no longer in use as servers.
  17604. o Documentation fixes:
  17605. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  17606. - Add missing documentation for the authority-related torrc options
  17607. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  17608. issue 2379.
  17609. Changes in version 0.2.2.25-alpha - 2011-04-29
  17610. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  17611. robust, routers no longer overreport their bandwidth, Win7 should crash
  17612. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  17613. now prevents hidden service-related activity from being linkable. It
  17614. provides more information to Vidalia so you can see if your bridge is
  17615. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  17616. StrictNodes configuration options to make them more reliable, more
  17617. understandable, and more regularly applied. If you use those options,
  17618. please see the revised documentation for them in the manual page.
  17619. o Major bugfixes:
  17620. - Relays were publishing grossly inflated bandwidth values because
  17621. they were writing their state files wrong--now they write the
  17622. correct value. Also, resume reading bandwidth history from the
  17623. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  17624. - Improve hidden service robustness: When we find that we have
  17625. extended a hidden service's introduction circuit to a relay not
  17626. listed as an introduction point in the HS descriptor we currently
  17627. have, retry with an introduction point from the current
  17628. descriptor. Previously we would just give up. Fixes bugs 1024 and
  17629. 1930; bugfix on 0.2.0.10-alpha.
  17630. - Clients now stop trying to use an exit node associated with a given
  17631. destination by TrackHostExits if they fail to reach that exit node.
  17632. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  17633. - Fix crash bug on platforms where gmtime and localtime can return
  17634. NULL. Windows 7 users were running into this one. Fixes part of bug
  17635. 2077. Bugfix on all versions of Tor. Found by boboper.
  17636. o Security and stability fixes:
  17637. - Don't double-free a parsable, but invalid, microdescriptor, even if
  17638. it is followed in the blob we're parsing by an unparsable
  17639. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  17640. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  17641. - If the Nickname configuration option isn't given, Tor would pick a
  17642. nickname based on the local hostname as the nickname for a relay.
  17643. Because nicknames are not very important in today's Tor and the
  17644. "Unnamed" nickname has been implemented, this is now problematic
  17645. behavior: It leaks information about the hostname without being
  17646. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  17647. introduced the Unnamed nickname. Reported by tagnaq.
  17648. - Fix an uncommon assertion failure when running with DNSPort under
  17649. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  17650. - Avoid linkability based on cached hidden service descriptors: forget
  17651. all hidden service descriptors cached as a client when processing a
  17652. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  17653. o Major features:
  17654. - Export GeoIP information on bridge usage to controllers even if we
  17655. have not yet been running for 24 hours. Now Vidalia bridge operators
  17656. can get more accurate and immediate feedback about their
  17657. contributions to the network.
  17658. o Major features and bugfixes (node selection):
  17659. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  17660. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  17661. options. Previously, we had been ambiguous in describing what
  17662. counted as an "exit" node, and what operations exactly "StrictNodes
  17663. 0" would permit. This created confusion when people saw nodes built
  17664. through unexpected circuits, and made it hard to tell real bugs from
  17665. surprises. Now the intended behavior is:
  17666. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  17667. a node that delivers user traffic outside the Tor network.
  17668. . "Entry", in the context of EntryNodes, means a node used as the
  17669. first hop of a multihop circuit. It doesn't include direct
  17670. connections to directory servers.
  17671. . "ExcludeNodes" applies to all nodes.
  17672. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  17673. StrictNodes is set, Tor should avoid all nodes listed in
  17674. ExcludeNodes, even when it will make user requests fail. When
  17675. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  17676. whenever it can, except when it must use an excluded node to
  17677. perform self-tests, connect to a hidden service, provide a
  17678. hidden service, fulfill a .exit request, upload directory
  17679. information, or fetch directory information.
  17680. Collectively, the changes to implement the behavior fix bug 1090.
  17681. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  17682. a node is listed in both, it's treated as excluded.
  17683. - ExcludeNodes now applies to directory nodes -- as a preference if
  17684. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  17685. Don't exclude all the directory authorities and set StrictNodes to 1
  17686. unless you really want your Tor to break.
  17687. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  17688. - ExcludeExitNodes now overrides .exit requests.
  17689. - We don't use bridges listed in ExcludeNodes.
  17690. - When StrictNodes is 1:
  17691. . We now apply ExcludeNodes to hidden service introduction points
  17692. and to rendezvous points selected by hidden service users. This
  17693. can make your hidden service less reliable: use it with caution!
  17694. . If we have used ExcludeNodes on ourself, do not try relay
  17695. reachability self-tests.
  17696. . If we have excluded all the directory authorities, we will not
  17697. even try to upload our descriptor if we're a relay.
  17698. . Do not honor .exit requests to an excluded node.
  17699. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  17700. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  17701. - When the set of permitted nodes changes, we now remove any mappings
  17702. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  17703. 0.1.0.1-rc.
  17704. - We never cannibalize a circuit that had excluded nodes on it, even
  17705. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  17706. - Revert a change where we would be laxer about attaching streams to
  17707. circuits than when building the circuits. This was meant to prevent
  17708. a set of bugs where streams were never attachable, but our improved
  17709. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  17710. - Keep track of how many times we launch a new circuit to handle a
  17711. given stream. Too many launches could indicate an inconsistency
  17712. between our "launch a circuit to handle this stream" logic and our
  17713. "attach this stream to one of the available circuits" logic.
  17714. - Improve log messages related to excluded nodes.
  17715. o Minor bugfixes:
  17716. - Fix a spurious warning when moving from a short month to a long
  17717. month on relays with month-based BandwidthAccounting. Bugfix on
  17718. 0.2.2.17-alpha; fixes bug 3020.
  17719. - When a client finds that an origin circuit has run out of 16-bit
  17720. stream IDs, we now mark it as unusable for new streams. Previously,
  17721. we would try to close the entire circuit. Bugfix on 0.0.6.
  17722. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  17723. Bugfix on 0.2.2.24-alpha.
  17724. - Be more careful about reporting the correct error from a failed
  17725. connect() system call. Under some circumstances, it was possible to
  17726. look at an incorrect value for errno when sending the end reason.
  17727. Bugfix on 0.1.0.1-rc.
  17728. - Correctly handle an "impossible" overflow cases in connection byte
  17729. counting, where we write or read more than 4GB on an edge connection
  17730. in a single second. Bugfix on 0.1.2.8-beta.
  17731. - Correct the warning displayed when a rendezvous descriptor exceeds
  17732. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  17733. John Brooks.
  17734. - Clients and hidden services now use HSDir-flagged relays for hidden
  17735. service descriptor downloads and uploads even if the relays have no
  17736. DirPort set and the client has disabled TunnelDirConns. This will
  17737. eventually allow us to give the HSDir flag to relays with no
  17738. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  17739. - Downgrade "no current certificates known for authority" message from
  17740. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  17741. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  17742. 2917. Bugfix on 0.1.1.1-alpha.
  17743. - Only limit the lengths of single HS descriptors, even when multiple
  17744. HS descriptors are published to an HSDir relay in a single POST
  17745. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  17746. - Write the current time into the LastWritten line in our state file,
  17747. rather than the time from the previous write attempt. Also, stop
  17748. trying to use a time of -1 in our log statements. Fixes bug 3039;
  17749. bugfix on 0.2.2.14-alpha.
  17750. - Be more consistent in our treatment of file system paths. "~" should
  17751. get expanded to the user's home directory in the Log config option.
  17752. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  17753. feature for the -f and --DataDirectory options.
  17754. o Minor features:
  17755. - Make sure every relay writes a state file at least every 12 hours.
  17756. Previously, a relay could go for weeks without writing its state
  17757. file, and on a crash could lose its bandwidth history, capacity
  17758. estimates, client country statistics, and so on. Addresses bug 3012.
  17759. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  17760. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  17761. clients are already deprecated because of security bugs.
  17762. - Don't allow v0 hidden service authorities to act as clients.
  17763. Required by fix for bug 3000.
  17764. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  17765. by fix for bug 3000.
  17766. - Ensure that no empty [dirreq-](read|write)-history lines are added
  17767. to an extrainfo document. Implements ticket 2497.
  17768. o Code simplification and refactoring:
  17769. - Remove workaround code to handle directory responses from servers
  17770. that had bug 539 (they would send HTTP status 503 responses _and_
  17771. send a body too). Since only server versions before
  17772. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  17773. keep the workaround in place.
  17774. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  17775. handling calculations where we have a known amount of clock skew and
  17776. an allowed amount of unknown skew. But we only used it in three
  17777. places, and we never adjusted the known/unknown skew values. This is
  17778. still something we might want to do someday, but if we do, we'll
  17779. want to do it differently.
  17780. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  17781. None of the cases where we did this before were wrong, but by making
  17782. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  17783. - Use GetTempDir to find the proper temporary directory location on
  17784. Windows when generating temporary files for the unit tests. Patch by
  17785. Gisle Vanem.
  17786. Changes in version 0.2.2.24-alpha - 2011-04-08
  17787. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  17788. prevented Tor clients from effectively using "multihomed" bridges,
  17789. that is, bridges that listen on multiple ports or IP addresses so users
  17790. can continue to use some of their addresses even if others get blocked.
  17791. o Major bugfixes:
  17792. - Fix a bug where bridge users who configure the non-canonical
  17793. address of a bridge automatically switch to its canonical
  17794. address. If a bridge listens at more than one address, it should be
  17795. able to advertise those addresses independently and any non-blocked
  17796. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  17797. bug 2510.
  17798. - If you configured Tor to use bridge A, and then quit and
  17799. configured Tor to use bridge B instead, it would happily continue
  17800. to use bridge A if it's still reachable. While this behavior is
  17801. a feature if your goal is connectivity, in some scenarios it's a
  17802. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  17803. - Directory authorities now use data collected from their own
  17804. uptime observations when choosing whether to assign the HSDir flag
  17805. to relays, instead of trusting the uptime value the relay reports in
  17806. its descriptor. This change helps prevent an attack where a small
  17807. set of nodes with frequently-changing identity keys can blackhole
  17808. a hidden service. (Only authorities need upgrade; others will be
  17809. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  17810. o Minor bugfixes:
  17811. - When we restart our relay, we might get a successful connection
  17812. from the outside before we've started our reachability tests,
  17813. triggering a warning: "ORPort found reachable, but I have no
  17814. routerinfo yet. Failing to inform controller of success." This
  17815. bug was harmless unless Tor is running under a controller
  17816. like Vidalia, in which case the controller would never get a
  17817. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  17818. fixes bug 1172.
  17819. - Make directory authorities more accurate at recording when
  17820. relays that have failed several reachability tests became
  17821. unreachable, so we can provide more accuracy at assigning Stable,
  17822. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  17823. - Fix an issue that prevented static linking of libevent on
  17824. some platforms (notably Linux). Fixes bug 2698; bugfix on
  17825. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  17826. the --with-static-libevent configure option).
  17827. - We now ask the other side of a stream (the client or the exit)
  17828. for more data on that stream when the amount of queued data on
  17829. that stream dips low enough. Previously, we wouldn't ask the
  17830. other side for more data until either it sent us more data (which
  17831. it wasn't supposed to do if it had exhausted its window!) or we
  17832. had completely flushed all our queued data. This flow control fix
  17833. should improve throughput. Fixes bug 2756; bugfix on the earliest
  17834. released versions of Tor (svn commit r152).
  17835. - Avoid a double-mark-for-free warning when failing to attach a
  17836. transparent proxy connection. (We thought we had fixed this in
  17837. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  17838. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  17839. bug) and 0.2.2.23-alpha (the incorrect fix).
  17840. - When warning about missing zlib development packages during compile,
  17841. give the correct package names. Bugfix on 0.2.0.1-alpha.
  17842. o Minor features:
  17843. - Directory authorities now log the source of a rejected POSTed v3
  17844. networkstatus vote.
  17845. - Make compilation with clang possible when using
  17846. --enable-gcc-warnings by removing two warning options that clang
  17847. hasn't implemented yet and by fixing a few warnings. Implements
  17848. ticket 2696.
  17849. - When expiring circuits, use microsecond timers rather than
  17850. one-second timers. This can avoid an unpleasant situation where a
  17851. circuit is launched near the end of one second and expired right
  17852. near the beginning of the next, and prevent fluctuations in circuit
  17853. timeout values.
  17854. - Use computed circuit-build timeouts to decide when to launch
  17855. parallel introduction circuits for hidden services. (Previously,
  17856. we would retry after 15 seconds.)
  17857. - Update to the April 1 2011 Maxmind GeoLite Country database.
  17858. o Packaging fixes:
  17859. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  17860. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  17861. o Documentation changes:
  17862. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  17863. - Resolve all doxygen warnings except those for missing documentation.
  17864. Fixes bug 2705.
  17865. - Add doxygen documentation for more functions, fields, and types.
  17866. Changes in version 0.2.2.23-alpha - 2011-03-08
  17867. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  17868. they restart they don't lose their bandwidth capacity estimate. This
  17869. release also fixes a diverse set of user-facing bugs, ranging from
  17870. relays overrunning their rate limiting to clients falsely warning about
  17871. clock skew to bridge descriptor leaks by our bridge directory authority.
  17872. o Major bugfixes:
  17873. - Stop sending a CLOCK_SKEW controller status event whenever
  17874. we fetch directory information from a relay that has a wrong clock.
  17875. Instead, only inform the controller when it's a trusted authority
  17876. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  17877. the rest of bug 1074.
  17878. - Fix an assert in parsing router descriptors containing IPv6
  17879. addresses. This one took down the directory authorities when
  17880. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  17881. - Make the bridge directory authority refuse to answer directory
  17882. requests for "all" descriptors. It used to include bridge
  17883. descriptors in its answer, which was a major information leak.
  17884. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  17885. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  17886. Tor would ignore their RelayBandwidthBurst setting,
  17887. potentially using more bandwidth than expected. Bugfix on
  17888. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  17889. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  17890. hidserv" in her torrc. The 'hidserv' argument never controlled
  17891. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  17892. o Major features:
  17893. - Relays now save observed peak bandwidth throughput rates to their
  17894. state file (along with total usage, which was already saved)
  17895. so that they can determine their correct estimated bandwidth on
  17896. restart. Resolves bug 1863, where Tor relays would reset their
  17897. estimated bandwidth to 0 after restarting.
  17898. - Directory authorities now take changes in router IP address and
  17899. ORPort into account when determining router stability. Previously,
  17900. if a router changed its IP or ORPort, the authorities would not
  17901. treat it as having any downtime for the purposes of stability
  17902. calculation, whereas clients would experience downtime since the
  17903. change could take a while to propagate to them. Resolves issue 1035.
  17904. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  17905. Prevention (DEP) by default on Windows to make it harder for
  17906. attackers to exploit vulnerabilities. Patch from John Brooks.
  17907. o Minor bugfixes (on 0.2.1.x and earlier):
  17908. - Fix a rare crash bug that could occur when a client was configured
  17909. with a large number of bridges. Fixes bug 2629; bugfix on
  17910. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  17911. - Avoid a double mark-for-free warning when failing to attach a
  17912. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  17913. bug 2279.
  17914. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  17915. found by "cypherpunks". This bug was introduced before the first
  17916. Tor release, in svn commit r110.
  17917. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  17918. don't mention them in the manpage. Fixes bug 2450; issue
  17919. spotted by keb and G-Lo.
  17920. - Fix a bug in bandwidth history state parsing that could have been
  17921. triggered if a future version of Tor ever changed the timing
  17922. granularity at which bandwidth history is measured. Bugfix on
  17923. Tor 0.1.1.11-alpha.
  17924. - When a relay decides that its DNS is too broken for it to serve
  17925. as an exit server, it advertised itself as a non-exit, but
  17926. continued to act as an exit. This could create accidental
  17927. partitioning opportunities for users. Instead, if a relay is
  17928. going to advertise reject *:* as its exit policy, it should
  17929. really act with exit policy "reject *:*". Fixes bug 2366.
  17930. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  17931. - In the special case where you configure a public exit relay as your
  17932. bridge, Tor would be willing to use that exit relay as the last
  17933. hop in your circuit as well. Now we fail that circuit instead.
  17934. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  17935. - Fix a bug with our locking implementation on Windows that couldn't
  17936. correctly detect when a file was already locked. Fixes bug 2504,
  17937. bugfix on 0.2.1.6-alpha.
  17938. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  17939. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  17940. "piebeer".
  17941. - Set target port in get_interface_address6() correctly. Bugfix
  17942. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  17943. - Directory authorities are now more robust to hops back in time
  17944. when calculating router stability. Previously, if a run of uptime
  17945. or downtime appeared to be negative, the calculation could give
  17946. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  17947. bug 1035.
  17948. - Fix an assert that got triggered when using the TestingTorNetwork
  17949. configuration option and then issuing a GETINFO config-text control
  17950. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  17951. o Minor bugfixes (on 0.2.2.x):
  17952. - Clients should not weight BadExit nodes as Exits in their node
  17953. selection. Similarly, directory authorities should not count BadExit
  17954. bandwidth as Exit bandwidth when computing bandwidth-weights.
  17955. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  17956. - Correctly clear our dir_read/dir_write history when there is an
  17957. error parsing any bw history value from the state file. Bugfix on
  17958. Tor 0.2.2.15-alpha.
  17959. - Resolve a bug in verifying signatures of directory objects
  17960. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  17961. Fixes bug 2409. Found by "piebeer".
  17962. - Bridge authorities no longer crash on SIGHUP when they try to
  17963. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  17964. on 0.2.2.22-alpha.
  17965. o Minor features:
  17966. - Log less aggressively about circuit timeout changes, and improve
  17967. some other circuit timeout messages. Resolves bug 2004.
  17968. - Log a little more clearly about the times at which we're no longer
  17969. accepting new connections. Resolves bug 2181.
  17970. - Reject attempts at the client side to open connections to private
  17971. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  17972. a randomly chosen exit node. Attempts to do so are always
  17973. ill-defined, generally prevented by exit policies, and usually
  17974. in error. This will also help to detect loops in transparent
  17975. proxy configurations. You can disable this feature by setting
  17976. "ClientRejectInternalAddresses 0" in your torrc.
  17977. - Always treat failure to allocate an RSA key as an unrecoverable
  17978. allocation error.
  17979. - Update to the March 1 2011 Maxmind GeoLite Country database.
  17980. o Minor features (log subsystem):
  17981. - Add documentation for configuring logging at different severities in
  17982. different log domains. We've had this feature since 0.2.1.1-alpha,
  17983. but for some reason it never made it into the manpage. Fixes
  17984. bug 2215.
  17985. - Make it simpler to specify "All log domains except for A and B".
  17986. Previously you needed to say "[*,~A,~B]". Now you can just say
  17987. "[~A,~B]".
  17988. - Add a "LogMessageDomains 1" option to include the domains of log
  17989. messages along with the messages. Without this, there's no way
  17990. to use log domains without reading the source or doing a lot
  17991. of guessing.
  17992. o Packaging changes:
  17993. - Stop shipping the Tor specs files and development proposal documents
  17994. in the tarball. They are now in a separate git repository at
  17995. git://git.torproject.org/torspec.git
  17996. Changes in version 0.2.1.30 - 2011-02-23
  17997. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  17998. change is a slight tweak to Tor's TLS handshake that makes relays
  17999. and bridges that run this new version reachable from Iran again.
  18000. We don't expect this tweak will win the arms race long-term, but it
  18001. buys us time until we roll out a better solution.
  18002. o Major bugfixes:
  18003. - Stop sending a CLOCK_SKEW controller status event whenever
  18004. we fetch directory information from a relay that has a wrong clock.
  18005. Instead, only inform the controller when it's a trusted authority
  18006. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  18007. the rest of bug 1074.
  18008. - Fix a bounds-checking error that could allow an attacker to
  18009. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  18010. Found by "piebeer".
  18011. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  18012. Tor would ignore their RelayBandwidthBurst setting,
  18013. potentially using more bandwidth than expected. Bugfix on
  18014. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  18015. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  18016. hidserv" in her torrc. The 'hidserv' argument never controlled
  18017. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  18018. o Minor features:
  18019. - Adjust our TLS Diffie-Hellman parameters to match those used by
  18020. Apache's mod_ssl.
  18021. - Update to the February 1 2011 Maxmind GeoLite Country database.
  18022. o Minor bugfixes:
  18023. - Check for and reject overly long directory certificates and
  18024. directory tokens before they have a chance to hit any assertions.
  18025. Bugfix on 0.2.1.28. Found by "doorss".
  18026. - Bring the logic that gathers routerinfos and assesses the
  18027. acceptability of circuits into line. This prevents a Tor OP from
  18028. getting locked in a cycle of choosing its local OR as an exit for a
  18029. path (due to a .exit request) and then rejecting the circuit because
  18030. its OR is not listed yet. It also prevents Tor clients from using an
  18031. OR running in the same instance as an exit (due to a .exit request)
  18032. if the OR does not meet the same requirements expected of an OR
  18033. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  18034. o Packaging changes:
  18035. - Stop shipping the Tor specs files and development proposal documents
  18036. in the tarball. They are now in a separate git repository at
  18037. git://git.torproject.org/torspec.git
  18038. - Do not include Git version tags as though they are SVN tags when
  18039. generating a tarball from inside a repository that has switched
  18040. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  18041. Changes in version 0.2.2.22-alpha - 2011-01-25
  18042. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  18043. main other change is a slight tweak to Tor's TLS handshake that makes
  18044. relays and bridges that run this new version reachable from Iran again.
  18045. We don't expect this tweak will win the arms race long-term, but it
  18046. will buy us a bit more time until we roll out a better solution.
  18047. o Major bugfixes:
  18048. - Fix a bounds-checking error that could allow an attacker to
  18049. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  18050. Found by "piebeer".
  18051. - Don't assert when changing from bridge to relay or vice versa
  18052. via the controller. The assert happened because we didn't properly
  18053. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  18054. bug 2433. Reported by bastik.
  18055. o Minor features:
  18056. - Adjust our TLS Diffie-Hellman parameters to match those used by
  18057. Apache's mod_ssl.
  18058. - Provide a log message stating which geoip file we're parsing
  18059. instead of just stating that we're parsing the geoip file.
  18060. Implements ticket 2432.
  18061. o Minor bugfixes:
  18062. - Check for and reject overly long directory certificates and
  18063. directory tokens before they have a chance to hit any assertions.
  18064. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  18065. Changes in version 0.2.2.21-alpha - 2011-01-15
  18066. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  18067. continues our recent code security audit work. The main fix resolves
  18068. a remote heap overflow vulnerability that can allow remote code
  18069. execution (CVE-2011-0427). Other fixes address a variety of assert
  18070. and crash bugs, most of which we think are hard to exploit remotely.
  18071. o Major bugfixes (security), also included in 0.2.1.29:
  18072. - Fix a heap overflow bug where an adversary could cause heap
  18073. corruption. This bug probably allows remote code execution
  18074. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  18075. 0.1.2.10-rc.
  18076. - Prevent a denial-of-service attack by disallowing any
  18077. zlib-compressed data whose compression factor is implausibly
  18078. high. Fixes part of bug 2324; reported by "doorss".
  18079. - Zero out a few more keys in memory before freeing them. Fixes
  18080. bug 2384 and part of bug 2385. These key instances found by
  18081. "cypherpunks", based on Andrew Case's report about being able
  18082. to find sensitive data in Tor's memory space if you have enough
  18083. permissions. Bugfix on 0.0.2pre9.
  18084. o Major bugfixes (crashes), also included in 0.2.1.29:
  18085. - Prevent calls to Libevent from inside Libevent log handlers.
  18086. This had potential to cause a nasty set of crashes, especially
  18087. if running Libevent with debug logging enabled, and running
  18088. Tor with a controller watching for low-severity log messages.
  18089. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  18090. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  18091. underflow errors there too. Fixes the other part of bug 2324.
  18092. - Fix a bug where we would assert if we ever had a
  18093. cached-descriptors.new file (or another file read directly into
  18094. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  18095. on 0.2.1.25. Found by doorss.
  18096. - Fix some potential asserts and parsing issues with grossly
  18097. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  18098. Found by doorss.
  18099. o Minor bugfixes (other), also included in 0.2.1.29:
  18100. - Fix a bug with handling misformed replies to reverse DNS lookup
  18101. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  18102. bug reported by doorss.
  18103. - Fix compilation on mingw when a pthreads compatibility library
  18104. has been installed. (We don't want to use it, so we shouldn't
  18105. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  18106. - Fix a bug where we would declare that we had run out of virtual
  18107. addresses when the address space was only half-exhausted. Bugfix
  18108. on 0.1.2.1-alpha.
  18109. - Correctly handle the case where AutomapHostsOnResolve is set but
  18110. no virtual addresses are available. Fixes bug 2328; bugfix on
  18111. 0.1.2.1-alpha. Bug found by doorss.
  18112. - Correctly handle wrapping around when we run out of virtual
  18113. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  18114. o Minor features, also included in 0.2.1.29:
  18115. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18116. - Introduce output size checks on all of our decryption functions.
  18117. o Build changes, also included in 0.2.1.29:
  18118. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18119. added a check to Makefile.am to make sure that we're building with
  18120. Automake 1.7 or later.
  18121. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18122. because we built it with a too-old version of automake. Thus that
  18123. release broke ./configure --enable-openbsd-malloc, which is popular
  18124. among really fast exit relays on Linux.
  18125. o Major bugfixes, new in 0.2.2.21-alpha:
  18126. - Prevent crash/heap corruption when the cbtnummodes consensus
  18127. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  18128. on 0.2.2.14-alpha.
  18129. o Major features, new in 0.2.2.21-alpha:
  18130. - Introduce minimum/maximum values that clients will believe
  18131. from the consensus. Now we'll have a better chance to avoid crashes
  18132. or worse when a consensus param has a weird value.
  18133. o Minor features, new in 0.2.2.21-alpha:
  18134. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  18135. used on bridges, and it makes bridge scanning somewhat easier.
  18136. - If writing the state file to disk fails, wait up to an hour before
  18137. retrying again, rather than trying again each second. Fixes bug
  18138. 2346; bugfix on Tor 0.1.1.3-alpha.
  18139. - Make Libevent log messages get delivered to controllers later,
  18140. and not from inside the Libevent log handler. This prevents unsafe
  18141. reentrant Libevent calls while still letting the log messages
  18142. get through.
  18143. - Detect platforms that brokenly use a signed size_t, and refuse to
  18144. build there. Found and analyzed by doorss and rransom.
  18145. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  18146. Resolves bug 2314.
  18147. o Minor bugfixes, new in 0.2.2.21-alpha:
  18148. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  18149. than waiting forever for them to finish. Fixes bug 2330; bugfix
  18150. on 0.2.0.16-alpha. Found by doorss.
  18151. - Add assertions to check for overflow in arguments to
  18152. base32_encode() and base32_decode(); fix a signed-unsigned
  18153. comparison there too. These bugs are not actually reachable in Tor,
  18154. but it's good to prevent future errors too. Found by doorss.
  18155. - Correctly detect failures to create DNS requests when using Libevent
  18156. versions before v2. (Before Libevent 2, we used our own evdns
  18157. implementation. Its return values for Libevent's evdns_resolve_*()
  18158. functions are not consistent with those from Libevent.) Fixes bug
  18159. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  18160. o Documentation, new in 0.2.2.21-alpha:
  18161. - Document the default socks host and port (127.0.0.1:9050) for
  18162. tor-resolve.
  18163. Changes in version 0.2.1.29 - 2011-01-15
  18164. Tor 0.2.1.29 continues our recent code security audit work. The main
  18165. fix resolves a remote heap overflow vulnerability that can allow remote
  18166. code execution. Other fixes address a variety of assert and crash bugs,
  18167. most of which we think are hard to exploit remotely.
  18168. o Major bugfixes (security):
  18169. - Fix a heap overflow bug where an adversary could cause heap
  18170. corruption. This bug probably allows remote code execution
  18171. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  18172. 0.1.2.10-rc.
  18173. - Prevent a denial-of-service attack by disallowing any
  18174. zlib-compressed data whose compression factor is implausibly
  18175. high. Fixes part of bug 2324; reported by "doorss".
  18176. - Zero out a few more keys in memory before freeing them. Fixes
  18177. bug 2384 and part of bug 2385. These key instances found by
  18178. "cypherpunks", based on Andrew Case's report about being able
  18179. to find sensitive data in Tor's memory space if you have enough
  18180. permissions. Bugfix on 0.0.2pre9.
  18181. o Major bugfixes (crashes):
  18182. - Prevent calls to Libevent from inside Libevent log handlers.
  18183. This had potential to cause a nasty set of crashes, especially
  18184. if running Libevent with debug logging enabled, and running
  18185. Tor with a controller watching for low-severity log messages.
  18186. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  18187. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  18188. underflow errors there too. Fixes the other part of bug 2324.
  18189. - Fix a bug where we would assert if we ever had a
  18190. cached-descriptors.new file (or another file read directly into
  18191. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  18192. on 0.2.1.25. Found by doorss.
  18193. - Fix some potential asserts and parsing issues with grossly
  18194. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  18195. Found by doorss.
  18196. o Minor bugfixes (other):
  18197. - Fix a bug with handling misformed replies to reverse DNS lookup
  18198. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  18199. bug reported by doorss.
  18200. - Fix compilation on mingw when a pthreads compatibility library
  18201. has been installed. (We don't want to use it, so we shouldn't
  18202. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  18203. - Fix a bug where we would declare that we had run out of virtual
  18204. addresses when the address space was only half-exhausted. Bugfix
  18205. on 0.1.2.1-alpha.
  18206. - Correctly handle the case where AutomapHostsOnResolve is set but
  18207. no virtual addresses are available. Fixes bug 2328; bugfix on
  18208. 0.1.2.1-alpha. Bug found by doorss.
  18209. - Correctly handle wrapping around to when we run out of virtual
  18210. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  18211. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  18212. because we built it with a too-old version of automake. Thus that
  18213. release broke ./configure --enable-openbsd-malloc, which is popular
  18214. among really fast exit relays on Linux.
  18215. o Minor features:
  18216. - Update to the January 1 2011 Maxmind GeoLite Country database.
  18217. - Introduce output size checks on all of our decryption functions.
  18218. o Build changes:
  18219. - Tor does not build packages correctly with Automake 1.6 and earlier;
  18220. added a check to Makefile.am to make sure that we're building with
  18221. Automake 1.7 or later.
  18222. Changes in version 0.2.2.20-alpha - 2010-12-17
  18223. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  18224. exploitable bugs. We also fix a variety of other significant bugs,
  18225. change the IP address for one of our directory authorities, and update
  18226. the minimum version that Tor relays must run to join the network.
  18227. o Major bugfixes:
  18228. - Fix a remotely exploitable bug that could be used to crash instances
  18229. of Tor remotely by overflowing on the heap. Remote-code execution
  18230. hasn't been confirmed, but can't be ruled out. Everyone should
  18231. upgrade. Bugfix on the 0.1.1 series and later.
  18232. - Fix a bug that could break accounting on 64-bit systems with large
  18233. time_t values, making them hibernate for impossibly long intervals.
  18234. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  18235. - Fix a logic error in directory_fetches_from_authorities() that
  18236. would cause all _non_-exits refusing single-hop-like circuits
  18237. to fetch from authorities, when we wanted to have _exits_ fetch
  18238. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  18239. fix by boboper.
  18240. - Fix a stream fairness bug that would cause newer streams on a given
  18241. circuit to get preference when reading bytes from the origin or
  18242. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  18243. introduced before the first Tor release, in svn revision r152.
  18244. o Directory authority changes:
  18245. - Change IP address and ports for gabelmoo (v3 directory authority).
  18246. o Minor bugfixes:
  18247. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  18248. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  18249. - Fix an off-by-one error in calculating some controller command
  18250. argument lengths. Fortunately, this mistake is harmless since
  18251. the controller code does redundant NUL termination too. Found by
  18252. boboper. Bugfix on 0.1.1.1-alpha.
  18253. - Do not dereference NULL if a bridge fails to build its
  18254. extra-info descriptor. Found by an anonymous commenter on
  18255. Trac. Bugfix on 0.2.2.19-alpha.
  18256. o Minor features:
  18257. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18258. - Directory authorities now reject relays running any versions of
  18259. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  18260. known bugs that keep RELAY_EARLY cells from working on rendezvous
  18261. circuits. Followup to fix for bug 2081.
  18262. - Directory authorities now reject relays running any version of Tor
  18263. older than 0.2.0.26-rc. That version is the earliest that fetches
  18264. current directory information correctly. Fixes bug 2156.
  18265. - Report only the top 10 ports in exit-port stats in order not to
  18266. exceed the maximum extra-info descriptor length of 50 KB. Implements
  18267. task 2196.
  18268. Changes in version 0.2.1.28 - 2010-12-17
  18269. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  18270. exploitable bugs. We also took this opportunity to change the IP address
  18271. for one of our directory authorities, and to update the geoip database
  18272. we ship.
  18273. o Major bugfixes:
  18274. - Fix a remotely exploitable bug that could be used to crash instances
  18275. of Tor remotely by overflowing on the heap. Remote-code execution
  18276. hasn't been confirmed, but can't be ruled out. Everyone should
  18277. upgrade. Bugfix on the 0.1.1 series and later.
  18278. o Directory authority changes:
  18279. - Change IP address and ports for gabelmoo (v3 directory authority).
  18280. o Minor features:
  18281. - Update to the December 1 2010 Maxmind GeoLite Country database.
  18282. Changes in version 0.2.1.27 - 2010-11-23
  18283. Yet another OpenSSL security patch broke its compatibility with Tor:
  18284. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  18285. also took this opportunity to fix several crash bugs, integrate a new
  18286. directory authority, and update the bundled GeoIP database.
  18287. o Major bugfixes:
  18288. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18289. No longer set the tlsext_host_name extension on server SSL objects;
  18290. but continue to set it on client SSL objects. Our goal in setting
  18291. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18292. bugfix on 0.2.1.1-alpha.
  18293. - Do not log messages to the controller while shrinking buffer
  18294. freelists. Doing so would sometimes make the controller connection
  18295. try to allocate a buffer chunk, which would mess up the internals
  18296. of the freelist and cause an assertion failure. Fixes bug 1125;
  18297. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18298. - Learn our external IP address when we're a relay or bridge, even if
  18299. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18300. where we introduced bridge relays that don't need to publish to
  18301. be useful. Fixes bug 2050.
  18302. - Do even more to reject (and not just ignore) annotations on
  18303. router descriptors received anywhere but from the cache. Previously
  18304. we would ignore such annotations at first, but cache them to disk
  18305. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18306. - When you're using bridges and your network goes away and your
  18307. bridges get marked as down, recover when you attempt a new socks
  18308. connection (if the network is back), rather than waiting up to an
  18309. hour to try fetching new descriptors for your bridges. Bugfix on
  18310. 0.2.0.3-alpha; fixes bug 1981.
  18311. o Major features:
  18312. - Move to the November 2010 Maxmind GeoLite country db (rather
  18313. than the June 2009 ip-to-country GeoIP db) for our statistics that
  18314. count how many users relays are seeing from each country. Now we'll
  18315. have more accurate data, especially for many African countries.
  18316. o New directory authorities:
  18317. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18318. authority.
  18319. o Minor bugfixes:
  18320. - Fix an assertion failure that could occur in directory caches or
  18321. bridge users when using a very short voting interval on a testing
  18322. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  18323. 0.2.0.8-alpha.
  18324. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18325. 0.2.0.8-alpha. Found by piebeer.
  18326. - Allow handshaking OR connections to take a full KeepalivePeriod
  18327. seconds to handshake. Previously, we would close them after
  18328. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18329. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18330. for analysis help.
  18331. - When building with --enable-gcc-warnings on OpenBSD, disable
  18332. warnings in system headers. This makes --enable-gcc-warnings
  18333. pass on OpenBSD 4.8.
  18334. o Minor features:
  18335. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18336. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18337. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18338. Servers can start sending this code when enough clients recognize
  18339. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  18340. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18341. Patch from mingw-san.
  18342. o Removed files:
  18343. - Remove the old debian/ directory from the main Tor distribution.
  18344. The official Tor-for-debian git repository lives at the URL
  18345. https://git.torproject.org/debian/tor.git
  18346. - Stop shipping the old doc/website/ directory in the tarball. We
  18347. changed the website format in late 2010, and what we shipped in
  18348. 0.2.1.26 really wasn't that useful anyway.
  18349. Changes in version 0.2.2.19-alpha - 2010-11-22
  18350. Yet another OpenSSL security patch broke its compatibility with Tor:
  18351. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  18352. o Major bugfixes:
  18353. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  18354. No longer set the tlsext_host_name extension on server SSL objects;
  18355. but continue to set it on client SSL objects. Our goal in setting
  18356. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  18357. bugfix on 0.2.1.1-alpha.
  18358. o Minor bugfixes:
  18359. - Try harder not to exceed the maximum length of 50 KB when writing
  18360. statistics to extra-info descriptors. This bug was triggered by very
  18361. fast relays reporting exit-port, entry, and dirreq statistics.
  18362. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  18363. - Publish a router descriptor even if generating an extra-info
  18364. descriptor fails. Previously we would not publish a router
  18365. descriptor without an extra-info descriptor; this can cause fast
  18366. exit relays collecting exit-port statistics to drop from the
  18367. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  18368. Changes in version 0.2.2.18-alpha - 2010-11-16
  18369. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  18370. us lately, makes unpublished bridge relays able to detect their IP
  18371. address, and fixes a wide variety of other bugs to get us much closer
  18372. to a stable release.
  18373. o Major bugfixes:
  18374. - Do even more to reject (and not just ignore) annotations on
  18375. router descriptors received anywhere but from the cache. Previously
  18376. we would ignore such annotations at first, but cache them to disk
  18377. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  18378. - Do not log messages to the controller while shrinking buffer
  18379. freelists. Doing so would sometimes make the controller connection
  18380. try to allocate a buffer chunk, which would mess up the internals
  18381. of the freelist and cause an assertion failure. Fixes bug 1125;
  18382. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  18383. - Learn our external IP address when we're a relay or bridge, even if
  18384. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  18385. where we introduced bridge relays that don't need to publish to
  18386. be useful. Fixes bug 2050.
  18387. - Maintain separate TLS contexts and certificates for incoming and
  18388. outgoing connections in bridge relays. Previously we would use the
  18389. same TLS contexts and certs for incoming and outgoing connections.
  18390. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  18391. - Maintain separate identity keys for incoming and outgoing TLS
  18392. contexts in bridge relays. Previously we would use the same
  18393. identity keys for incoming and outgoing TLS contexts. Bugfix on
  18394. 0.2.0.3-alpha; addresses the other half of bug 988.
  18395. - Avoid an assertion failure when we as an authority receive a
  18396. duplicate upload of a router descriptor that we already have,
  18397. but which we previously considered an obsolete descriptor.
  18398. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  18399. - Avoid a crash bug triggered by looking at a dangling pointer while
  18400. setting the network status consensus. Found by Robert Ransom.
  18401. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  18402. - Fix a logic error where servers that _didn't_ act as exits would
  18403. try to keep their server lists more aggressively up to date than
  18404. exits, when it was supposed to be the other way around. Bugfix
  18405. on 0.2.2.17-alpha.
  18406. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  18407. - When we're trying to guess whether we know our IP address as
  18408. a relay, we would log various ways that we failed to guess
  18409. our address, but never log that we ended up guessing it
  18410. successfully. Now add a log line to help confused and anxious
  18411. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  18412. - Bring the logic that gathers routerinfos and assesses the
  18413. acceptability of circuits into line. This prevents a Tor OP from
  18414. getting locked in a cycle of choosing its local OR as an exit for a
  18415. path (due to a .exit request) and then rejecting the circuit because
  18416. its OR is not listed yet. It also prevents Tor clients from using an
  18417. OR running in the same instance as an exit (due to a .exit request)
  18418. if the OR does not meet the same requirements expected of an OR
  18419. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  18420. - Correctly describe errors that occur when generating a TLS object.
  18421. Previously we would attribute them to a failure while generating a
  18422. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  18423. bug 1994.
  18424. - Enforce multiplicity rules when parsing annotations. Bugfix on
  18425. 0.2.0.8-alpha. Found by piebeer.
  18426. - Fix warnings that newer versions of autoconf produced during
  18427. ./autogen.sh. These warnings appear to be harmless in our case,
  18428. but they were extremely verbose. Fixes bug 2020.
  18429. o Minor bugfixes (on Tor 0.2.2.x):
  18430. - Enable protection of small arrays whenever we build with gcc
  18431. hardening features, not only when also building with warnings
  18432. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  18433. o Minor features:
  18434. - Make hidden services work better in private Tor networks by not
  18435. requiring any uptime to join the hidden service descriptor
  18436. DHT. Implements ticket 2088.
  18437. - Rate-limit the "your application is giving Tor only an IP address"
  18438. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  18439. - When AllowSingleHopExits is set, print a warning to explain to the
  18440. relay operator why most clients are avoiding her relay.
  18441. - Update to the November 1 2010 Maxmind GeoLite Country database.
  18442. o Code simplifications and refactoring:
  18443. - When we fixed bug 1038 we had to put in a restriction not to send
  18444. RELAY_EARLY cells on rend circuits. This was necessary as long
  18445. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  18446. active. Now remove this obsolete check. Resolves bug 2081.
  18447. - Some options used different conventions for uppercasing of acronyms
  18448. when comparing manpage and source. Fix those in favor of the
  18449. manpage, as it makes sense to capitalize acronyms.
  18450. - Remove the torrc.complete file. It hasn't been kept up to date
  18451. and users will have better luck checking out the manpage.
  18452. - Remove the obsolete "NoPublish" option; it has been flagged
  18453. as obsolete and has produced a warning since 0.1.1.18-rc.
  18454. - Remove everything related to building the expert bundle for OS X.
  18455. It has confused many users, doesn't work right on OS X 10.6,
  18456. and is hard to get rid of once installed. Resolves bug 1274.
  18457. Changes in version 0.2.2.17-alpha - 2010-09-30
  18458. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  18459. to use one-hop circuits (which can put the exit relays at higher risk,
  18460. plus unbalance the network); fixes a big bug in bandwidth accounting
  18461. for relays that want to limit their monthly bandwidth use; fixes a
  18462. big pile of bugs in how clients tolerate temporary network failure;
  18463. and makes our adaptive circuit build timeout feature (which improves
  18464. client performance if your network is fast while not breaking things
  18465. if your network is slow) better handle bad networks.
  18466. o Major features:
  18467. - Exit relays now try harder to block exit attempts from unknown
  18468. relays, to make it harder for people to use them as one-hop proxies
  18469. a la tortunnel. Controlled by the refuseunknownexits consensus
  18470. parameter (currently enabled), or you can override it on your
  18471. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  18472. o Major bugfixes (0.2.1.x and earlier):
  18473. - Fix a bug in bandwidth accounting that could make us use twice
  18474. the intended bandwidth when our interval start changes due to
  18475. daylight saving time. Now we tolerate skew in stored vs computed
  18476. interval starts: if the start of the period changes by no more than
  18477. 50% of the period's duration, we remember bytes that we transferred
  18478. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  18479. - Always search the Windows system directory for system DLLs, and
  18480. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  18481. - When you're using bridges and your network goes away and your
  18482. bridges get marked as down, recover when you attempt a new socks
  18483. connection (if the network is back), rather than waiting up to an
  18484. hour to try fetching new descriptors for your bridges. Bugfix on
  18485. 0.2.0.3-alpha; fixes bug 1981.
  18486. o Major bugfixes (on 0.2.2.x):
  18487. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  18488. bug 1797.
  18489. - Fix a segfault that could happen when operating a bridge relay with
  18490. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  18491. - The consensus bandwidth-weights (used by clients to choose fast
  18492. relays) entered an unexpected edge case in September where
  18493. Exits were much scarcer than Guards, resulting in bad weight
  18494. recommendations. Now we compute them using new constraints that
  18495. should succeed in all cases. Also alter directory authorities to
  18496. not include the bandwidth-weights line if they fail to produce
  18497. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  18498. - When weighting bridges during path selection, we used to trust
  18499. the bandwidths they provided in their descriptor, only capping them
  18500. at 10MB/s. This turned out to be problematic for two reasons:
  18501. Bridges could claim to handle a lot more traffic then they
  18502. actually would, thus making more clients pick them and have a
  18503. pretty effective DoS attack. The other issue is that new bridges
  18504. that might not have a good estimate for their bw capacity yet
  18505. would not get used at all unless no other bridges are available
  18506. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  18507. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  18508. - Ignore cannibalized circuits when recording circuit build times.
  18509. This should provide for a minor performance improvement for hidden
  18510. service users using 0.2.2.14-alpha, and should remove two spurious
  18511. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  18512. - Simplify the logic that causes us to decide if the network is
  18513. unavailable for purposes of recording circuit build times. If we
  18514. receive no cells whatsoever for the entire duration of a circuit's
  18515. full measured lifetime, the network is probably down. Also ignore
  18516. one-hop directory fetching circuit timeouts when calculating our
  18517. circuit build times. These changes should hopefully reduce the
  18518. cases where we see ridiculous circuit build timeouts for people
  18519. with spotty wireless connections. Fixes part of bug 1772; bugfix
  18520. on 0.2.2.2-alpha.
  18521. - Prevent the circuit build timeout from becoming larger than
  18522. the maximum build time we have ever seen. Also, prevent the time
  18523. period for measurement circuits from becoming larger than twice that
  18524. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  18525. o Minor features:
  18526. - When we run out of directory information such that we can't build
  18527. circuits, but then get enough that we can build circuits, log when
  18528. we actually construct a circuit, so the user has a better chance of
  18529. knowing what's going on. Fixes bug 1362.
  18530. - Be more generous with how much bandwidth we'd use up (with
  18531. accounting enabled) before entering "soft hibernation". Previously,
  18532. we'd refuse new connections and circuits once we'd used up 95% of
  18533. our allotment. Now, we use up 95% of our allotment, AND make sure
  18534. that we have no more than 500MB (or 3 hours of expected traffic,
  18535. whichever is lower) remaining before we enter soft hibernation.
  18536. - If we've configured EntryNodes and our network goes away and/or all
  18537. our entrynodes get marked down, optimistically retry them all when
  18538. a new socks application request appears. Fixes bug 1882.
  18539. - Add some more defensive programming for architectures that can't
  18540. handle unaligned integer accesses. We don't know of any actual bugs
  18541. right now, but that's the best time to fix them. Fixes bug 1943.
  18542. - Support line continuations in the torrc config file. If a line
  18543. ends with a single backslash character, the newline is ignored, and
  18544. the configuration value is treated as continuing on the next line.
  18545. Resolves bug 1929.
  18546. o Minor bugfixes (on 0.2.1.x and earlier):
  18547. - For bandwidth accounting, calculate our expected bandwidth rate
  18548. based on the time during which we were active and not in
  18549. soft-hibernation during the last interval. Previously, we were
  18550. also considering the time spent in soft-hibernation. If this
  18551. was a long time, we would wind up underestimating our bandwidth
  18552. by a lot, and skewing our wakeup time towards the start of the
  18553. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  18554. o Minor bugfixes (on 0.2.2.x):
  18555. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  18556. which were disabled by the circuit build timeout changes in
  18557. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  18558. - Make sure we don't warn about missing bandwidth weights when
  18559. choosing bridges or other relays not in the consensus. Bugfix on
  18560. 0.2.2.10-alpha; fixes bug 1805.
  18561. - In our logs, do not double-report signatures from unrecognized
  18562. authorities both as "from unknown authority" and "not
  18563. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  18564. Changes in version 0.2.2.16-alpha - 2010-09-17
  18565. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  18566. evident at exit relays), and also continues to resolve all the little
  18567. bugs that have been filling up trac lately.
  18568. o Major bugfixes (stream-level fairness):
  18569. - When receiving a circuit-level SENDME for a blocked circuit, try
  18570. to package cells fairly from all the streams that had previously
  18571. been blocked on that circuit. Previously, we had started with the
  18572. oldest stream, and allowed each stream to potentially exhaust
  18573. the circuit's package window. This gave older streams on any
  18574. given circuit priority over newer ones. Fixes bug 1937. Detected
  18575. originally by Camilo Viecco. This bug was introduced before the
  18576. first Tor release, in svn commit r152: it is the new winner of
  18577. the longest-lived bug prize.
  18578. - When the exit relay got a circuit-level sendme cell, it started
  18579. reading on the exit streams, even if had 500 cells queued in the
  18580. circuit queue already, so the circuit queue just grew and grew in
  18581. some cases. We fix this by not re-enabling reading on receipt of a
  18582. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  18583. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  18584. "yetonetime".
  18585. - Newly created streams were allowed to read cells onto circuits,
  18586. even if the circuit's cell queue was blocked and waiting to drain.
  18587. This created potential unfairness, as older streams would be
  18588. blocked, but newer streams would gladly fill the queue completely.
  18589. We add code to detect this situation and prevent any stream from
  18590. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  18591. fixes bug 1298.
  18592. o Minor features:
  18593. - Update to the September 1 2010 Maxmind GeoLite Country database.
  18594. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  18595. not. This would lead to a cookie that is still not group readable.
  18596. Closes bug 1843. Suggested by katmagic.
  18597. - When logging a rate-limited warning, we now mention how many messages
  18598. got suppressed since the last warning.
  18599. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  18600. do individual connection-level rate limiting of clients. The torrc
  18601. config options with the same names trump the consensus params, if
  18602. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  18603. consensus params which were broken from 0.2.2.7-alpha through
  18604. 0.2.2.14-alpha. Closes bug 1947.
  18605. - When a router changes IP address or port, authorities now launch
  18606. a new reachability test for it. Implements ticket 1899.
  18607. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  18608. 2 no signature, 4 required" messages about consensus signatures
  18609. easier to read, and make sure they get logged at the same severity
  18610. as the messages explaining which keys are which. Fixes bug 1290.
  18611. - Don't warn when we have a consensus that we can't verify because
  18612. of missing certificates, unless those certificates are ones
  18613. that we have been trying and failing to download. Fixes bug 1145.
  18614. - If you configure your bridge with a known identity fingerprint,
  18615. and the bridge authority is unreachable (as it is in at least
  18616. one country now), fall back to directly requesting the descriptor
  18617. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  18618. closes bug 1138.
  18619. - When building with --enable-gcc-warnings on OpenBSD, disable
  18620. warnings in system headers. This makes --enable-gcc-warnings
  18621. pass on OpenBSD 4.8.
  18622. o Minor bugfixes (on 0.2.1.x and earlier):
  18623. - Authorities will now attempt to download consensuses if their
  18624. own efforts to make a live consensus have failed. This change
  18625. means authorities that restart will fetch a valid consensus, and
  18626. it means authorities that didn't agree with the current consensus
  18627. will still fetch and serve it if it has enough signatures. Bugfix
  18628. on 0.2.0.9-alpha; fixes bug 1300.
  18629. - Ensure DNS requests launched by "RESOLVE" commands from the
  18630. controller respect the __LeaveStreamsUnattached setconf options. The
  18631. same goes for requests launched via DNSPort or transparent
  18632. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  18633. - Allow handshaking OR connections to take a full KeepalivePeriod
  18634. seconds to handshake. Previously, we would close them after
  18635. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  18636. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  18637. for analysis help.
  18638. - Rate-limit "Failed to hand off onionskin" warnings.
  18639. - Never relay a cell for a circuit we have already destroyed.
  18640. Between marking a circuit as closeable and finally closing it,
  18641. it may have been possible for a few queued cells to get relayed,
  18642. even though they would have been immediately dropped by the next
  18643. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  18644. - Never queue a cell for a circuit that's already been marked
  18645. for close.
  18646. - Never vote for a server as "Running" if we have a descriptor for
  18647. it claiming to be hibernating, and that descriptor was published
  18648. more recently than our last contact with the server. Bugfix on
  18649. 0.2.0.3-alpha; fixes bug 911.
  18650. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  18651. bug 1848.
  18652. o Minor bugfixes (on 0.2.2.x):
  18653. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  18654. down if a directory fetch fails and you've configured either
  18655. bridges or EntryNodes. The intent was to mark the relay as down
  18656. _unless_ you're using bridges or EntryNodes, since if you are
  18657. then you could quickly run out of entry points.
  18658. - Fix the Windows directory-listing code. A bug introduced in
  18659. 0.2.2.14-alpha could make Windows directory servers forget to load
  18660. some of their cached v2 networkstatus files.
  18661. - Really allow clients to use relays as bridges. Fixes bug 1776;
  18662. bugfix on 0.2.2.15-alpha.
  18663. - Demote a warn to info that happens when the CellStatistics option
  18664. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  18665. Reported by Moritz Bartl.
  18666. - On Windows, build correctly either with or without Unicode support.
  18667. This is necessary so that Tor can support fringe platforms like
  18668. Windows 98 (which has no Unicode), or Windows CE (which has no
  18669. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  18670. o Testing
  18671. - Add a unit test for cross-platform directory-listing code.
  18672. Changes in version 0.2.2.15-alpha - 2010-08-18
  18673. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  18674. fixes a variety of other bugs that were preventing performance
  18675. experiments from moving forward, fixes several bothersome memory leaks,
  18676. and generally closes a lot of smaller bugs that have been filling up
  18677. trac lately.
  18678. o Major bugfixes:
  18679. - Stop assigning the HSDir flag to relays that disable their
  18680. DirPort (and thus will refuse to answer directory requests). This
  18681. fix should dramatically improve the reachability of hidden services:
  18682. hidden services and hidden service clients pick six HSDir relays
  18683. to store and retrieve the hidden service descriptor, and currently
  18684. about half of the HSDir relays will refuse to work. Bugfix on
  18685. 0.2.0.10-alpha; fixes part of bug 1693.
  18686. - The PerConnBWRate and Burst config options, along with the
  18687. bwconnrate and bwconnburst consensus params, initialized each conn's
  18688. token bucket values only when the connection is established. Now we
  18689. update them if the config options change, and update them every time
  18690. we get a new consensus. Otherwise we can encounter an ugly edge
  18691. case where we initialize an OR conn to client-level bandwidth,
  18692. but then later the relay joins the consensus and we leave it
  18693. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  18694. - Fix a regression that caused Tor to rebind its ports if it receives
  18695. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  18696. o Major features:
  18697. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  18698. should give us approximately 40-50% more Guard-flagged nodes,
  18699. improving the anonymity the Tor network can provide and also
  18700. decreasing the dropoff in throughput that relays experience when
  18701. they first get the Guard flag.
  18702. - Allow enabling or disabling the *Statistics config options while
  18703. Tor is running.
  18704. o Minor features:
  18705. - Update to the August 1 2010 Maxmind GeoLite Country database.
  18706. - Have the controller interface give a more useful message than
  18707. "Internal Error" in response to failed GETINFO requests.
  18708. - Warn when the same option is provided more than once in a torrc
  18709. file, on the command line, or in a single SETCONF statement, and
  18710. the option is one that only accepts a single line. Closes bug 1384.
  18711. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  18712. Patch from mingw-san.
  18713. - Add support for the country code "{??}" in torrc options like
  18714. ExcludeNodes, to indicate all routers of unknown country. Closes
  18715. bug 1094.
  18716. - Relays report the number of bytes spent on answering directory
  18717. requests in extra-info descriptors similar to {read,write}-history.
  18718. Implements enhancement 1790.
  18719. o Minor bugfixes (on 0.2.1.x and earlier):
  18720. - Complain if PublishServerDescriptor is given multiple arguments that
  18721. include 0 or 1. This configuration will be rejected in the future.
  18722. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  18723. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  18724. Bugfix on 0.2.0.13-alpha; closes bug 928.
  18725. - Change "Application request when we're believed to be offline."
  18726. notice to "Application request when we haven't used client
  18727. functionality lately.", to clarify that it's not an error. Bugfix
  18728. on 0.0.9.3; fixes bug 1222.
  18729. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  18730. would return "551 Internal error" rather than "552 Unrecognized key
  18731. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  18732. - Users can't configure a regular relay to be their bridge. It didn't
  18733. work because when Tor fetched the bridge descriptor, it found
  18734. that it already had it, and didn't realize that the purpose of the
  18735. descriptor had changed. Now we replace routers with a purpose other
  18736. than bridge with bridge descriptors when fetching them. Bugfix on
  18737. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  18738. refetch the descriptor with router purpose 'general', disabling
  18739. it as a bridge.
  18740. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  18741. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  18742. on 0.2.0.10-alpha; fixes bug 1808.
  18743. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  18744. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  18745. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  18746. Servers can start sending this code when enough clients recognize
  18747. it. Also update the spec to reflect this new reason. Bugfix on
  18748. 0.1.0.1-rc; fixes part of bug 1793.
  18749. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  18750. when we switch from being a public relay to a bridge. Otherwise
  18751. there will still be clients that see the relay in their consensus,
  18752. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  18753. 932 even more.
  18754. - Instead of giving an assertion failure on an internal mismatch
  18755. on estimated freelist size, just log a BUG warning and try later.
  18756. Mitigates but does not fix bug 1125.
  18757. - Fix an assertion failure that could occur in caches or bridge users
  18758. when using a very short voting interval on a testing network.
  18759. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  18760. o Minor bugfixes (on 0.2.2.x):
  18761. - Alter directory authorities to always consider Exit-flagged nodes
  18762. as potential Guard nodes in their votes. The actual decision to
  18763. use Exits as Guards is done in the consensus bandwidth weights.
  18764. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  18765. - When the controller is reporting the purpose of circuits that
  18766. didn't finish building before the circuit build timeout, it was
  18767. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  18768. - Our libevent version parsing code couldn't handle versions like
  18769. 1.4.14b-stable and incorrectly warned the user about using an
  18770. old and broken version of libevent. Treat 1.4.14b-stable like
  18771. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  18772. on 0.2.2.1-alpha.
  18773. - Don't use substitution references like $(VAR:MOD) when
  18774. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  18775. '$(:x)' to 'x' rather than the empty string. This bites us in
  18776. doc/ when configured with --disable-asciidoc. Bugfix on
  18777. 0.2.2.9-alpha; fixes bug 1773.
  18778. - Remove a spurious hidden service server-side log notice about
  18779. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  18780. bug 1741.
  18781. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  18782. fixes bug 1832.
  18783. - Correctly report written bytes on linked connections. Found while
  18784. implementing 1790. Bugfix on 0.2.2.4-alpha.
  18785. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  18786. one in dirvote_add_signatures_to_pending_consensus(), and one every
  18787. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  18788. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  18789. o Code simplifications and refactoring:
  18790. - Take a first step towards making or.h smaller by splitting out
  18791. function definitions for all source files in src/or/. Leave
  18792. structures and defines in or.h for now.
  18793. - Remove a bunch of unused function declarations as well as a block of
  18794. #if 0'd code from the unit tests. Closes bug 1824.
  18795. - New unit tests for exit-port history statistics; refactored exit
  18796. statistics code to be more easily tested.
  18797. - Remove the old debian/ directory from the main Tor distribution.
  18798. The official Tor-for-debian git repository lives at the URL
  18799. https://git.torproject.org/debian/tor.git
  18800. Changes in version 0.2.2.14-alpha - 2010-07-12
  18801. Tor 0.2.2.14-alpha greatly improves client-side handling of
  18802. circuit build timeouts, which are used to estimate speed and improve
  18803. performance. We also move to a much better GeoIP database, port Tor to
  18804. Windows CE, introduce new compile flags that improve code security,
  18805. add an eighth v3 directory authority, and address a lot of more
  18806. minor issues.
  18807. o Major bugfixes:
  18808. - Tor directory authorities no longer crash when started with a
  18809. cached-microdesc-consensus file in their data directory. Bugfix
  18810. on 0.2.2.6-alpha; fixes bug 1532.
  18811. - Treat an unset $HOME like an empty $HOME rather than triggering an
  18812. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  18813. - Ignore negative and large circuit build timeout values that can
  18814. happen during a suspend or hibernate. These values caused various
  18815. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  18816. - Alter calculation of Pareto distribution parameter 'Xm' for
  18817. Circuit Build Timeout learning to use the weighted average of the
  18818. top N=3 modes (because we have three entry guards). Considering
  18819. multiple modes should improve the timeout calculation in some cases,
  18820. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  18821. fixes bug 1335.
  18822. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  18823. right censored distribution model. This approach improves over the
  18824. synthetic timeout generation approach that was producing insanely
  18825. high timeout values. Now we calculate build timeouts using truncated
  18826. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  18827. - Do not close circuits that are under construction when they reach
  18828. the circuit build timeout. Instead, leave them building (but do not
  18829. use them) for up until the time corresponding to the 95th percentile
  18830. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  18831. to provide better data for the new Pareto model. This percentile
  18832. can be controlled by the consensus.
  18833. o Major features:
  18834. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  18835. June 2009 ip-to-country GeoIP db) for our statistics that count
  18836. how many users relays are seeing from each country. Now we have
  18837. more accurate data for many African countries.
  18838. - Port Tor to build and run correctly on Windows CE systems, using
  18839. the wcecompat library. Contributed by Valerio Lupi.
  18840. - New "--enable-gcc-hardening" ./configure flag (off by default)
  18841. to turn on gcc compile time hardening options. It ensures
  18842. that signed ints have defined behavior (-fwrapv), enables
  18843. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  18844. with canaries (-fstack-protector-all), turns on ASLR protection if
  18845. supported by the kernel (-fPIE, -pie), and adds additional security
  18846. related warnings. Verified to work on Mac OS X and Debian Lenny.
  18847. - New "--enable-linker-hardening" ./configure flag (off by default)
  18848. to turn on ELF specific hardening features (relro, now). This does
  18849. not work with Mac OS X or any other non-ELF binary format.
  18850. o New directory authorities:
  18851. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  18852. authority.
  18853. o Minor features:
  18854. - New config option "WarnUnsafeSocks 0" disables the warning that
  18855. occurs whenever Tor receives a socks handshake using a version of
  18856. the socks protocol that can only provide an IP address (rather
  18857. than a hostname). Setups that do DNS locally over Tor are fine,
  18858. and we shouldn't spam the logs in that case.
  18859. - Convert the HACKING file to asciidoc, and add a few new sections
  18860. to it, explaining how we use Git, how we make changelogs, and
  18861. what should go in a patch.
  18862. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  18863. event, to give information on the current rate of circuit timeouts
  18864. over our stored history.
  18865. - Add ability to disable circuit build time learning via consensus
  18866. parameter and via a LearnCircuitBuildTimeout config option. Also
  18867. automatically disable circuit build time calculation if we are
  18868. either a AuthoritativeDirectory, or if we fail to write our state
  18869. file. Fixes bug 1296.
  18870. - More gracefully handle corrupt state files, removing asserts
  18871. in favor of saving a backup and resetting state.
  18872. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  18873. system headers.
  18874. o Minor bugfixes:
  18875. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  18876. enabled.
  18877. - When a2x fails, mention that the user could disable manpages instead
  18878. of trying to fix their asciidoc installation.
  18879. - Where available, use Libevent 2.0's periodic timers so that our
  18880. once-per-second cleanup code gets called even more closely to
  18881. once per second than it would otherwise. Fixes bug 943.
  18882. - If you run a bridge that listens on multiple IP addresses, and
  18883. some user configures a bridge address that uses a different IP
  18884. address than your bridge writes in its router descriptor, and the
  18885. user doesn't specify an identity key, their Tor would discard the
  18886. descriptor because "it isn't one of our configured bridges", and
  18887. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  18888. Bugfix on 0.2.0.3-alpha.
  18889. - If OpenSSL fails to make a duplicate of a private or public key, log
  18890. an error message and try to exit cleanly. May help with debugging
  18891. if bug 1209 ever remanifests.
  18892. - Save a couple bytes in memory allocation every time we escape
  18893. certain characters in a string. Patch from Florian Zumbiehl.
  18894. - Make it explicit that we don't cannibalize one-hop circuits. This
  18895. happens in the wild, but doesn't turn out to be a problem because
  18896. we fortunately don't use those circuits. Many thanks to outofwords
  18897. for the initial analysis and to swissknife who confirmed that
  18898. two-hop circuits are actually created.
  18899. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  18900. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  18901. - Eliminate a case where a circuit build time warning was displayed
  18902. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  18903. Changes in version 0.2.1.26 - 2010-05-02
  18904. Tor 0.2.1.26 addresses the recent connection and memory overload
  18905. problems we've been seeing on relays, especially relays with their
  18906. DirPort open. If your relay has been crashing, or you turned it off
  18907. because it used too many resources, give this release a try.
  18908. This release also fixes yet another instance of broken OpenSSL libraries
  18909. that was causing some relays to drop out of the consensus.
  18910. o Major bugfixes:
  18911. - Teach relays to defend themselves from connection overload. Relays
  18912. now close idle circuits early if it looks like they were intended
  18913. for directory fetches. Relays are also more aggressive about closing
  18914. TLS connections that have no circuits on them. Such circuits are
  18915. unlikely to be re-used, and tens of thousands of them were piling
  18916. up at the fast relays, causing the relays to run out of sockets
  18917. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18918. their directory fetches over TLS).
  18919. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  18920. that claim to be earlier than 0.9.8m, but which have in reality
  18921. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  18922. behavior. Possible fix for some cases of bug 1346.
  18923. - Directory mirrors were fetching relay descriptors only from v2
  18924. directory authorities, rather than v3 authorities like they should.
  18925. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18926. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18927. o Minor bugfixes:
  18928. - Finally get rid of the deprecated and now harmful notion of "clique
  18929. mode", where directory authorities maintain TLS connections to
  18930. every other relay.
  18931. o Testsuite fixes:
  18932. - In the util/threads test, no longer free the test_mutex before all
  18933. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  18934. - The master thread could starve the worker threads quite badly on
  18935. certain systems, causing them to run only partially in the allowed
  18936. window. This resulted in test failures. Now the master thread sleeps
  18937. occasionally for a few microseconds while the two worker-threads
  18938. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  18939. Changes in version 0.2.2.13-alpha - 2010-04-24
  18940. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  18941. problems we've been seeing on relays, especially relays with their
  18942. DirPort open. If your relay has been crashing, or you turned it off
  18943. because it used too many resources, give this release a try.
  18944. o Major bugfixes:
  18945. - Teach relays to defend themselves from connection overload. Relays
  18946. now close idle circuits early if it looks like they were intended
  18947. for directory fetches. Relays are also more aggressive about closing
  18948. TLS connections that have no circuits on them. Such circuits are
  18949. unlikely to be re-used, and tens of thousands of them were piling
  18950. up at the fast relays, causing the relays to run out of sockets
  18951. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  18952. their directory fetches over TLS).
  18953. o Minor features:
  18954. - Finally get rid of the deprecated and now harmful notion of "clique
  18955. mode", where directory authorities maintain TLS connections to
  18956. every other relay.
  18957. - Directory authorities now do an immediate reachability check as soon
  18958. as they hear about a new relay. This change should slightly reduce
  18959. the time between setting up a relay and getting listed as running
  18960. in the consensus. It should also improve the time between setting
  18961. up a bridge and seeing use by bridge users.
  18962. - Directory authorities no longer launch a TLS connection to every
  18963. relay as they startup. Now that we have 2k+ descriptors cached,
  18964. the resulting network hiccup is becoming a burden. Besides,
  18965. authorities already avoid voting about Running for the first half
  18966. hour of their uptime.
  18967. Changes in version 0.2.2.12-alpha - 2010-04-20
  18968. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  18969. handle and vote on descriptors. It was causing relays to drop out of
  18970. the consensus.
  18971. o Major bugfixes:
  18972. - Many relays have been falling out of the consensus lately because
  18973. not enough authorities know about their descriptor for them to get
  18974. a majority of votes. When we deprecated the v2 directory protocol,
  18975. we got rid of the only way that v3 authorities can hear from each
  18976. other about other descriptors. Now authorities examine every v3
  18977. vote for new descriptors, and fetch them from that authority. Bugfix
  18978. on 0.2.1.23.
  18979. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  18980. and a warning in or.h related to bandwidth_weight_rule_t that
  18981. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  18982. 0.2.2.11-alpha.
  18983. - Fix a segfault on relays when DirReqStatistics is enabled
  18984. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  18985. 0.2.2.11-alpha.
  18986. o Minor bugfixes:
  18987. - Demote a confusing TLS warning that relay operators might get when
  18988. someone tries to talk to their OrPort. It is neither the operator's
  18989. fault nor can they do anything about it. Fixes bug 1364; bugfix
  18990. on 0.2.0.14-alpha.
  18991. Changes in version 0.2.2.11-alpha - 2010-04-15
  18992. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  18993. libraries that was causing some relays to drop out of the consensus.
  18994. o Major bugfixes:
  18995. - Directory mirrors were fetching relay descriptors only from v2
  18996. directory authorities, rather than v3 authorities like they should.
  18997. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  18998. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  18999. - Fix a parsing error that made every possible value of
  19000. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  19001. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  19002. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  19003. about the option without breaking older ones.
  19004. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  19005. that claim to be earlier than 0.9.8m, but which have in reality
  19006. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  19007. behavior. Possible fix for some cases of bug 1346.
  19008. o Minor features:
  19009. - Experiment with a more aggressive approach to preventing clients
  19010. from making one-hop exit streams. Exit relays who want to try it
  19011. out can set "RefuseUnknownExits 1" in their torrc, and then look
  19012. for "Attempt by %s to open a stream" log messages. Let us know
  19013. how it goes!
  19014. - Add support for statically linking zlib by specifying
  19015. --enable-static-zlib, to go with our support for statically linking
  19016. openssl and libevent. Resolves bug 1358.
  19017. o Minor bugfixes:
  19018. - Fix a segfault that happens whenever a Tor client that is using
  19019. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  19020. fixes bug 1341.
  19021. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  19022. out the first line. Fixes bug 1295.
  19023. - When building the manpage from a tarball, we required asciidoc, but
  19024. the asciidoc -> roff/html conversion was already done for the
  19025. tarball. Make 'make' complain only when we need asciidoc (either
  19026. because we're compiling directly from git, or because we altered
  19027. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  19028. - When none of the directory authorities vote on any params, Tor
  19029. segfaulted when trying to make the consensus from the votes. We
  19030. didn't trigger the bug in practice, because authorities do include
  19031. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  19032. o Testsuite fixes:
  19033. - In the util/threads test, no longer free the test_mutex before all
  19034. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  19035. - The master thread could starve the worker threads quite badly on
  19036. certain systems, causing them to run only partially in the allowed
  19037. window. This resulted in test failures. Now the master thread sleeps
  19038. occasionally for a few microseconds while the two worker-threads
  19039. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  19040. Changes in version 0.2.2.10-alpha - 2010-03-07
  19041. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  19042. could prevent relays from guessing their IP address correctly. It also
  19043. starts the groundwork for another client-side performance boost, since
  19044. currently we're not making efficient use of relays that have both the
  19045. Guard flag and the Exit flag.
  19046. o Major bugfixes:
  19047. - Fix a regression from our patch for bug 1244 that caused relays
  19048. to guess their IP address incorrectly if they didn't set Address
  19049. in their torrc and/or their address fails to resolve. Bugfix on
  19050. 0.2.2.9-alpha; fixes bug 1269.
  19051. o Major features (performance):
  19052. - Directory authorities now compute consensus weightings that instruct
  19053. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  19054. and no flag. Clients that use these weightings will distribute
  19055. network load more evenly across these different relay types. The
  19056. weightings are in the consensus so we can change them globally in
  19057. the future. Extra thanks to "outofwords" for finding some nasty
  19058. security bugs in the first implementation of this feature.
  19059. o Minor features (performance):
  19060. - Always perform router selections using weighted relay bandwidth,
  19061. even if we don't need a high capacity circuit at the time. Non-fast
  19062. circuits now only differ from fast ones in that they can use relays
  19063. not marked with the Fast flag. This "feature" could turn out to
  19064. be a horrible bug; we should investigate more before it goes into
  19065. a stable release.
  19066. o Minor features:
  19067. - Allow disabling building of the manpages. Skipping the manpage
  19068. speeds up the build considerably.
  19069. o Minor bugfixes (on 0.2.2.x):
  19070. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  19071. Bugfix on 0.2.2.9-alpha.
  19072. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  19073. config option. Bugfix on 0.2.2.7-alpha.
  19074. - Ship the asciidoc-helper file in the tarball, so that people can
  19075. build from source if they want to, and touching the .1.txt files
  19076. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  19077. o Minor bugfixes (on 0.2.1.x or earlier):
  19078. - Fix a dereference-then-NULL-check sequence when publishing
  19079. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  19080. bug 1255.
  19081. - Fix another dereference-then-NULL-check sequence. Bugfix on
  19082. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19083. - Make sure we treat potentially not NUL-terminated strings correctly.
  19084. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  19085. o Code simplifications and refactoring:
  19086. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  19087. compliant. Based on a patch from Christian Kujau.
  19088. - Don't use sed in asciidoc-helper anymore.
  19089. - Make the build process fail if asciidoc cannot be found and
  19090. building with asciidoc isn't disabled.
  19091. Changes in version 0.2.2.9-alpha - 2010-02-22
  19092. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  19093. location of a directory authority, and cleans up a bunch of small bugs.
  19094. o Directory authority changes:
  19095. - Change IP address for dannenberg (v3 directory authority), and
  19096. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  19097. service directory authority) from the list.
  19098. o Major bugfixes:
  19099. - Make Tor work again on the latest OS X: when deciding whether to
  19100. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  19101. version at run-time, not compile time. We need to do this because
  19102. Apple doesn't update its dev-tools headers when it updates its
  19103. libraries in a security patch.
  19104. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  19105. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  19106. a memory leak when requesting a hidden service descriptor we've
  19107. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  19108. by aakova.
  19109. - Authorities could be tricked into giving out the Exit flag to relays
  19110. that didn't allow exiting to any ports. This bug could screw
  19111. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  19112. 1238. Bug discovered by Martin Kowalczyk.
  19113. - When freeing a session key, zero it out completely. We only zeroed
  19114. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19115. patched by ekir. Fixes bug 1254.
  19116. o Minor bugfixes:
  19117. - Fix static compilation by listing the openssl libraries in the right
  19118. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  19119. - Resume handling .exit hostnames in a special way: originally we
  19120. stripped the .exit part and used the requested exit relay. In
  19121. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  19122. if you use a .exit address then Tor will pass it on to the exit
  19123. relay. Now we reject the .exit stream outright, since that behavior
  19124. might be more expected by the user. Found and diagnosed by Scott
  19125. Bennett and Downie on or-talk.
  19126. - Don't spam the controller with events when we have no file
  19127. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  19128. for log messages was already solved from bug 748.)
  19129. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  19130. "memcpyfail".
  19131. - Make the DNSPort option work with libevent 2.x. Don't alter the
  19132. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  19133. - Emit a GUARD DROPPED controller event for a case we missed.
  19134. - Make more fields in the controller protocol case-insensitive, since
  19135. control-spec.txt said they were.
  19136. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19137. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19138. - Fix a spec conformance issue: the network-status-version token
  19139. must be the first token in a v3 consensus or vote. Discovered by
  19140. parakeep. Bugfix on 0.2.0.3-alpha.
  19141. o Code simplifications and refactoring:
  19142. - Generate our manpage and HTML documentation using Asciidoc. This
  19143. change should make it easier to maintain the documentation, and
  19144. produce nicer HTML.
  19145. - Remove the --enable-iphone option. According to reports from Marco
  19146. Bonetti, Tor builds fine without any special tweaking on recent
  19147. iPhone SDK versions.
  19148. - Removed some unnecessary files from the source distribution. The
  19149. AUTHORS file has now been merged into the people page on the
  19150. website. The roadmaps and design doc can now be found in the
  19151. projects directory in svn.
  19152. - Enabled various circuit build timeout constants to be controlled
  19153. by consensus parameters. Also set better defaults for these
  19154. parameters based on experimentation on broadband and simulated
  19155. high latency links.
  19156. o Minor features:
  19157. - The 'EXTENDCIRCUIT' control port command can now be used with
  19158. a circ id of 0 and no path. This feature will cause Tor to build
  19159. a new 'fast' general purpose circuit using its own path selection
  19160. algorithms.
  19161. - Added a BUILDTIMEOUT_SET controller event to describe changes
  19162. to the circuit build timeout.
  19163. - Future-proof the controller protocol a bit by ignoring keyword
  19164. arguments we do not recognize.
  19165. - Expand homedirs passed to tor-checkkey. This should silence a
  19166. coverity complaint about passing a user-supplied string into
  19167. open() without checking it.
  19168. Changes in version 0.2.1.25 - 2010-03-16
  19169. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  19170. prevent relays from guessing their IP address correctly. It also fixes
  19171. several minor potential security bugs.
  19172. o Major bugfixes:
  19173. - Fix a regression from our patch for bug 1244 that caused relays
  19174. to guess their IP address incorrectly if they didn't set Address
  19175. in their torrc and/or their address fails to resolve. Bugfix on
  19176. 0.2.1.23; fixes bug 1269.
  19177. - When freeing a session key, zero it out completely. We only zeroed
  19178. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  19179. patched by ekir. Fixes bug 1254.
  19180. o Minor bugfixes:
  19181. - Fix a dereference-then-NULL-check sequence when publishing
  19182. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  19183. bug 1255.
  19184. - Fix another dereference-then-NULL-check sequence. Bugfix on
  19185. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  19186. - Make sure we treat potentially not NUL-terminated strings correctly.
  19187. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  19188. Changes in version 0.2.1.24 - 2010-02-21
  19189. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  19190. for sure!
  19191. o Minor bugfixes:
  19192. - Work correctly out-of-the-box with even more vendor-patched versions
  19193. of OpenSSL. In particular, make it so Debian and OS X don't need
  19194. customized patches to run/build.
  19195. Changes in version 0.2.1.23 - 2010-02-13
  19196. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  19197. again on the latest OS X, and updates the location of a directory
  19198. authority.
  19199. o Major bugfixes (performance):
  19200. - We were selecting our guards uniformly at random, and then weighting
  19201. which of our guards we'd use uniformly at random. This imbalance
  19202. meant that Tor clients were severely limited on throughput (and
  19203. probably latency too) by the first hop in their circuit. Now we
  19204. select guards weighted by currently advertised bandwidth. We also
  19205. automatically discard guards picked using the old algorithm. Fixes
  19206. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19207. o Major bugfixes:
  19208. - Make Tor work again on the latest OS X: when deciding whether to
  19209. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  19210. version at run-time, not compile time. We need to do this because
  19211. Apple doesn't update its dev-tools headers when it updates its
  19212. libraries in a security patch.
  19213. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  19214. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  19215. a memory leak when requesting a hidden service descriptor we've
  19216. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  19217. by aakova.
  19218. o Directory authority changes:
  19219. - Change IP address for dannenberg (v3 directory authority), and
  19220. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  19221. service directory authority) from the list.
  19222. o Minor bugfixes:
  19223. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  19224. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  19225. o Minor features:
  19226. - Avoid a mad rush at the beginning of each month when each client
  19227. rotates half of its guards. Instead we spread the rotation out
  19228. throughout the month, but we still avoid leaving a precise timestamp
  19229. in the state file about when we first picked the guard. Improves
  19230. over the behavior introduced in 0.1.2.17.
  19231. Changes in version 0.2.2.8-alpha - 2010-01-26
  19232. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  19233. causing bridge relays to disappear. If you're running a bridge,
  19234. please upgrade.
  19235. o Major bugfixes:
  19236. - Fix a memory corruption bug on bridges that occurred during the
  19237. inclusion of stats data in extra-info descriptors. Also fix the
  19238. interface for geoip_get_bridge_stats* to prevent similar bugs in
  19239. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  19240. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  19241. o Minor bugfixes:
  19242. - Ignore OutboundBindAddress when connecting to localhost.
  19243. Connections to localhost need to come _from_ localhost, or else
  19244. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  19245. refuse to listen.
  19246. Changes in version 0.2.2.7-alpha - 2010-01-19
  19247. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  19248. as laying the groundwork for further relay-side performance fixes. It
  19249. also starts cleaning up client behavior with respect to the EntryNodes,
  19250. ExitNodes, and StrictNodes config options.
  19251. This release also rotates two directory authority keys, due to a
  19252. security breach of some of the Torproject servers.
  19253. o Directory authority changes:
  19254. - Rotate keys (both v3 identity and relay identity) for moria1
  19255. and gabelmoo.
  19256. o Major features (performance):
  19257. - We were selecting our guards uniformly at random, and then weighting
  19258. which of our guards we'd use uniformly at random. This imbalance
  19259. meant that Tor clients were severely limited on throughput (and
  19260. probably latency too) by the first hop in their circuit. Now we
  19261. select guards weighted by currently advertised bandwidth. We also
  19262. automatically discard guards picked using the old algorithm. Fixes
  19263. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  19264. - When choosing which cells to relay first, relays can now favor
  19265. circuits that have been quiet recently, to provide lower latency
  19266. for low-volume circuits. By default, relays enable or disable this
  19267. feature based on a setting in the consensus. You can override
  19268. this default by using the new "CircuitPriorityHalflife" config
  19269. option. Design and code by Ian Goldberg, Can Tang, and Chris
  19270. Alexander.
  19271. - Add separate per-conn write limiting to go with the per-conn read
  19272. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  19273. but never per-conn write limits.
  19274. - New consensus params "bwconnrate" and "bwconnburst" to let us
  19275. rate-limit client connections as they enter the network. It's
  19276. controlled in the consensus so we can turn it on and off for
  19277. experiments. It's starting out off. Based on proposal 163.
  19278. o Major features (relay selection options):
  19279. - Switch to a StrictNodes config option, rather than the previous
  19280. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  19281. "StrictExcludeNodes" option.
  19282. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  19283. change during a config reload, mark and discard all our origin
  19284. circuits. This fix should address edge cases where we change the
  19285. config options and but then choose a circuit that we created before
  19286. the change.
  19287. - If EntryNodes or ExitNodes are set, be more willing to use an
  19288. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  19289. they get it.
  19290. - Make EntryNodes config option much more aggressive even when
  19291. StrictNodes is not set. Before it would prepend your requested
  19292. entrynodes to your list of guard nodes, but feel free to use others
  19293. after that. Now it chooses only from your EntryNodes if any of
  19294. those are available, and only falls back to others if a) they're
  19295. all down and b) StrictNodes is not set.
  19296. - Now we refresh your entry guards from EntryNodes at each consensus
  19297. fetch -- rather than just at startup and then they slowly rot as
  19298. the network changes.
  19299. o Major bugfixes:
  19300. - Stop bridge directory authorities from answering dbg-stability.txt
  19301. directory queries, which would let people fetch a list of all
  19302. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19303. o Minor features:
  19304. - Log a notice when we get a new control connection. Now it's easier
  19305. for security-conscious users to recognize when a local application
  19306. is knocking on their controller door. Suggested by bug 1196.
  19307. - New config option "CircuitStreamTimeout" to override our internal
  19308. timeout schedule for how many seconds until we detach a stream from
  19309. a circuit and try a new circuit. If your network is particularly
  19310. slow, you might want to set this to a number like 60.
  19311. - New controller command "getinfo config-text". It returns the
  19312. contents that Tor would write if you send it a SAVECONF command,
  19313. so the controller can write the file to disk itself.
  19314. - New options for SafeLogging to allow scrubbing only log messages
  19315. generated while acting as a relay.
  19316. - Ship the bridges spec file in the tarball too.
  19317. - Avoid a mad rush at the beginning of each month when each client
  19318. rotates half of its guards. Instead we spread the rotation out
  19319. throughout the month, but we still avoid leaving a precise timestamp
  19320. in the state file about when we first picked the guard. Improves
  19321. over the behavior introduced in 0.1.2.17.
  19322. o Minor bugfixes (compiling):
  19323. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  19324. hides it. Bugfix on 0.2.2.6-alpha.
  19325. - Fix compilation on Solaris by removing support for the
  19326. DisableAllSwap config option. Solaris doesn't have an rlimit for
  19327. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  19328. 0.2.2.6-alpha.
  19329. o Minor bugfixes (crashes):
  19330. - Do not segfault when writing buffer stats when we haven't observed
  19331. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  19332. 0.2.2.1-alpha.
  19333. - If we're in the pathological case where there's no exit bandwidth
  19334. but there is non-exit bandwidth, or no guard bandwidth but there
  19335. is non-guard bandwidth, don't crash during path selection. Bugfix
  19336. on 0.2.0.3-alpha.
  19337. - Fix an impossible-to-actually-trigger buffer overflow in relay
  19338. descriptor generation. Bugfix on 0.1.0.15.
  19339. o Minor bugfixes (privacy):
  19340. - Fix an instance where a Tor directory mirror might accidentally
  19341. log the IP address of a misbehaving Tor client. Bugfix on
  19342. 0.1.0.1-rc.
  19343. - Don't list Windows capabilities in relay descriptors. We never made
  19344. use of them, and maybe it's a bad idea to publish them. Bugfix
  19345. on 0.1.1.8-alpha.
  19346. o Minor bugfixes (other):
  19347. - Resolve an edge case in path weighting that could make us misweight
  19348. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  19349. - Fix statistics on client numbers by country as seen by bridges that
  19350. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  19351. intervals instead of variable 12-to-48-hour intervals.
  19352. - After we free an internal connection structure, overwrite it
  19353. with a different memory value than we use for overwriting a freed
  19354. internal circuit structure. Should help with debugging. Suggested
  19355. by bug 1055.
  19356. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  19357. too.
  19358. o Removed features:
  19359. - Remove the HSAuthorityRecordStats option that version 0 hidden
  19360. service authorities could have used to track statistics of overall
  19361. hidden service usage.
  19362. Changes in version 0.2.1.22 - 2010-01-19
  19363. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  19364. authorities -- it would tell you its whole history of bridge descriptors
  19365. if you make the right directory request. This stable update also
  19366. rotates two of the seven v3 directory authority keys and locations.
  19367. o Directory authority changes:
  19368. - Rotate keys (both v3 identity and relay identity) for moria1
  19369. and gabelmoo.
  19370. o Major bugfixes:
  19371. - Stop bridge directory authorities from answering dbg-stability.txt
  19372. directory queries, which would let people fetch a list of all
  19373. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  19374. Changes in version 0.2.1.21 - 2009-12-21
  19375. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  19376. library. If you use Tor on Linux / Unix and you're getting SSL
  19377. renegotiation errors, upgrading should help. We also recommend an
  19378. upgrade if you're an exit relay.
  19379. o Major bugfixes:
  19380. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19381. handshake from working unless we explicitly tell OpenSSL that we
  19382. are using SSL renegotiation safely. We are, of course, but OpenSSL
  19383. 0.9.8l won't work unless we say we are.
  19384. - Avoid crashing if the client is trying to upload many bytes and the
  19385. circuit gets torn down at the same time, or if the flip side
  19386. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  19387. o Minor bugfixes:
  19388. - Do not refuse to learn about authority certs and v2 networkstatus
  19389. documents that are older than the latest consensus. This bug might
  19390. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19391. Spotted and fixed by xmux.
  19392. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  19393. trigger platform-specific option misparsing case found by Coverity
  19394. Scan.
  19395. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  19396. trigger assert. Fixes bug 1173.
  19397. Changes in version 0.2.2.6-alpha - 2009-11-19
  19398. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  19399. support for the new lower-footprint "microdescriptor" directory design,
  19400. future-proofing our consensus format against new hash functions or
  19401. other changes, and an Android port. It also makes Tor compatible with
  19402. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  19403. o Major features:
  19404. - Directory authorities can now create, vote on, and serve multiple
  19405. parallel formats of directory data as part of their voting process.
  19406. Partially implements Proposal 162: "Publish the consensus in
  19407. multiple flavors".
  19408. - Directory authorities can now agree on and publish small summaries
  19409. of router information that clients can use in place of regular
  19410. server descriptors. This transition will eventually allow clients
  19411. to use far less bandwidth for downloading information about the
  19412. network. Begins the implementation of Proposal 158: "Clients
  19413. download consensus + microdescriptors".
  19414. - The directory voting system is now extensible to use multiple hash
  19415. algorithms for signatures and resource selection. Newer formats
  19416. are signed with SHA256, with a possibility for moving to a better
  19417. hash algorithm in the future.
  19418. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  19419. current and future memory pages via mlockall(). On supported
  19420. platforms (modern Linux and probably BSD but not Windows or OS X),
  19421. this should effectively disable any and all attempts to page out
  19422. memory. This option requires that you start your Tor as root --
  19423. if you use DisableAllSwap, please consider using the User option
  19424. to properly reduce the privileges of your Tor.
  19425. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  19426. to help Tor build correctly for Android phones.
  19427. o Major bugfixes:
  19428. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  19429. handshake from working unless we explicitly tell OpenSSL that we
  19430. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  19431. won't work unless we say we are.
  19432. o Minor bugfixes:
  19433. - Fix a crash bug when trying to initialize the evdns module in
  19434. Libevent 2. Bugfix on 0.2.1.16-rc.
  19435. - Stop logging at severity 'warn' when some other Tor client tries
  19436. to establish a circuit with us using weak DH keys. It's a protocol
  19437. violation, but that doesn't mean ordinary users need to hear about
  19438. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  19439. - Do not refuse to learn about authority certs and v2 networkstatus
  19440. documents that are older than the latest consensus. This bug might
  19441. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  19442. Spotted and fixed by xmux.
  19443. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  19444. - If all authorities restart at once right before a consensus vote,
  19445. nobody will vote about "Running", and clients will get a consensus
  19446. with no usable relays. Instead, authorities refuse to build a
  19447. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  19448. - If your relay can't keep up with the number of incoming create
  19449. cells, it would log one warning per failure into your logs. Limit
  19450. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  19451. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  19452. on 0.2.0.3-alpha; fixes bug 1113.
  19453. - Fix a memory leak on directory authorities during voting that was
  19454. introduced in 0.2.2.1-alpha. Found via valgrind.
  19455. Changes in version 0.2.1.20 - 2009-10-15
  19456. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  19457. services at once, prepares for more performance improvements, and
  19458. fixes a bunch of smaller bugs.
  19459. The Windows and OS X bundles also include a more recent Vidalia,
  19460. and switch from Privoxy to Polipo.
  19461. The OS X installers are now drag and drop. It's best to un-install
  19462. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  19463. you want to upgrade, you'll need to update the paths for Tor and Polipo
  19464. in the Vidalia Settings window.
  19465. o Major bugfixes:
  19466. - Send circuit or stream sendme cells when our window has decreased
  19467. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19468. by Karsten when testing the "reduce circuit window" performance
  19469. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19470. before the release of Tor 0.0.0. This is the new winner of the
  19471. oldest-bug prize.
  19472. - Fix a remotely triggerable memory leak when a consensus document
  19473. contains more than one signature from the same voter. Bugfix on
  19474. 0.2.0.3-alpha.
  19475. - Avoid segfault in rare cases when finishing an introduction circuit
  19476. as a client and finding out that we don't have an introduction key
  19477. for it. Fixes bug 1073. Reported by Aaron Swartz.
  19478. o Major features:
  19479. - Tor now reads the "circwindow" parameter out of the consensus,
  19480. and uses that value for its circuit package window rather than the
  19481. default of 1000 cells. Begins the implementation of proposal 168.
  19482. o New directory authorities:
  19483. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19484. authority.
  19485. - Move moria1 and tonga to alternate IP addresses.
  19486. o Minor bugfixes:
  19487. - Fix a signed/unsigned compile warning in 0.2.1.19.
  19488. - Fix possible segmentation fault on directory authorities. Bugfix on
  19489. 0.2.1.14-rc.
  19490. - Fix an extremely rare infinite recursion bug that could occur if
  19491. we tried to log a message after shutting down the log subsystem.
  19492. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19493. - Fix an obscure bug where hidden services on 64-bit big-endian
  19494. systems might mis-read the timestamp in v3 introduce cells, and
  19495. refuse to connect back to the client. Discovered by "rotor".
  19496. Bugfix on 0.2.1.6-alpha.
  19497. - We were triggering a CLOCK_SKEW controller status event whenever
  19498. we connect via the v2 connection protocol to any relay that has
  19499. a wrong clock. Instead, we should only inform the controller when
  19500. it's a trusted authority that claims our clock is wrong. Bugfix
  19501. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19502. - We were telling the controller about CHECKING_REACHABILITY and
  19503. REACHABILITY_FAILED status events whenever we launch a testing
  19504. circuit or notice that one has failed. Instead, only tell the
  19505. controller when we want to inform the user of overall success or
  19506. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19507. by SwissTorExit.
  19508. - Don't warn when we're using a circuit that ends with a node
  19509. excluded in ExcludeExitNodes, but the circuit is not used to access
  19510. the outside world. This should help fix bug 1090. Bugfix on
  19511. 0.2.1.6-alpha.
  19512. - Work around a small memory leak in some versions of OpenSSL that
  19513. stopped the memory used by the hostname TLS extension from being
  19514. freed.
  19515. o Minor features:
  19516. - Add a "getinfo status/accepted-server-descriptor" controller
  19517. command, which is the recommended way for controllers to learn
  19518. whether our server descriptor has been successfully received by at
  19519. least on directory authority. Un-recommend good-server-descriptor
  19520. getinfo and status events until we have a better design for them.
  19521. Changes in version 0.2.2.5-alpha - 2009-10-11
  19522. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  19523. o Major bugfixes:
  19524. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  19525. o Directory authorities:
  19526. - Temporarily (just for this release) move dizum to an alternate
  19527. IP address.
  19528. Changes in version 0.2.2.4-alpha - 2009-10-10
  19529. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  19530. introduces a new unit test framework, shifts directry authority
  19531. addresses around to reduce the impact from recent blocking events,
  19532. and fixes a few smaller bugs.
  19533. o Major bugfixes:
  19534. - Fix several more asserts in the circuit_build_times code, for
  19535. example one that causes Tor to fail to start once we have
  19536. accumulated 5000 build times in the state file. Bugfixes on
  19537. 0.2.2.2-alpha; fixes bug 1108.
  19538. o New directory authorities:
  19539. - Move moria1 and Tonga to alternate IP addresses.
  19540. o Minor features:
  19541. - Log SSL state transitions at debug level during handshake, and
  19542. include SSL states in error messages. This may help debug future
  19543. SSL handshake issues.
  19544. - Add a new "Handshake" log domain for activities that happen
  19545. during the TLS handshake.
  19546. - Revert to the "June 3 2009" ip-to-country file. The September one
  19547. seems to have removed most US IP addresses.
  19548. - Directory authorities now reject Tor relays with versions less than
  19549. 0.1.2.14. This step cuts out four relays from the current network,
  19550. none of which are very big.
  19551. o Minor bugfixes:
  19552. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  19553. on 0.2.2.1-alpha.
  19554. - Fix two memory leaks in the error case of
  19555. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  19556. - Don't count one-hop circuits when we're estimating how long it
  19557. takes circuits to build on average. Otherwise we'll set our circuit
  19558. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  19559. - Directory authorities no longer change their opinion of, or vote on,
  19560. whether a router is Running, unless they have themselves been
  19561. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  19562. Fixes bug 1023.
  19563. o Code simplifications and refactoring:
  19564. - Revise our unit tests to use the "tinytest" framework, so we
  19565. can run tests in their own processes, have smarter setup/teardown
  19566. code, and so on. The unit test code has moved to its own
  19567. subdirectory, and has been split into multiple modules.
  19568. Changes in version 0.2.2.3-alpha - 2009-09-23
  19569. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  19570. o Major bugfixes:
  19571. - Fix an overzealous assert in our new circuit build timeout code.
  19572. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  19573. o Minor bugfixes:
  19574. - If the networkstatus consensus tells us that we should use a
  19575. negative circuit package window, ignore it. Otherwise we'll
  19576. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  19577. Changes in version 0.2.2.2-alpha - 2009-09-21
  19578. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  19579. clients: Tor tracks the average time it takes to build a circuit, and
  19580. avoids using circuits that take too long to build. For fast connections,
  19581. this feature can cut your expected latency in half. For slow or flaky
  19582. connections, it could ruin your Tor experience. Let us know if it does!
  19583. o Major features:
  19584. - Tor now tracks how long it takes to build client-side circuits
  19585. over time, and adapts its timeout to local network performance.
  19586. Since a circuit that takes a long time to build will also provide
  19587. bad performance, we get significant latency improvements by
  19588. discarding the slowest 20% of circuits. Specifically, Tor creates
  19589. circuits more aggressively than usual until it has enough data
  19590. points for a good timeout estimate. Implements proposal 151.
  19591. We are especially looking for reports (good and bad) from users with
  19592. both EDGE and broadband connections that can move from broadband
  19593. to EDGE and find out if the build-time data in the .tor/state gets
  19594. reset without loss of Tor usability. You should also see a notice
  19595. log message telling you that Tor has reset its timeout.
  19596. - Directory authorities can now vote on arbitrary integer values as
  19597. part of the consensus process. This is designed to help set
  19598. network-wide parameters. Implements proposal 167.
  19599. - Tor now reads the "circwindow" parameter out of the consensus,
  19600. and uses that value for its circuit package window rather than the
  19601. default of 1000 cells. Begins the implementation of proposal 168.
  19602. o Major bugfixes:
  19603. - Fix a remotely triggerable memory leak when a consensus document
  19604. contains more than one signature from the same voter. Bugfix on
  19605. 0.2.0.3-alpha.
  19606. o Minor bugfixes:
  19607. - Fix an extremely rare infinite recursion bug that could occur if
  19608. we tried to log a message after shutting down the log subsystem.
  19609. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  19610. - Fix parsing for memory or time units given without a space between
  19611. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  19612. - A networkstatus vote must contain exactly one signature. Spec
  19613. conformance issue. Bugfix on 0.2.0.3-alpha.
  19614. - Fix an obscure bug where hidden services on 64-bit big-endian
  19615. systems might mis-read the timestamp in v3 introduce cells, and
  19616. refuse to connect back to the client. Discovered by "rotor".
  19617. Bugfix on 0.2.1.6-alpha.
  19618. - We were triggering a CLOCK_SKEW controller status event whenever
  19619. we connect via the v2 connection protocol to any relay that has
  19620. a wrong clock. Instead, we should only inform the controller when
  19621. it's a trusted authority that claims our clock is wrong. Bugfix
  19622. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  19623. - We were telling the controller about CHECKING_REACHABILITY and
  19624. REACHABILITY_FAILED status events whenever we launch a testing
  19625. circuit or notice that one has failed. Instead, only tell the
  19626. controller when we want to inform the user of overall success or
  19627. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  19628. by SwissTorExit.
  19629. - Don't warn when we're using a circuit that ends with a node
  19630. excluded in ExcludeExitNodes, but the circuit is not used to access
  19631. the outside world. This should help fix bug 1090, but more problems
  19632. remain. Bugfix on 0.2.1.6-alpha.
  19633. - Work around a small memory leak in some versions of OpenSSL that
  19634. stopped the memory used by the hostname TLS extension from being
  19635. freed.
  19636. - Make our 'torify' script more portable; if we have only one of
  19637. 'torsocks' or 'tsocks' installed, don't complain to the user;
  19638. and explain our warning about tsocks better.
  19639. o Minor features:
  19640. - Add a "getinfo status/accepted-server-descriptor" controller
  19641. command, which is the recommended way for controllers to learn
  19642. whether our server descriptor has been successfully received by at
  19643. least on directory authority. Un-recommend good-server-descriptor
  19644. getinfo and status events until we have a better design for them.
  19645. - Update to the "September 4 2009" ip-to-country file.
  19646. Changes in version 0.2.2.1-alpha - 2009-08-26
  19647. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  19648. Tor clients to bootstrap on networks where only port 80 is reachable,
  19649. makes it more straightforward to support hardware crypto accelerators,
  19650. and starts the groundwork for gathering stats safely at relays.
  19651. o Security fixes:
  19652. - Start the process of disabling ".exit" address notation, since it
  19653. can be used for a variety of esoteric application-level attacks
  19654. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  19655. on 0.0.9rc5.
  19656. o New directory authorities:
  19657. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  19658. authority.
  19659. o Major features:
  19660. - New AccelName and AccelDir options add support for dynamic OpenSSL
  19661. hardware crypto acceleration engines.
  19662. - Tor now supports tunneling all of its outgoing connections over
  19663. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  19664. configuration options. Code by Christopher Davis.
  19665. o Major bugfixes:
  19666. - Send circuit or stream sendme cells when our window has decreased
  19667. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  19668. by Karsten when testing the "reduce circuit window" performance
  19669. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  19670. before the release of Tor 0.0.0. This is the new winner of the
  19671. oldest-bug prize.
  19672. o New options for gathering stats safely:
  19673. - Directory mirrors that set "DirReqStatistics 1" write statistics
  19674. about directory requests to disk every 24 hours. As compared to the
  19675. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  19676. 1) stats are written to disk exactly every 24 hours; 2) estimated
  19677. shares of v2 and v3 requests are determined as mean values, not at
  19678. the end of a measurement period; 3) unresolved requests are listed
  19679. with country code '??'; 4) directories also measure download times.
  19680. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  19681. number of exit streams and transferred bytes per port to disk every
  19682. 24 hours.
  19683. - Relays that set "CellStatistics 1" write statistics on how long
  19684. cells spend in their circuit queues to disk every 24 hours.
  19685. - Entry nodes that set "EntryStatistics 1" write statistics on the
  19686. rough number and origins of connecting clients to disk every 24
  19687. hours.
  19688. - Relays that write any of the above statistics to disk and set
  19689. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  19690. their extra-info documents.
  19691. o Minor features:
  19692. - New --digests command-line switch to output the digests of the
  19693. source files Tor was built with.
  19694. - The "torify" script now uses torsocks where available.
  19695. - The memarea code now uses a sentinel value at the end of each area
  19696. to make sure nothing writes beyond the end of an area. This might
  19697. help debug some conceivable causes of bug 930.
  19698. - Time and memory units in the configuration file can now be set to
  19699. fractional units. For example, "2.5 GB" is now a valid value for
  19700. AccountingMax.
  19701. - Certain Tor clients (such as those behind check.torproject.org) may
  19702. want to fetch the consensus in an extra early manner. To enable this
  19703. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  19704. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  19705. as only certain clients who must have this information sooner should
  19706. set this option.
  19707. - Instead of adding the svn revision to the Tor version string, report
  19708. the git commit (when we're building from a git checkout).
  19709. o Minor bugfixes:
  19710. - If any of the v3 certs we download are unparseable, we should
  19711. actually notice the failure so we don't retry indefinitely. Bugfix
  19712. on 0.2.0.x; reported by "rotator".
  19713. - If the cached cert file is unparseable, warn but don't exit.
  19714. - Fix possible segmentation fault on directory authorities. Bugfix on
  19715. 0.2.1.14-rc.
  19716. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  19717. Might help diagnosing bug 1051.
  19718. o Deprecated and removed features:
  19719. - The controller no longer accepts the old obsolete "addr-mappings/"
  19720. or "unregistered-servers-" GETINFO values.
  19721. - Hidden services no longer publish version 0 descriptors, and clients
  19722. do not request or use version 0 descriptors. However, the old hidden
  19723. service authorities still accept and serve version 0 descriptors
  19724. when contacted by older hidden services/clients.
  19725. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  19726. always on; using them is necessary for correct forward-compatible
  19727. controllers.
  19728. - Remove support for .noconnect style addresses. Nobody was using
  19729. them, and they provided another avenue for detecting Tor users
  19730. via application-level web tricks.
  19731. o Packaging changes:
  19732. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  19733. installer bundles. See
  19734. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  19735. for details of what's new in Vidalia 0.2.3.
  19736. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  19737. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  19738. configuration file, rather than the old Privoxy.
  19739. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  19740. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  19741. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  19742. better compatibility with OS X 10.6, aka Snow Leopard.
  19743. - OS X Vidalia Bundle: The multi-package installer is now replaced
  19744. by a simple drag and drop to the /Applications folder. This change
  19745. occurred with the upgrade to Vidalia 0.2.3.
  19746. Changes in version 0.2.1.19 - 2009-07-28
  19747. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  19748. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  19749. o Major bugfixes:
  19750. - Make accessing hidden services on 0.2.1.x work right again.
  19751. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  19752. part of patch provided by "optimist".
  19753. o Minor features:
  19754. - When a relay/bridge is writing out its identity key fingerprint to
  19755. the "fingerprint" file and to its logs, write it without spaces. Now
  19756. it will look like the fingerprints in our bridges documentation,
  19757. and confuse fewer users.
  19758. o Minor bugfixes:
  19759. - Relays no longer publish a new server descriptor if they change
  19760. their MaxAdvertisedBandwidth config option but it doesn't end up
  19761. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  19762. fixes bug 1026. Patch from Sebastian.
  19763. - Avoid leaking memory every time we get a create cell but we have
  19764. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  19765. fixes bug 1034. Reported by BarkerJr.
  19766. Changes in version 0.2.1.18 - 2009-07-24
  19767. Tor 0.2.1.18 lays the foundations for performance improvements,
  19768. adds status events to help users diagnose bootstrap problems, adds
  19769. optional authentication/authorization for hidden services, fixes a
  19770. variety of potential anonymity problems, and includes a huge pile of
  19771. other features and bug fixes.
  19772. o Build fixes:
  19773. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  19774. Changes in version 0.2.1.17-rc - 2009-07-07
  19775. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  19776. candidate for the 0.2.1.x series. It lays the groundwork for further
  19777. client performance improvements, and also fixes a big bug with directory
  19778. authorities that were causing them to assign Guard and Stable flags
  19779. poorly.
  19780. The Windows bundles also finally include the geoip database that we
  19781. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  19782. should actually install Torbutton rather than giving you a cryptic
  19783. failure message (oops).
  19784. o Major features:
  19785. - Clients now use the bandwidth values in the consensus, rather than
  19786. the bandwidth values in each relay descriptor. This approach opens
  19787. the door to more accurate bandwidth estimates once the directory
  19788. authorities start doing active measurements. Implements more of
  19789. proposal 141.
  19790. o Major bugfixes:
  19791. - When Tor clients restart after 1-5 days, they discard all their
  19792. cached descriptors as too old, but they still use the cached
  19793. consensus document. This approach is good for robustness, but
  19794. bad for performance: since they don't know any bandwidths, they
  19795. end up choosing at random rather than weighting their choice by
  19796. speed. Fixed by the above feature of putting bandwidths in the
  19797. consensus. Bugfix on 0.2.0.x.
  19798. - Directory authorities were neglecting to mark relays down in their
  19799. internal histories if the relays fall off the routerlist without
  19800. ever being found unreachable. So there were relays in the histories
  19801. that haven't been seen for eight months, and are listed as being
  19802. up for eight months. This wreaked havoc on the "median wfu"
  19803. and "median mtbf" calculations, in turn making Guard and Stable
  19804. flags very wrong, hurting network performance. Fixes bugs 696 and
  19805. 969. Bugfix on 0.2.0.6-alpha.
  19806. o Minor bugfixes:
  19807. - Serve the DirPortFrontPage page even when we have been approaching
  19808. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  19809. - The control port would close the connection before flushing long
  19810. replies, such as the network consensus, if a QUIT command was issued
  19811. before the reply had completed. Now, the control port flushes all
  19812. pending replies before closing the connection. Also fixed a spurious
  19813. warning when a QUIT command is issued after a malformed or rejected
  19814. AUTHENTICATE command, but before the connection was closed. Patch
  19815. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  19816. - When we can't find an intro key for a v2 hidden service descriptor,
  19817. fall back to the v0 hidden service descriptor and log a bug message.
  19818. Workaround for bug 1024.
  19819. - Fix a log message that did not respect the SafeLogging option.
  19820. Resolves bug 1027.
  19821. o Minor features:
  19822. - If we're a relay and we change our IP address, be more verbose
  19823. about the reason that made us change. Should help track down
  19824. further bugs for relays on dynamic IP addresses.
  19825. Changes in version 0.2.0.35 - 2009-06-24
  19826. o Security fix:
  19827. - Avoid crashing in the presence of certain malformed descriptors.
  19828. Found by lark, and by automated fuzzing.
  19829. - Fix an edge case where a malicious exit relay could convince a
  19830. controller that the client's DNS question resolves to an internal IP
  19831. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19832. o Major bugfixes:
  19833. - Finally fix the bug where dynamic-IP relays disappear when their
  19834. IP address changes: directory mirrors were mistakenly telling
  19835. them their old address if they asked via begin_dir, so they
  19836. never got an accurate answer about their new address, so they
  19837. just vanished after a day. For belt-and-suspenders, relays that
  19838. don't set Address in their config now avoid using begin_dir for
  19839. all direct connections. Should fix bugs 827, 883, and 900.
  19840. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19841. that would occur on some exit nodes when DNS failures and timeouts
  19842. occurred in certain patterns. Fix for bug 957.
  19843. o Minor bugfixes:
  19844. - When starting with a cache over a few days old, do not leak
  19845. memory for the obsolete router descriptors in it. Bugfix on
  19846. 0.2.0.33; fixes bug 672.
  19847. - Hidden service clients didn't use a cached service descriptor that
  19848. was older than 15 minutes, but wouldn't fetch a new one either,
  19849. because there was already one in the cache. Now, fetch a v2
  19850. descriptor unless the same descriptor was added to the cache within
  19851. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19852. Changes in version 0.2.1.16-rc - 2009-06-20
  19853. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  19854. a bunch of minor bugs.
  19855. o Security fixes:
  19856. - Fix an edge case where a malicious exit relay could convince a
  19857. controller that the client's DNS question resolves to an internal IP
  19858. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  19859. o Major performance improvements (on 0.2.0.x):
  19860. - Disable and refactor some debugging checks that forced a linear scan
  19861. over the whole server-side DNS cache. These accounted for over 50%
  19862. of CPU time on a relatively busy exit node's gprof profile. Found
  19863. by Jacob.
  19864. - Disable some debugging checks that appeared in exit node profile
  19865. data.
  19866. o Minor features:
  19867. - Update to the "June 3 2009" ip-to-country file.
  19868. - Do not have tor-resolve automatically refuse all .onion addresses;
  19869. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  19870. o Minor bugfixes (on 0.2.0.x):
  19871. - Log correct error messages for DNS-related network errors on
  19872. Windows.
  19873. - Fix a race condition that could cause crashes or memory corruption
  19874. when running as a server with a controller listening for log
  19875. messages.
  19876. - Avoid crashing when we have a policy specified in a DirPolicy or
  19877. SocksPolicy or ReachableAddresses option with ports set on it,
  19878. and we re-load the policy. May fix bug 996.
  19879. - Hidden service clients didn't use a cached service descriptor that
  19880. was older than 15 minutes, but wouldn't fetch a new one either,
  19881. because there was already one in the cache. Now, fetch a v2
  19882. descriptor unless the same descriptor was added to the cache within
  19883. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  19884. o Minor bugfixes (on 0.2.1.x):
  19885. - Don't warn users about low port and hibernation mix when they
  19886. provide a *ListenAddress directive to fix that. Bugfix on
  19887. 0.2.1.15-rc.
  19888. - When switching back and forth between bridge mode, do not start
  19889. gathering GeoIP data until two hours have passed.
  19890. - Do not complain that the user has requested an excluded node as
  19891. an exit when the node is not really an exit. This could happen
  19892. because the circuit was for testing, or an introduction point.
  19893. Fix for bug 984.
  19894. Changes in version 0.2.1.15-rc - 2009-05-25
  19895. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  19896. series. It fixes a major bug on fast exit relays, as well as a variety
  19897. of more minor bugs.
  19898. o Major bugfixes (on 0.2.0.x):
  19899. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  19900. that would occur on some exit nodes when DNS failures and timeouts
  19901. occurred in certain patterns. Fix for bug 957.
  19902. o Minor bugfixes (on 0.2.0.x):
  19903. - Actually return -1 in the error case for read_bandwidth_usage().
  19904. Harmless bug, since we currently don't care about the return value
  19905. anywhere. Bugfix on 0.2.0.9-alpha.
  19906. - Provide a more useful log message if bug 977 (related to buffer
  19907. freelists) ever reappears, and do not crash right away.
  19908. - Fix an assertion failure on 64-bit platforms when we allocated
  19909. memory right up to the end of a memarea, then realigned the memory
  19910. one step beyond the end. Fixes a possible cause of bug 930.
  19911. - Protect the count of open sockets with a mutex, so we can't
  19912. corrupt it when two threads are closing or opening sockets at once.
  19913. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  19914. - Don't allow a bridge to publish its router descriptor to a
  19915. non-bridge directory authority. Fixes part of bug 932.
  19916. - When we change to or from being a bridge, reset our counts of
  19917. client usage by country. Fixes bug 932.
  19918. - Fix a bug that made stream bandwidth get misreported to the
  19919. controller.
  19920. - Stop using malloc_usable_size() to use more area than we had
  19921. actually allocated: it was safe, but made valgrind really unhappy.
  19922. - Fix a memory leak when v3 directory authorities load their keys
  19923. and cert from disk. Bugfix on 0.2.0.1-alpha.
  19924. o Minor bugfixes (on 0.2.1.x):
  19925. - Fix use of freed memory when deciding to mark a non-addable
  19926. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  19927. Changes in version 0.2.1.14-rc - 2009-04-12
  19928. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  19929. series. It begins fixing some major performance problems, and also
  19930. finally addresses the bug that was causing relays on dynamic IP
  19931. addresses to fall out of the directory.
  19932. o Major features:
  19933. - Clients replace entry guards that were chosen more than a few months
  19934. ago. This change should significantly improve client performance,
  19935. especially once more people upgrade, since relays that have been
  19936. a guard for a long time are currently overloaded.
  19937. o Major bugfixes (on 0.2.0):
  19938. - Finally fix the bug where dynamic-IP relays disappear when their
  19939. IP address changes: directory mirrors were mistakenly telling
  19940. them their old address if they asked via begin_dir, so they
  19941. never got an accurate answer about their new address, so they
  19942. just vanished after a day. For belt-and-suspenders, relays that
  19943. don't set Address in their config now avoid using begin_dir for
  19944. all direct connections. Should fix bugs 827, 883, and 900.
  19945. - Relays were falling out of the networkstatus consensus for
  19946. part of a day if they changed their local config but the
  19947. authorities discarded their new descriptor as "not sufficiently
  19948. different". Now directory authorities accept a descriptor as changed
  19949. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  19950. patch by Sebastian.
  19951. - Avoid crashing in the presence of certain malformed descriptors.
  19952. Found by lark, and by automated fuzzing.
  19953. o Minor features:
  19954. - When generating circuit events with verbose nicknames for
  19955. controllers, try harder to look up nicknames for routers on a
  19956. circuit. (Previously, we would look in the router descriptors we had
  19957. for nicknames, but not in the consensus.) Partial fix for bug 941.
  19958. - If the bridge config line doesn't specify a port, assume 443.
  19959. This makes bridge lines a bit smaller and easier for users to
  19960. understand.
  19961. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  19962. bytes (aka 20KB/s), to match our documentation. Also update
  19963. directory authorities so they always assign the Fast flag to relays
  19964. with 20KB/s of capacity. Now people running relays won't suddenly
  19965. find themselves not seeing any use, if the network gets faster
  19966. on average.
  19967. - Update to the "April 3 2009" ip-to-country file.
  19968. o Minor bugfixes:
  19969. - Avoid trying to print raw memory to the logs when we decide to
  19970. give up on downloading a given relay descriptor. Bugfix on
  19971. 0.2.1.9-alpha.
  19972. - In tor-resolve, when the Tor client to use is specified by
  19973. <hostname>:<port>, actually use the specified port rather than
  19974. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  19975. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  19976. - When starting with a cache over a few days old, do not leak
  19977. memory for the obsolete router descriptors in it. Bugfix on
  19978. 0.2.0.33.
  19979. - Avoid double-free on list of successfully uploaded hidden
  19980. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  19981. - Change memarea_strndup() implementation to work even when
  19982. duplicating a string at the end of a page. This bug was
  19983. harmless for now, but could have meant crashes later. Fix by
  19984. lark. Bugfix on 0.2.1.1-alpha.
  19985. - Limit uploaded directory documents to be 16M rather than 500K.
  19986. The directory authorities were refusing v3 consensus votes from
  19987. other authorities, since the votes are now 504K. Fixes bug 959;
  19988. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  19989. - Directory authorities should never send a 503 "busy" response to
  19990. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  19991. bug 959.
  19992. Changes in version 0.2.1.13-alpha - 2009-03-09
  19993. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  19994. cleanups. We're finally getting close to a release candidate.
  19995. o Major bugfixes:
  19996. - Correctly update the list of which countries we exclude as
  19997. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  19998. lark. Bugfix on 0.2.1.6-alpha.
  19999. o Minor bugfixes (on 0.2.0.x and earlier):
  20000. - Automatically detect MacOSX versions earlier than 10.4.0, and
  20001. disable kqueue from inside Tor when running with these versions.
  20002. We previously did this from the startup script, but that was no
  20003. help to people who didn't use the startup script. Resolves bug 863.
  20004. - When we had picked an exit node for a connection, but marked it as
  20005. "optional", and it turned out we had no onion key for the exit,
  20006. stop wanting that exit and try again. This situation may not
  20007. be possible now, but will probably become feasible with proposal
  20008. 158. Spotted by rovv. Fixes another case of bug 752.
  20009. - Clients no longer cache certificates for authorities they do not
  20010. recognize. Bugfix on 0.2.0.9-alpha.
  20011. - When we can't transmit a DNS request due to a network error, retry
  20012. it after a while, and eventually transmit a failing response to
  20013. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  20014. - If the controller claimed responsibility for a stream, but that
  20015. stream never finished making its connection, it would live
  20016. forever in circuit_wait state. Now we close it after SocksTimeout
  20017. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  20018. - Drop begin cells to a hidden service if they come from the middle
  20019. of a circuit. Patch from lark.
  20020. - When we erroneously receive two EXTEND cells for the same circuit
  20021. ID on the same connection, drop the second. Patch from lark.
  20022. - Fix a crash that occurs on exit nodes when a nameserver request
  20023. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  20024. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  20025. bug 929.
  20026. - Do not assume that a stack-allocated character array will be
  20027. 64-bit aligned on platforms that demand that uint64_t access is
  20028. aligned. Possible fix for bug 604.
  20029. - Parse dates and IPv4 addresses in a locale- and libc-independent
  20030. manner, to avoid platform-dependent behavior on malformed input.
  20031. - Build correctly when configured to build outside the main source
  20032. path. Patch from Michael Gold.
  20033. - We were already rejecting relay begin cells with destination port
  20034. of 0. Now also reject extend cells with destination port or address
  20035. of 0. Suggested by lark.
  20036. o Minor bugfixes (on 0.2.1.x):
  20037. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  20038. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  20039. - If we're an exit node, scrub the IP address to which we are exiting
  20040. in the logs. Bugfix on 0.2.1.8-alpha.
  20041. o Minor features:
  20042. - On Linux, use the prctl call to re-enable core dumps when the user
  20043. is option is set.
  20044. - New controller event NEWCONSENSUS that lists the networkstatus
  20045. lines for every recommended relay. Now controllers like Torflow
  20046. can keep up-to-date on which relays they should be using.
  20047. - Update to the "February 26 2009" ip-to-country file.
  20048. Changes in version 0.2.0.34 - 2009-02-08
  20049. Tor 0.2.0.34 features several more security-related fixes. You should
  20050. upgrade, especially if you run an exit relay (remote crash) or a
  20051. directory authority (remote infinite loop), or you're on an older
  20052. (pre-XP) or not-recently-patched Windows (remote exploit).
  20053. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  20054. have many known flaws, and nobody should be using them. You should
  20055. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  20056. stop using those packages and upgrade anyway.
  20057. o Security fixes:
  20058. - Fix an infinite-loop bug on handling corrupt votes under certain
  20059. circumstances. Bugfix on 0.2.0.8-alpha.
  20060. - Fix a temporary DoS vulnerability that could be performed by
  20061. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  20062. - Avoid a potential crash on exit nodes when processing malformed
  20063. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  20064. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  20065. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  20066. o Minor bugfixes:
  20067. - Fix compilation on systems where time_t is a 64-bit integer.
  20068. Patch from Matthias Drochner.
  20069. - Don't consider expiring already-closed client connections. Fixes
  20070. bug 893. Bugfix on 0.0.2pre20.
  20071. Changes in version 0.2.1.12-alpha - 2009-02-08
  20072. Tor 0.2.1.12-alpha features several more security-related fixes. You
  20073. should upgrade, especially if you run an exit relay (remote crash) or
  20074. a directory authority (remote infinite loop), or you're on an older
  20075. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  20076. includes a big pile of minor bugfixes and cleanups.
  20077. o Security fixes:
  20078. - Fix an infinite-loop bug on handling corrupt votes under certain
  20079. circumstances. Bugfix on 0.2.0.8-alpha.
  20080. - Fix a temporary DoS vulnerability that could be performed by
  20081. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  20082. - Avoid a potential crash on exit nodes when processing malformed
  20083. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  20084. o Minor bugfixes:
  20085. - Let controllers actually ask for the "clients_seen" event for
  20086. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  20087. reported by Matt Edman.
  20088. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  20089. 0.2.1.11-alpha.
  20090. - Fix a bug in address parsing that was preventing bridges or hidden
  20091. service targets from being at IPv6 addresses.
  20092. - Solve a bug that kept hardware crypto acceleration from getting
  20093. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  20094. 0.0.9pre6.
  20095. - Remove a bash-ism from configure.in to build properly on non-Linux
  20096. platforms. Bugfix on 0.2.1.1-alpha.
  20097. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  20098. headers. Bugfix on 0.2.0.10-alpha.
  20099. - Don't consider expiring already-closed client connections. Fixes
  20100. bug 893. Bugfix on 0.0.2pre20.
  20101. - Fix another interesting corner-case of bug 891 spotted by rovv:
  20102. Previously, if two hosts had different amounts of clock drift, and
  20103. one of them created a new connection with just the wrong timing,
  20104. the other might decide to deprecate the new connection erroneously.
  20105. Bugfix on 0.1.1.13-alpha.
  20106. - Resolve a very rare crash bug that could occur when the user forced
  20107. a nameserver reconfiguration during the middle of a nameserver
  20108. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  20109. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  20110. Bugfix on 0.2.1.7-alpha.
  20111. - If we're using bridges and our network goes away, be more willing
  20112. to forgive our bridges and try again when we get an application
  20113. request. Bugfix on 0.2.0.x.
  20114. o Minor features:
  20115. - Support platforms where time_t is 64 bits long. (Congratulations,
  20116. NetBSD!) Patch from Matthias Drochner.
  20117. - Add a 'getinfo status/clients-seen' controller command, in case
  20118. controllers want to hear clients_seen events but connect late.
  20119. o Build changes:
  20120. - Disable GCC's strict alias optimization by default, to avoid the
  20121. likelihood of its introducing subtle bugs whenever our code violates
  20122. the letter of C99's alias rules.
  20123. Changes in version 0.2.0.33 - 2009-01-21
  20124. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  20125. useful to users. It also finally fixes a bug where a relay or client
  20126. that's been off for many days would take a long time to bootstrap.
  20127. This update also fixes an important security-related bug reported by
  20128. Ilja van Sprundel. You should upgrade. (We'll send out more details
  20129. about the bug once people have had some time to upgrade.)
  20130. o Security fixes:
  20131. - Fix a heap-corruption bug that may be remotely triggerable on
  20132. some platforms. Reported by Ilja van Sprundel.
  20133. o Major bugfixes:
  20134. - When a stream at an exit relay is in state "resolving" or
  20135. "connecting" and it receives an "end" relay cell, the exit relay
  20136. would silently ignore the end cell and not close the stream. If
  20137. the client never closes the circuit, then the exit relay never
  20138. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  20139. reported by "wood".
  20140. - When sending CREATED cells back for a given circuit, use a 64-bit
  20141. connection ID to find the right connection, rather than an addr:port
  20142. combination. Now that we can have multiple OR connections between
  20143. the same ORs, it is no longer possible to use addr:port to uniquely
  20144. identify a connection.
  20145. - Bridge relays that had DirPort set to 0 would stop fetching
  20146. descriptors shortly after startup, and then briefly resume
  20147. after a new bandwidth test and/or after publishing a new bridge
  20148. descriptor. Bridge users that try to bootstrap from them would
  20149. get a recent networkstatus but would get descriptors from up to
  20150. 18 hours earlier, meaning most of the descriptors were obsolete
  20151. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20152. - Prevent bridge relays from serving their 'extrainfo' document
  20153. to anybody who asks, now that extrainfo docs include potentially
  20154. sensitive aggregated client geoip summaries. Bugfix on
  20155. 0.2.0.13-alpha.
  20156. - If the cached networkstatus consensus is more than five days old,
  20157. discard it rather than trying to use it. In theory it could be
  20158. useful because it lists alternate directory mirrors, but in practice
  20159. it just means we spend many minutes trying directory mirrors that
  20160. are long gone from the network. Also discard router descriptors as
  20161. we load them if they are more than five days old, since the onion
  20162. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  20163. o Minor bugfixes:
  20164. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20165. could make gcc generate non-functional binary search code. Bugfix
  20166. on 0.2.0.10-alpha.
  20167. - Build correctly on platforms without socklen_t.
  20168. - Compile without warnings on solaris.
  20169. - Avoid potential crash on internal error during signature collection.
  20170. Fixes bug 864. Patch from rovv.
  20171. - Correct handling of possible malformed authority signing key
  20172. certificates with internal signature types. Fixes bug 880.
  20173. Bugfix on 0.2.0.3-alpha.
  20174. - Fix a hard-to-trigger resource leak when logging credential status.
  20175. CID 349.
  20176. - When we can't initialize DNS because the network is down, do not
  20177. automatically stop Tor from starting. Instead, we retry failed
  20178. dns_init() every 10 minutes, and change the exit policy to reject
  20179. *:* until one succeeds. Fixes bug 691.
  20180. - Use 64 bits instead of 32 bits for connection identifiers used with
  20181. the controller protocol, to greatly reduce risk of identifier reuse.
  20182. - When we're choosing an exit node for a circuit, and we have
  20183. no pending streams, choose a good general exit rather than one that
  20184. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20185. - Fix another case of assuming, when a specific exit is requested,
  20186. that we know more than the user about what hosts it allows.
  20187. Fixes one case of bug 752. Patch from rovv.
  20188. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20189. seconds. Warn the user if lower values are given in the
  20190. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20191. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20192. user if lower values are given in the configuration. Bugfix on
  20193. 0.1.1.17-rc. Patch by Sebastian.
  20194. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  20195. the cache because we already had a v0 descriptor with the same ID.
  20196. Bugfix on 0.2.0.18-alpha.
  20197. - Fix a race condition when freeing keys shared between main thread
  20198. and CPU workers that could result in a memory leak. Bugfix on
  20199. 0.1.0.1-rc. Fixes bug 889.
  20200. - Send a valid END cell back when a client tries to connect to a
  20201. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20202. 840. Patch from rovv.
  20203. - Check which hops rendezvous stream cells are associated with to
  20204. prevent possible guess-the-streamid injection attacks from
  20205. intermediate hops. Fixes another case of bug 446. Based on patch
  20206. from rovv.
  20207. - If a broken client asks a non-exit router to connect somewhere,
  20208. do not even do the DNS lookup before rejecting the connection.
  20209. Fixes another case of bug 619. Patch from rovv.
  20210. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20211. using the wrong onion key), we were dropping it and letting the
  20212. client time out. Now actually answer with a destroy cell. Fixes
  20213. bug 904. Bugfix on 0.0.2pre8.
  20214. o Minor bugfixes (hidden services):
  20215. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  20216. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  20217. o Minor features:
  20218. - Report the case where all signatures in a detached set are rejected
  20219. differently than the case where there is an error handling the
  20220. detached set.
  20221. - When we realize that another process has modified our cached
  20222. descriptors, print out a more useful error message rather than
  20223. triggering an assertion. Fixes bug 885. Patch from Karsten.
  20224. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20225. case on outgoing DNS requests randomly, and reject responses that do
  20226. not match the case correctly. This logic can be disabled with the
  20227. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  20228. of servers that do not reliably preserve case in replies. See
  20229. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20230. for more info.
  20231. - Check DNS replies for more matching fields to better resist DNS
  20232. poisoning.
  20233. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  20234. compress cells, which are basically all encrypted, compressed, or
  20235. both.
  20236. Changes in version 0.2.1.11-alpha - 2009-01-20
  20237. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  20238. week it will take a long time to bootstrap again" bug. It also fixes
  20239. an important security-related bug reported by Ilja van Sprundel. You
  20240. should upgrade. (We'll send out more details about the bug once people
  20241. have had some time to upgrade.)
  20242. o Security fixes:
  20243. - Fix a heap-corruption bug that may be remotely triggerable on
  20244. some platforms. Reported by Ilja van Sprundel.
  20245. o Major bugfixes:
  20246. - Discard router descriptors as we load them if they are more than
  20247. five days old. Otherwise if Tor is off for a long time and then
  20248. starts with cached descriptors, it will try to use the onion
  20249. keys in those obsolete descriptors when building circuits. Bugfix
  20250. on 0.2.0.x. Fixes bug 887.
  20251. o Minor features:
  20252. - Try to make sure that the version of Libevent we're running with
  20253. is binary-compatible with the one we built with. May address bug
  20254. 897 and others.
  20255. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  20256. for bug 905. Bugfix on 0.2.1.7-alpha.
  20257. - Add a new --enable-local-appdata configuration switch to change
  20258. the default location of the datadir on win32 from APPDATA to
  20259. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  20260. entirely. Patch from coderman.
  20261. o Minor bugfixes:
  20262. - Make outbound DNS packets respect the OutboundBindAddress setting.
  20263. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  20264. - When our circuit fails at the first hop (e.g. we get a destroy
  20265. cell back), avoid using that OR connection anymore, and also
  20266. tell all the one-hop directory requests waiting for it that they
  20267. should fail. Bugfix on 0.2.1.3-alpha.
  20268. - In the torify(1) manpage, mention that tsocks will leak your
  20269. DNS requests.
  20270. Changes in version 0.2.1.10-alpha - 2009-01-06
  20271. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  20272. would make the bridge relay not so useful if it had DirPort set to 0,
  20273. and one that could let an attacker learn a little bit of information
  20274. about the bridge's users), and a bug that would cause your Tor relay
  20275. to ignore a circuit create request it can't decrypt (rather than reply
  20276. with an error). It also fixes a wide variety of other bugs.
  20277. o Major bugfixes:
  20278. - If the cached networkstatus consensus is more than five days old,
  20279. discard it rather than trying to use it. In theory it could
  20280. be useful because it lists alternate directory mirrors, but in
  20281. practice it just means we spend many minutes trying directory
  20282. mirrors that are long gone from the network. Helps bug 887 a bit;
  20283. bugfix on 0.2.0.x.
  20284. - Bridge relays that had DirPort set to 0 would stop fetching
  20285. descriptors shortly after startup, and then briefly resume
  20286. after a new bandwidth test and/or after publishing a new bridge
  20287. descriptor. Bridge users that try to bootstrap from them would
  20288. get a recent networkstatus but would get descriptors from up to
  20289. 18 hours earlier, meaning most of the descriptors were obsolete
  20290. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  20291. - Prevent bridge relays from serving their 'extrainfo' document
  20292. to anybody who asks, now that extrainfo docs include potentially
  20293. sensitive aggregated client geoip summaries. Bugfix on
  20294. 0.2.0.13-alpha.
  20295. o Minor features:
  20296. - New controller event "clients_seen" to report a geoip-based summary
  20297. of which countries we've seen clients from recently. Now controllers
  20298. like Vidalia can show bridge operators that they're actually making
  20299. a difference.
  20300. - Build correctly against versions of OpenSSL 0.9.8 or later built
  20301. without support for deprecated functions.
  20302. - Update to the "December 19 2008" ip-to-country file.
  20303. o Minor bugfixes (on 0.2.0.x):
  20304. - Authorities now vote for the Stable flag for any router whose
  20305. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  20306. - Do not remove routers as too old if we do not have any consensus
  20307. document. Bugfix on 0.2.0.7-alpha.
  20308. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  20309. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  20310. - When an exit relay resolves a stream address to a local IP address,
  20311. do not just keep retrying that same exit relay over and
  20312. over. Instead, just close the stream. Addresses bug 872. Bugfix
  20313. on 0.2.0.32. Patch from rovv.
  20314. - If a hidden service sends us an END cell, do not consider
  20315. retrying the connection; just close it. Patch from rovv.
  20316. - When we made bridge authorities stop serving bridge descriptors over
  20317. unencrypted links, we also broke DirPort reachability testing for
  20318. bridges. So bridges with a non-zero DirPort were printing spurious
  20319. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  20320. - When a relay gets a create cell it can't decrypt (e.g. because it's
  20321. using the wrong onion key), we were dropping it and letting the
  20322. client time out. Now actually answer with a destroy cell. Fixes
  20323. bug 904. Bugfix on 0.0.2pre8.
  20324. - Squeeze 2-5% out of client performance (according to oprofile) by
  20325. improving the implementation of some policy-manipulation functions.
  20326. o Minor bugfixes (on 0.2.1.x):
  20327. - Make get_interface_address() function work properly again; stop
  20328. guessing the wrong parts of our address as our address.
  20329. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  20330. send on that circuit. Otherwise we might violate the proposal-110
  20331. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  20332. thanks to Karsten.
  20333. - When we're sending non-EXTEND cells to the first hop in a circuit,
  20334. for example to use an encrypted directory connection, we don't need
  20335. to use RELAY_EARLY cells: the first hop knows what kind of cell
  20336. it is, and nobody else can even see the cell type. Conserving
  20337. RELAY_EARLY cells makes it easier to cannibalize circuits like
  20338. this later.
  20339. - Stop logging nameserver addresses in reverse order.
  20340. - If we are retrying a directory download slowly over and over, do
  20341. not automatically give up after the 254th failure. Bugfix on
  20342. 0.2.1.9-alpha.
  20343. - Resume reporting accurate "stream end" reasons to the local control
  20344. port. They were lost in the changes for Proposal 148. Bugfix on
  20345. 0.2.1.9-alpha.
  20346. o Deprecated and removed features:
  20347. - The old "tor --version --version" command, which would print out
  20348. the subversion "Id" of most of the source files, is now removed. It
  20349. turned out to be less useful than we'd expected, and harder to
  20350. maintain.
  20351. o Code simplifications and refactoring:
  20352. - Change our header file guard macros to be less likely to conflict
  20353. with system headers. Adam Langley noticed that we were conflicting
  20354. with log.h on Android.
  20355. - Tool-assisted documentation cleanup. Nearly every function or
  20356. static variable in Tor should have its own documentation now.
  20357. Changes in version 0.2.1.9-alpha - 2008-12-25
  20358. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  20359. o New directory authorities:
  20360. - gabelmoo (the authority run by Karsten Loesing) now has a new
  20361. IP address.
  20362. o Security fixes:
  20363. - Never use a connection with a mismatched address to extend a
  20364. circuit, unless that connection is canonical. A canonical
  20365. connection is one whose address is authenticated by the router's
  20366. identity key, either in a NETINFO cell or in a router descriptor.
  20367. - Avoid a possible memory corruption bug when receiving hidden service
  20368. descriptors. Bugfix on 0.2.1.6-alpha.
  20369. o Major bugfixes:
  20370. - Fix a logic error that would automatically reject all but the first
  20371. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  20372. part of bug 813/868. Bug spotted by coderman.
  20373. - When a stream at an exit relay is in state "resolving" or
  20374. "connecting" and it receives an "end" relay cell, the exit relay
  20375. would silently ignore the end cell and not close the stream. If
  20376. the client never closes the circuit, then the exit relay never
  20377. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  20378. reported by "wood".
  20379. - When we can't initialize DNS because the network is down, do not
  20380. automatically stop Tor from starting. Instead, retry failed
  20381. dns_init() every 10 minutes, and change the exit policy to reject
  20382. *:* until one succeeds. Fixes bug 691.
  20383. o Minor features:
  20384. - Give a better error message when an overzealous init script says
  20385. "sudo -u username tor --user username". Makes Bug 882 easier for
  20386. users to diagnose.
  20387. - When a directory authority gives us a new guess for our IP address,
  20388. log which authority we used. Hopefully this will help us debug
  20389. the recent complaints about bad IP address guesses.
  20390. - Detect svn revision properly when we're using git-svn.
  20391. - Try not to open more than one descriptor-downloading connection
  20392. to an authority at once. This should reduce load on directory
  20393. authorities. Fixes bug 366.
  20394. - Add cross-certification to newly generated certificates, so that
  20395. a signing key is enough information to look up a certificate.
  20396. Partial implementation of proposal 157.
  20397. - Start serving certificates by <identity digest, signing key digest>
  20398. pairs. Partial implementation of proposal 157.
  20399. - Clients now never report any stream end reason except 'MISC'.
  20400. Implements proposal 148.
  20401. - On platforms with a maximum syslog string length, truncate syslog
  20402. messages to that length ourselves, rather than relying on the
  20403. system to do it for us.
  20404. - Optimize out calls to time(NULL) that occur for every IO operation,
  20405. or for every cell. On systems where time() is a slow syscall,
  20406. this fix will be slightly helpful.
  20407. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  20408. - When we download a descriptor that we then immediately (as
  20409. a directory authority) reject, do not retry downloading it right
  20410. away. Should save some bandwidth on authorities. Fix for bug
  20411. 888. Patch by Sebastian Hahn.
  20412. - When a download gets us zero good descriptors, do not notify
  20413. Tor that new directory information has arrived.
  20414. - Avoid some nasty corner cases in the logic for marking connections
  20415. as too old or obsolete or noncanonical for circuits. Partial
  20416. bugfix on bug 891.
  20417. o Minor features (controller):
  20418. - New CONSENSUS_ARRIVED event to note when a new consensus has
  20419. been fetched and validated.
  20420. - When we realize that another process has modified our cached
  20421. descriptors file, print out a more useful error message rather
  20422. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  20423. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  20424. controllers to prevent SIGHUP from reloading the
  20425. configuration. Fixes bug 856.
  20426. o Minor bugfixes:
  20427. - Resume using the correct "REASON=" stream when telling the
  20428. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  20429. - When a canonical connection appears later in our internal list
  20430. than a noncanonical one for a given OR ID, always use the
  20431. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  20432. Spotted by rovv.
  20433. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  20434. seconds. Warn the user if lower values are given in the
  20435. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  20436. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  20437. user if lower values are given in the configuration. Bugfix on
  20438. 0.1.1.17-rc. Patch by Sebastian.
  20439. - Fix a race condition when freeing keys shared between main thread
  20440. and CPU workers that could result in a memory leak. Bugfix on
  20441. 0.1.0.1-rc. Fixes bug 889.
  20442. o Minor bugfixes (hidden services):
  20443. - Do not throw away existing introduction points on SIGHUP (bugfix on
  20444. 0.0.6pre1); also, do not stall hidden services because we're
  20445. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  20446. by John Brooks. Patch by Karsten. Fixes bug 874.
  20447. - Fix a memory leak when we decline to add a v2 rendezvous
  20448. descriptor to the cache because we already had a v0 descriptor
  20449. with the same ID. Bugfix on 0.2.0.18-alpha.
  20450. o Deprecated and removed features:
  20451. - RedirectExits has been removed. It was deprecated since
  20452. 0.2.0.3-alpha.
  20453. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  20454. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  20455. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  20456. o Code simplifications and refactoring:
  20457. - Rename the confusing or_is_obsolete field to the more appropriate
  20458. is_bad_for_new_circs, and move it to or_connection_t where it
  20459. belongs.
  20460. - Move edge-only flags from connection_t to edge_connection_t: not
  20461. only is this better coding, but on machines of plausible alignment,
  20462. it should save 4-8 bytes per connection_t. "Every little bit helps."
  20463. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  20464. for consistency; keep old option working for backward compatibility.
  20465. - Simplify the code for finding connections to use for a circuit.
  20466. Changes in version 0.2.1.8-alpha - 2008-12-08
  20467. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  20468. builds better on unusual platforms like Solaris and old OS X, and
  20469. fixes a variety of other issues.
  20470. o Major features:
  20471. - New DirPortFrontPage option that takes an html file and publishes
  20472. it as "/" on the DirPort. Now relay operators can provide a
  20473. disclaimer without needing to set up a separate webserver. There's
  20474. a sample disclaimer in contrib/tor-exit-notice.html.
  20475. o Security fixes:
  20476. - When the client is choosing entry guards, now it selects at most
  20477. one guard from a given relay family. Otherwise we could end up with
  20478. all of our entry points into the network run by the same operator.
  20479. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  20480. o Major bugfixes:
  20481. - Fix a DOS opportunity during the voting signature collection process
  20482. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20483. - Fix a possible segfault when establishing an exit connection. Bugfix
  20484. on 0.2.1.5-alpha.
  20485. o Minor bugfixes:
  20486. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  20487. bug 859.
  20488. - Made Tor a little less aggressive about deleting expired
  20489. certificates. Partial fix for bug 854.
  20490. - Stop doing unaligned memory access that generated bus errors on
  20491. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  20492. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  20493. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  20494. - Make USR2 log-level switch take effect immediately. Bugfix on
  20495. 0.1.2.8-beta.
  20496. - If one win32 nameserver fails to get added, continue adding the
  20497. rest, and don't automatically fail.
  20498. - Use fcntl() for locking when flock() is not available. Should fix
  20499. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  20500. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  20501. could make gcc generate non-functional binary search code. Bugfix
  20502. on 0.2.0.10-alpha.
  20503. - Build correctly on platforms without socklen_t.
  20504. - Avoid potential crash on internal error during signature collection.
  20505. Fixes bug 864. Patch from rovv.
  20506. - Do not use C's stdio library for writing to log files. This will
  20507. improve logging performance by a minute amount, and will stop
  20508. leaking fds when our disk is full. Fixes bug 861.
  20509. - Stop erroneous use of O_APPEND in cases where we did not in fact
  20510. want to re-seek to the end of a file before every last write().
  20511. - Correct handling of possible malformed authority signing key
  20512. certificates with internal signature types. Fixes bug 880. Bugfix
  20513. on 0.2.0.3-alpha.
  20514. - Fix a hard-to-trigger resource leak when logging credential status.
  20515. CID 349.
  20516. o Minor features:
  20517. - Directory mirrors no longer fetch the v1 directory or
  20518. running-routers files. They are obsolete, and nobody asks for them
  20519. anymore. This is the first step to making v1 authorities obsolete.
  20520. o Minor features (controller):
  20521. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  20522. bug 858.
  20523. Changes in version 0.2.0.32 - 2008-11-20
  20524. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  20525. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20526. a smaller security flaw that might allow an attacker to access local
  20527. services, further improves hidden service performance, and fixes a
  20528. variety of other issues.
  20529. o Security fixes:
  20530. - The "User" and "Group" config options did not clear the
  20531. supplementary group entries for the Tor process. The "User" option
  20532. is now more robust, and we now set the groups to the specified
  20533. user's primary group. The "Group" option is now ignored. For more
  20534. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20535. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20536. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  20537. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20538. consistently obeyed: if an exit relay refuses a stream because its
  20539. exit policy doesn't allow it, we would remember what IP address
  20540. the relay said the destination address resolves to, even if it's
  20541. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20542. o Major bugfixes:
  20543. - Fix a DOS opportunity during the voting signature collection process
  20544. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  20545. o Major bugfixes (hidden services):
  20546. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20547. we were failing the whole hidden service request when the v0
  20548. descriptor fetch fails, even if the v2 fetch is still pending and
  20549. might succeed. Similarly, if the last v2 fetch fails, we were
  20550. failing the whole hidden service request even if a v0 fetch is
  20551. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20552. - When extending a circuit to a hidden service directory to upload a
  20553. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20554. requests failed, because the router descriptor has not been
  20555. downloaded yet. In these cases, do not attempt to upload the
  20556. rendezvous descriptor, but wait until the router descriptor is
  20557. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  20558. descriptor from a hidden service directory for which the router
  20559. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  20560. on 0.2.0.10-alpha.
  20561. o Minor bugfixes:
  20562. - Fix several infrequent memory leaks spotted by Coverity.
  20563. - When testing for libevent functions, set the LDFLAGS variable
  20564. correctly. Found by Riastradh.
  20565. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20566. bootstrapping with tunneled directory connections. Bugfix on
  20567. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20568. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20569. and we know that server B rejects most-but-not all connections to
  20570. port 80, we would previously reject the connection. Now, we assume
  20571. the user knows what they were asking for. Fixes bug 752. Bugfix
  20572. on 0.0.9rc5. Diagnosed by BarkerJr.
  20573. - If we overrun our per-second write limits a little, count this as
  20574. having used up our write allocation for the second, and choke
  20575. outgoing directory writes. Previously, we had only counted this when
  20576. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  20577. Bugfix on 0.2.0.x (??).
  20578. - Remove the old v2 directory authority 'lefkada' from the default
  20579. list. It has been gone for many months.
  20580. - Stop doing unaligned memory access that generated bus errors on
  20581. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  20582. - Make USR2 log-level switch take effect immediately. Bugfix on
  20583. 0.1.2.8-beta.
  20584. o Minor bugfixes (controller):
  20585. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  20586. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  20587. Changes in version 0.2.1.7-alpha - 2008-11-08
  20588. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  20589. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  20590. a smaller security flaw that might allow an attacker to access local
  20591. services, adds better defense against DNS poisoning attacks on exit
  20592. relays, further improves hidden service performance, and fixes a
  20593. variety of other issues.
  20594. o Security fixes:
  20595. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  20596. consistently obeyed: if an exit relay refuses a stream because its
  20597. exit policy doesn't allow it, we would remember what IP address
  20598. the relay said the destination address resolves to, even if it's
  20599. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  20600. - The "User" and "Group" config options did not clear the
  20601. supplementary group entries for the Tor process. The "User" option
  20602. is now more robust, and we now set the groups to the specified
  20603. user's primary group. The "Group" option is now ignored. For more
  20604. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  20605. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  20606. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  20607. - Do not use or believe expired v3 authority certificates. Patch
  20608. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  20609. o Minor features:
  20610. - Now NodeFamily and MyFamily config options allow spaces in
  20611. identity fingerprints, so it's easier to paste them in.
  20612. Suggested by Lucky Green.
  20613. - Implement the 0x20 hack to better resist DNS poisoning: set the
  20614. case on outgoing DNS requests randomly, and reject responses that do
  20615. not match the case correctly. This logic can be disabled with the
  20616. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  20617. of servers that do not reliably preserve case in replies. See
  20618. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  20619. for more info.
  20620. - Preserve case in replies to DNSPort requests in order to support
  20621. the 0x20 hack for resisting DNS poisoning attacks.
  20622. o Hidden service performance improvements:
  20623. - When the client launches an introduction circuit, retry with a
  20624. new circuit after 30 seconds rather than 60 seconds.
  20625. - Launch a second client-side introduction circuit in parallel
  20626. after a delay of 15 seconds (based on work by Christian Wilms).
  20627. - Hidden services start out building five intro circuits rather
  20628. than three, and when the first three finish they publish a service
  20629. descriptor using those. Now we publish our service descriptor much
  20630. faster after restart.
  20631. o Minor bugfixes:
  20632. - Minor fix in the warning messages when you're having problems
  20633. bootstrapping; also, be more forgiving of bootstrap problems when
  20634. we're still making incremental progress on a given bootstrap phase.
  20635. - When we're choosing an exit node for a circuit, and we have
  20636. no pending streams, choose a good general exit rather than one that
  20637. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  20638. - Send a valid END cell back when a client tries to connect to a
  20639. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  20640. 840. Patch from rovv.
  20641. - If a broken client asks a non-exit router to connect somewhere,
  20642. do not even do the DNS lookup before rejecting the connection.
  20643. Fixes another case of bug 619. Patch from rovv.
  20644. - Fix another case of assuming, when a specific exit is requested,
  20645. that we know more than the user about what hosts it allows.
  20646. Fixes another case of bug 752. Patch from rovv.
  20647. - Check which hops rendezvous stream cells are associated with to
  20648. prevent possible guess-the-streamid injection attacks from
  20649. intermediate hops. Fixes another case of bug 446. Based on patch
  20650. from rovv.
  20651. - Avoid using a negative right-shift when comparing 32-bit
  20652. addresses. Possible fix for bug 845 and bug 811.
  20653. - Make the assert_circuit_ok() function work correctly on circuits that
  20654. have already been marked for close.
  20655. - Fix read-off-the-end-of-string error in unit tests when decoding
  20656. introduction points.
  20657. - Fix uninitialized size field for memory area allocation: may improve
  20658. memory performance during directory parsing.
  20659. - Treat duplicate certificate fetches as failures, so that we do
  20660. not try to re-fetch an expired certificate over and over and over.
  20661. - Do not say we're fetching a certificate when we'll in fact skip it
  20662. because of a pending download.
  20663. Changes in version 0.2.1.6-alpha - 2008-09-30
  20664. Tor 0.2.1.6-alpha further improves performance and robustness of
  20665. hidden services, starts work on supporting per-country relay selection,
  20666. and fixes a variety of smaller issues.
  20667. o Major features:
  20668. - Implement proposal 121: make it possible to build hidden services
  20669. that only certain clients are allowed to connect to. This is
  20670. enforced at several points, so that unauthorized clients are unable
  20671. to send INTRODUCE cells to the service, or even (depending on the
  20672. type of authentication) to learn introduction points. This feature
  20673. raises the bar for certain kinds of active attacks against hidden
  20674. services. Code by Karsten Loesing.
  20675. - Relays now store and serve v2 hidden service descriptors by default,
  20676. i.e., the new default value for HidServDirectoryV2 is 1. This is
  20677. the last step in proposal 114, which aims to make hidden service
  20678. lookups more reliable.
  20679. - Start work to allow node restrictions to include country codes. The
  20680. syntax to exclude nodes in a country with country code XX is
  20681. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  20682. refinement to decide what config options should take priority if
  20683. you ask to both use a particular node and exclude it.
  20684. - Allow ExitNodes list to include IP ranges and country codes, just
  20685. like the Exclude*Nodes lists. Patch from Robert Hogan.
  20686. o Major bugfixes:
  20687. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  20688. Tor to fail to start if you had it configured to use a bridge
  20689. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  20690. - When extending a circuit to a hidden service directory to upload a
  20691. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  20692. requests failed, because the router descriptor had not been
  20693. downloaded yet. In these cases, we now wait until the router
  20694. descriptor is downloaded, and then retry. Likewise, clients
  20695. now skip over a hidden service directory if they don't yet have
  20696. its router descriptor, rather than futilely requesting it and
  20697. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  20698. on 0.2.0.10-alpha.
  20699. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  20700. we were failing the whole hidden service request when the v0
  20701. descriptor fetch fails, even if the v2 fetch is still pending and
  20702. might succeed. Similarly, if the last v2 fetch fails, we were
  20703. failing the whole hidden service request even if a v0 fetch is
  20704. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  20705. - DNS replies need to have names matching their requests, but
  20706. these names should be in the questions section, not necessarily
  20707. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  20708. o Minor features:
  20709. - Update to the "September 1 2008" ip-to-country file.
  20710. - Allow ports 465 and 587 in the default exit policy again. We had
  20711. rejected them in 0.1.0.15, because back in 2005 they were commonly
  20712. misconfigured and ended up as spam targets. We hear they are better
  20713. locked down these days.
  20714. - Use a lockfile to make sure that two Tor processes are not
  20715. simultaneously running with the same datadir.
  20716. - Serve the latest v3 networkstatus consensus via the control
  20717. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  20718. - Better logging about stability/reliability calculations on directory
  20719. servers.
  20720. - Drop the requirement to have an open dir port for storing and
  20721. serving v2 hidden service descriptors.
  20722. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  20723. help debug WFU and MTBF calculations.
  20724. - Implement most of Proposal 152: allow specialized servers to permit
  20725. single-hop circuits, and clients to use those servers to build
  20726. single-hop circuits when using a specialized controller. Patch
  20727. from Josh Albrecht. Resolves feature request 768.
  20728. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  20729. people find host:port too confusing.
  20730. - Make TrackHostExit mappings expire a while after their last use, not
  20731. after their creation. Patch from Robert Hogan.
  20732. - Provide circuit purposes along with circuit events to the controller.
  20733. o Minor bugfixes:
  20734. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  20735. Reported by Tas.
  20736. - Fixed some memory leaks -- some quite frequent, some almost
  20737. impossible to trigger -- based on results from Coverity.
  20738. - When testing for libevent functions, set the LDFLAGS variable
  20739. correctly. Found by Riastradh.
  20740. - Fix an assertion bug in parsing policy-related options; possible fix
  20741. for bug 811.
  20742. - Catch and report a few more bootstrapping failure cases when Tor
  20743. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  20744. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  20745. bootstrapping with tunneled directory connections. Bugfix on
  20746. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  20747. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  20748. and we know that server B rejects most-but-not all connections to
  20749. port 80, we would previously reject the connection. Now, we assume
  20750. the user knows what they were asking for. Fixes bug 752. Bugfix
  20751. on 0.0.9rc5. Diagnosed by BarkerJr.
  20752. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  20753. service directories if they have no advertised dir port. Bugfix
  20754. on 0.2.0.10-alpha.
  20755. - If we overrun our per-second write limits a little, count this as
  20756. having used up our write allocation for the second, and choke
  20757. outgoing directory writes. Previously, we had only counted this when
  20758. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  20759. Bugfix on 0.2.0.x (??).
  20760. - Avoid a "0 divided by 0" calculation when calculating router uptime
  20761. at directory authorities. Bugfix on 0.2.0.8-alpha.
  20762. - Make DNS resolved controller events into "CLOSED", not
  20763. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  20764. bug 807.
  20765. - Fix a bug where an unreachable relay would establish enough
  20766. reachability testing circuits to do a bandwidth test -- if
  20767. we already have a connection to the middle hop of the testing
  20768. circuit, then it could establish the last hop by using the existing
  20769. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  20770. circuits no longer use entry guards in 0.2.1.3-alpha.
  20771. - If we have correct permissions on $datadir, we complain to stdout
  20772. and fail to start. But dangerous permissions on
  20773. $datadir/cached-status/ would cause us to open a log and complain
  20774. there. Now complain to stdout and fail to start in both cases. Fixes
  20775. bug 820, reported by seeess.
  20776. - Remove the old v2 directory authority 'lefkada' from the default
  20777. list. It has been gone for many months.
  20778. o Code simplifications and refactoring:
  20779. - Revise the connection_new functions so that a more typesafe variant
  20780. exists. This will work better with Coverity, and let us find any
  20781. actual mistakes we're making here.
  20782. - Refactor unit testing logic so that dmalloc can be used sensibly
  20783. with unit tests to check for memory leaks.
  20784. - Move all hidden-service related fields from connection and circuit
  20785. structure to substructures: this way they won't eat so much memory.
  20786. Changes in version 0.2.0.31 - 2008-09-03
  20787. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  20788. a big bug we're seeing where in rare cases traffic from one Tor stream
  20789. gets mixed into another stream, and fixes a variety of smaller issues.
  20790. o Major bugfixes:
  20791. - Make sure that two circuits can never exist on the same connection
  20792. with the same circuit ID, even if one is marked for close. This
  20793. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  20794. - Relays now reject risky extend cells: if the extend cell includes
  20795. a digest of all zeroes, or asks to extend back to the relay that
  20796. sent the extend cell, tear down the circuit. Ideas suggested
  20797. by rovv.
  20798. - If not enough of our entry guards are available so we add a new
  20799. one, we might use the new one even if it overlapped with the
  20800. current circuit's exit relay (or its family). Anonymity bugfix
  20801. pointed out by rovv.
  20802. o Minor bugfixes:
  20803. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20804. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20805. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20806. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20807. - Pick size of default geoip filename string correctly on windows.
  20808. Fixes bug 806. Bugfix on 0.2.0.30.
  20809. - Make the autoconf script accept the obsolete --with-ssl-dir
  20810. option as an alias for the actually-working --with-openssl-dir
  20811. option. Fix the help documentation to recommend --with-openssl-dir.
  20812. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20813. - When using the TransPort option on OpenBSD, and using the User
  20814. option to change UID and drop privileges, make sure to open
  20815. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  20816. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  20817. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20818. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20819. on the client side when connecting to a hidden service. Bugfix
  20820. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20821. - When closing an application-side connection because its circuit is
  20822. getting torn down, generate the stream event correctly. Bugfix on
  20823. 0.1.2.x. Anonymous patch.
  20824. Changes in version 0.2.1.5-alpha - 2008-08-31
  20825. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  20826. in a lot of the infrastructure for adding authorization to hidden
  20827. services, lays the groundwork for having clients read their load
  20828. balancing information out of the networkstatus consensus rather than
  20829. the individual router descriptors, addresses two potential anonymity
  20830. issues, and fixes a variety of smaller issues.
  20831. o Major features:
  20832. - Convert many internal address representations to optionally hold
  20833. IPv6 addresses.
  20834. - Generate and accept IPv6 addresses in many protocol elements.
  20835. - Make resolver code handle nameservers located at ipv6 addresses.
  20836. - Begin implementation of proposal 121 ("Client authorization for
  20837. hidden services"): configure hidden services with client
  20838. authorization, publish descriptors for them, and configure
  20839. authorization data for hidden services at clients. The next
  20840. step is to actually access hidden services that perform client
  20841. authorization.
  20842. - More progress toward proposal 141: Network status consensus
  20843. documents and votes now contain bandwidth information for each
  20844. router and a summary of that router's exit policy. Eventually this
  20845. will be used by clients so that they do not have to download every
  20846. known descriptor before building circuits.
  20847. o Major bugfixes (on 0.2.0.x and before):
  20848. - When sending CREATED cells back for a given circuit, use a 64-bit
  20849. connection ID to find the right connection, rather than an addr:port
  20850. combination. Now that we can have multiple OR connections between
  20851. the same ORs, it is no longer possible to use addr:port to uniquely
  20852. identify a connection.
  20853. - Relays now reject risky extend cells: if the extend cell includes
  20854. a digest of all zeroes, or asks to extend back to the relay that
  20855. sent the extend cell, tear down the circuit. Ideas suggested
  20856. by rovv.
  20857. - If not enough of our entry guards are available so we add a new
  20858. one, we might use the new one even if it overlapped with the
  20859. current circuit's exit relay (or its family). Anonymity bugfix
  20860. pointed out by rovv.
  20861. o Minor bugfixes:
  20862. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  20863. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  20864. - When using the TransPort option on OpenBSD, and using the User
  20865. option to change UID and drop privileges, make sure to open /dev/pf
  20866. before dropping privileges. Fixes bug 782. Patch from Christopher
  20867. Davis. Bugfix on 0.1.2.1-alpha.
  20868. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  20869. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  20870. - Add a missing safe_str() call for a debug log message.
  20871. - Use 64 bits instead of 32 bits for connection identifiers used with
  20872. the controller protocol, to greatly reduce risk of identifier reuse.
  20873. - Make the autoconf script accept the obsolete --with-ssl-dir
  20874. option as an alias for the actually-working --with-openssl-dir
  20875. option. Fix the help documentation to recommend --with-openssl-dir.
  20876. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  20877. o Minor features:
  20878. - Rate-limit too-many-sockets messages: when they happen, they happen
  20879. a lot. Resolves bug 748.
  20880. - Resist DNS poisoning a little better by making sure that names in
  20881. answer sections match.
  20882. - Print the SOCKS5 error message string as well as the error code
  20883. when a tor-resolve request fails. Patch from Jacob.
  20884. Changes in version 0.2.1.4-alpha - 2008-08-04
  20885. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  20886. o Major bugfixes:
  20887. - The address part of exit policies was not correctly written
  20888. to router descriptors. This generated router descriptors that failed
  20889. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  20890. on 0.2.1.3-alpha.
  20891. - Tor triggered a false assert when extending a circuit to a relay
  20892. but we already have a connection open to that relay. Noticed by
  20893. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  20894. o Minor bugfixes:
  20895. - Fix a hidden service logging bug: in some edge cases, the router
  20896. descriptor of a previously picked introduction point becomes
  20897. obsolete and we need to give up on it rather than continually
  20898. complaining that it has become obsolete. Observed by xiando. Bugfix
  20899. on 0.2.1.3-alpha.
  20900. o Removed features:
  20901. - Take out the TestVia config option, since it was a workaround for
  20902. a bug that was fixed in Tor 0.1.1.21.
  20903. Changes in version 0.2.1.3-alpha - 2008-08-03
  20904. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  20905. infinite-length circuit attacks (see proposal 110); fixes a bug that
  20906. might cause exit relays to corrupt streams they send back; allows
  20907. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  20908. ExcludeExitNodes config options; and fixes a big pile of bugs.
  20909. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  20910. - Send a bootstrap problem "warn" event on the first problem if the
  20911. reason is NO_ROUTE (that is, our network is down).
  20912. o Major features:
  20913. - Implement most of proposal 110: The first K cells to be sent
  20914. along a circuit are marked as special "early" cells; only K "early"
  20915. cells will be allowed. Once this code is universal, we can block
  20916. certain kinds of DOS attack by requiring that EXTEND commands must
  20917. be sent using an "early" cell.
  20918. o Major bugfixes:
  20919. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  20920. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  20921. on the client side when connecting to a hidden service. Bugfix
  20922. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  20923. - Ensure that two circuits can never exist on the same connection
  20924. with the same circuit ID, even if one is marked for close. This
  20925. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  20926. o Minor features:
  20927. - When relays do their initial bandwidth measurement, don't limit
  20928. to just our entry guards for the test circuits. Otherwise we tend
  20929. to have multiple test circuits going through a single entry guard,
  20930. which makes our bandwidth test less accurate. Fixes part of bug 654;
  20931. patch contributed by Josh Albrecht.
  20932. - Add an ExcludeExitNodes option so users can list a set of nodes
  20933. that should be be excluded from the exit node position, but
  20934. allowed elsewhere. Implements proposal 151.
  20935. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  20936. ExcludeNodes and ExcludeExitNodes lists.
  20937. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  20938. be more efficient. Formerly it was quadratic in the number of
  20939. servers; now it should be linear. Fixes bug 509.
  20940. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  20941. and n_conn_id_digest fields into a separate structure that's
  20942. only needed when the circuit has not yet attached to an n_conn.
  20943. o Minor bugfixes:
  20944. - Change the contrib/tor.logrotate script so it makes the new
  20945. logs as "_tor:_tor" rather than the default, which is generally
  20946. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  20947. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20948. warnings (occasionally), but it can also cause the compiler to
  20949. eliminate error-checking code. Suggested by Peter Gutmann.
  20950. - When a hidden service is giving up on an introduction point candidate
  20951. that was not included in the last published rendezvous descriptor,
  20952. don't reschedule publication of the next descriptor. Fixes bug 763.
  20953. Bugfix on 0.0.9.3.
  20954. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  20955. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  20956. and nobody claims to be using them. Fixes bug 754. Bugfix on
  20957. 0.1.0.1-rc. Patch from Christian Wilms.
  20958. - Fix a small alignment and memory-wasting bug on buffer chunks.
  20959. Spotted by rovv.
  20960. o Minor bugfixes (controller):
  20961. - When closing an application-side connection because its circuit
  20962. is getting torn down, generate the stream event correctly.
  20963. Bugfix on 0.1.2.x. Anonymous patch.
  20964. o Removed features:
  20965. - Remove all backward-compatibility code to support relays running
  20966. versions of Tor so old that they no longer work at all on the
  20967. Tor network.
  20968. Changes in version 0.2.0.30 - 2008-07-15
  20969. o Minor bugfixes:
  20970. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  20971. warnings (occasionally), but it can also cause the compiler to
  20972. eliminate error-checking code. Suggested by Peter Gutmann.
  20973. Changes in version 0.2.0.29-rc - 2008-07-08
  20974. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  20975. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  20976. o Major bugfixes:
  20977. - If you have more than one bridge but don't know their keys,
  20978. you would only launch a request for the descriptor of the first one
  20979. on your list. (Tor considered launching requests for the others, but
  20980. found that it already had a connection on the way for $0000...0000
  20981. so it didn't open another.) Bugfix on 0.2.0.x.
  20982. - If you have more than one bridge but don't know their keys, and the
  20983. connection to one of the bridges failed, you would cancel all
  20984. pending bridge connections. (After all, they all have the same
  20985. digest.) Bugfix on 0.2.0.x.
  20986. - When a hidden service was trying to establish an introduction point,
  20987. and Tor had built circuits preemptively for such purposes, we
  20988. were ignoring all the preemptive circuits and launching a new one
  20989. instead. Bugfix on 0.2.0.14-alpha.
  20990. - When a hidden service was trying to establish an introduction point,
  20991. and Tor *did* manage to reuse one of the preemptively built
  20992. circuits, it didn't correctly remember which one it used,
  20993. so it asked for another one soon after, until there were no
  20994. more preemptive circuits, at which point it launched one from
  20995. scratch. Bugfix on 0.0.9.x.
  20996. - Make directory servers include the X-Your-Address-Is: http header in
  20997. their responses even for begin_dir conns. Now clients who only
  20998. ever use begin_dir connections still have a way to learn their IP
  20999. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  21000. o Minor bugfixes:
  21001. - Fix a macro/CPP interaction that was confusing some compilers:
  21002. some GCCs don't like #if/#endif pairs inside macro arguments.
  21003. Fixes bug 707.
  21004. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  21005. Fixes bug 704; fix from Steven Murdoch.
  21006. - When opening /dev/null in finish_daemonize(), do not pass the
  21007. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  21008. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  21009. - Correctly detect transparent proxy support on Linux hosts that
  21010. require in.h to be included before netfilter_ipv4.h. Patch
  21011. from coderman.
  21012. - Disallow session resumption attempts during the renegotiation
  21013. stage of the v2 handshake protocol. Clients should never be trying
  21014. session resumption at this point, but apparently some did, in
  21015. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  21016. found by Geoff Goodell.
  21017. Changes in version 0.2.1.2-alpha - 2008-06-20
  21018. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  21019. make it easier to set up your own private Tor network; fixes several
  21020. big bugs with using more than one bridge relay; fixes a big bug with
  21021. offering hidden services quickly after Tor starts; and uses a better
  21022. API for reporting potential bootstrapping problems to the controller.
  21023. o Major features:
  21024. - New TestingTorNetwork config option to allow adjustment of
  21025. previously constant values that, while reasonable, could slow
  21026. bootstrapping. Implements proposal 135. Patch from Karsten.
  21027. o Major bugfixes:
  21028. - If you have more than one bridge but don't know their digests,
  21029. you would only learn a request for the descriptor of the first one
  21030. on your list. (Tor considered launching requests for the others, but
  21031. found that it already had a connection on the way for $0000...0000
  21032. so it didn't open another.) Bugfix on 0.2.0.x.
  21033. - If you have more than one bridge but don't know their digests,
  21034. and the connection to one of the bridges failed, you would cancel
  21035. all pending bridge connections. (After all, they all have the
  21036. same digest.) Bugfix on 0.2.0.x.
  21037. - When establishing a hidden service, introduction points that
  21038. originate from cannibalized circuits are completely ignored and not
  21039. included in rendezvous service descriptors. This might be another
  21040. reason for delay in making a hidden service available. Bugfix
  21041. from long ago (0.0.9.x?)
  21042. o Minor features:
  21043. - Allow OpenSSL to use dynamic locks if it wants.
  21044. - When building a consensus, do not include routers that are down.
  21045. This will cut down 30% to 40% on consensus size. Implements
  21046. proposal 138.
  21047. - In directory authorities' approved-routers files, allow
  21048. fingerprints with or without space.
  21049. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  21050. controller can query our current bootstrap state in case it attaches
  21051. partway through and wants to catch up.
  21052. - Send an initial "Starting" bootstrap status event, so we have a
  21053. state to start out in.
  21054. o Minor bugfixes:
  21055. - Asking for a conditional consensus at .../consensus/<fingerprints>
  21056. would crash a dirserver if it did not already have a
  21057. consensus. Bugfix on 0.2.1.1-alpha.
  21058. - Clean up some macro/CPP interactions: some GCC versions don't like
  21059. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  21060. 0.2.0.x.
  21061. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  21062. - Directory authorities shouldn't complain about bootstrapping
  21063. problems just because they do a lot of reachability testing and
  21064. some of the connection attempts fail.
  21065. - Start sending "count" and "recommendation" key/value pairs in
  21066. bootstrap problem status events, so the controller can hear about
  21067. problems even before Tor decides they're worth reporting for sure.
  21068. - If you're using bridges, generate "bootstrap problem" warnings
  21069. as soon as you run out of working bridges, rather than waiting
  21070. for ten failures -- which will never happen if you have less than
  21071. ten bridges.
  21072. - If we close our OR connection because there's been a circuit
  21073. pending on it for too long, we were telling our bootstrap status
  21074. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  21075. Changes in version 0.2.1.1-alpha - 2008-06-13
  21076. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  21077. were making the Tor process bloat especially on Linux; makes our TLS
  21078. handshake blend in better; sends "bootstrap phase" status events to
  21079. the controller, so it can keep the user informed of progress (and
  21080. problems) fetching directory information and establishing circuits;
  21081. and adds a variety of smaller features.
  21082. o Major features:
  21083. - More work on making our TLS handshake blend in: modify the list
  21084. of ciphers advertised by OpenSSL in client mode to even more
  21085. closely resemble a common web browser. We cheat a little so that
  21086. we can advertise ciphers that the locally installed OpenSSL doesn't
  21087. know about.
  21088. - Start sending "bootstrap phase" status events to the controller,
  21089. so it can keep the user informed of progress fetching directory
  21090. information and establishing circuits. Also inform the controller
  21091. if we think we're stuck at a particular bootstrap phase. Implements
  21092. proposal 137.
  21093. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  21094. cross-platform entropy collection again. We used to use it, then
  21095. stopped using it because of a bug that could crash systems that
  21096. called RAND_poll when they had a lot of fds open. It looks like the
  21097. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  21098. at startup, and to call RAND_poll() when we reseed later only if
  21099. we have a non-buggy OpenSSL version.
  21100. o Major bugfixes:
  21101. - When we choose to abandon a new entry guard because we think our
  21102. older ones might be better, close any circuits pending on that
  21103. new entry guard connection. This fix should make us recover much
  21104. faster when our network is down and then comes back. Bugfix on
  21105. 0.1.2.8-beta; found by lodger.
  21106. o Memory fixes and improvements:
  21107. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  21108. to avoid unused RAM in buffer chunks and memory pools.
  21109. - Speed up parsing and cut down on memory fragmentation by using
  21110. stack-style allocations for parsing directory objects. Previously,
  21111. this accounted for over 40% of allocations from within Tor's code
  21112. on a typical directory cache.
  21113. - Use a Bloom filter rather than a digest-based set to track which
  21114. descriptors we need to keep around when we're cleaning out old
  21115. router descriptors. This speeds up the computation significantly,
  21116. and may reduce fragmentation.
  21117. - Reduce the default smartlist size from 32 to 16; it turns out that
  21118. most smartlists hold around 8-12 elements tops.
  21119. - Make dumpstats() log the fullness and size of openssl-internal
  21120. buffers.
  21121. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  21122. patch to their OpenSSL, turn it on to save memory on servers. This
  21123. patch will (with any luck) get included in a mainline distribution
  21124. before too long.
  21125. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  21126. compress cells, which are basically all encrypted, compressed,
  21127. or both.
  21128. o Minor bugfixes:
  21129. - Stop reloading the router list from disk for no reason when we
  21130. run out of reachable directory mirrors. Once upon a time reloading
  21131. it would set the 'is_running' flag back to 1 for them. It hasn't
  21132. done that for a long time.
  21133. - In very rare situations new hidden service descriptors were
  21134. published earlier than 30 seconds after the last change to the
  21135. service. (We currently think that a hidden service descriptor
  21136. that's been stable for 30 seconds is worth publishing.)
  21137. o Minor features:
  21138. - Allow separate log levels to be configured for different logging
  21139. domains. For example, this allows one to log all notices, warnings,
  21140. or errors, plus all memory management messages of level debug or
  21141. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  21142. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  21143. and stop using a warning that had become unfixably verbose under
  21144. GCC 4.3.
  21145. - New --hush command-line option similar to --quiet. While --quiet
  21146. disables all logging to the console on startup, --hush limits the
  21147. output to messages of warning and error severity.
  21148. - Servers support a new URL scheme for consensus downloads that
  21149. allows the client to specify which authorities are trusted.
  21150. The server then only sends the consensus if the client will trust
  21151. it. Otherwise a 404 error is sent back. Clients use this
  21152. new scheme when the server supports it (meaning it's running
  21153. 0.2.1.1-alpha or later). Implements proposal 134.
  21154. - New configure/torrc options (--enable-geoip-stats,
  21155. DirRecordUsageByCountry) to record how many IPs we've served
  21156. directory info to in each country code, how many status documents
  21157. total we've sent to each country code, and what share of the total
  21158. directory requests we should expect to see.
  21159. - Use the TLS1 hostname extension to more closely resemble browser
  21160. behavior.
  21161. - Lots of new unit tests.
  21162. - Add a macro to implement the common pattern of iterating through
  21163. two parallel lists in lockstep.
  21164. Changes in version 0.2.0.28-rc - 2008-06-13
  21165. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  21166. performance bug, and fixes a bunch of smaller bugs.
  21167. o Anonymity fixes:
  21168. - Fix a bug where, when we were choosing the 'end stream reason' to
  21169. put in our relay end cell that we send to the exit relay, Tor
  21170. clients on Windows were sometimes sending the wrong 'reason'. The
  21171. anonymity problem is that exit relays may be able to guess whether
  21172. the client is running Windows, thus helping partition the anonymity
  21173. set. Down the road we should stop sending reasons to exit relays,
  21174. or otherwise prevent future versions of this bug.
  21175. o Major bugfixes:
  21176. - While setting up a hidden service, some valid introduction circuits
  21177. were overlooked and abandoned. This might be the reason for
  21178. the long delay in making a hidden service available. Bugfix on
  21179. 0.2.0.14-alpha.
  21180. o Minor features:
  21181. - Update to the "June 9 2008" ip-to-country file.
  21182. - Run 'make test' as part of 'make dist', so we stop releasing so
  21183. many development snapshots that fail their unit tests.
  21184. o Minor bugfixes:
  21185. - When we're checking if we have enough dir info for each relay
  21186. to begin establishing circuits, make sure that we actually have
  21187. the descriptor listed in the consensus, not just any descriptor.
  21188. Bugfix on 0.1.2.x.
  21189. - Bridge relays no longer print "xx=0" in their extrainfo document
  21190. for every single country code in the geoip db. Bugfix on
  21191. 0.2.0.27-rc.
  21192. - Only warn when we fail to load the geoip file if we were planning to
  21193. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  21194. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  21195. Tor won't realize it should publish a new relay descriptor. Fixes
  21196. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  21197. - When we haven't had any application requests lately, don't bother
  21198. logging that we have expired a bunch of descriptors. Bugfix
  21199. on 0.1.2.x.
  21200. - Make relay cells written on a connection count as non-padding when
  21201. tracking how long a connection has been in use. Bugfix on
  21202. 0.2.0.1-alpha. Spotted by lodger.
  21203. - Fix unit tests in 0.2.0.27-rc.
  21204. - Fix compile on Windows.
  21205. Changes in version 0.2.0.27-rc - 2008-06-03
  21206. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  21207. release candidates. In particular, we now include an IP-to-country
  21208. GeoIP database, so controllers can easily look up what country a
  21209. given relay is in, and so bridge relays can give us some sanitized
  21210. summaries about which countries are making use of bridges. (See proposal
  21211. 126-geoip-fetching.txt for details.)
  21212. o Major features:
  21213. - Include an IP-to-country GeoIP file in the tarball, so bridge
  21214. relays can report sanitized summaries of the usage they're seeing.
  21215. o Minor features:
  21216. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  21217. Robert Hogan. Fixes the first part of bug 681.
  21218. - Make bridge authorities never serve extrainfo docs.
  21219. - Add support to detect Libevent versions in the 1.4.x series
  21220. on mingw.
  21221. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  21222. - Include a new contrib/tor-exit-notice.html file that exit relay
  21223. operators can put on their website to help reduce abuse queries.
  21224. o Minor bugfixes:
  21225. - When tunneling an encrypted directory connection, and its first
  21226. circuit fails, do not leave it unattached and ask the controller
  21227. to deal. Fixes the second part of bug 681.
  21228. - Make bridge authorities correctly expire old extrainfo documents
  21229. from time to time.
  21230. Changes in version 0.2.0.26-rc - 2008-05-13
  21231. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  21232. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  21233. should upgrade, whether they're running Debian or not.
  21234. o Major security fixes:
  21235. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  21236. moria1 V3 directory authorities. The old keys were generated with
  21237. a vulnerable version of Debian's OpenSSL package, and must be
  21238. considered compromised. Other authorities' keys were not generated
  21239. with an affected version of OpenSSL.
  21240. o Major bugfixes:
  21241. - List authority signatures as "unrecognized" based on DirServer
  21242. lines, not on cert cache. Bugfix on 0.2.0.x.
  21243. o Minor features:
  21244. - Add a new V3AuthUseLegacyKey option to make it easier for
  21245. authorities to change their identity keys if they have to.
  21246. Changes in version 0.2.0.25-rc - 2008-04-23
  21247. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  21248. o Major bugfixes:
  21249. - Remember to initialize threading before initializing logging.
  21250. Otherwise, many BSD-family implementations will crash hard on
  21251. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  21252. o Minor bugfixes:
  21253. - Authorities correctly free policies on bad servers on
  21254. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  21255. Changes in version 0.2.0.24-rc - 2008-04-22
  21256. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  21257. v3 directory authority, makes relays with dynamic IP addresses and no
  21258. DirPort notice more quickly when their IP address changes, fixes a few
  21259. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  21260. o New directory authorities:
  21261. - Take lefkada out of the list of v3 directory authorities, since
  21262. it has been down for months.
  21263. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  21264. authority.
  21265. o Major bugfixes:
  21266. - Detect address changes more quickly on non-directory mirror
  21267. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  21268. o Minor features (security):
  21269. - Reject requests for reverse-dns lookup of names that are in
  21270. a private address space. Patch from lodger.
  21271. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  21272. from lodger.
  21273. o Minor bugfixes (crashes):
  21274. - Avoid a rare assert that can trigger when Tor doesn't have much
  21275. directory information yet and it tries to fetch a v2 hidden
  21276. service descriptor. Fixes bug 651, reported by nwf.
  21277. - Initialize log mutex before initializing dmalloc. Otherwise,
  21278. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  21279. - Use recursive pthread mutexes in order to avoid deadlock when
  21280. logging debug-level messages to a controller. Bug spotted by nwf,
  21281. bugfix on 0.2.0.16-alpha.
  21282. o Minor bugfixes (resource management):
  21283. - Keep address policies from leaking memory: start their refcount
  21284. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  21285. - Free authority certificates on exit, so they don't look like memory
  21286. leaks. Bugfix on 0.2.0.19-alpha.
  21287. - Free static hashtables for policy maps and for TLS connections on
  21288. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  21289. - Avoid allocating extra space when computing consensuses on 64-bit
  21290. platforms. Bug spotted by aakova.
  21291. o Minor bugfixes (misc):
  21292. - Do not read the configuration file when we've only been told to
  21293. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  21294. based on patch from Sebastian Hahn.
  21295. - Exit relays that are used as a client can now reach themselves
  21296. using the .exit notation, rather than just launching an infinite
  21297. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  21298. - When attempting to open a logfile fails, tell us why.
  21299. - Fix a dumb bug that was preventing us from knowing that we should
  21300. preemptively build circuits to handle expected directory requests.
  21301. Fixes bug 660. Bugfix on 0.1.2.x.
  21302. - Warn less verbosely about clock skew from netinfo cells from
  21303. untrusted sources. Fixes bug 663.
  21304. - Make controller stream events for DNS requests more consistent,
  21305. by adding "new stream" events for DNS requests, and removing
  21306. spurious "stream closed" events" for cached reverse resolves.
  21307. Patch from mwenge. Fixes bug 646.
  21308. - Correctly notify one-hop connections when a circuit build has
  21309. failed. Possible fix for bug 669. Found by lodger.
  21310. Changes in version 0.2.0.23-rc - 2008-03-24
  21311. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  21312. makes bootstrapping faster if the first directory mirror you contact
  21313. is down. The bundles also include the new Vidalia 0.1.2 release.
  21314. o Major bugfixes:
  21315. - When a tunneled directory request is made to a directory server
  21316. that's down, notice after 30 seconds rather than 120 seconds. Also,
  21317. fail any begindir streams that are pending on it, so they can
  21318. retry elsewhere. This was causing multi-minute delays on bootstrap.
  21319. Changes in version 0.2.0.22-rc - 2008-03-18
  21320. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  21321. enables encrypted directory connections by default for non-relays, fixes
  21322. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  21323. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  21324. o Major features:
  21325. - Enable encrypted directory connections by default for non-relays,
  21326. so censor tools that block Tor directory connections based on their
  21327. plaintext patterns will no longer work. This means Tor works in
  21328. certain censored countries by default again.
  21329. o Major bugfixes:
  21330. - Make sure servers always request certificates from clients during
  21331. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  21332. - Do not enter a CPU-eating loop when a connection is closed in
  21333. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  21334. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  21335. - Fix assertion failure that could occur when a blocked circuit
  21336. became unblocked, and it had pending client DNS requests. Bugfix
  21337. on 0.2.0.1-alpha. Fixes bug 632.
  21338. o Minor bugfixes (on 0.1.2.x):
  21339. - Generate "STATUS_SERVER" events rather than misspelled
  21340. "STATUS_SEVER" events. Caught by mwenge.
  21341. - When counting the number of bytes written on a TLS connection,
  21342. look at the BIO actually used for writing to the network, not
  21343. at the BIO used (sometimes) to buffer data for the network.
  21344. Looking at different BIOs could result in write counts on the
  21345. order of ULONG_MAX. Fixes bug 614.
  21346. - On Windows, correctly detect errors when listing the contents of
  21347. a directory. Fix from lodger.
  21348. o Minor bugfixes (on 0.2.0.x):
  21349. - Downgrade "sslv3 alert handshake failure" message to INFO.
  21350. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  21351. left BandwidthRate and BandwidthBurst at the default, we would be
  21352. silently limited by those defaults. Now raise them to match the
  21353. RelayBandwidth* values.
  21354. - Fix the SVK version detection logic to work correctly on a branch.
  21355. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  21356. CPUs. Fixes bug 625.
  21357. - Logging functions now check that the passed severity is sane.
  21358. - Use proper log levels in the testsuite call of
  21359. get_interface_address6().
  21360. - When using a nonstandard malloc, do not use the platform values for
  21361. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  21362. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  21363. 16k pages on ia64.
  21364. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  21365. - Avoid double-marked-for-close warning when certain kinds of invalid
  21366. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  21367. for bug 617. Bugfix on 0.2.0.1-alpha.
  21368. - Make sure that the "NULL-means-reject *:*" convention is followed by
  21369. all the policy manipulation functions, avoiding some possible crash
  21370. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  21371. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  21372. actually works, and doesn't warn about every single reverse lookup.
  21373. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  21374. o Minor features:
  21375. - Only log guard node status when guard node status has changed.
  21376. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  21377. make "INFO" 75% less verbose.
  21378. Changes in version 0.2.0.21-rc - 2008-03-02
  21379. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  21380. makes Tor work well with Vidalia again, fixes a rare assert bug,
  21381. and fixes a pair of more minor bugs. The bundles also include Vidalia
  21382. 0.1.0 and Torbutton 1.1.16.
  21383. o Major bugfixes:
  21384. - The control port should declare that it requires password auth
  21385. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  21386. bugfix on 0.2.0.20-rc. Fixes bug 615.
  21387. - Downgrade assert in connection_buckets_decrement() to a log message.
  21388. This may help us solve bug 614, and in any case will make its
  21389. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  21390. - We were sometimes miscounting the number of bytes read from the
  21391. network, causing our rate limiting to not be followed exactly.
  21392. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  21393. o Minor bugfixes:
  21394. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  21395. OpenSSL versions should have been working fine. Diagnosis and patch
  21396. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  21397. Bugfix on 0.2.0.20-rc.
  21398. Changes in version 0.2.0.20-rc - 2008-02-24
  21399. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  21400. makes more progress towards normalizing Tor's TLS handshake, makes
  21401. hidden services work better again, helps relays bootstrap if they don't
  21402. know their IP address, adds optional support for linking in openbsd's
  21403. allocator or tcmalloc, allows really fast relays to scale past 15000
  21404. sockets, and fixes a bunch of minor bugs reported by Veracode.
  21405. o Major features:
  21406. - Enable the revised TLS handshake based on the one designed by
  21407. Steven Murdoch in proposal 124, as revised in proposal 130. It
  21408. includes version negotiation for OR connections as described in
  21409. proposal 105. The new handshake is meant to be harder for censors
  21410. to fingerprint, and it adds the ability to detect certain kinds of
  21411. man-in-the-middle traffic analysis attacks. The version negotiation
  21412. feature will allow us to improve Tor's link protocol more safely
  21413. in the future.
  21414. - Choose which bridge to use proportional to its advertised bandwidth,
  21415. rather than uniformly at random. This should speed up Tor for
  21416. bridge users. Also do this for people who set StrictEntryNodes.
  21417. - When a TrackHostExits-chosen exit fails too many times in a row,
  21418. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  21419. o Major bugfixes:
  21420. - Resolved problems with (re-)fetching hidden service descriptors.
  21421. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  21422. and 0.2.0.19-alpha.
  21423. - If we only ever used Tor for hidden service lookups or posts, we
  21424. would stop building circuits and start refusing connections after
  21425. 24 hours, since we falsely believed that Tor was dormant. Reported
  21426. by nwf; bugfix on 0.1.2.x.
  21427. - Servers that don't know their own IP address should go to the
  21428. authorities for their first directory fetch, even if their DirPort
  21429. is off or if they don't know they're reachable yet. This will help
  21430. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  21431. - When counting the number of open sockets, count not only the number
  21432. of sockets we have received from the socket() call, but also
  21433. the number we've gotten from accept() and socketpair(). This bug
  21434. made us fail to count all sockets that we were using for incoming
  21435. connections. Bugfix on 0.2.0.x.
  21436. - Fix code used to find strings within buffers, when those strings
  21437. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  21438. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  21439. - Add a new __HashedControlSessionPassword option for controllers
  21440. to use for one-off session password hashes that shouldn't get
  21441. saved to disk by SAVECONF --- Vidalia users were accumulating a
  21442. pile of HashedControlPassword lines in their torrc files, one for
  21443. each time they had restarted Tor and then clicked Save. Make Tor
  21444. automatically convert "HashedControlPassword" to this new option but
  21445. only when it's given on the command line. Partial fix for bug 586.
  21446. o Minor features (performance):
  21447. - Tune parameters for cell pool allocation to minimize amount of
  21448. RAM overhead used.
  21449. - Add OpenBSD malloc code from phk as an optional malloc
  21450. replacement on Linux: some glibc libraries do very poorly
  21451. with Tor's memory allocation patterns. Pass
  21452. --enable-openbsd-malloc to get the replacement malloc code.
  21453. - Add a --with-tcmalloc option to the configure script to link
  21454. against tcmalloc (if present). Does not yet search for
  21455. non-system include paths.
  21456. - Stop imposing an arbitrary maximum on the number of file descriptors
  21457. used for busy servers. Bug reported by Olaf Selke; patch from
  21458. Sebastian Hahn.
  21459. o Minor features (other):
  21460. - When SafeLogging is disabled, log addresses along with all TLS
  21461. errors.
  21462. - When building with --enable-gcc-warnings, check for whether Apple's
  21463. warning "-Wshorten-64-to-32" is available.
  21464. - Add a --passphrase-fd argument to the tor-gencert command for
  21465. scriptability.
  21466. o Minor bugfixes (memory leaks and code problems):
  21467. - We were leaking a file descriptor if Tor started with a zero-length
  21468. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  21469. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  21470. Dan Kaminsky.
  21471. - We were comparing the raw BridgePassword entry with a base64'ed
  21472. version of it, when handling a "/tor/networkstatus-bridges"
  21473. directory request. Now compare correctly. Noticed by Veracode.
  21474. - Recover from bad tracked-since value in MTBF-history file.
  21475. Should fix bug 537.
  21476. - Alter the code that tries to recover from unhandled write
  21477. errors, to not try to flush onto a socket that's given us
  21478. unhandled errors. Bugfix on 0.1.2.x.
  21479. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  21480. tup. Bugfix on 0.2.0.3-alpha.
  21481. o Minor bugfixes (other):
  21482. - If we have an extra-info document for our server, always make
  21483. it available on the control port, even if we haven't gotten
  21484. a copy of it from an authority yet. Patch from mwenge.
  21485. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  21486. - Directory mirrors no longer include a guess at the client's IP
  21487. address if the connection appears to be coming from the same /24
  21488. network; it was producing too many wrong guesses.
  21489. - Make the new hidden service code respect the SafeLogging setting.
  21490. Bugfix on 0.2.0.x. Patch from Karsten.
  21491. - When starting as an authority, do not overwrite all certificates
  21492. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  21493. - If we're trying to flush the last bytes on a connection (for
  21494. example, when answering a directory request), reset the
  21495. time-to-give-up timeout every time we manage to write something
  21496. on the socket. Bugfix on 0.1.2.x.
  21497. - Change the behavior of "getinfo status/good-server-descriptor"
  21498. so it doesn't return failure when any authority disappears.
  21499. - Even though the man page said that "TrackHostExits ." should
  21500. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  21501. - Report TLS "zero return" case as a "clean close" and "IO error"
  21502. as a "close". Stop calling closes "unexpected closes": existing
  21503. Tors don't use SSL_close(), so having a connection close without
  21504. the TLS shutdown handshake is hardly unexpected.
  21505. - Send NAMESERVER_STATUS messages for a single failed nameserver
  21506. correctly.
  21507. o Code simplifications and refactoring:
  21508. - Remove the tor_strpartition function: its logic was confused,
  21509. and it was only used for one thing that could be implemented far
  21510. more easily.
  21511. Changes in version 0.2.0.19-alpha - 2008-02-09
  21512. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  21513. handshake, makes path selection for relays more secure and IP address
  21514. guessing more robust, and generally fixes a lot of bugs in preparation
  21515. for calling the 0.2.0 branch stable.
  21516. o Major features:
  21517. - Do not include recognizeable strings in the commonname part of
  21518. Tor's x509 certificates.
  21519. o Major bugfixes:
  21520. - If we're a relay, avoid picking ourselves as an introduction point,
  21521. a rendezvous point, or as the final hop for internal circuits. Bug
  21522. reported by taranis and lodger. Bugfix on 0.1.2.x.
  21523. - Patch from "Andrew S. Lists" to catch when we contact a directory
  21524. mirror at IP address X and he says we look like we're coming from
  21525. IP address X. Bugfix on 0.1.2.x.
  21526. o Minor features (security):
  21527. - Be more paranoid about overwriting sensitive memory on free(),
  21528. as a defensive programming tactic to ensure forward secrecy.
  21529. o Minor features (directory authority):
  21530. - Actually validate the options passed to AuthDirReject,
  21531. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  21532. - Reject router descriptors with out-of-range bandwidthcapacity or
  21533. bandwidthburst values.
  21534. o Minor features (controller):
  21535. - Reject controller commands over 1MB in length. This keeps rogue
  21536. processes from running us out of memory.
  21537. o Minor features (misc):
  21538. - Give more descriptive well-formedness errors for out-of-range
  21539. hidden service descriptor/protocol versions.
  21540. - Make memory debugging information describe more about history
  21541. of cell allocation, so we can help reduce our memory use.
  21542. o Deprecated features (controller):
  21543. - The status/version/num-versioning and status/version/num-concurring
  21544. GETINFO options are no longer useful in the v3 directory protocol:
  21545. treat them as deprecated, and warn when they're used.
  21546. o Minor bugfixes:
  21547. - When our consensus networkstatus has been expired for a while, stop
  21548. being willing to build circuits using it. Fixes bug 401. Bugfix
  21549. on 0.1.2.x.
  21550. - Directory caches now fetch certificates from all authorities
  21551. listed in a networkstatus consensus, even when they do not
  21552. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  21553. - When connecting to a bridge without specifying its key, insert
  21554. the connection into the identity-to-connection map as soon as
  21555. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  21556. - Detect versions of OS X where malloc_good_size() is present in the
  21557. library but never actually declared. Resolves bug 587. Bugfix
  21558. on 0.2.0.x.
  21559. - Stop incorrectly truncating zlib responses to directory authority
  21560. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  21561. - Stop recommending that every server operator send mail to tor-ops.
  21562. Resolves bug 597. Bugfix on 0.1.2.x.
  21563. - Don't trigger an assert if we start a directory authority with a
  21564. private IP address (like 127.0.0.1).
  21565. - Avoid possible failures when generating a directory with routers
  21566. with over-long versions strings, or too many flags set. Bugfix
  21567. on 0.1.2.x.
  21568. - If an attempt to launch a DNS resolve request over the control
  21569. port fails because we have overrun the limit on the number of
  21570. connections, tell the controller that the request has failed.
  21571. - Avoid using too little bandwidth when our clock skips a few
  21572. seconds. Bugfix on 0.1.2.x.
  21573. - Fix shell error when warning about missing packages in configure
  21574. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  21575. - Do not become confused when receiving a spurious VERSIONS-like
  21576. cell from a confused v1 client. Bugfix on 0.2.0.x.
  21577. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  21578. introduction points for a hidden service have failed. Patch from
  21579. Karsten Loesing. Bugfix on 0.2.0.x.
  21580. o Code simplifications and refactoring:
  21581. - Remove some needless generality from cpuworker code, for improved
  21582. type-safety.
  21583. - Stop overloading the circuit_t.onionskin field for both "onionskin
  21584. from a CREATE cell that we are waiting for a cpuworker to be
  21585. assigned" and "onionskin from an EXTEND cell that we are going to
  21586. send to an OR as soon as we are connected". Might help with bug 600.
  21587. - Add an in-place version of aes_crypt() so that we can avoid doing a
  21588. needless memcpy() call on each cell payload.
  21589. Changes in version 0.2.0.18-alpha - 2008-01-25
  21590. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  21591. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  21592. that can warn or reject connections to ports generally associated with
  21593. vulnerable-plaintext protocols.
  21594. o New directory authorities:
  21595. - Set up dannenberg (run by CCC) as the sixth v3 directory
  21596. authority.
  21597. o Major bugfixes:
  21598. - Fix a major memory leak when attempting to use the v2 TLS
  21599. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  21600. - We accidentally enabled the under-development v2 TLS handshake
  21601. code, which was causing log entries like "TLS error while
  21602. renegotiating handshake". Disable it again. Resolves bug 590.
  21603. - We were computing the wrong Content-Length: header for directory
  21604. responses that need to be compressed on the fly, causing clients
  21605. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  21606. fixes bug 593.
  21607. o Major features:
  21608. - Avoid going directly to the directory authorities even if you're a
  21609. relay, if you haven't found yourself reachable yet or if you've
  21610. decided not to advertise your dirport yet. Addresses bug 556.
  21611. - If we've gone 12 hours since our last bandwidth check, and we
  21612. estimate we have less than 50KB bandwidth capacity but we could
  21613. handle more, do another bandwidth test.
  21614. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  21615. Tor can warn and/or refuse connections to ports commonly used with
  21616. vulnerable-plaintext protocols. Currently we warn on ports 23,
  21617. 109, 110, and 143, but we don't reject any.
  21618. o Minor bugfixes:
  21619. - When we setconf ClientOnly to 1, close any current OR and Dir
  21620. listeners. Reported by mwenge.
  21621. - When we get a consensus that's been signed by more people than
  21622. we expect, don't log about it; it's not a big deal. Reported
  21623. by Kyle Williams.
  21624. o Minor features:
  21625. - Don't answer "/tor/networkstatus-bridges" directory requests if
  21626. the request isn't encrypted.
  21627. - Make "ClientOnly 1" config option disable directory ports too.
  21628. - Patches from Karsten Loesing to make v2 hidden services more
  21629. robust: work even when there aren't enough HSDir relays available;
  21630. retry when a v2 rend desc fetch fails; but don't retry if we
  21631. already have a usable v0 rend desc.
  21632. Changes in version 0.2.0.17-alpha - 2008-01-17
  21633. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  21634. o Compile fixes:
  21635. - Make the tor-gencert man page get included correctly in the tarball.
  21636. Changes in version 0.2.0.16-alpha - 2008-01-17
  21637. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  21638. Loesing, and generally cleans up a lot of features and minor bugs.
  21639. o New directory authorities:
  21640. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  21641. authority.
  21642. o Major performance improvements:
  21643. - Switch our old ring buffer implementation for one more like that
  21644. used by free Unix kernels. The wasted space in a buffer with 1mb
  21645. of data will now be more like 8k than 1mb. The new implementation
  21646. also avoids realloc();realloc(); patterns that can contribute to
  21647. memory fragmentation.
  21648. o Minor features:
  21649. - Configuration files now accept C-style strings as values. This
  21650. helps encode characters not allowed in the current configuration
  21651. file format, such as newline or #. Addresses bug 557.
  21652. - Although we fixed bug 539 (where servers would send HTTP status 503
  21653. responses _and_ send a body too), there are still servers out
  21654. there that haven't upgraded. Therefore, make clients parse such
  21655. bodies when they receive them.
  21656. - When we're not serving v2 directory information, there is no reason
  21657. to actually keep any around. Remove the obsolete files and directory
  21658. on startup if they are very old and we aren't going to serve them.
  21659. o Minor performance improvements:
  21660. - Reference-count and share copies of address policy entries; only 5%
  21661. of them were actually distinct.
  21662. - Never walk through the list of logs if we know that no log is
  21663. interested in a given message.
  21664. o Minor bugfixes:
  21665. - When an authority has not signed a consensus, do not try to
  21666. download a nonexistent "certificate with key 00000000". Bugfix
  21667. on 0.2.0.x. Fixes bug 569.
  21668. - Fix a rare assert error when we're closing one of our threads:
  21669. use a mutex to protect the list of logs, so we never write to the
  21670. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  21671. bug 575, which is kind of the revenge of bug 222.
  21672. - Patch from Karsten Loesing to complain less at both the client
  21673. and the relay when a relay used to have the HSDir flag but doesn't
  21674. anymore, and we try to upload a hidden service descriptor.
  21675. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  21676. 0.2.0.15-alpha.
  21677. - Do not try to download missing certificates until we have tried
  21678. to check our fallback consensus. Fixes bug 583.
  21679. - Make bridges round reported GeoIP stats info up to the nearest
  21680. estimate, not down. Now we can distinguish between "0 people from
  21681. this country" and "1 person from this country".
  21682. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  21683. - Avoid possible segfault if key generation fails in
  21684. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  21685. - Avoid segfault in the case where a badly behaved v2 versioning
  21686. directory sends a signed networkstatus with missing client-versions.
  21687. Bugfix on 0.1.2.
  21688. - Avoid segfaults on certain complex invocations of
  21689. router_get_by_hexdigest(). Bugfix on 0.1.2.
  21690. - Correct bad index on array access in parse_http_time(). Bugfix
  21691. on 0.2.0.
  21692. - Fix possible bug in vote generation when server versions are present
  21693. but client versions are not.
  21694. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21695. port set: it could erroneously report an error when none had
  21696. happened.
  21697. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  21698. compressing large objects and find ourselves with more than 4k
  21699. left over. Bugfix on 0.2.0.
  21700. - Fix a small memory leak when setting up a hidden service.
  21701. - Fix a few memory leaks that could in theory happen under bizarre
  21702. error conditions.
  21703. - Fix an assert if we post a general-purpose descriptor via the
  21704. control port but that descriptor isn't mentioned in our current
  21705. network consensus. Bug reported by Jon McLachlan; bugfix on
  21706. 0.2.0.9-alpha.
  21707. o Minor features (controller):
  21708. - Get NS events working again. Patch from tup.
  21709. - The GETCONF command now escapes and quotes configuration values
  21710. that don't otherwise fit into the torrc file.
  21711. - The SETCONF command now handles quoted values correctly.
  21712. o Minor features (directory authorities):
  21713. - New configuration options to override default maximum number of
  21714. servers allowed on a single IP address. This is important for
  21715. running a test network on a single host.
  21716. - Actually implement the -s option to tor-gencert.
  21717. - Add a manual page for tor-gencert.
  21718. o Minor features (bridges):
  21719. - Bridge authorities no longer serve bridge descriptors over
  21720. unencrypted connections.
  21721. o Minor features (other):
  21722. - Add hidden services and DNSPorts to the list of things that make
  21723. Tor accept that it has running ports. Change starting Tor with no
  21724. ports from a fatal error to a warning; we might change it back if
  21725. this turns out to confuse anybody. Fixes bug 579.
  21726. Changes in version 0.1.2.19 - 2008-01-17
  21727. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  21728. exit policy a little bit more conservative so it's safer to run an
  21729. exit relay on a home system, and fixes a variety of smaller issues.
  21730. o Security fixes:
  21731. - Exit policies now reject connections that are addressed to a
  21732. relay's public (external) IP address too, unless
  21733. ExitPolicyRejectPrivate is turned off. We do this because too
  21734. many relays are running nearby to services that trust them based
  21735. on network address.
  21736. o Major bugfixes:
  21737. - When the clock jumps forward a lot, do not allow the bandwidth
  21738. buckets to become negative. Fixes bug 544.
  21739. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  21740. on every successful resolve. Reported by Mike Perry.
  21741. - Purge old entries from the "rephist" database and the hidden
  21742. service descriptor database even when DirPort is zero.
  21743. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21744. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21745. crashing or mis-answering these requests.
  21746. - When we decide to send a 503 response to a request for servers, do
  21747. not then also send the server descriptors: this defeats the whole
  21748. purpose. Fixes bug 539.
  21749. o Minor bugfixes:
  21750. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21751. rebuild our server descriptor.
  21752. - Fix handling of hex nicknames when answering controller requests for
  21753. networkstatus by name, or when deciding whether to warn about
  21754. unknown routers in a config option. (Patch from mwenge.)
  21755. - Fix a couple of hard-to-trigger autoconf problems that could result
  21756. in really weird results on platforms whose sys/types.h files define
  21757. nonstandard integer types.
  21758. - Don't try to create the datadir when running --verify-config or
  21759. --hash-password. Resolves bug 540.
  21760. - If we were having problems getting a particular descriptor from the
  21761. directory caches, and then we learned about a new descriptor for
  21762. that router, we weren't resetting our failure count. Reported
  21763. by lodger.
  21764. - Although we fixed bug 539 (where servers would send HTTP status 503
  21765. responses _and_ send a body too), there are still servers out there
  21766. that haven't upgraded. Therefore, make clients parse such bodies
  21767. when they receive them.
  21768. - Run correctly on systems where rlim_t is larger than unsigned long.
  21769. This includes some 64-bit systems.
  21770. - Run correctly on platforms (like some versions of OS X 10.5) where
  21771. the real limit for number of open files is OPEN_FILES, not rlim_max
  21772. from getrlimit(RLIMIT_NOFILES).
  21773. - Avoid a spurious free on base64 failure.
  21774. - Avoid segfaults on certain complex invocations of
  21775. router_get_by_hexdigest().
  21776. - Fix rare bug on REDIRECTSTREAM control command when called with no
  21777. port set: it could erroneously report an error when none had
  21778. happened.
  21779. Changes in version 0.2.0.15-alpha - 2007-12-25
  21780. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  21781. features added in 0.2.0.13-alpha.
  21782. o Major bugfixes:
  21783. - Fix several remotely triggerable asserts based on DirPort requests
  21784. for a v2 or v3 networkstatus object before we were prepared. This
  21785. was particularly bad for 0.2.0.13 and later bridge relays, who
  21786. would never have a v2 networkstatus and would thus always crash
  21787. when used. Bugfixes on 0.2.0.x.
  21788. - Estimate the v3 networkstatus size more accurately, rather than
  21789. estimating it at zero bytes and giving it artificially high priority
  21790. compared to other directory requests. Bugfix on 0.2.0.x.
  21791. o Minor bugfixes:
  21792. - Fix configure.in logic for cross-compilation.
  21793. - When we load a bridge descriptor from the cache, and it was
  21794. previously unreachable, mark it as retriable so we won't just
  21795. ignore it. Also, try fetching a new copy immediately. Bugfixes
  21796. on 0.2.0.13-alpha.
  21797. - The bridge GeoIP stats were counting other relays, for example
  21798. self-reachability and authority-reachability tests.
  21799. o Minor features:
  21800. - Support compilation to target iPhone; patch from cjacker huang.
  21801. To build for iPhone, pass the --enable-iphone option to configure.
  21802. Changes in version 0.2.0.14-alpha - 2007-12-23
  21803. o Major bugfixes:
  21804. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  21805. without a datadirectory from a previous Tor install. Reported
  21806. by Zax.
  21807. - Fix a crash when we fetch a descriptor that turns out to be
  21808. unexpected (it used to be in our networkstatus when we started
  21809. fetching it, but it isn't in our current networkstatus), and we
  21810. aren't using bridges. Bugfix on 0.2.0.x.
  21811. - Fix a crash when accessing hidden services: it would work the first
  21812. time you use a given introduction point for your service, but
  21813. on subsequent requests we'd be using garbage memory. Fixed by
  21814. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  21815. - Fix a crash when we load a bridge descriptor from disk but we don't
  21816. currently have a Bridge line for it in our torrc. Bugfix on
  21817. 0.2.0.13-alpha.
  21818. o Major features:
  21819. - If bridge authorities set BridgePassword, they will serve a
  21820. snapshot of known bridge routerstatuses from their DirPort to
  21821. anybody who knows that password. Unset by default.
  21822. o Minor bugfixes:
  21823. - Make the unit tests build again.
  21824. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  21825. - Make PublishServerDescriptor default to 1, so the default doesn't
  21826. have to change as we invent new directory protocol versions.
  21827. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  21828. be included unless sys/time.h is already included. Fixes
  21829. bug 553. Bugfix on 0.2.0.x.
  21830. - If we receive a general-purpose descriptor and then receive an
  21831. identical bridge-purpose descriptor soon after, don't discard
  21832. the next one as a duplicate.
  21833. o Minor features:
  21834. - If BridgeRelay is set to 1, then the default for
  21835. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  21836. - If the user sets RelayBandwidthRate but doesn't set
  21837. RelayBandwidthBurst, then make them equal rather than erroring out.
  21838. Changes in version 0.2.0.13-alpha - 2007-12-21
  21839. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  21840. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  21841. upcoming features.
  21842. o New directory authorities:
  21843. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  21844. authority.
  21845. o Major bugfixes:
  21846. - Only update guard status (usable / not usable) once we have
  21847. enough directory information. This was causing us to always pick
  21848. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  21849. causing us to discard all our guards on startup if we hadn't been
  21850. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  21851. - Purge old entries from the "rephist" database and the hidden
  21852. service descriptor databases even when DirPort is zero. Bugfix
  21853. on 0.1.2.x.
  21854. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  21855. after opening a circuit -- even a relayed circuit. Bugfix on
  21856. 0.2.0.3-alpha.
  21857. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  21858. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  21859. crashing or mis-answering these types of requests.
  21860. - Relays were publishing their server descriptor to v1 and v2
  21861. directory authorities, but they didn't try publishing to v3-only
  21862. authorities. Fix this; and also stop publishing to v1 authorities.
  21863. Bugfix on 0.2.0.x.
  21864. - When we were reading router descriptors from cache, we were ignoring
  21865. the annotations -- so for example we were reading in bridge-purpose
  21866. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  21867. - When we decided to send a 503 response to a request for servers, we
  21868. were then also sending the server descriptors: this defeats the
  21869. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  21870. o Major features:
  21871. - Bridge relays now behave like clients with respect to time
  21872. intervals for downloading new consensus documents -- otherwise they
  21873. stand out. Bridge users now wait until the end of the interval,
  21874. so their bridge relay will be sure to have a new consensus document.
  21875. - Three new config options (AlternateDirAuthority,
  21876. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  21877. user selectively replace the default directory authorities by type,
  21878. rather than the all-or-nothing replacement that DirServer offers.
  21879. - Tor can now be configured to read a GeoIP file from disk in one
  21880. of two formats. This can be used by controllers to map IP addresses
  21881. to countries. Eventually, it may support exit-by-country.
  21882. - When possible, bridge relays remember which countries users
  21883. are coming from, and report aggregate information in their
  21884. extra-info documents, so that the bridge authorities can learn
  21885. where Tor is blocked.
  21886. - Bridge directory authorities now do reachability testing on the
  21887. bridges they know. They provide router status summaries to the
  21888. controller via "getinfo ns/purpose/bridge", and also dump summaries
  21889. to a file periodically.
  21890. - Stop fetching directory info so aggressively if your DirPort is
  21891. on but your ORPort is off; stop fetching v2 dir info entirely.
  21892. You can override these choices with the new FetchDirInfoEarly
  21893. config option.
  21894. o Minor bugfixes:
  21895. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  21896. consensus documents when there are too many relays at a single
  21897. IP address. Now clear it in v2 network status documents too, and
  21898. also clear it in routerinfo_t when the relay is no longer listed
  21899. in the relevant networkstatus document.
  21900. - Don't crash if we get an unexpected value for the
  21901. PublishServerDescriptor config option. Reported by Matt Edman;
  21902. bugfix on 0.2.0.9-alpha.
  21903. - Our new v2 hidden service descriptor format allows descriptors
  21904. that have no introduction points. But Tor crashed when we tried
  21905. to build a descriptor with no intro points (and it would have
  21906. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  21907. by Karsten Loesing.
  21908. - Fix building with dmalloc 5.5.2 with glibc.
  21909. - Reject uploaded descriptors and extrainfo documents if they're
  21910. huge. Otherwise we'll cache them all over the network and it'll
  21911. clog everything up. Reported by Aljosha Judmayer.
  21912. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  21913. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  21914. - When the DANGEROUS_VERSION controller status event told us we're
  21915. running an obsolete version, it used the string "OLD" to describe
  21916. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  21917. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  21918. - If we can't expand our list of entry guards (e.g. because we're
  21919. using bridges or we have StrictEntryNodes set), don't mark relays
  21920. down when they fail a directory request. Otherwise we're too quick
  21921. to mark all our entry points down. Bugfix on 0.1.2.x.
  21922. - Fix handling of hex nicknames when answering controller requests for
  21923. networkstatus by name, or when deciding whether to warn about unknown
  21924. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  21925. - Fix a couple of hard-to-trigger autoconf problems that could result
  21926. in really weird results on platforms whose sys/types.h files define
  21927. nonstandard integer types. Bugfix on 0.1.2.x.
  21928. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  21929. - Don't crash on name lookup when we have no current consensus. Fixes
  21930. bug 538; bugfix on 0.2.0.x.
  21931. - Only Tors that want to mirror the v2 directory info should
  21932. create the "cached-status" directory in their datadir. (All Tors
  21933. used to create it.) Bugfix on 0.2.0.9-alpha.
  21934. - Directory authorities should only automatically download Extra Info
  21935. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  21936. o Minor features:
  21937. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  21938. consumers. (We already do this on HUP.)
  21939. - Authorities and caches fetch the v2 networkstatus documents
  21940. less often, now that v3 is encouraged.
  21941. - Add a new config option BridgeRelay that specifies you want to
  21942. be a bridge relay. Right now the only difference is that it makes
  21943. you answer begin_dir requests, and it makes you cache dir info,
  21944. even if your DirPort isn't on.
  21945. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  21946. ask about source, timestamp of arrival, purpose, etc. We need
  21947. something like this to help Vidalia not do GeoIP lookups on bridge
  21948. addresses.
  21949. - Allow multiple HashedControlPassword config lines, to support
  21950. multiple controller passwords.
  21951. - Authorities now decide whether they're authoritative for a given
  21952. router based on the router's purpose.
  21953. - New config options AuthDirBadDir and AuthDirListBadDirs for
  21954. authorities to mark certain relays as "bad directories" in the
  21955. networkstatus documents. Also supports the "!baddir" directive in
  21956. the approved-routers file.
  21957. Changes in version 0.2.0.12-alpha - 2007-11-16
  21958. This twelfth development snapshot fixes some more build problems as
  21959. well as a few minor bugs.
  21960. o Compile fixes:
  21961. - Make it build on OpenBSD again. Patch from tup.
  21962. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  21963. package-building for Red Hat, OS X, etc.
  21964. o Minor bugfixes (on 0.1.2.x):
  21965. - Changing the ExitPolicyRejectPrivate setting should cause us to
  21966. rebuild our server descriptor.
  21967. o Minor bugfixes (on 0.2.0.x):
  21968. - When we're lacking a consensus, don't try to perform rendezvous
  21969. operations. Reported by Karsten Loesing.
  21970. - Fix a small memory leak whenever we decide against using a
  21971. newly picked entry guard. Reported by Mike Perry.
  21972. - When authorities detected more than two relays running on the same
  21973. IP address, they were clearing all the status flags but forgetting
  21974. to clear the "hsdir" flag. So clients were being told that a
  21975. given relay was the right choice for a v2 hsdir lookup, yet they
  21976. never had its descriptor because it was marked as 'not running'
  21977. in the consensus.
  21978. - If we're trying to fetch a bridge descriptor and there's no way
  21979. the bridge authority could help us (for example, we don't know
  21980. a digest, or there is no bridge authority), don't be so eager to
  21981. fall back to asking the bridge authority.
  21982. - If we're using bridges or have strictentrynodes set, and our
  21983. chosen exit is in the same family as all our bridges/entry guards,
  21984. then be flexible about families.
  21985. o Minor features:
  21986. - When we negotiate a v2 link-layer connection (not yet implemented),
  21987. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  21988. negotiated a v1 connection for their next step. Initial code for
  21989. proposal 110.
  21990. Changes in version 0.2.0.11-alpha - 2007-11-12
  21991. This eleventh development snapshot fixes some build problems with
  21992. the previous snapshot. It also includes a more secure-by-default exit
  21993. policy for relays, fixes an enormous memory leak for exit relays, and
  21994. fixes another bug where servers were falling out of the directory list.
  21995. o Security fixes:
  21996. - Exit policies now reject connections that are addressed to a
  21997. relay's public (external) IP address too, unless
  21998. ExitPolicyRejectPrivate is turned off. We do this because too
  21999. many relays are running nearby to services that trust them based
  22000. on network address. Bugfix on 0.1.2.x.
  22001. o Major bugfixes:
  22002. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  22003. on every successful resolve. Reported by Mike Perry; bugfix
  22004. on 0.1.2.x.
  22005. - On authorities, never downgrade to old router descriptors simply
  22006. because they're listed in the consensus. This created a catch-22
  22007. where we wouldn't list a new descriptor because there was an
  22008. old one in the consensus, and we couldn't get the new one in the
  22009. consensus because we wouldn't list it. Possible fix for bug 548.
  22010. Also, this might cause bug 543 to appear on authorities; if so,
  22011. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  22012. o Packaging fixes on 0.2.0.10-alpha:
  22013. - We were including instructions about what to do with the
  22014. src/config/fallback-consensus file, but we weren't actually
  22015. including it in the tarball. Disable all of that for now.
  22016. o Minor features:
  22017. - Allow people to say PreferTunnelledDirConns rather than
  22018. PreferTunneledDirConns, for those alternate-spellers out there.
  22019. o Minor bugfixes:
  22020. - Don't reevaluate all the information from our consensus document
  22021. just because we've downloaded a v2 networkstatus that we intend
  22022. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  22023. Changes in version 0.2.0.10-alpha - 2007-11-10
  22024. This tenth development snapshot adds a third v3 directory authority
  22025. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  22026. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  22027. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  22028. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  22029. addresses many more minor issues.
  22030. o New directory authorities:
  22031. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  22032. o Major features:
  22033. - Allow tunnelled directory connections to ask for an encrypted
  22034. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  22035. connection independently. Now we can make anonymized begin_dir
  22036. connections for (e.g.) more secure hidden service posting and
  22037. fetching.
  22038. - More progress on proposal 114: code from Karsten Loesing to
  22039. implement new hidden service descriptor format.
  22040. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  22041. accommodate the growing number of servers that use the default
  22042. and are reaching it.
  22043. - Directory authorities use a new formula for selecting which nodes
  22044. to advertise as Guards: they must be in the top 7/8 in terms of
  22045. how long we have known about them, and above the median of those
  22046. nodes in terms of weighted fractional uptime.
  22047. - Make "not enough dir info yet" warnings describe *why* Tor feels
  22048. it doesn't have enough directory info yet.
  22049. o Major bugfixes:
  22050. - Stop servers from crashing if they set a Family option (or
  22051. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  22052. by Fabian Keil.
  22053. - Make bridge users work again -- the move to v3 directories in
  22054. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  22055. no longer work for clients.
  22056. - When the clock jumps forward a lot, do not allow the bandwidth
  22057. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  22058. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  22059. - When the consensus lists a router descriptor that we previously were
  22060. mirroring, but that we considered non-canonical, reload the
  22061. descriptor as canonical. This fixes bug 543 where Tor servers
  22062. would start complaining after a few days that they don't have
  22063. enough directory information to build a circuit.
  22064. - Consider replacing the current consensus when certificates arrive
  22065. that make the pending consensus valid. Previously, we were only
  22066. considering replacement when the new certs _didn't_ help.
  22067. - Fix an assert error on startup if we didn't already have the
  22068. consensus and certs cached in our datadirectory: we were caching
  22069. the consensus in consensus_waiting_for_certs but then free'ing it
  22070. right after.
  22071. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  22072. Request) if we need more v3 certs but we've already got pending
  22073. requests for all of them.
  22074. - Correctly back off from failing certificate downloads. Fixes
  22075. bug 546.
  22076. - Authorities don't vote on the Running flag if they have been running
  22077. for less than 30 minutes themselves. Fixes bug 547, where a newly
  22078. started authority would vote that everyone was down.
  22079. o New requirements:
  22080. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  22081. it, it had no AES, and it hasn't seen any security patches since
  22082. 2004.
  22083. o Minor features:
  22084. - Clients now hold circuitless TLS connections open for 1.5 times
  22085. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  22086. rebuild a new circuit over them within that timeframe. Previously,
  22087. they held them open only for KeepalivePeriod (5 minutes).
  22088. - Use "If-Modified-Since" to avoid retrieving consensus
  22089. networkstatuses that we already have.
  22090. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  22091. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  22092. we start knowing some directory caches.
  22093. - When we receive a consensus from the future, warn about skew.
  22094. - Improve skew reporting: try to give the user a better log message
  22095. about how skewed they are, and how much this matters.
  22096. - When we have a certificate for an authority, believe that
  22097. certificate's claims about the authority's IP address.
  22098. - New --quiet command-line option to suppress the default console log.
  22099. Good in combination with --hash-password.
  22100. - Authorities send back an X-Descriptor-Not-New header in response to
  22101. an accepted-but-discarded descriptor upload. Partially implements
  22102. fix for bug 535.
  22103. - Make the log message for "tls error. breaking." more useful.
  22104. - Better log messages about certificate downloads, to attempt to
  22105. track down the second incarnation of bug 546.
  22106. o Minor features (bridges):
  22107. - If bridge users set UpdateBridgesFromAuthority, but the digest
  22108. they ask for is a 404 from the bridge authority, they now fall
  22109. back to trying the bridge directly.
  22110. - Bridges now use begin_dir to publish their server descriptor to
  22111. the bridge authority, even when they haven't set TunnelDirConns.
  22112. o Minor features (controller):
  22113. - When reporting clock skew, and we know that the clock is _at least
  22114. as skewed_ as some value, but we don't know the actual value,
  22115. report the value as a "minimum skew."
  22116. o Utilities:
  22117. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  22118. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  22119. Perry.
  22120. o Minor bugfixes:
  22121. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  22122. on 0.2.0.x, suggested by Matt Edman.
  22123. - Don't stop fetching descriptors when FetchUselessDescriptors is
  22124. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  22125. reported by tup and ioerror.
  22126. - Better log message on vote from unknown authority.
  22127. - Don't log "Launching 0 request for 0 router" message.
  22128. o Minor bugfixes (memory leaks):
  22129. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  22130. on 0.2.0.1-alpha.
  22131. - Stop leaking memory every time we load a v3 certificate. Bugfix
  22132. on 0.2.0.1-alpha. Fixes bug 536.
  22133. - Stop leaking a cached networkstatus on exit. Bugfix on
  22134. 0.2.0.3-alpha.
  22135. - Stop leaking voter information every time we free a consensus.
  22136. Bugfix on 0.2.0.3-alpha.
  22137. - Stop leaking signed data every time we check a voter signature.
  22138. Bugfix on 0.2.0.3-alpha.
  22139. - Stop leaking a signature every time we fail to parse a consensus or
  22140. a vote. Bugfix on 0.2.0.3-alpha.
  22141. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  22142. 0.2.0.9-alpha.
  22143. - Stop leaking conn->nickname every time we make a connection to a
  22144. Tor relay without knowing its expected identity digest (e.g. when
  22145. using bridges). Bugfix on 0.2.0.3-alpha.
  22146. - Minor bugfixes (portability):
  22147. - Run correctly on platforms where rlim_t is larger than unsigned
  22148. long, and/or where the real limit for number of open files is
  22149. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  22150. particular, these may be needed for OS X 10.5.
  22151. Changes in version 0.1.2.18 - 2007-10-28
  22152. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  22153. hidden service introduction that were causing huge delays, and a big
  22154. bug that was causing some servers to disappear from the network status
  22155. lists for a few hours each day.
  22156. o Major bugfixes (crashes):
  22157. - If a connection is shut down abruptly because of something that
  22158. happened inside connection_flushed_some(), do not call
  22159. connection_finished_flushing(). Should fix bug 451:
  22160. "connection_stop_writing: Assertion conn->write_event failed"
  22161. Bugfix on 0.1.2.7-alpha.
  22162. - Fix possible segfaults in functions called from
  22163. rend_process_relay_cell().
  22164. o Major bugfixes (hidden services):
  22165. - Hidden services were choosing introduction points uniquely by
  22166. hexdigest, but when constructing the hidden service descriptor
  22167. they merely wrote the (potentially ambiguous) nickname.
  22168. - Clients now use the v2 intro format for hidden service
  22169. connections: they specify their chosen rendezvous point by identity
  22170. digest rather than by (potentially ambiguous) nickname. These
  22171. changes could speed up hidden service connections dramatically.
  22172. o Major bugfixes (other):
  22173. - Stop publishing a new server descriptor just because we get a
  22174. HUP signal. This led (in a roundabout way) to some servers getting
  22175. dropped from the networkstatus lists for a few hours each day.
  22176. - When looking for a circuit to cannibalize, consider family as well
  22177. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22178. circuit cannibalization).
  22179. - When a router wasn't listed in a new networkstatus, we were leaving
  22180. the flags for that router alone -- meaning it remained Named,
  22181. Running, etc -- even though absence from the networkstatus means
  22182. that it shouldn't be considered to exist at all anymore. Now we
  22183. clear all the flags for routers that fall out of the networkstatus
  22184. consensus. Fixes bug 529.
  22185. o Minor bugfixes:
  22186. - Don't try to access (or alter) the state file when running
  22187. --list-fingerprint or --verify-config or --hash-password. Resolves
  22188. bug 499.
  22189. - When generating information telling us how to extend to a given
  22190. router, do not try to include the nickname if it is
  22191. absent. Resolves bug 467.
  22192. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  22193. a way to trigger this remotely.)
  22194. - When sending a status event to the controller telling it that an
  22195. OR address is reachable, set the port correctly. (Previously we
  22196. were reporting the dir port.)
  22197. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22198. command. Bugfix on 0.1.2.17.
  22199. - When loading bandwidth history, do not believe any information in
  22200. the future. Fixes bug 434.
  22201. - When loading entry guard information, do not believe any information
  22202. in the future.
  22203. - When we have our clock set far in the future and generate an
  22204. onion key, then re-set our clock to be correct, we should not stop
  22205. the onion key from getting rotated.
  22206. - On some platforms, accept() can return a broken address. Detect
  22207. this more quietly, and deal accordingly. Fixes bug 483.
  22208. - It's not actually an error to find a non-pending entry in the DNS
  22209. cache when canceling a pending resolve. Don't log unless stuff
  22210. is fishy. Resolves bug 463.
  22211. - Don't reset trusted dir server list when we set a configuration
  22212. option. Patch from Robert Hogan.
  22213. - Don't try to create the datadir when running --verify-config or
  22214. --hash-password. Resolves bug 540.
  22215. Changes in version 0.2.0.9-alpha - 2007-10-24
  22216. This ninth development snapshot switches clients to the new v3 directory
  22217. system; allows servers to be listed in the network status even when they
  22218. have the same nickname as a registered server; and fixes many other
  22219. bugs including a big one that was causing some servers to disappear
  22220. from the network status lists for a few hours each day.
  22221. o Major features (directory system):
  22222. - Clients now download v3 consensus networkstatus documents instead
  22223. of v2 networkstatus documents. Clients and caches now base their
  22224. opinions about routers on these consensus documents. Clients only
  22225. download router descriptors listed in the consensus.
  22226. - Authorities now list servers who have the same nickname as
  22227. a different named server, but list them with a new flag,
  22228. "Unnamed". Now we can list servers that happen to pick the same
  22229. nickname as a server that registered two years ago and then
  22230. disappeared. Partially implements proposal 122.
  22231. - If the consensus lists a router as "Unnamed", the name is assigned
  22232. to a different router: do not identify the router by that name.
  22233. Partially implements proposal 122.
  22234. - Authorities can now come to a consensus on which method to use to
  22235. compute the consensus. This gives us forward compatibility.
  22236. o Major bugfixes:
  22237. - Stop publishing a new server descriptor just because we HUP or
  22238. when we find our DirPort to be reachable but won't actually publish
  22239. it. New descriptors without any real changes are dropped by the
  22240. authorities, and can screw up our "publish every 18 hours" schedule.
  22241. Bugfix on 0.1.2.x.
  22242. - When a router wasn't listed in a new networkstatus, we were leaving
  22243. the flags for that router alone -- meaning it remained Named,
  22244. Running, etc -- even though absence from the networkstatus means
  22245. that it shouldn't be considered to exist at all anymore. Now we
  22246. clear all the flags for routers that fall out of the networkstatus
  22247. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  22248. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  22249. extrainfo documents and then discard them immediately for not
  22250. matching the latest router. Bugfix on 0.2.0.1-alpha.
  22251. o Minor features (v3 directory protocol):
  22252. - Allow tor-gencert to generate a new certificate without replacing
  22253. the signing key.
  22254. - Allow certificates to include an address.
  22255. - When we change our directory-cache settings, reschedule all voting
  22256. and download operations.
  22257. - Reattempt certificate downloads immediately on failure, as long as
  22258. we haven't failed a threshold number of times yet.
  22259. - Delay retrying consensus downloads while we're downloading
  22260. certificates to verify the one we just got. Also, count getting a
  22261. consensus that we already have (or one that isn't valid) as a failure,
  22262. and count failing to get the certificates after 20 minutes as a
  22263. failure.
  22264. - Build circuits and download descriptors even if our consensus is a
  22265. little expired. (This feature will go away once authorities are
  22266. more reliable.)
  22267. o Minor features (router descriptor cache):
  22268. - If we find a cached-routers file that's been sitting around for more
  22269. than 28 days unmodified, then most likely it's a leftover from
  22270. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  22271. routers anyway.
  22272. - When we (as a cache) download a descriptor because it was listed
  22273. in a consensus, remember when the consensus was supposed to expire,
  22274. and don't expire the descriptor until then.
  22275. o Minor features (performance):
  22276. - Call routerlist_remove_old_routers() much less often. This should
  22277. speed startup, especially on directory caches.
  22278. - Don't try to launch new descriptor downloads quite so often when we
  22279. already have enough directory information to build circuits.
  22280. - Base64 decoding was actually showing up on our profile when parsing
  22281. the initial descriptor file; switch to an in-process all-at-once
  22282. implementation that's about 3.5x times faster than calling out to
  22283. OpenSSL.
  22284. o Minor features (compilation):
  22285. - Detect non-ASCII platforms (if any still exist) and refuse to
  22286. build there: some of our code assumes that 'A' is 65 and so on.
  22287. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  22288. - Make the "next period" votes into "current period" votes immediately
  22289. after publishing the consensus; avoid a heisenbug that made them
  22290. stick around indefinitely.
  22291. - When we discard a vote as a duplicate, do not report this as
  22292. an error.
  22293. - Treat missing v3 keys or certificates as an error when running as a
  22294. v3 directory authority.
  22295. - When we're configured to be a v3 authority, but we're only listed
  22296. as a non-v3 authority in our DirServer line for ourself, correct
  22297. the listing.
  22298. - If an authority doesn't have a qualified hostname, just put
  22299. its address in the vote. This fixes the problem where we referred to
  22300. "moria on moria:9031."
  22301. - Distinguish between detached signatures for the wrong period, and
  22302. detached signatures for a divergent vote.
  22303. - Fix a small memory leak when computing a consensus.
  22304. - When there's no consensus, we were forming a vote every 30
  22305. minutes, but writing the "valid-after" line in our vote based
  22306. on our configured V3AuthVotingInterval: so unless the intervals
  22307. matched up, we immediately rejected our own vote because it didn't
  22308. start at the voting interval that caused us to construct a vote.
  22309. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  22310. - Delete unverified-consensus when the real consensus is set.
  22311. - Consider retrying a consensus networkstatus fetch immediately
  22312. after one fails: don't wait 60 seconds to notice.
  22313. - When fetching a consensus as a cache, wait until a newer consensus
  22314. should exist before trying to replace the current one.
  22315. - Use a more forgiving schedule for retrying failed consensus
  22316. downloads than for other types.
  22317. o Minor bugfixes (other directory issues):
  22318. - Correct the implementation of "download votes by digest." Bugfix on
  22319. 0.2.0.8-alpha.
  22320. - Authorities no longer send back "400 you're unreachable please fix
  22321. it" errors to Tor servers that aren't online all the time. We're
  22322. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  22323. o Minor bugfixes (controller):
  22324. - Don't reset trusted dir server list when we set a configuration
  22325. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  22326. - Respond to INT and TERM SIGNAL commands before we execute the
  22327. signal, in case the signal shuts us down. We had a patch in
  22328. 0.1.2.1-alpha that tried to do this by queueing the response on
  22329. the connection's buffer before shutting down, but that really
  22330. isn't the same thing at all. Bug located by Matt Edman.
  22331. o Minor bugfixes (misc):
  22332. - Correctly check for bad options to the "PublishServerDescriptor"
  22333. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  22334. - Stop leaking memory on failing case of base32_decode, and make
  22335. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  22336. - Don't try to download extrainfo documents when we're trying to
  22337. fetch enough directory info to build a circuit: having enough
  22338. info should get priority. Bugfix on 0.2.0.x.
  22339. - Don't complain that "your server has not managed to confirm that its
  22340. ports are reachable" if we haven't been able to build any circuits
  22341. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  22342. on 0.1.2.x.
  22343. - Detect the reason for failing to mmap a descriptor file we just
  22344. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  22345. on 0.1.2.x.
  22346. o Code simplifications and refactoring:
  22347. - Remove support for the old bw_accounting file: we've been storing
  22348. bandwidth accounting information in the state file since
  22349. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  22350. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  22351. downgrade to 0.1.1.x or earlier.
  22352. - New convenience code to locate a file within the DataDirectory.
  22353. - Move non-authority functionality out of dirvote.c.
  22354. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  22355. so that they all take the same named flags.
  22356. o Utilities
  22357. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  22358. Unix users an easy way to script their Tor process (e.g. by
  22359. adjusting bandwidth based on the time of the day).
  22360. Changes in version 0.2.0.8-alpha - 2007-10-12
  22361. This eighth development snapshot fixes a crash bug that's been bothering
  22362. us since February 2007, lets bridge authorities store a list of bridge
  22363. descriptors they've seen, gets v3 directory voting closer to working,
  22364. starts caching v3 directory consensus documents on directory mirrors,
  22365. and fixes a variety of smaller issues including some minor memory leaks.
  22366. o Major features (router descriptor cache):
  22367. - Store routers in a file called cached-descriptors instead of in
  22368. cached-routers. Initialize cached-descriptors from cached-routers
  22369. if the old format is around. The new format allows us to store
  22370. annotations along with descriptors.
  22371. - Use annotations to record the time we received each descriptor, its
  22372. source, and its purpose.
  22373. - Disable the SETROUTERPURPOSE controller command: it is now
  22374. obsolete.
  22375. - Controllers should now specify cache=no or cache=yes when using
  22376. the +POSTDESCRIPTOR command.
  22377. - Bridge authorities now write bridge descriptors to disk, meaning
  22378. we can export them to other programs and begin distributing them
  22379. to blocked users.
  22380. o Major features (directory authorities):
  22381. - When a v3 authority is missing votes or signatures, it now tries
  22382. to fetch them.
  22383. - Directory authorities track weighted fractional uptime as well as
  22384. weighted mean-time-between failures. WFU is suitable for deciding
  22385. whether a node is "usually up", while MTBF is suitable for deciding
  22386. whether a node is "likely to stay up." We need both, because
  22387. "usually up" is a good requirement for guards, while "likely to
  22388. stay up" is a good requirement for long-lived connections.
  22389. o Major features (v3 directory system):
  22390. - Caches now download v3 network status documents as needed,
  22391. and download the descriptors listed in them.
  22392. - All hosts now attempt to download and keep fresh v3 authority
  22393. certificates, and re-attempt after failures.
  22394. - More internal-consistency checks for vote parsing.
  22395. o Major bugfixes (crashes):
  22396. - If a connection is shut down abruptly because of something that
  22397. happened inside connection_flushed_some(), do not call
  22398. connection_finished_flushing(). Should fix bug 451. Bugfix on
  22399. 0.1.2.7-alpha.
  22400. o Major bugfixes (performance):
  22401. - Fix really bad O(n^2) performance when parsing a long list of
  22402. routers: Instead of searching the entire list for an "extra-info "
  22403. string which usually wasn't there, once for every routerinfo
  22404. we read, just scan lines forward until we find one we like.
  22405. Bugfix on 0.2.0.1.
  22406. - When we add data to a write buffer in response to the data on that
  22407. write buffer getting low because of a flush, do not consider the
  22408. newly added data as a candidate for immediate flushing, but rather
  22409. make it wait until the next round of writing. Otherwise, we flush
  22410. and refill recursively, and a single greedy TLS connection can
  22411. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  22412. o Minor features (v3 authority system):
  22413. - Add more ways for tools to download the votes that lead to the
  22414. current consensus.
  22415. - Send a 503 when low on bandwidth and a vote, consensus, or
  22416. certificate is requested.
  22417. - If-modified-since is now implemented properly for all kinds of
  22418. certificate requests.
  22419. o Minor bugfixes (network statuses):
  22420. - Tweak the implementation of proposal 109 slightly: allow at most
  22421. two Tor servers on the same IP address, except if it's the location
  22422. of a directory authority, in which case allow five. Bugfix on
  22423. 0.2.0.3-alpha.
  22424. o Minor bugfixes (controller):
  22425. - When sending a status event to the controller telling it that an
  22426. OR address is reachable, set the port correctly. (Previously we
  22427. were reporting the dir port.) Bugfix on 0.1.2.x.
  22428. o Minor bugfixes (v3 directory system):
  22429. - Fix logic to look up a cert by its signing key digest. Bugfix on
  22430. 0.2.0.7-alpha.
  22431. - Only change the reply to a vote to "OK" if it's not already
  22432. set. This gets rid of annoying "400 OK" log messages, which may
  22433. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  22434. - When we get a valid consensus, recompute the voting schedule.
  22435. - Base the valid-after time of a vote on the consensus voting
  22436. schedule, not on our preferred schedule.
  22437. - Make the return values and messages from signature uploads and
  22438. downloads more sensible.
  22439. - Fix a memory leak when serving votes and consensus documents, and
  22440. another when serving certificates.
  22441. o Minor bugfixes (performance):
  22442. - Use a slightly simpler string hashing algorithm (copying Python's
  22443. instead of Java's) and optimize our digest hashing algorithm to take
  22444. advantage of 64-bit platforms and to remove some possibly-costly
  22445. voodoo.
  22446. - Fix a minor memory leak whenever we parse guards from our state
  22447. file. Bugfix on 0.2.0.7-alpha.
  22448. - Fix a minor memory leak whenever we write out a file. Bugfix on
  22449. 0.2.0.7-alpha.
  22450. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  22451. command. Bugfix on 0.2.0.5-alpha.
  22452. o Minor bugfixes (portability):
  22453. - On some platforms, accept() can return a broken address. Detect
  22454. this more quietly, and deal accordingly. Fixes bug 483.
  22455. - Stop calling tor_strlower() on uninitialized memory in some cases.
  22456. Bugfix in 0.2.0.7-alpha.
  22457. o Minor bugfixes (usability):
  22458. - Treat some 403 responses from directory servers as INFO rather than
  22459. WARN-severity events.
  22460. - It's not actually an error to find a non-pending entry in the DNS
  22461. cache when canceling a pending resolve. Don't log unless stuff is
  22462. fishy. Resolves bug 463.
  22463. o Minor bugfixes (anonymity):
  22464. - Never report that we've used more bandwidth than we're willing to
  22465. relay: it leaks how much non-relay traffic we're using. Resolves
  22466. bug 516.
  22467. - When looking for a circuit to cannibalize, consider family as well
  22468. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  22469. circuit cannibalization).
  22470. o Code simplifications and refactoring:
  22471. - Make a bunch of functions static. Remove some dead code.
  22472. - Pull out about a third of the really big routerlist.c; put it in a
  22473. new module, networkstatus.c.
  22474. - Merge the extra fields in local_routerstatus_t back into
  22475. routerstatus_t: we used to need one routerstatus_t for each
  22476. authority's opinion, plus a local_routerstatus_t for the locally
  22477. computed consensus opinion. To save space, we put the locally
  22478. modified fields into local_routerstatus_t, and only the common
  22479. stuff into routerstatus_t. But once v3 directories are in use,
  22480. clients and caches will no longer need to hold authority opinions;
  22481. thus, the rationale for keeping the types separate is now gone.
  22482. - Make the code used to reschedule and reattempt downloads more
  22483. uniform.
  22484. - Turn all 'Are we a directory server/mirror?' logic into a call to
  22485. dirserver_mode().
  22486. - Remove the code to generate the oldest (v1) directory format.
  22487. The code has been disabled since 0.2.0.5-alpha.
  22488. Changes in version 0.2.0.7-alpha - 2007-09-21
  22489. This seventh development snapshot makes bridges work again, makes bridge
  22490. authorities work for the first time, fixes two huge performance flaws
  22491. in hidden services, and fixes a variety of minor issues.
  22492. o New directory authorities:
  22493. - Set up moria1 and tor26 as the first v3 directory authorities. See
  22494. doc/spec/dir-spec.txt for details on the new directory design.
  22495. o Major bugfixes (crashes):
  22496. - Fix possible segfaults in functions called from
  22497. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  22498. o Major bugfixes (bridges):
  22499. - Fix a bug that made servers send a "404 Not found" in response to
  22500. attempts to fetch their server descriptor. This caused Tor servers
  22501. to take many minutes to establish reachability for their DirPort,
  22502. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  22503. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  22504. users configure that and specify a bridge with an identity
  22505. fingerprint, now they will lookup the bridge descriptor at the
  22506. default bridge authority via a one-hop tunnel, but once circuits
  22507. are established they will switch to a three-hop tunnel for later
  22508. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  22509. o Major bugfixes (hidden services):
  22510. - Hidden services were choosing introduction points uniquely by
  22511. hexdigest, but when constructing the hidden service descriptor
  22512. they merely wrote the (potentially ambiguous) nickname.
  22513. - Clients now use the v2 intro format for hidden service
  22514. connections: they specify their chosen rendezvous point by identity
  22515. digest rather than by (potentially ambiguous) nickname. Both
  22516. are bugfixes on 0.1.2.x, and they could speed up hidden service
  22517. connections dramatically. Thanks to Karsten Loesing.
  22518. o Minor features (security):
  22519. - As a client, do not believe any server that tells us that an
  22520. address maps to an internal address space.
  22521. - Make it possible to enable HashedControlPassword and
  22522. CookieAuthentication at the same time.
  22523. o Minor features (guard nodes):
  22524. - Tag every guard node in our state file with the version that
  22525. we believe added it, or with our own version if we add it. This way,
  22526. if a user temporarily runs an old version of Tor and then switches
  22527. back to a new one, she doesn't automatically lose her guards.
  22528. o Minor features (speed):
  22529. - When implementing AES counter mode, update only the portions of the
  22530. counter buffer that need to change, and don't keep separate
  22531. network-order and host-order counters when they are the same (i.e.,
  22532. on big-endian hosts.)
  22533. o Minor features (controller):
  22534. - Accept LF instead of CRLF on controller, since some software has a
  22535. hard time generating real Internet newlines.
  22536. - Add GETINFO values for the server status events
  22537. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  22538. Robert Hogan.
  22539. o Removed features:
  22540. - Routers no longer include bandwidth-history lines in their
  22541. descriptors; this information is already available in extra-info
  22542. documents, and including it in router descriptors took up 60%
  22543. (!) of compressed router descriptor downloads. Completes
  22544. implementation of proposal 104.
  22545. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  22546. and TorControl.py, as they use the old v0 controller protocol,
  22547. and are obsoleted by TorFlow anyway.
  22548. - Drop support for v1 rendezvous descriptors, since we never used
  22549. them anyway, and the code has probably rotted by now. Based on
  22550. patch from Karsten Loesing.
  22551. - On OSX, stop warning the user that kqueue support in libevent is
  22552. "experimental", since it seems to have worked fine for ages.
  22553. o Minor bugfixes:
  22554. - When generating information telling us how to extend to a given
  22555. router, do not try to include the nickname if it is absent. Fixes
  22556. bug 467. Bugfix on 0.2.0.3-alpha.
  22557. - Fix a user-triggerable (but not remotely-triggerable) segfault
  22558. in expand_filename(). Bugfix on 0.1.2.x.
  22559. - Fix a memory leak when freeing incomplete requests from DNSPort.
  22560. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  22561. - Don't try to access (or alter) the state file when running
  22562. --list-fingerprint or --verify-config or --hash-password. (Resolves
  22563. bug 499.) Bugfix on 0.1.2.x.
  22564. - Servers used to decline to publish their DirPort if their
  22565. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  22566. were below a threshold. Now they only look at BandwidthRate and
  22567. RelayBandwidthRate. Bugfix on 0.1.2.x.
  22568. - Remove an optimization in the AES counter-mode code that assumed
  22569. that the counter never exceeded 2^68. When the counter can be set
  22570. arbitrarily as an IV (as it is by Karsten's new hidden services
  22571. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  22572. - Resume listing "AUTHORITY" flag for authorities in network status.
  22573. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  22574. o Code simplifications and refactoring:
  22575. - Revamp file-writing logic so we don't need to have the entire
  22576. contents of a file in memory at once before we write to disk. Tor,
  22577. meet stdio.
  22578. - Turn "descriptor store" into a full-fledged type.
  22579. - Move all NT services code into a separate source file.
  22580. - Unify all code that computes medians, percentile elements, etc.
  22581. - Get rid of a needless malloc when parsing address policies.
  22582. Changes in version 0.1.2.17 - 2007-08-30
  22583. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  22584. X bundles. Vidalia 0.0.14 makes authentication required for the
  22585. ControlPort in the default configuration, which addresses important
  22586. security risks. Everybody who uses Vidalia (or another controller)
  22587. should upgrade.
  22588. In addition, this Tor update fixes major load balancing problems with
  22589. path selection, which should speed things up a lot once many people
  22590. have upgraded.
  22591. o Major bugfixes (security):
  22592. - We removed support for the old (v0) control protocol. It has been
  22593. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  22594. become more of a headache than it's worth.
  22595. o Major bugfixes (load balancing):
  22596. - When choosing nodes for non-guard positions, weight guards
  22597. proportionally less, since they already have enough load. Patch
  22598. from Mike Perry.
  22599. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22600. will allow fast Tor servers to get more attention.
  22601. - When we're upgrading from an old Tor version, forget our current
  22602. guards and pick new ones according to the new weightings. These
  22603. three load balancing patches could raise effective network capacity
  22604. by a factor of four. Thanks to Mike Perry for measurements.
  22605. o Major bugfixes (stream expiration):
  22606. - Expire not-yet-successful application streams in all cases if
  22607. they've been around longer than SocksTimeout. Right now there are
  22608. some cases where the stream will live forever, demanding a new
  22609. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  22610. o Minor features (controller):
  22611. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22612. is valid before any authentication has been received. It tells
  22613. a controller what kind of authentication is expected, and what
  22614. protocol is spoken. Implements proposal 119.
  22615. o Minor bugfixes (performance):
  22616. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  22617. greatly speeding up loading cached-routers from disk on startup.
  22618. - Disable sentinel-based debugging for buffer code: we squashed all
  22619. the bugs that this was supposed to detect a long time ago, and now
  22620. its only effect is to change our buffer sizes from nice powers of
  22621. two (which platform mallocs tend to like) to values slightly over
  22622. powers of two (which make some platform mallocs sad).
  22623. o Minor bugfixes (misc):
  22624. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22625. use the correct formula to weight exit nodes when choosing paths.
  22626. Based on patch from Mike Perry.
  22627. - Choose perfectly fairly among routers when choosing by bandwidth and
  22628. weighting by fraction of bandwidth provided by exits. Previously, we
  22629. would choose with only approximate fairness, and correct ourselves
  22630. if we ran off the end of the list.
  22631. - If we require CookieAuthentication but we fail to write the
  22632. cookie file, we would warn but not exit, and end up in a state
  22633. where no controller could authenticate. Now we exit.
  22634. - If we require CookieAuthentication, stop generating a new cookie
  22635. every time we change any piece of our config.
  22636. - Refuse to start with certain directory authority keys, and
  22637. encourage people using them to stop.
  22638. - Terminate multi-line control events properly. Original patch
  22639. from tup.
  22640. - Fix a minor memory leak when we fail to find enough suitable
  22641. servers to choose a circuit.
  22642. - Stop leaking part of the descriptor when we run into a particularly
  22643. unparseable piece of it.
  22644. Changes in version 0.2.0.6-alpha - 2007-08-26
  22645. This sixth development snapshot features a new Vidalia version in the
  22646. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  22647. the ControlPort in the default configuration, which addresses important
  22648. security risks.
  22649. In addition, this snapshot fixes major load balancing problems
  22650. with path selection, which should speed things up a lot once many
  22651. people have upgraded. The directory authorities also use a new
  22652. mean-time-between-failure approach to tracking which servers are stable,
  22653. rather than just looking at the most recent uptime.
  22654. o New directory authorities:
  22655. - Set up Tonga as the default bridge directory authority.
  22656. o Major features:
  22657. - Directory authorities now track servers by weighted
  22658. mean-times-between-failures. When we have 4 or more days of data,
  22659. use measured MTBF rather than declared uptime to decide whether
  22660. to call a router Stable. Implements proposal 108.
  22661. o Major bugfixes (load balancing):
  22662. - When choosing nodes for non-guard positions, weight guards
  22663. proportionally less, since they already have enough load. Patch
  22664. from Mike Perry.
  22665. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  22666. will allow fast Tor servers to get more attention.
  22667. - When we're upgrading from an old Tor version, forget our current
  22668. guards and pick new ones according to the new weightings. These
  22669. three load balancing patches could raise effective network capacity
  22670. by a factor of four. Thanks to Mike Perry for measurements.
  22671. o Major bugfixes (descriptor parsing):
  22672. - Handle unexpected whitespace better in malformed descriptors. Bug
  22673. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  22674. o Minor features:
  22675. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  22676. GETINFO for Torstat to use until it can switch to using extrainfos.
  22677. - Optionally (if built with -DEXPORTMALLINFO) export the output
  22678. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  22679. from localhost.
  22680. o Minor bugfixes:
  22681. - Do not intermix bridge routers with controller-added
  22682. routers. (Bugfix on 0.2.0.x)
  22683. - Do not fail with an assert when accept() returns an unexpected
  22684. address family. Addresses but does not wholly fix bug 483. (Bugfix
  22685. on 0.2.0.x)
  22686. - Let directory authorities startup even when they can't generate
  22687. a descriptor immediately, e.g. because they don't know their
  22688. address.
  22689. - Stop putting the authentication cookie in a file called "0"
  22690. in your working directory if you don't specify anything for the
  22691. new CookieAuthFile option. Reported by Matt Edman.
  22692. - Make it possible to read the PROTOCOLINFO response in a way that
  22693. conforms to our control-spec. Reported by Matt Edman.
  22694. - Fix a minor memory leak when we fail to find enough suitable
  22695. servers to choose a circuit. Bugfix on 0.1.2.x.
  22696. - Stop leaking part of the descriptor when we run into a particularly
  22697. unparseable piece of it. Bugfix on 0.1.2.x.
  22698. - Unmap the extrainfo cache file on exit.
  22699. Changes in version 0.2.0.5-alpha - 2007-08-19
  22700. This fifth development snapshot fixes compilation on Windows again;
  22701. fixes an obnoxious client-side bug that slowed things down and put
  22702. extra load on the network; gets us closer to using the v3 directory
  22703. voting scheme; makes it easier for Tor controllers to use cookie-based
  22704. authentication; and fixes a variety of other bugs.
  22705. o Removed features:
  22706. - Version 1 directories are no longer generated in full. Instead,
  22707. authorities generate and serve "stub" v1 directories that list
  22708. no servers. This will stop Tor versions 0.1.0.x and earlier from
  22709. working, but (for security reasons) nobody should be running those
  22710. versions anyway.
  22711. o Major bugfixes (compilation, 0.2.0.x):
  22712. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  22713. - Try to fix MSVC compilation: build correctly on platforms that do
  22714. not define s6_addr16 or s6_addr32.
  22715. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  22716. Zhou.
  22717. o Major bugfixes (stream expiration):
  22718. - Expire not-yet-successful application streams in all cases if
  22719. they've been around longer than SocksTimeout. Right now there are
  22720. some cases where the stream will live forever, demanding a new
  22721. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  22722. reported by lodger.
  22723. o Minor features (directory servers):
  22724. - When somebody requests a list of statuses or servers, and we have
  22725. none of those, return a 404 rather than an empty 200.
  22726. o Minor features (directory voting):
  22727. - Store v3 consensus status consensuses on disk, and reload them
  22728. on startup.
  22729. o Minor features (security):
  22730. - Warn about unsafe ControlPort configurations.
  22731. - Refuse to start with certain directory authority keys, and
  22732. encourage people using them to stop.
  22733. o Minor features (controller):
  22734. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  22735. is valid before any authentication has been received. It tells
  22736. a controller what kind of authentication is expected, and what
  22737. protocol is spoken. Implements proposal 119.
  22738. - New config option CookieAuthFile to choose a new location for the
  22739. cookie authentication file, and config option
  22740. CookieAuthFileGroupReadable to make it group-readable.
  22741. o Minor features (unit testing):
  22742. - Add command-line arguments to unit-test executable so that we can
  22743. invoke any chosen test from the command line rather than having
  22744. to run the whole test suite at once; and so that we can turn on
  22745. logging for the unit tests.
  22746. o Minor bugfixes (on 0.1.2.x):
  22747. - If we require CookieAuthentication but we fail to write the
  22748. cookie file, we would warn but not exit, and end up in a state
  22749. where no controller could authenticate. Now we exit.
  22750. - If we require CookieAuthentication, stop generating a new cookie
  22751. every time we change any piece of our config.
  22752. - When loading bandwidth history, do not believe any information in
  22753. the future. Fixes bug 434.
  22754. - When loading entry guard information, do not believe any information
  22755. in the future.
  22756. - When we have our clock set far in the future and generate an
  22757. onion key, then re-set our clock to be correct, we should not stop
  22758. the onion key from getting rotated.
  22759. - Clean up torrc sample config file.
  22760. - Do not automatically run configure from autogen.sh. This
  22761. non-standard behavior tended to annoy people who have built other
  22762. programs.
  22763. o Minor bugfixes (on 0.2.0.x):
  22764. - Fix a bug with AutomapHostsOnResolve that would always cause
  22765. the second request to fail. Bug reported by Kate. Bugfix on
  22766. 0.2.0.3-alpha.
  22767. - Fix a bug in ADDRMAP controller replies that would sometimes
  22768. try to print a NULL. Patch from tup.
  22769. - Read v3 directory authority keys from the right location.
  22770. - Numerous bugfixes to directory voting code.
  22771. Changes in version 0.1.2.16 - 2007-08-01
  22772. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  22773. remote attacker in certain situations to rewrite the user's torrc
  22774. configuration file. This can completely compromise anonymity of users
  22775. in most configurations, including those running the Vidalia bundles,
  22776. TorK, etc. Or worse.
  22777. o Major security fixes:
  22778. - Close immediately after missing authentication on control port;
  22779. do not allow multiple authentication attempts.
  22780. Changes in version 0.2.0.4-alpha - 2007-08-01
  22781. This fourth development snapshot fixes a critical security vulnerability
  22782. for most users, specifically those running Vidalia, TorK, etc. Everybody
  22783. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  22784. o Major security fixes:
  22785. - Close immediately after missing authentication on control port;
  22786. do not allow multiple authentication attempts.
  22787. o Major bugfixes (compilation):
  22788. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  22789. defined there.
  22790. o Minor features (performance):
  22791. - Be even more aggressive about releasing RAM from small
  22792. empty buffers. Thanks to our free-list code, this shouldn't be too
  22793. performance-intensive.
  22794. - Disable sentinel-based debugging for buffer code: we squashed all
  22795. the bugs that this was supposed to detect a long time ago, and
  22796. now its only effect is to change our buffer sizes from nice
  22797. powers of two (which platform mallocs tend to like) to values
  22798. slightly over powers of two (which make some platform mallocs sad).
  22799. - Log malloc statistics from mallinfo() on platforms where it
  22800. exists.
  22801. Changes in version 0.2.0.3-alpha - 2007-07-29
  22802. This third development snapshot introduces new experimental
  22803. blocking-resistance features and a preliminary version of the v3
  22804. directory voting design, and includes many other smaller features
  22805. and bugfixes.
  22806. o Major features:
  22807. - The first pieces of our "bridge" design for blocking-resistance
  22808. are implemented. People can run bridge directory authorities;
  22809. people can run bridges; and people can configure their Tor clients
  22810. with a set of bridges to use as the first hop into the Tor network.
  22811. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  22812. details.
  22813. - Create listener connections before we setuid to the configured
  22814. User and Group. Now non-Windows users can choose port values
  22815. under 1024, start Tor as root, and have Tor bind those ports
  22816. before it changes to another UID. (Windows users could already
  22817. pick these ports.)
  22818. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  22819. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  22820. on "vserver" accounts. (Patch from coderman.)
  22821. - Be even more aggressive about separating local traffic from relayed
  22822. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  22823. o Major features (experimental):
  22824. - First cut of code for "v3 dir voting": directory authorities will
  22825. vote on a common network status document rather than each publishing
  22826. their own opinion. This code needs more testing and more corner-case
  22827. handling before it's ready for use.
  22828. o Security fixes:
  22829. - Directory authorities now call routers Fast if their bandwidth is
  22830. at least 100KB/s, and consider their bandwidth adequate to be a
  22831. Guard if it is at least 250KB/s, no matter the medians. This fix
  22832. complements proposal 107. [Bugfix on 0.1.2.x]
  22833. - Directory authorities now never mark more than 3 servers per IP as
  22834. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  22835. Damon McCoy.)
  22836. - Minor change to organizationName and commonName generation
  22837. procedures in TLS certificates during Tor handshakes, to invalidate
  22838. some earlier censorware approaches. This is not a long-term
  22839. solution, but applying it will give us a bit of time to look into
  22840. the epidemiology of countermeasures as they spread.
  22841. o Major bugfixes (directory):
  22842. - Rewrite directory tokenization code to never run off the end of
  22843. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  22844. o Minor features (controller):
  22845. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  22846. match requests to applications. (Patch from Robert Hogan.)
  22847. - Report address and port correctly on connections to DNSPort. (Patch
  22848. from Robert Hogan.)
  22849. - Add a RESOLVE command to launch hostname lookups. (Original patch
  22850. from Robert Hogan.)
  22851. - Add GETINFO status/enough-dir-info to let controllers tell whether
  22852. Tor has downloaded sufficient directory information. (Patch
  22853. from Tup.)
  22854. - You can now use the ControlSocket option to tell Tor to listen for
  22855. controller connections on Unix domain sockets on systems that
  22856. support them. (Patch from Peter Palfrader.)
  22857. - STREAM NEW events are generated for DNSPort requests and for
  22858. tunneled directory connections. (Patch from Robert Hogan.)
  22859. - New "GETINFO address-mappings/*" command to get address mappings
  22860. with expiry information. "addr-mappings/*" is now deprecated.
  22861. (Patch from Tup.)
  22862. o Minor features (misc):
  22863. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  22864. from croup.)
  22865. - The tor-gencert tool for v3 directory authorities now creates all
  22866. files as readable to the file creator only, and write-protects
  22867. the authority identity key.
  22868. - When dumping memory usage, list bytes used in buffer memory
  22869. free-lists.
  22870. - When running with dmalloc, dump more stats on hup and on exit.
  22871. - Directory authorities now fail quickly and (relatively) harmlessly
  22872. if they generate a network status document that is somehow
  22873. malformed.
  22874. o Traffic load balancing improvements:
  22875. - If exit bandwidth ever exceeds one third of total bandwidth, then
  22876. use the correct formula to weight exit nodes when choosing paths.
  22877. (Based on patch from Mike Perry.)
  22878. - Choose perfectly fairly among routers when choosing by bandwidth and
  22879. weighting by fraction of bandwidth provided by exits. Previously, we
  22880. would choose with only approximate fairness, and correct ourselves
  22881. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  22882. o Performance improvements:
  22883. - Be more aggressive with freeing buffer RAM or putting it on the
  22884. memory free lists.
  22885. - Use Critical Sections rather than Mutexes for synchronizing threads
  22886. on win32; Mutexes are heavier-weight, and designed for synchronizing
  22887. between processes.
  22888. o Deprecated and removed features:
  22889. - RedirectExits is now deprecated.
  22890. - Stop allowing address masks that do not correspond to bit prefixes.
  22891. We have warned about these for a really long time; now it's time
  22892. to reject them. (Patch from croup.)
  22893. o Minor bugfixes (directory):
  22894. - Fix another crash bug related to extra-info caching. (Bug found by
  22895. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  22896. - Directories no longer return a "304 not modified" when they don't
  22897. have the networkstatus the client asked for. Also fix a memory
  22898. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  22899. - We had accidentally labelled 0.1.2.x directory servers as not
  22900. suitable for begin_dir requests, and had labelled no directory
  22901. servers as suitable for uploading extra-info documents. [Bugfix
  22902. on 0.2.0.1-alpha]
  22903. o Minor bugfixes (dns):
  22904. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  22905. Hogan.) [Bugfix on 0.2.0.2-alpha]
  22906. - Add DNSPort connections to the global connection list, so that we
  22907. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  22908. on 0.2.0.2-alpha]
  22909. - Fix a dangling reference that could lead to a crash when DNSPort is
  22910. changed or closed (Patch from Robert Hogan.) [Bugfix on
  22911. 0.2.0.2-alpha]
  22912. o Minor bugfixes (controller):
  22913. - Provide DNS expiry times in GMT, not in local time. For backward
  22914. compatibility, ADDRMAP events only provide GMT expiry in an extended
  22915. field. "GETINFO address-mappings" always does the right thing.
  22916. - Use CRLF line endings properly in NS events.
  22917. - Terminate multi-line control events properly. (Original patch
  22918. from tup.) [Bugfix on 0.1.2.x-alpha]
  22919. - Do not include spaces in SOURCE_ADDR fields in STREAM
  22920. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  22921. Changes in version 0.1.2.15 - 2007-07-17
  22922. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  22923. problems, fixes compilation on BSD, and fixes a variety of other
  22924. bugs. Everybody should upgrade.
  22925. o Major bugfixes (compilation):
  22926. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  22927. o Major bugfixes (crashes):
  22928. - Try even harder not to dereference the first character after
  22929. an mmap(). Reported by lodger.
  22930. - Fix a crash bug in directory authorities when we re-number the
  22931. routerlist while inserting a new router.
  22932. - When the cached-routers file is an even multiple of the page size,
  22933. don't run off the end and crash. (Fixes bug 455; based on idea
  22934. from croup.)
  22935. - Fix eventdns.c behavior on Solaris: It is critical to include
  22936. orconfig.h _before_ sys/types.h, so that we can get the expected
  22937. definition of _FILE_OFFSET_BITS.
  22938. o Major bugfixes (security):
  22939. - Fix a possible buffer overrun when using BSD natd support. Bug
  22940. found by croup.
  22941. - When sending destroy cells from a circuit's origin, don't include
  22942. the reason for tearing down the circuit. The spec says we didn't,
  22943. and now we actually don't. Reported by lodger.
  22944. - Keep streamids from different exits on a circuit separate. This
  22945. bug may have allowed other routers on a given circuit to inject
  22946. cells into streams. Reported by lodger; fixes bug 446.
  22947. - If there's a never-before-connected-to guard node in our list,
  22948. never choose any guards past it. This way we don't expand our
  22949. guard list unless we need to.
  22950. o Minor bugfixes (guard nodes):
  22951. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  22952. don't get overused as guards.
  22953. o Minor bugfixes (directory):
  22954. - Correctly count the number of authorities that recommend each
  22955. version. Previously, we were under-counting by 1.
  22956. - Fix a potential crash bug when we load many server descriptors at
  22957. once and some of them make others of them obsolete. Fixes bug 458.
  22958. o Minor bugfixes (hidden services):
  22959. - Stop tearing down the whole circuit when the user asks for a
  22960. connection to a port that the hidden service didn't configure.
  22961. Resolves bug 444.
  22962. o Minor bugfixes (misc):
  22963. - On Windows, we were preventing other processes from reading
  22964. cached-routers while Tor was running. Reported by janbar.
  22965. - Fix a possible (but very unlikely) bug in picking routers by
  22966. bandwidth. Add a log message to confirm that it is in fact
  22967. unlikely. Patch from lodger.
  22968. - Backport a couple of memory leak fixes.
  22969. - Backport miscellaneous cosmetic bugfixes.
  22970. Changes in version 0.2.0.2-alpha - 2007-06-02
  22971. o Major bugfixes on 0.2.0.1-alpha:
  22972. - Fix an assertion failure related to servers without extra-info digests.
  22973. Resolves bugs 441 and 442.
  22974. o Minor features (directory):
  22975. - Support "If-Modified-Since" when answering HTTP requests for
  22976. directories, running-routers documents, and network-status documents.
  22977. (There's no need to support it for router descriptors, since those
  22978. are downloaded by descriptor digest.)
  22979. o Minor build issues:
  22980. - Clear up some MIPSPro compiler warnings.
  22981. - When building from a tarball on a machine that happens to have SVK
  22982. installed, report the micro-revision as whatever version existed
  22983. in the tarball, not as "x".
  22984. Changes in version 0.2.0.1-alpha - 2007-06-01
  22985. This early development snapshot provides new features for people running
  22986. Tor as both a client and a server (check out the new RelayBandwidth
  22987. config options); lets Tor run as a DNS proxy; and generally moves us
  22988. forward on a lot of fronts.
  22989. o Major features, server usability:
  22990. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  22991. a separate set of token buckets for relayed traffic. Right now
  22992. relayed traffic is defined as answers to directory requests, and
  22993. OR connections that don't have any local circuits on them.
  22994. o Major features, client usability:
  22995. - A client-side DNS proxy feature to replace the need for
  22996. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  22997. for DNS requests on port 9999, use the Tor network to resolve them
  22998. anonymously, and send the reply back like a regular DNS server.
  22999. The code still only implements a subset of DNS.
  23000. - Make PreferTunneledDirConns and TunnelDirConns work even when
  23001. we have no cached directory info. This means Tor clients can now
  23002. do all of their connections protected by TLS.
  23003. o Major features, performance and efficiency:
  23004. - Directory authorities accept and serve "extra info" documents for
  23005. routers. These documents contain fields from router descriptors
  23006. that aren't usually needed, and that use a lot of excess
  23007. bandwidth. Once these fields are removed from router descriptors,
  23008. the bandwidth savings should be about 60%. [Partially implements
  23009. proposal 104.]
  23010. - Servers upload extra-info documents to any authority that accepts
  23011. them. Authorities (and caches that have been configured to download
  23012. extra-info documents) download them as needed. [Partially implements
  23013. proposal 104.]
  23014. - Change the way that Tor buffers data that it is waiting to write.
  23015. Instead of queueing data cells in an enormous ring buffer for each
  23016. client->OR or OR->OR connection, we now queue cells on a separate
  23017. queue for each circuit. This lets us use less slack memory, and
  23018. will eventually let us be smarter about prioritizing different kinds
  23019. of traffic.
  23020. - Use memory pools to allocate cells with better speed and memory
  23021. efficiency, especially on platforms where malloc() is inefficient.
  23022. - Stop reading on edge connections when their corresponding circuit
  23023. buffers are full; start again as the circuits empty out.
  23024. o Major features, other:
  23025. - Add an HSAuthorityRecordStats option that hidden service authorities
  23026. can use to track statistics of overall hidden service usage without
  23027. logging information that would be very useful to an attacker.
  23028. - Start work implementing multi-level keys for directory authorities:
  23029. Add a standalone tool to generate key certificates. (Proposal 103.)
  23030. o Security fixes:
  23031. - Directory authorities now call routers Stable if they have an
  23032. uptime of at least 30 days, even if that's not the median uptime
  23033. in the network. Implements proposal 107, suggested by Kevin Bauer
  23034. and Damon McCoy.
  23035. o Minor fixes (resource management):
  23036. - Count the number of open sockets separately from the number
  23037. of active connection_t objects. This will let us avoid underusing
  23038. our allocated connection limit.
  23039. - We no longer use socket pairs to link an edge connection to an
  23040. anonymous directory connection or a DirPort test connection.
  23041. Instead, we track the link internally and transfer the data
  23042. in-process. This saves two sockets per "linked" connection (at the
  23043. client and at the server), and avoids the nasty Windows socketpair()
  23044. workaround.
  23045. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  23046. for every single inactive connection_t. Free items from the
  23047. 4k/16k-buffer free lists when they haven't been used for a while.
  23048. o Minor features (build):
  23049. - Make autoconf search for libevent, openssl, and zlib consistently.
  23050. - Update deprecated macros in configure.in.
  23051. - When warning about missing headers, tell the user to let us
  23052. know if the compile succeeds anyway, so we can downgrade the
  23053. warning.
  23054. - Include the current subversion revision as part of the version
  23055. string: either fetch it directly if we're in an SVN checkout, do
  23056. some magic to guess it if we're in an SVK checkout, or use
  23057. the last-detected version if we're building from a .tar.gz.
  23058. Use this version consistently in log messages.
  23059. o Minor features (logging):
  23060. - Always prepend "Bug: " to any log message about a bug.
  23061. - Put a platform string (e.g. "Linux i686") in the startup log
  23062. message, so when people paste just their logs, we know if it's
  23063. OpenBSD or Windows or what.
  23064. - When logging memory usage, break down memory used in buffers by
  23065. buffer type.
  23066. o Minor features (directory system):
  23067. - New config option V2AuthoritativeDirectory that all directory
  23068. authorities should set. This will let future authorities choose
  23069. not to serve V2 directory information.
  23070. - Directory authorities allow multiple router descriptors and/or extra
  23071. info documents to be uploaded in a single go. This will make
  23072. implementing proposal 104 simpler.
  23073. o Minor features (controller):
  23074. - Add a new config option __DisablePredictedCircuits designed for
  23075. use by the controller, when we don't want Tor to build any circuits
  23076. preemptively.
  23077. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  23078. so we can exit from the middle of the circuit.
  23079. - Implement "getinfo status/circuit-established".
  23080. - Implement "getinfo status/version/..." so a controller can tell
  23081. whether the current version is recommended, and whether any versions
  23082. are good, and how many authorities agree. (Patch from shibz.)
  23083. o Minor features (hidden services):
  23084. - Allow multiple HiddenServicePort directives with the same virtual
  23085. port; when they occur, the user is sent round-robin to one
  23086. of the target ports chosen at random. Partially fixes bug 393 by
  23087. adding limited ad-hoc round-robining.
  23088. o Minor features (other):
  23089. - More unit tests.
  23090. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  23091. resolve request for hosts matching a given pattern causes Tor to
  23092. generate an internal virtual address mapping for that host. This
  23093. allows DNSPort to work sensibly with hidden service users. By
  23094. default, .exit and .onion addresses are remapped; the list of
  23095. patterns can be reconfigured with AutomapHostsSuffixes.
  23096. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  23097. address. Thanks to the AutomapHostsOnResolve option, this is no
  23098. longer a completely silly thing to do.
  23099. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  23100. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  23101. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  23102. minus 1 byte: the actual maximum declared bandwidth.
  23103. o Removed features:
  23104. - Removed support for the old binary "version 0" controller protocol.
  23105. This has been deprecated since 0.1.1, and warnings have been issued
  23106. since 0.1.2. When we encounter a v0 control message, we now send
  23107. back an error and close the connection.
  23108. - Remove the old "dns worker" server DNS code: it hasn't been default
  23109. since 0.1.2.2-alpha, and all the servers seem to be using the new
  23110. eventdns code.
  23111. o Minor bugfixes (portability):
  23112. - Even though Windows is equally happy with / and \ as path separators,
  23113. try to use \ consistently on Windows and / consistently on Unix: it
  23114. makes the log messages nicer.
  23115. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  23116. - Read resolv.conf files correctly on platforms where read() returns
  23117. partial results on small file reads.
  23118. o Minor bugfixes (directory):
  23119. - Correctly enforce that elements of directory objects do not appear
  23120. more often than they are allowed to appear.
  23121. - When we are reporting the DirServer line we just parsed, we were
  23122. logging the second stanza of the key fingerprint, not the first.
  23123. o Minor bugfixes (logging):
  23124. - When we hit an EOF on a log (probably because we're shutting down),
  23125. don't try to remove the log from the list: just mark it as
  23126. unusable. (Bulletproofs against bug 222.)
  23127. o Minor bugfixes (other):
  23128. - In the exitlist script, only consider the most recently published
  23129. server descriptor for each server. Also, when the user requests
  23130. a list of servers that _reject_ connections to a given address,
  23131. explicitly exclude the IPs that also have servers that accept
  23132. connections to that address. (Resolves bug 405.)
  23133. - Stop allowing hibernating servers to be "stable" or "fast".
  23134. - On Windows, we were preventing other processes from reading
  23135. cached-routers while Tor was running. (Reported by janbar)
  23136. - Make the NodeFamilies config option work. (Reported by
  23137. lodger -- it has never actually worked, even though we added it
  23138. in Oct 2004.)
  23139. - Check return values from pthread_mutex functions.
  23140. - Don't save non-general-purpose router descriptors to the disk cache,
  23141. because we have no way of remembering what their purpose was when
  23142. we restart.
  23143. - Add even more asserts to hunt down bug 417.
  23144. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  23145. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  23146. Add a log message to confirm that it is in fact unlikely.
  23147. o Minor bugfixes (controller):
  23148. - Make 'getinfo fingerprint' return a 551 error if we're not a
  23149. server, so we match what the control spec claims we do. Reported
  23150. by daejees.
  23151. - Fix a typo in an error message when extendcircuit fails that
  23152. caused us to not follow the \r\n-based delimiter protocol. Reported
  23153. by daejees.
  23154. o Code simplifications and refactoring:
  23155. - Stop passing around circuit_t and crypt_path_t pointers that are
  23156. implicit in other procedure arguments.
  23157. - Drop the old code to choke directory connections when the
  23158. corresponding OR connections got full: thanks to the cell queue
  23159. feature, OR conns don't get full any more.
  23160. - Make dns_resolve() handle attaching connections to circuits
  23161. properly, so the caller doesn't have to.
  23162. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  23163. - Keep the connection array as a dynamic smartlist_t, rather than as
  23164. a fixed-sized array. This is important, as the number of connections
  23165. is becoming increasingly decoupled from the number of sockets.
  23166. Changes in version 0.1.2.14 - 2007-05-25
  23167. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  23168. change especially affects those who serve or use hidden services),
  23169. and fixes several other crash- and security-related bugs.
  23170. o Directory authority changes:
  23171. - Two directory authorities (moria1 and moria2) just moved to new
  23172. IP addresses. This change will particularly affect those who serve
  23173. or use hidden services.
  23174. o Major bugfixes (crashes):
  23175. - If a directory server runs out of space in the connection table
  23176. as it's processing a begin_dir request, it will free the exit stream
  23177. but leave it attached to the circuit, leading to unpredictable
  23178. behavior. (Reported by seeess, fixes bug 425.)
  23179. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  23180. to corrupt memory under some really unlikely scenarios.
  23181. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  23182. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  23183. by lodger.)
  23184. o Major bugfixes (security):
  23185. - When choosing an entry guard for a circuit, avoid using guards
  23186. that are in the same family as the chosen exit -- not just guards
  23187. that are exactly the chosen exit. (Reported by lodger.)
  23188. o Major bugfixes (resource management):
  23189. - If a directory authority is down, skip it when deciding where to get
  23190. networkstatus objects or descriptors. Otherwise we keep asking
  23191. every 10 seconds forever. Fixes bug 384.
  23192. - Count it as a failure if we fetch a valid network-status but we
  23193. don't want to keep it. Otherwise we'll keep fetching it and keep
  23194. not wanting to keep it. Fixes part of bug 422.
  23195. - If all of our dirservers have given us bad or no networkstatuses
  23196. lately, then stop hammering them once per minute even when we
  23197. think they're failed. Fixes another part of bug 422.
  23198. o Minor bugfixes:
  23199. - Actually set the purpose correctly for descriptors inserted with
  23200. purpose=controller.
  23201. - When we have k non-v2 authorities in our DirServer config,
  23202. we ignored the last k authorities in the list when updating our
  23203. network-statuses.
  23204. - Correctly back-off from requesting router descriptors that we are
  23205. having a hard time downloading.
  23206. - Read resolv.conf files correctly on platforms where read() returns
  23207. partial results on small file reads.
  23208. - Don't rebuild the entire router store every time we get 32K of
  23209. routers: rebuild it when the journal gets very large, or when
  23210. the gaps in the store get very large.
  23211. o Minor features:
  23212. - When routers publish SVN revisions in their router descriptors,
  23213. authorities now include those versions correctly in networkstatus
  23214. documents.
  23215. - Warn when using a version of libevent before 1.3b to run a server on
  23216. OSX or BSD: these versions interact badly with userspace threads.
  23217. Changes in version 0.1.2.13 - 2007-04-24
  23218. This release features some major anonymity fixes, such as safer path
  23219. selection; better client performance; faster bootstrapping, better
  23220. address detection, and better DNS support for servers; write limiting as
  23221. well as read limiting to make servers easier to run; and a huge pile of
  23222. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  23223. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  23224. of the Freenode IRC network, remembering his patience and vision for
  23225. free speech on the Internet.
  23226. o Minor fixes:
  23227. - Fix a memory leak when we ask for "all" networkstatuses and we
  23228. get one we don't recognize.
  23229. - Add more asserts to hunt down bug 417.
  23230. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  23231. Changes in version 0.1.2.12-rc - 2007-03-16
  23232. o Major bugfixes:
  23233. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  23234. directory information requested inside Tor connections (i.e. via
  23235. begin_dir cells). It only triggered when the same connection was
  23236. serving other data at the same time. Reported by seeess.
  23237. o Minor bugfixes:
  23238. - When creating a circuit via the controller, send a 'launched'
  23239. event when we're done, so we follow the spec better.
  23240. Changes in version 0.1.2.11-rc - 2007-03-15
  23241. o Minor bugfixes (controller), reported by daejees:
  23242. - Correct the control spec to match how the code actually responds
  23243. to 'getinfo addr-mappings/*'.
  23244. - The control spec described a GUARDS event, but the code
  23245. implemented a GUARD event. Standardize on GUARD, but let people
  23246. ask for GUARDS too.
  23247. Changes in version 0.1.2.10-rc - 2007-03-07
  23248. o Major bugfixes (Windows):
  23249. - Do not load the NT services library functions (which may not exist)
  23250. just to detect if we're a service trying to shut down. Now we run
  23251. on Win98 and friends again.
  23252. o Minor bugfixes (other):
  23253. - Clarify a couple of log messages.
  23254. - Fix a misleading socks5 error number.
  23255. Changes in version 0.1.2.9-rc - 2007-03-02
  23256. o Major bugfixes (Windows):
  23257. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  23258. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  23259. int configuration values: the high-order 32 bits would get
  23260. truncated. In particular, we were being bitten by the default
  23261. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  23262. and maybe also bug 397.)
  23263. o Minor bugfixes (performance):
  23264. - Use OpenSSL's AES implementation on platforms where it's faster.
  23265. This could save us as much as 10% CPU usage.
  23266. o Minor bugfixes (server):
  23267. - Do not rotate onion key immediately after setting it for the first
  23268. time.
  23269. o Minor bugfixes (directory authorities):
  23270. - Stop calling servers that have been hibernating for a long time
  23271. "stable". Also, stop letting hibernating or obsolete servers affect
  23272. uptime and bandwidth cutoffs.
  23273. - Stop listing hibernating servers in the v1 directory.
  23274. o Minor bugfixes (hidden services):
  23275. - Upload hidden service descriptors slightly less often, to reduce
  23276. load on authorities.
  23277. o Minor bugfixes (other):
  23278. - Fix an assert that could trigger if a controller quickly set then
  23279. cleared EntryNodes. Bug found by Udo van den Heuvel.
  23280. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  23281. to INT32_MAX.
  23282. - Fix a potential race condition in the rpm installer. Found by
  23283. Stefan Nordhausen.
  23284. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  23285. of 2 as indicating that the server is completely bad; it sometimes
  23286. means that the server is just bad for the request in question. (may fix
  23287. the last of bug 326.)
  23288. - Disable encrypted directory connections when we don't have a server
  23289. descriptor for the destination. We'll get this working again in
  23290. the 0.2.0 branch.
  23291. Changes in version 0.1.2.8-beta - 2007-02-26
  23292. o Major bugfixes (crashes):
  23293. - Stop crashing when the controller asks us to resetconf more than
  23294. one config option at once. (Vidalia 0.0.11 does this.)
  23295. - Fix a crash that happened on Win98 when we're given command-line
  23296. arguments: don't try to load NT service functions from advapi32.dll
  23297. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  23298. resolves bug 389.)
  23299. - Fix a longstanding obscure crash bug that could occur when
  23300. we run out of DNS worker processes. (Resolves bug 390.)
  23301. o Major bugfixes (hidden services):
  23302. - Correctly detect whether hidden service descriptor downloads are
  23303. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  23304. o Major bugfixes (accounting):
  23305. - When we start during an accounting interval before it's time to wake
  23306. up, remember to wake up at the correct time. (May fix bug 342.)
  23307. o Minor bugfixes (controller):
  23308. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  23309. clear the corresponding on_circuit variable, and remember later
  23310. that we don't need to send a redundant CLOSED event. Resolves part
  23311. 3 of bug 367.
  23312. - Report events where a resolve succeeded or where we got a socks
  23313. protocol error correctly, rather than calling both of them
  23314. "INTERNAL".
  23315. - Change reported stream target addresses to IP consistently when
  23316. we finally get the IP from an exit node.
  23317. - Send log messages to the controller even if they happen to be very
  23318. long.
  23319. o Minor bugfixes (other):
  23320. - Display correct results when reporting which versions are
  23321. recommended, and how recommended they are. (Resolves bug 383.)
  23322. - Improve our estimates for directory bandwidth to be less random:
  23323. guess that an unrecognized directory will have the average bandwidth
  23324. from all known directories, not that it will have the average
  23325. bandwidth from those directories earlier than it on the list.
  23326. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  23327. and hup, stop triggering an assert based on an empty onion_key.
  23328. - On platforms with no working mmap() equivalent, don't warn the
  23329. user when cached-routers doesn't exist.
  23330. - Warn the user when mmap() [or its equivalent] fails for some reason
  23331. other than file-not-found.
  23332. - Don't warn the user when cached-routers.new doesn't exist: that's
  23333. perfectly fine when starting up for the first time.
  23334. - When EntryNodes are configured, rebuild the guard list to contain,
  23335. in order: the EntryNodes that were guards before; the rest of the
  23336. EntryNodes; the nodes that were guards before.
  23337. - Mask out all signals in sub-threads; only the libevent signal
  23338. handler should be processing them. This should prevent some crashes
  23339. on some machines using pthreads. (Patch from coderman.)
  23340. - Fix switched arguments on memset in the implementation of
  23341. tor_munmap() for systems with no mmap() call.
  23342. - When Tor receives a router descriptor that it asked for, but
  23343. no longer wants (because it has received fresh networkstatuses
  23344. in the meantime), do not warn the user. Cache the descriptor if
  23345. we're a cache; drop it if we aren't.
  23346. - Make earlier entry guards _really_ get retried when the network
  23347. comes back online.
  23348. - On a malformed DNS reply, always give an error to the corresponding
  23349. DNS request.
  23350. - Build with recent libevents on platforms that do not define the
  23351. nonstandard types "u_int8_t" and friends.
  23352. o Minor features (controller):
  23353. - Warn the user when an application uses the obsolete binary v0
  23354. control protocol. We're planning to remove support for it during
  23355. the next development series, so it's good to give people some
  23356. advance warning.
  23357. - Add STREAM_BW events to report per-entry-stream bandwidth
  23358. use. (Patch from Robert Hogan.)
  23359. - Rate-limit SIGNEWNYM signals in response to controllers that
  23360. impolitely generate them for every single stream. (Patch from
  23361. mwenge; closes bug 394.)
  23362. - Make REMAP stream events have a SOURCE (cache or exit), and
  23363. make them generated in every case where we get a successful
  23364. connected or resolved cell.
  23365. o Minor bugfixes (performance):
  23366. - Call router_have_min_dir_info half as often. (This is showing up in
  23367. some profiles, but not others.)
  23368. - When using GCC, make log_debug never get called at all, and its
  23369. arguments never get evaluated, when no debug logs are configured.
  23370. (This is showing up in some profiles, but not others.)
  23371. o Minor features:
  23372. - Remove some never-implemented options. Mark PathlenCoinWeight as
  23373. obsolete.
  23374. - Implement proposal 106: Stop requiring clients to have well-formed
  23375. certificates; stop checking nicknames in certificates. (Clients
  23376. have certificates so that they can look like Tor servers, but in
  23377. the future we might want to allow them to look like regular TLS
  23378. clients instead. Nicknames in certificates serve no purpose other
  23379. than making our protocol easier to recognize on the wire.)
  23380. - Revise messages on handshake failure again to be even more clear about
  23381. which are incoming connections and which are outgoing.
  23382. - Discard any v1 directory info that's over 1 month old (for
  23383. directories) or over 1 week old (for running-routers lists).
  23384. - Do not warn when individual nodes in the configuration's EntryNodes,
  23385. ExitNodes, etc are down: warn only when all possible nodes
  23386. are down. (Fixes bug 348.)
  23387. - Always remove expired routers and networkstatus docs before checking
  23388. whether we have enough information to build circuits. (Fixes
  23389. bug 373.)
  23390. - Put a lower-bound on MaxAdvertisedBandwidth.
  23391. Changes in version 0.1.2.7-alpha - 2007-02-06
  23392. o Major bugfixes (rate limiting):
  23393. - Servers decline directory requests much more aggressively when
  23394. they're low on bandwidth. Otherwise they end up queueing more and
  23395. more directory responses, which can't be good for latency.
  23396. - But never refuse directory requests from local addresses.
  23397. - Fix a memory leak when sending a 503 response for a networkstatus
  23398. request.
  23399. - Be willing to read or write on local connections (e.g. controller
  23400. connections) even when the global rate limiting buckets are empty.
  23401. - If our system clock jumps back in time, don't publish a negative
  23402. uptime in the descriptor. Also, don't let the global rate limiting
  23403. buckets go absurdly negative.
  23404. - Flush local controller connection buffers periodically as we're
  23405. writing to them, so we avoid queueing 4+ megabytes of data before
  23406. trying to flush.
  23407. o Major bugfixes (NT services):
  23408. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  23409. command-line flag so that admins can override the default by saying
  23410. "tor --service install --user "SomeUser"". This will not affect
  23411. existing installed services. Also, warn the user that the service
  23412. will look for its configuration file in the service user's
  23413. %appdata% directory. (We can't do the 'hardwire the user's appdata
  23414. directory' trick any more, since we may not have read access to that
  23415. directory.)
  23416. o Major bugfixes (other):
  23417. - Previously, we would cache up to 16 old networkstatus documents
  23418. indefinitely, if they came from nontrusted authorities. Now we
  23419. discard them if they are more than 10 days old.
  23420. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  23421. Del Vecchio).
  23422. - Detect and reject malformed DNS responses containing circular
  23423. pointer loops.
  23424. - If exits are rare enough that we're not marking exits as guards,
  23425. ignore exit bandwidth when we're deciding the required bandwidth
  23426. to become a guard.
  23427. - When we're handling a directory connection tunneled over Tor,
  23428. don't fill up internal memory buffers with all the data we want
  23429. to tunnel; instead, only add it if the OR connection that will
  23430. eventually receive it has some room for it. (This can lead to
  23431. slowdowns in tunneled dir connections; a better solution will have
  23432. to wait for 0.2.0.)
  23433. o Minor bugfixes (dns):
  23434. - Add some defensive programming to eventdns.c in an attempt to catch
  23435. possible memory-stomping bugs.
  23436. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  23437. an incorrect number of bytes. (Previously, we would ignore the
  23438. extra bytes.)
  23439. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  23440. in the correct order, and doesn't crash.
  23441. - Free memory held in recently-completed DNS lookup attempts on exit.
  23442. This was not a memory leak, but may have been hiding memory leaks.
  23443. - Handle TTL values correctly on reverse DNS lookups.
  23444. - Treat failure to parse resolv.conf as an error.
  23445. o Minor bugfixes (other):
  23446. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  23447. - When computing clock skew from directory HTTP headers, consider what
  23448. time it was when we finished asking for the directory, not what
  23449. time it is now.
  23450. - Expire socks connections if they spend too long waiting for the
  23451. handshake to finish. Previously we would let them sit around for
  23452. days, if the connecting application didn't close them either.
  23453. - And if the socks handshake hasn't started, don't send a
  23454. "DNS resolve socks failed" handshake reply; just close it.
  23455. - Stop using C functions that OpenBSD's linker doesn't like.
  23456. - Don't launch requests for descriptors unless we have networkstatuses
  23457. from at least half of the authorities. This delays the first
  23458. download slightly under pathological circumstances, but can prevent
  23459. us from downloading a bunch of descriptors we don't need.
  23460. - Do not log IPs with TLS failures for incoming TLS
  23461. connections. (Fixes bug 382.)
  23462. - If the user asks to use invalid exit nodes, be willing to use
  23463. unstable ones.
  23464. - Stop using the reserved ac_cv namespace in our configure script.
  23465. - Call stat() slightly less often; use fstat() when possible.
  23466. - Refactor the way we handle pending circuits when an OR connection
  23467. completes or fails, in an attempt to fix a rare crash bug.
  23468. - Only rewrite a conn's address based on X-Forwarded-For: headers
  23469. if it's a parseable public IP address; and stop adding extra quotes
  23470. to the resulting address.
  23471. o Major features:
  23472. - Weight directory requests by advertised bandwidth. Now we can
  23473. let servers enable write limiting but still allow most clients to
  23474. succeed at their directory requests. (We still ignore weights when
  23475. choosing a directory authority; I hope this is a feature.)
  23476. o Minor features:
  23477. - Create a new file ReleaseNotes which was the old ChangeLog. The
  23478. new ChangeLog file now includes the summaries for all development
  23479. versions too.
  23480. - Check for addresses with invalid characters at the exit as well
  23481. as at the client, and warn less verbosely when they fail. You can
  23482. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  23483. - Adapt a patch from goodell to let the contrib/exitlist script
  23484. take arguments rather than require direct editing.
  23485. - Inform the server operator when we decide not to advertise a
  23486. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  23487. was confusing Zax, so now we're hopefully more helpful.
  23488. - Bring us one step closer to being able to establish an encrypted
  23489. directory tunnel without knowing a descriptor first. Still not
  23490. ready yet. As part of the change, now assume we can use a
  23491. create_fast cell if we don't know anything about a router.
  23492. - Allow exit nodes to use nameservers running on ports other than 53.
  23493. - Servers now cache reverse DNS replies.
  23494. - Add an --ignore-missing-torrc command-line option so that we can
  23495. get the "use sensible defaults if the configuration file doesn't
  23496. exist" behavior even when specifying a torrc location on the command
  23497. line.
  23498. o Minor features (controller):
  23499. - Track reasons for OR connection failure; make these reasons
  23500. available via the controller interface. (Patch from Mike Perry.)
  23501. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  23502. can learn when clients are sending malformed hostnames to Tor.
  23503. - Clean up documentation for controller status events.
  23504. - Add a REMAP status to stream events to note that a stream's
  23505. address has changed because of a cached address or a MapAddress
  23506. directive.
  23507. Changes in version 0.1.2.6-alpha - 2007-01-09
  23508. o Major bugfixes:
  23509. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  23510. connection handles more than 4 gigs in either direction, we crash.
  23511. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  23512. advertised exit node, somebody might try to exit from us when
  23513. we're bootstrapping and before we've built our descriptor yet.
  23514. Refuse the connection rather than crashing.
  23515. o Minor bugfixes:
  23516. - Warn if we (as a server) find that we've resolved an address that we
  23517. weren't planning to resolve.
  23518. - Warn that using select() on any libevent version before 1.1 will be
  23519. unnecessarily slow (even for select()).
  23520. - Flush ERR-level controller status events just like we currently
  23521. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  23522. the controller from learning about current events.
  23523. o Minor features (more controller status events):
  23524. - Implement EXTERNAL_ADDRESS server status event so controllers can
  23525. learn when our address changes.
  23526. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  23527. can learn when directories reject our descriptor.
  23528. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  23529. can learn when a client application is speaking a non-socks protocol
  23530. to our SocksPort.
  23531. - Implement DANGEROUS_SOCKS client status event so controllers
  23532. can learn when a client application is leaking DNS addresses.
  23533. - Implement BUG general status event so controllers can learn when
  23534. Tor is unhappy about its internal invariants.
  23535. - Implement CLOCK_SKEW general status event so controllers can learn
  23536. when Tor thinks the system clock is set incorrectly.
  23537. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  23538. server status events so controllers can learn when their descriptors
  23539. are accepted by a directory.
  23540. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  23541. server status events so controllers can learn about Tor's progress in
  23542. deciding whether it's reachable from the outside.
  23543. - Implement BAD_LIBEVENT general status event so controllers can learn
  23544. when we have a version/method combination in libevent that needs to
  23545. be changed.
  23546. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  23547. and DNS_USELESS server status events so controllers can learn
  23548. about changes to DNS server status.
  23549. o Minor features (directory):
  23550. - Authorities no longer recommend exits as guards if this would shift
  23551. too much load to the exit nodes.
  23552. Changes in version 0.1.2.5-alpha - 2007-01-06
  23553. o Major features:
  23554. - Enable write limiting as well as read limiting. Now we sacrifice
  23555. capacity if we're pushing out lots of directory traffic, rather
  23556. than overrunning the user's intended bandwidth limits.
  23557. - Include TLS overhead when counting bandwidth usage; previously, we
  23558. would count only the bytes sent over TLS, but not the bytes used
  23559. to send them.
  23560. - Support running the Tor service with a torrc not in the same
  23561. directory as tor.exe and default to using the torrc located in
  23562. the %appdata%\Tor\ of the user who installed the service. Patch
  23563. from Matt Edman.
  23564. - Servers now check for the case when common DNS requests are going to
  23565. wildcarded addresses (i.e. all getting the same answer), and change
  23566. their exit policy to reject *:* if it's happening.
  23567. - Implement BEGIN_DIR cells, so we can connect to the directory
  23568. server via TLS to do encrypted directory requests rather than
  23569. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  23570. config options if you like.
  23571. o Minor features (config and docs):
  23572. - Start using the state file to store bandwidth accounting data:
  23573. the bw_accounting file is now obsolete. We'll keep generating it
  23574. for a while for people who are still using 0.1.2.4-alpha.
  23575. - Try to batch changes to the state file so that we do as few
  23576. disk writes as possible while still storing important things in
  23577. a timely fashion.
  23578. - The state file and the bw_accounting file get saved less often when
  23579. the AvoidDiskWrites config option is set.
  23580. - Make PIDFile work on Windows (untested).
  23581. - Add internal descriptions for a bunch of configuration options:
  23582. accessible via controller interface and in comments in saved
  23583. options files.
  23584. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  23585. NNTP by default, so this seems like a sensible addition.
  23586. - Clients now reject hostnames with invalid characters. This should
  23587. avoid some inadvertent info leaks. Add an option
  23588. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  23589. is running a private network with hosts called @, !, and #.
  23590. - Add a maintainer script to tell us which options are missing
  23591. documentation: "make check-docs".
  23592. - Add a new address-spec.txt document to describe our special-case
  23593. addresses: .exit, .onion, and .noconnnect.
  23594. o Minor features (DNS):
  23595. - Ongoing work on eventdns infrastructure: now it has dns server
  23596. and ipv6 support. One day Tor will make use of it.
  23597. - Add client-side caching for reverse DNS lookups.
  23598. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  23599. - When we change nameservers or IP addresses, reset and re-launch
  23600. our tests for DNS hijacking.
  23601. o Minor features (directory):
  23602. - Authorities now specify server versions in networkstatus. This adds
  23603. about 2% to the size of compressed networkstatus docs, and allows
  23604. clients to tell which servers support BEGIN_DIR and which don't.
  23605. The implementation is forward-compatible with a proposed future
  23606. protocol version scheme not tied to Tor versions.
  23607. - DirServer configuration lines now have an orport= option so
  23608. clients can open encrypted tunnels to the authorities without
  23609. having downloaded their descriptors yet. Enabled for moria1,
  23610. moria2, tor26, and lefkada now in the default configuration.
  23611. - Directory servers are more willing to send a 503 "busy" if they
  23612. are near their write limit, especially for v1 directory requests.
  23613. Now they can use their limited bandwidth for actual Tor traffic.
  23614. - Clients track responses with status 503 from dirservers. After a
  23615. dirserver has given us a 503, we try not to use it until an hour has
  23616. gone by, or until we have no dirservers that haven't given us a 503.
  23617. - When we get a 503 from a directory, and we're not a server, we don't
  23618. count the failure against the total number of failures allowed
  23619. for the thing we're trying to download.
  23620. - Report X-Your-Address-Is correctly from tunneled directory
  23621. connections; don't report X-Your-Address-Is when it's an internal
  23622. address; and never believe reported remote addresses when they're
  23623. internal.
  23624. - Protect against an unlikely DoS attack on directory servers.
  23625. - Add a BadDirectory flag to network status docs so that authorities
  23626. can (eventually) tell clients about caches they believe to be
  23627. broken.
  23628. o Minor features (controller):
  23629. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  23630. - Reimplement GETINFO so that info/names stays in sync with the
  23631. actual keys.
  23632. - Implement "GETINFO fingerprint".
  23633. - Implement "SETEVENTS GUARD" so controllers can get updates on
  23634. entry guard status as it changes.
  23635. o Minor features (clean up obsolete pieces):
  23636. - Remove some options that have been deprecated since at least
  23637. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  23638. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  23639. to set log options.
  23640. - We no longer look for identity and onion keys in "identity.key" and
  23641. "onion.key" -- these were replaced by secret_id_key and
  23642. secret_onion_key in 0.0.8pre1.
  23643. - We no longer require unrecognized directory entries to be
  23644. preceded by "opt".
  23645. o Major bugfixes (security):
  23646. - Stop sending the HttpProxyAuthenticator string to directory
  23647. servers when directory connections are tunnelled through Tor.
  23648. - Clients no longer store bandwidth history in the state file.
  23649. - Do not log introduction points for hidden services if SafeLogging
  23650. is set.
  23651. - When generating bandwidth history, round down to the nearest
  23652. 1k. When storing accounting data, round up to the nearest 1k.
  23653. - When we're running as a server, remember when we last rotated onion
  23654. keys, so that we will rotate keys once they're a week old even if
  23655. we never stay up for a week ourselves.
  23656. o Major bugfixes (other):
  23657. - Fix a longstanding bug in eventdns that prevented the count of
  23658. timed-out resolves from ever being reset. This bug caused us to
  23659. give up on a nameserver the third time it timed out, and try it
  23660. 10 seconds later... and to give up on it every time it timed out
  23661. after that.
  23662. - Take out the '5 second' timeout from the connection retry
  23663. schedule. Now the first connect attempt will wait a full 10
  23664. seconds before switching to a new circuit. Perhaps this will help
  23665. a lot. Based on observations from Mike Perry.
  23666. - Fix a bug on the Windows implementation of tor_mmap_file() that
  23667. would prevent the cached-routers file from ever loading. Reported
  23668. by John Kimble.
  23669. o Minor bugfixes:
  23670. - Fix an assert failure when a directory authority sets
  23671. AuthDirRejectUnlisted and then receives a descriptor from an
  23672. unlisted router. Reported by seeess.
  23673. - Avoid a double-free when parsing malformed DirServer lines.
  23674. - Fix a bug when a BSD-style PF socket is first used. Patch from
  23675. Fabian Keil.
  23676. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  23677. to resolve an address at a given exit node even when they ask for
  23678. it by name.
  23679. - Servers no longer ever list themselves in their "family" line,
  23680. even if configured to do so. This makes it easier to configure
  23681. family lists conveniently.
  23682. - When running as a server, don't fall back to 127.0.0.1 when no
  23683. nameservers are configured in /etc/resolv.conf; instead, make the
  23684. user fix resolv.conf or specify nameservers explicitly. (Resolves
  23685. bug 363.)
  23686. - Stop accepting certain malformed ports in configured exit policies.
  23687. - Don't re-write the fingerprint file every restart, unless it has
  23688. changed.
  23689. - Stop warning when a single nameserver fails: only warn when _all_ of
  23690. our nameservers have failed. Also, when we only have one nameserver,
  23691. raise the threshold for deciding that the nameserver is dead.
  23692. - Directory authorities now only decide that routers are reachable
  23693. if their identity keys are as expected.
  23694. - When the user uses bad syntax in the Log config line, stop
  23695. suggesting other bad syntax as a replacement.
  23696. - Correctly detect ipv6 DNS capability on OpenBSD.
  23697. o Minor bugfixes (controller):
  23698. - Report the circuit number correctly in STREAM CLOSED events. Bug
  23699. reported by Mike Perry.
  23700. - Do not report bizarre values for results of accounting GETINFOs
  23701. when the last second's write or read exceeds the allotted bandwidth.
  23702. - Report "unrecognized key" rather than an empty string when the
  23703. controller tries to fetch a networkstatus that doesn't exist.
  23704. Changes in version 0.1.1.26 - 2006-12-14
  23705. o Security bugfixes:
  23706. - Stop sending the HttpProxyAuthenticator string to directory
  23707. servers when directory connections are tunnelled through Tor.
  23708. - Clients no longer store bandwidth history in the state file.
  23709. - Do not log introduction points for hidden services if SafeLogging
  23710. is set.
  23711. o Minor bugfixes:
  23712. - Fix an assert failure when a directory authority sets
  23713. AuthDirRejectUnlisted and then receives a descriptor from an
  23714. unlisted router (reported by seeess).
  23715. Changes in version 0.1.2.4-alpha - 2006-12-03
  23716. o Major features:
  23717. - Add support for using natd; this allows FreeBSDs earlier than
  23718. 5.1.2 to have ipfw send connections through Tor without using
  23719. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  23720. o Minor features:
  23721. - Make all connections to addresses of the form ".noconnect"
  23722. immediately get closed. This lets application/controller combos
  23723. successfully test whether they're talking to the same Tor by
  23724. watching for STREAM events.
  23725. - Make cross.sh cross-compilation script work even when autogen.sh
  23726. hasn't been run. (Patch from Michael Mohr.)
  23727. - Statistics dumped by -USR2 now include a breakdown of public key
  23728. operations, for profiling.
  23729. o Major bugfixes:
  23730. - Fix a major leak when directory authorities parse their
  23731. approved-routers list, a minor memory leak when we fail to pick
  23732. an exit node, and a few rare leaks on errors.
  23733. - Handle TransPort connections even when the server sends data before
  23734. the client sends data. Previously, the connection would just hang
  23735. until the client sent data. (Patch from tup based on patch from
  23736. Zajcev Evgeny.)
  23737. - Avoid assert failure when our cached-routers file is empty on
  23738. startup.
  23739. o Minor bugfixes:
  23740. - Don't log spurious warnings when we see a circuit close reason we
  23741. don't recognize; it's probably just from a newer version of Tor.
  23742. - Have directory authorities allow larger amounts of drift in uptime
  23743. without replacing the server descriptor: previously, a server that
  23744. restarted every 30 minutes could have 48 "interesting" descriptors
  23745. per day.
  23746. - Start linking to the Tor specification and Tor reference manual
  23747. correctly in the Windows installer.
  23748. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23749. Tor/Privoxy we also uninstall Vidalia.
  23750. - Resume building on Irix64, and fix a lot of warnings from its
  23751. MIPSpro C compiler.
  23752. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  23753. when we're running as a client.
  23754. Changes in version 0.1.1.25 - 2006-11-04
  23755. o Major bugfixes:
  23756. - When a client asks us to resolve (rather than connect to)
  23757. an address, and we have a cached answer, give them the cached
  23758. answer. Previously, we would give them no answer at all.
  23759. - We were building exactly the wrong circuits when we predict
  23760. hidden service requirements, meaning Tor would have to build all
  23761. its circuits on demand.
  23762. - If none of our live entry guards have a high uptime, but we
  23763. require a guard with a high uptime, try adding a new guard before
  23764. we give up on the requirement. This patch should make long-lived
  23765. connections more stable on average.
  23766. - When testing reachability of our DirPort, don't launch new
  23767. tests when there's already one in progress -- unreachable
  23768. servers were stacking up dozens of testing streams.
  23769. o Security bugfixes:
  23770. - When the user sends a NEWNYM signal, clear the client-side DNS
  23771. cache too. Otherwise we continue to act on previous information.
  23772. o Minor bugfixes:
  23773. - Avoid a memory corruption bug when creating a hash table for
  23774. the first time.
  23775. - Avoid possibility of controller-triggered crash when misusing
  23776. certain commands from a v0 controller on platforms that do not
  23777. handle printf("%s",NULL) gracefully.
  23778. - Avoid infinite loop on unexpected controller input.
  23779. - Don't log spurious warnings when we see a circuit close reason we
  23780. don't recognize; it's probably just from a newer version of Tor.
  23781. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  23782. Tor/Privoxy we also uninstall Vidalia.
  23783. Changes in version 0.1.2.3-alpha - 2006-10-29
  23784. o Minor features:
  23785. - Prepare for servers to publish descriptors less often: never
  23786. discard a descriptor simply for being too old until either it is
  23787. recommended by no authorities, or until we get a better one for
  23788. the same router. Make caches consider retaining old recommended
  23789. routers for even longer.
  23790. - If most authorities set a BadExit flag for a server, clients
  23791. don't think of it as a general-purpose exit. Clients only consider
  23792. authorities that advertise themselves as listing bad exits.
  23793. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  23794. headers for content, so that we can work better in the presence of
  23795. caching HTTP proxies.
  23796. - Allow authorities to list nodes as bad exits by fingerprint or by
  23797. address.
  23798. o Minor features, controller:
  23799. - Add a REASON field to CIRC events; for backward compatibility, this
  23800. field is sent only to controllers that have enabled the extended
  23801. event format. Also, add additional reason codes to explain why
  23802. a given circuit has been destroyed or truncated. (Patches from
  23803. Mike Perry)
  23804. - Add a REMOTE_REASON field to extended CIRC events to tell the
  23805. controller about why a remote OR told us to close a circuit.
  23806. - Stream events also now have REASON and REMOTE_REASON fields,
  23807. working much like those for circuit events.
  23808. - There's now a GETINFO ns/... field so that controllers can ask Tor
  23809. about the current status of a router.
  23810. - A new event type "NS" to inform a controller when our opinion of
  23811. a router's status has changed.
  23812. - Add a GETINFO events/names and GETINFO features/names so controllers
  23813. can tell which events and features are supported.
  23814. - A new CLEARDNSCACHE signal to allow controllers to clear the
  23815. client-side DNS cache without expiring circuits.
  23816. o Security bugfixes:
  23817. - When the user sends a NEWNYM signal, clear the client-side DNS
  23818. cache too. Otherwise we continue to act on previous information.
  23819. o Minor bugfixes:
  23820. - Avoid sending junk to controllers or segfaulting when a controller
  23821. uses EVENT_NEW_DESC with verbose nicknames.
  23822. - Stop triggering asserts if the controller tries to extend hidden
  23823. service circuits (reported by mwenge).
  23824. - Avoid infinite loop on unexpected controller input.
  23825. - When the controller does a "GETINFO network-status", tell it
  23826. about even those routers whose descriptors are very old, and use
  23827. long nicknames where appropriate.
  23828. - Change NT service functions to be loaded on demand. This lets us
  23829. build with MinGW without breaking Tor for Windows 98 users.
  23830. - Do DirPort reachability tests less often, since a single test
  23831. chews through many circuits before giving up.
  23832. - In the hidden service example in torrc.sample, stop recommending
  23833. esoteric and discouraged hidden service options.
  23834. - When stopping an NT service, wait up to 10 sec for it to actually
  23835. stop. Patch from Matt Edman; resolves bug 295.
  23836. - Fix handling of verbose nicknames with ORCONN controller events:
  23837. make them show up exactly when requested, rather than exactly when
  23838. not requested.
  23839. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  23840. printing a duplicate "$" in the keys we send (reported by mwenge).
  23841. - Correctly set maximum connection limit on Cygwin. (This time
  23842. for sure!)
  23843. - Try to detect Windows correctly when cross-compiling.
  23844. - Detect the size of the routers file correctly even if it is
  23845. corrupted (on systems without mmap) or not page-aligned (on systems
  23846. with mmap). This bug was harmless.
  23847. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  23848. to open a stream fails; now we do in more cases. This should
  23849. make clients able to find a good exit faster in some cases, since
  23850. unhandleable requests will now get an error rather than timing out.
  23851. - Resolve two memory leaks when rebuilding the on-disk router cache
  23852. (reported by fookoowa).
  23853. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  23854. and reported by some Centos users.
  23855. - Controller signals now work on non-Unix platforms that don't define
  23856. SIGUSR1 and SIGUSR2 the way we expect.
  23857. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  23858. values before failing, and always enables eventdns.
  23859. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  23860. Try to fix this in configure.in by checking for most functions
  23861. before we check for libevent.
  23862. Changes in version 0.1.2.2-alpha - 2006-10-07
  23863. o Major features:
  23864. - Make our async eventdns library on-by-default for Tor servers,
  23865. and plan to deprecate the separate dnsworker threads.
  23866. - Add server-side support for "reverse" DNS lookups (using PTR
  23867. records so clients can determine the canonical hostname for a given
  23868. IPv4 address). Only supported by servers using eventdns; servers
  23869. now announce in their descriptors whether they support eventdns.
  23870. - Specify and implement client-side SOCKS5 interface for reverse DNS
  23871. lookups (see doc/socks-extensions.txt).
  23872. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  23873. connect to directory servers through Tor. Previously, clients needed
  23874. to find Tor exits to make private connections to directory servers.
  23875. - Avoid choosing Exit nodes for entry or middle hops when the
  23876. total bandwidth available from non-Exit nodes is much higher than
  23877. the total bandwidth available from Exit nodes.
  23878. - Workaround for name servers (like Earthlink's) that hijack failing
  23879. DNS requests and replace the no-such-server answer with a "helpful"
  23880. redirect to an advertising-driven search portal. Also work around
  23881. DNS hijackers who "helpfully" decline to hijack known-invalid
  23882. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  23883. lets you turn it off.
  23884. - Send out a burst of long-range padding cells once we've established
  23885. that we're reachable. Spread them over 4 circuits, so hopefully
  23886. a few will be fast. This exercises our bandwidth and bootstraps
  23887. us into the directory more quickly.
  23888. o New/improved config options:
  23889. - Add new config option "ResolvConf" to let the server operator
  23890. choose an alternate resolve.conf file when using eventdns.
  23891. - Add an "EnforceDistinctSubnets" option to control our "exclude
  23892. servers on the same /16" behavior. It's still on by default; this
  23893. is mostly for people who want to operate private test networks with
  23894. all the machines on the same subnet.
  23895. - If one of our entry guards is on the ExcludeNodes list, or the
  23896. directory authorities don't think it's a good guard, treat it as
  23897. if it were unlisted: stop using it as a guard, and throw it off
  23898. the guards list if it stays that way for a long time.
  23899. - Allow directory authorities to be marked separately as authorities
  23900. for the v1 directory protocol, the v2 directory protocol, and
  23901. as hidden service directories, to make it easier to retire old
  23902. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  23903. to continue being hidden service authorities too.
  23904. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  23905. o Minor features, controller:
  23906. - Fix CIRC controller events so that controllers can learn the
  23907. identity digests of non-Named servers used in circuit paths.
  23908. - Let controllers ask for more useful identifiers for servers. Instead
  23909. of learning identity digests for un-Named servers and nicknames
  23910. for Named servers, the new identifiers include digest, nickname,
  23911. and indication of Named status. Off by default; see control-spec.txt
  23912. for more information.
  23913. - Add a "getinfo address" controller command so it can display Tor's
  23914. best guess to the user.
  23915. - New controller event to alert the controller when our server
  23916. descriptor has changed.
  23917. - Give more meaningful errors on controller authentication failure.
  23918. o Minor features, other:
  23919. - When asked to resolve a hostname, don't use non-exit servers unless
  23920. requested to do so. This allows servers with broken DNS to be
  23921. useful to the network.
  23922. - Divide eventdns log messages into warn and info messages.
  23923. - Reserve the nickname "Unnamed" for routers that can't pick
  23924. a hostname: any router can call itself Unnamed; directory
  23925. authorities will never allocate Unnamed to any particular router;
  23926. clients won't believe that any router is the canonical Unnamed.
  23927. - Only include function names in log messages for info/debug messages.
  23928. For notice/warn/err, the content of the message should be clear on
  23929. its own, and printing the function name only confuses users.
  23930. - Avoid some false positives during reachability testing: don't try
  23931. to test via a server that's on the same /24 as us.
  23932. - If we fail to build a circuit to an intended enclave, and it's
  23933. not mandatory that we use that enclave, stop wanting it.
  23934. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  23935. OpenBSD. (We had previously disabled threads on these platforms
  23936. because they didn't have working thread-safe resolver functions.)
  23937. o Major bugfixes, anonymity/security:
  23938. - If a client asked for a server by name, and there's a named server
  23939. in our network-status but we don't have its descriptor yet, we
  23940. could return an unnamed server instead.
  23941. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  23942. to be sent to a server's DNS resolver. This only affects NetBSD
  23943. and other platforms that do not bounds-check tolower().
  23944. - Reject (most) attempts to use Tor circuits with length one. (If
  23945. many people start using Tor as a one-hop proxy, exit nodes become
  23946. a more attractive target for compromise.)
  23947. - Just because your DirPort is open doesn't mean people should be
  23948. able to remotely teach you about hidden service descriptors. Now
  23949. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  23950. o Major bugfixes, other:
  23951. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  23952. - When a client asks the server to resolve (not connect to)
  23953. an address, and it has a cached answer, give them the cached answer.
  23954. Previously, the server would give them no answer at all.
  23955. - Allow really slow clients to not hang up five minutes into their
  23956. directory downloads (suggested by Adam J. Richter).
  23957. - We were building exactly the wrong circuits when we anticipated
  23958. hidden service requirements, meaning Tor would have to build all
  23959. its circuits on demand.
  23960. - Avoid crashing when we mmap a router cache file of size 0.
  23961. - When testing reachability of our DirPort, don't launch new
  23962. tests when there's already one in progress -- unreachable
  23963. servers were stacking up dozens of testing streams.
  23964. o Minor bugfixes, correctness:
  23965. - If we're a directory mirror and we ask for "all" network status
  23966. documents, we would discard status documents from authorities
  23967. we don't recognize.
  23968. - Avoid a memory corruption bug when creating a hash table for
  23969. the first time.
  23970. - Avoid controller-triggered crash when misusing certain commands
  23971. from a v0 controller on platforms that do not handle
  23972. printf("%s",NULL) gracefully.
  23973. - Don't crash when a controller sends a third argument to an
  23974. "extendcircuit" request.
  23975. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  23976. response; fix error code when "getinfo dir/status/" fails.
  23977. - Avoid crash when telling controller stream-status and a stream
  23978. is detached.
  23979. - Patch from Adam Langley to fix assert() in eventdns.c.
  23980. - Fix a debug log message in eventdns to say "X resolved to Y"
  23981. instead of "X resolved to X".
  23982. - Make eventdns give strings for DNS errors, not just error numbers.
  23983. - Track unreachable entry guards correctly: don't conflate
  23984. 'unreachable by us right now' with 'listed as down by the directory
  23985. authorities'. With the old code, if a guard was unreachable by
  23986. us but listed as running, it would clog our guard list forever.
  23987. - Behave correctly in case we ever have a network with more than
  23988. 2GB/s total advertised capacity.
  23989. - Make TrackExitHosts case-insensitive, and fix the behavior of
  23990. ".suffix" TrackExitHosts items to avoid matching in the middle of
  23991. an address.
  23992. - Finally fix the openssl warnings from newer gccs that believe that
  23993. ignoring a return value is okay, but casting a return value and
  23994. then ignoring it is a sign of madness.
  23995. - Prevent the contrib/exitlist script from printing the same
  23996. result more than once.
  23997. - Patch from Steve Hildrey: Generate network status correctly on
  23998. non-versioning dirservers.
  23999. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  24000. via Tor; otherwise you'll think you're the exit node's IP address.
  24001. o Minor bugfixes, performance:
  24002. - Two small performance improvements on parsing descriptors.
  24003. - Major performance improvement on inserting descriptors: change
  24004. algorithm from O(n^2) to O(n).
  24005. - Make the common memory allocation path faster on machines where
  24006. malloc(0) returns a pointer.
  24007. - Start remembering X-Your-Address-Is directory hints even if you're
  24008. a client, so you can become a server more smoothly.
  24009. - Avoid duplicate entries on MyFamily line in server descriptor.
  24010. o Packaging, features:
  24011. - Remove architecture from OS X builds. The official builds are
  24012. now universal binaries.
  24013. - The Debian package now uses --verify-config when (re)starting,
  24014. to distinguish configuration errors from other errors.
  24015. - Update RPMs to require libevent 1.1b.
  24016. o Packaging, bugfixes:
  24017. - Patches so Tor builds with MinGW on Windows.
  24018. - Patches so Tor might run on Cygwin again.
  24019. - Resume building on non-gcc compilers and ancient gcc. Resume
  24020. building with the -O0 compile flag. Resume building cleanly on
  24021. Debian woody.
  24022. - Run correctly on OS X platforms with case-sensitive filesystems.
  24023. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  24024. - Add autoconf checks so Tor can build on Solaris x86 again.
  24025. o Documentation
  24026. - Documented (and renamed) ServerDNSSearchDomains and
  24027. ServerDNSResolvConfFile options.
  24028. - Be clearer that the *ListenAddress directives can be repeated
  24029. multiple times.
  24030. Changes in version 0.1.1.24 - 2006-09-29
  24031. o Major bugfixes:
  24032. - Allow really slow clients to not hang up five minutes into their
  24033. directory downloads (suggested by Adam J. Richter).
  24034. - Fix major performance regression from 0.1.0.x: instead of checking
  24035. whether we have enough directory information every time we want to
  24036. do something, only check when the directory information has changed.
  24037. This should improve client CPU usage by 25-50%.
  24038. - Don't crash if, after a server has been running for a while,
  24039. it can't resolve its hostname.
  24040. o Minor bugfixes:
  24041. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  24042. - Don't crash when the controller receives a third argument to an
  24043. "extendcircuit" request.
  24044. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  24045. response; fix error code when "getinfo dir/status/" fails.
  24046. - Fix configure.in to not produce broken configure files with
  24047. more recent versions of autoconf. Thanks to Clint for his auto*
  24048. voodoo.
  24049. - Fix security bug on NetBSD that could allow someone to force
  24050. uninitialized RAM to be sent to a server's DNS resolver. This
  24051. only affects NetBSD and other platforms that do not bounds-check
  24052. tolower().
  24053. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  24054. methods: these are known to be buggy.
  24055. - If we're a directory mirror and we ask for "all" network status
  24056. documents, we would discard status documents from authorities
  24057. we don't recognize.
  24058. Changes in version 0.1.2.1-alpha - 2006-08-27
  24059. o Major features:
  24060. - Add "eventdns" async dns library from Adam Langley, tweaked to
  24061. build on OSX and Windows. Only enabled if you pass the
  24062. --enable-eventdns argument to configure.
  24063. - Allow servers with no hostname or IP address to learn their
  24064. IP address by asking the directory authorities. This code only
  24065. kicks in when you would normally have exited with a "no address"
  24066. error. Nothing's authenticated, so use with care.
  24067. - Rather than waiting a fixed amount of time between retrying
  24068. application connections, we wait only 5 seconds for the first,
  24069. 10 seconds for the second, and 15 seconds for each retry after
  24070. that. Hopefully this will improve the expected user experience.
  24071. - Patch from Tup to add support for transparent AP connections:
  24072. this basically bundles the functionality of trans-proxy-tor
  24073. into the Tor mainline. Now hosts with compliant pf/netfilter
  24074. implementations can redirect TCP connections straight to Tor
  24075. without diverting through SOCKS. Needs docs.
  24076. - Busy directory servers save lots of memory by spooling server
  24077. descriptors, v1 directories, and v2 networkstatus docs to buffers
  24078. as needed rather than en masse. Also mmap the cached-routers
  24079. files, so we don't need to keep the whole thing in memory too.
  24080. - Automatically avoid picking more than one node from the same
  24081. /16 network when constructing a circuit.
  24082. - Revise and clean up the torrc.sample that we ship with; add
  24083. a section for BandwidthRate and BandwidthBurst.
  24084. o Minor features:
  24085. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  24086. split connection_t into edge, or, dir, control, and base structs.
  24087. These will save quite a bit of memory on busy servers, and they'll
  24088. also help us track down bugs in the code and bugs in the spec.
  24089. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  24090. or later. Log when we are doing this, so we can diagnose it when
  24091. it fails. (Also, recommend libevent 1.1b for kqueue and
  24092. win32 methods; deprecate libevent 1.0b harder; make libevent
  24093. recommendation system saner.)
  24094. - Start being able to build universal binaries on OS X (thanks
  24095. to Phobos).
  24096. - Export the default exit policy via the control port, so controllers
  24097. don't need to guess what it is / will be later.
  24098. - Add a man page entry for ProtocolWarnings.
  24099. - Add TestVia config option to the man page.
  24100. - Remove even more protocol-related warnings from Tor server logs,
  24101. such as bad TLS handshakes and malformed begin cells.
  24102. - Stop fetching descriptors if you're not a dir mirror and you
  24103. haven't tried to establish any circuits lately. [This currently
  24104. causes some dangerous behavior, because when you start up again
  24105. you'll use your ancient server descriptors.]
  24106. - New DirPort behavior: if you have your dirport set, you download
  24107. descriptors aggressively like a directory mirror, whether or not
  24108. your ORPort is set.
  24109. - Get rid of the router_retry_connections notion. Now routers
  24110. no longer try to rebuild long-term connections to directory
  24111. authorities, and directory authorities no longer try to rebuild
  24112. long-term connections to all servers. We still don't hang up
  24113. connections in these two cases though -- we need to look at it
  24114. more carefully to avoid flapping, and we likely need to wait til
  24115. 0.1.1.x is obsolete.
  24116. - Drop compatibility with obsolete Tors that permit create cells
  24117. to have the wrong circ_id_type.
  24118. - Re-enable per-connection rate limiting. Get rid of the "OP
  24119. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  24120. separate global buckets that apply depending on what sort of conn
  24121. it is.
  24122. - Start publishing one minute or so after we find our ORPort
  24123. to be reachable. This will help reduce the number of descriptors
  24124. we have for ourselves floating around, since it's quite likely
  24125. other things (e.g. DirPort) will change during that minute too.
  24126. - Fork the v1 directory protocol into its own spec document,
  24127. and mark dir-spec.txt as the currently correct (v2) spec.
  24128. o Major bugfixes:
  24129. - When we find our DirPort to be reachable, publish a new descriptor
  24130. so we'll tell the world (reported by pnx).
  24131. - Publish a new descriptor after we hup/reload. This is important
  24132. if our config has changed such that we'll want to start advertising
  24133. our DirPort now, etc.
  24134. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  24135. - When we have a state file we cannot parse, tell the user and
  24136. move it aside. Now we avoid situations where the user starts
  24137. Tor in 1904, Tor writes a state file with that timestamp in it,
  24138. the user fixes her clock, and Tor refuses to start.
  24139. - Fix configure.in to not produce broken configure files with
  24140. more recent versions of autoconf. Thanks to Clint for his auto*
  24141. voodoo.
  24142. - "tor --verify-config" now exits with -1(255) or 0 depending on
  24143. whether the config options are bad or good.
  24144. - Resolve bug 321 when using dnsworkers: append a period to every
  24145. address we resolve at the exit node, so that we do not accidentally
  24146. pick up local addresses, and so that failing searches are retried
  24147. in the resolver search domains. (This is already solved for
  24148. eventdns.) (This breaks Blossom servers for now.)
  24149. - If we are using an exit enclave and we can't connect, e.g. because
  24150. its webserver is misconfigured to not listen on localhost, then
  24151. back off and try connecting from somewhere else before we fail.
  24152. o Minor bugfixes:
  24153. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  24154. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  24155. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  24156. when the IP address is mapped through MapAddress to a hostname.
  24157. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  24158. useless IPv6 DNS resolves.
  24159. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  24160. before we execute the signal, in case the signal shuts us down.
  24161. - Clean up AllowInvalidNodes man page entry.
  24162. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  24163. - Add more asserts to track down an assert error on a windows Tor
  24164. server with connection_add being called with socket == -1.
  24165. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  24166. - Fix misleading log messages: an entry guard that is "unlisted",
  24167. as well as not known to be "down" (because we've never heard
  24168. of it), is not therefore "up".
  24169. - Remove code to special-case "-cvs" ending, since it has not
  24170. actually mattered since 0.0.9.
  24171. - Make our socks5 handling more robust to broken socks clients:
  24172. throw out everything waiting on the buffer in between socks
  24173. handshake phases, since they can't possibly (so the theory
  24174. goes) have predicted what we plan to respond to them.
  24175. Changes in version 0.1.1.23 - 2006-07-30
  24176. o Major bugfixes:
  24177. - Fast Tor servers, especially exit nodes, were triggering asserts
  24178. due to a bug in handling the list of pending DNS resolves. Some
  24179. bugs still remain here; we're hunting them.
  24180. - Entry guards could crash clients by sending unexpected input.
  24181. - More fixes on reachability testing: if you find yourself reachable,
  24182. then don't ever make any client requests (so you stop predicting
  24183. circuits), then hup or have your clock jump, then later your IP
  24184. changes, you won't think circuits are working, so you won't try to
  24185. test reachability, so you won't publish.
  24186. o Minor bugfixes:
  24187. - Avoid a crash if the controller does a resetconf firewallports
  24188. and then a setconf fascistfirewall=1.
  24189. - Avoid an integer underflow when the dir authority decides whether
  24190. a router is stable: we might wrongly label it stable, and compute
  24191. a slightly wrong median stability, when a descriptor is published
  24192. later than now.
  24193. - Fix a place where we might trigger an assert if we can't build our
  24194. own server descriptor yet.
  24195. Changes in version 0.1.1.22 - 2006-07-05
  24196. o Major bugfixes:
  24197. - Fix a big bug that was causing servers to not find themselves
  24198. reachable if they changed IP addresses. Since only 0.1.1.22+
  24199. servers can do reachability testing correctly, now we automatically
  24200. make sure to test via one of these.
  24201. - Fix to allow clients and mirrors to learn directory info from
  24202. descriptor downloads that get cut off partway through.
  24203. - Directory authorities had a bug in deciding if a newly published
  24204. descriptor was novel enough to make everybody want a copy -- a few
  24205. servers seem to be publishing new descriptors many times a minute.
  24206. o Minor bugfixes:
  24207. - Fix a rare bug that was causing some servers to complain about
  24208. "closing wedged cpuworkers" and skip some circuit create requests.
  24209. - Make the Exit flag in directory status documents actually work.
  24210. Changes in version 0.1.1.21 - 2006-06-10
  24211. o Crash and assert fixes from 0.1.1.20:
  24212. - Fix a rare crash on Tor servers that have enabled hibernation.
  24213. - Fix a seg fault on startup for Tor networks that use only one
  24214. directory authority.
  24215. - Fix an assert from a race condition that occurs on Tor servers
  24216. while exiting, where various threads are trying to log that they're
  24217. exiting, and delete the logs, at the same time.
  24218. - Make our unit tests pass again on certain obscure platforms.
  24219. o Other fixes:
  24220. - Add support for building SUSE RPM packages.
  24221. - Speed up initial bootstrapping for clients: if we are making our
  24222. first ever connection to any entry guard, then don't mark it down
  24223. right after that.
  24224. - When only one Tor server in the network is labelled as a guard,
  24225. and we've already picked him, we would cycle endlessly picking him
  24226. again, being unhappy about it, etc. Now we specifically exclude
  24227. current guards when picking a new guard.
  24228. - Servers send create cells more reliably after the TLS connection
  24229. is established: we were sometimes forgetting to send half of them
  24230. when we had more than one pending.
  24231. - If we get a create cell that asks us to extend somewhere, but the
  24232. Tor server there doesn't match the expected digest, we now send
  24233. a destroy cell back, rather than silently doing nothing.
  24234. - Make options->RedirectExit work again.
  24235. - Make cookie authentication for the controller work again.
  24236. - Stop being picky about unusual characters in the arguments to
  24237. mapaddress. It's none of our business.
  24238. - Add a new config option "TestVia" that lets you specify preferred
  24239. middle hops to use for test circuits. Perhaps this will let me
  24240. debug the reachability problems better.
  24241. o Log / documentation fixes:
  24242. - If we're a server and some peer has a broken TLS certificate, don't
  24243. log about it unless ProtocolWarnings is set, i.e., we want to hear
  24244. about protocol violations by others.
  24245. - Fix spelling of VirtualAddrNetwork in man page.
  24246. - Add a better explanation at the top of the autogenerated torrc file
  24247. about what happened to our old torrc.
  24248. Changes in version 0.1.1.20 - 2006-05-23
  24249. o Bugfixes:
  24250. - Downgrade a log severity where servers complain that they're
  24251. invalid.
  24252. - Avoid a compile warning on FreeBSD.
  24253. - Remove string size limit on NEWDESC messages; solve bug 291.
  24254. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  24255. more thoroughly when we're running on windows.
  24256. Changes in version 0.1.1.19-rc - 2006-05-03
  24257. o Minor bugs:
  24258. - Regenerate our local descriptor if it's dirty and we try to use
  24259. it locally (e.g. if it changes during reachability detection).
  24260. - If we setconf our ORPort to 0, we continued to listen on the
  24261. old ORPort and receive connections.
  24262. - Avoid a second warning about machine/limits.h on Debian
  24263. GNU/kFreeBSD.
  24264. - Be willing to add our own routerinfo into the routerlist.
  24265. Now authorities will include themselves in their directories
  24266. and network-statuses.
  24267. - Stop trying to upload rendezvous descriptors to every
  24268. directory authority: only try the v1 authorities.
  24269. - Servers no longer complain when they think they're not
  24270. registered with the directory authorities. There were too many
  24271. false positives.
  24272. - Backport dist-rpm changes so rpms can be built without errors.
  24273. o Features:
  24274. - Implement an option, VirtualAddrMask, to set which addresses
  24275. get handed out in response to mapaddress requests. This works
  24276. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  24277. Changes in version 0.1.1.18-rc - 2006-04-10
  24278. o Major fixes:
  24279. - Work harder to download live network-statuses from all the
  24280. directory authorities we know about. Improve the threshold
  24281. decision logic so we're more robust to edge cases.
  24282. - When fetching rendezvous descriptors, we were willing to ask
  24283. v2 authorities too, which would always return 404.
  24284. o Minor fixes:
  24285. - Stop listing down or invalid nodes in the v1 directory. This will
  24286. reduce its bulk by about 1/3, and reduce load on directory
  24287. mirrors.
  24288. - When deciding whether a router is Fast or Guard-worthy, consider
  24289. his advertised BandwidthRate and not just the BandwidthCapacity.
  24290. - No longer ship INSTALL and README files -- they are useless now.
  24291. - Force rpmbuild to behave and honor target_cpu.
  24292. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  24293. - Start to include translated versions of the tor-doc-*.html
  24294. files, along with the screenshots. Still needs more work.
  24295. - Start sending back 512 and 451 errors if mapaddress fails,
  24296. rather than not sending anything back at all.
  24297. - When we fail to bind or listen on an incoming or outgoing
  24298. socket, we should close it before failing. otherwise we just
  24299. leak it. (thanks to weasel for finding.)
  24300. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  24301. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  24302. - Make NoPublish (even though deprecated) work again.
  24303. - Fix a minor security flaw where a versioning auth dirserver
  24304. could list a recommended version many times in a row to make
  24305. clients more convinced that it's recommended.
  24306. - Fix crash bug if there are two unregistered servers running
  24307. with the same nickname, one of them is down, and you ask for
  24308. them by nickname in your EntryNodes or ExitNodes. Also, try
  24309. to pick the one that's running rather than an arbitrary one.
  24310. - Fix an infinite loop we could hit if we go offline for too long.
  24311. - Complain when we hit WSAENOBUFS on recv() or write() too.
  24312. Perhaps this will help us hunt the bug.
  24313. - If you're not a versioning dirserver, don't put the string
  24314. "client-versions \nserver-versions \n" in your network-status.
  24315. - Lower the minimum required number of file descriptors to 1000,
  24316. so we can have some overhead for Valgrind on Linux, where the
  24317. default ulimit -n is 1024.
  24318. o New features:
  24319. - Add tor.dizum.com as the fifth authoritative directory server.
  24320. - Add a new config option FetchUselessDescriptors, off by default,
  24321. for when you plan to run "exitlist" on your client and you want
  24322. to know about even the non-running descriptors.
  24323. Changes in version 0.1.1.17-rc - 2006-03-28
  24324. o Major fixes:
  24325. - Clients and servers since 0.1.1.10-alpha have been expiring
  24326. connections whenever they are idle for 5 minutes and they *do*
  24327. have circuits on them. Oops. With this new version, clients will
  24328. discard their previous entry guard choices and avoid choosing
  24329. entry guards running these flawed versions.
  24330. - Fix memory leak when uncompressing concatenated zlib streams. This
  24331. was causing substantial leaks over time on Tor servers.
  24332. - The v1 directory was including servers as much as 48 hours old,
  24333. because that's how the new routerlist->routers works. Now only
  24334. include them if they're 20 hours old or less.
  24335. o Minor fixes:
  24336. - Resume building on irix64, netbsd 2.0, etc.
  24337. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  24338. "-Wall -g -O2".
  24339. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  24340. and it is confusing some users.
  24341. - Mirrors stop caching the v1 directory so often.
  24342. - Make the max number of old descriptors that a cache will hold
  24343. rise with the number of directory authorities, so we can scale.
  24344. - Change our win32 uname() hack to be more forgiving about what
  24345. win32 versions it thinks it's found.
  24346. o New features:
  24347. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  24348. server.
  24349. - When the controller's *setconf commands fail, collect an error
  24350. message in a string and hand it back to the controller.
  24351. - Make the v2 dir's "Fast" flag based on relative capacity, just
  24352. like "Stable" is based on median uptime. Name everything in the
  24353. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  24354. - Log server fingerprint on startup, so new server operators don't
  24355. have to go hunting around their filesystem for it.
  24356. - Return a robots.txt on our dirport to discourage google indexing.
  24357. - Let the controller ask for GETINFO dir/status/foo so it can ask
  24358. directly rather than connecting to the dir port. Only works when
  24359. dirport is set for now.
  24360. o New config options rather than constants in the code:
  24361. - SocksTimeout: How long do we let a socks connection wait
  24362. unattached before we fail it?
  24363. - CircuitBuildTimeout: Cull non-open circuits that were born
  24364. at least this many seconds ago.
  24365. - CircuitIdleTimeout: Cull open clean circuits that were born
  24366. at least this many seconds ago.
  24367. Changes in version 0.1.1.16-rc - 2006-03-18
  24368. o Bugfixes on 0.1.1.15-rc:
  24369. - Fix assert when the controller asks to attachstream a connect-wait
  24370. or resolve-wait stream.
  24371. - Now do address rewriting when the controller asks us to attach
  24372. to a particular circuit too. This will let Blossom specify
  24373. "moria2.exit" without having to learn what moria2's IP address is.
  24374. - Make the "tor --verify-config" command-line work again, so people
  24375. can automatically check if their torrc will parse.
  24376. - Authoritative dirservers no longer require an open connection from
  24377. a server to consider him "reachable". We need this change because
  24378. when we add new auth dirservers, old servers won't know not to
  24379. hang up on them.
  24380. - Let Tor build on Sun CC again.
  24381. - Fix an off-by-one buffer size in dirserv.c that magically never
  24382. hit our three authorities but broke sjmurdoch's own tor network.
  24383. - If we as a directory mirror don't know of any v1 directory
  24384. authorities, then don't try to cache any v1 directories.
  24385. - Stop warning about unknown servers in our family when they are
  24386. given as hex digests.
  24387. - Stop complaining as quickly to the server operator that he
  24388. hasn't registered his nickname/key binding.
  24389. - Various cleanups so we can add new V2 Auth Dirservers.
  24390. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  24391. reflect the updated flags in our v2 dir protocol.
  24392. - Resume allowing non-printable characters for exit streams (both
  24393. for connecting and for resolving). Now we tolerate applications
  24394. that don't follow the RFCs. But continue to block malformed names
  24395. at the socks side.
  24396. o Bugfixes on 0.1.0.x:
  24397. - Fix assert bug in close_logs(): when we close and delete logs,
  24398. remove them all from the global "logfiles" list.
  24399. - Fix minor integer overflow in calculating when we expect to use up
  24400. our bandwidth allocation before hibernating.
  24401. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  24402. there are multiple SSLs installed with different versions.
  24403. - When we try to be a server and Address is not explicitly set and
  24404. our hostname resolves to a private IP address, try to use an
  24405. interface address if it has a public address. Now Windows machines
  24406. that think of themselves as localhost can work by default.
  24407. o New features:
  24408. - Let the controller ask for GETINFO dir/server/foo so it can ask
  24409. directly rather than connecting to the dir port.
  24410. - Let the controller tell us about certain router descriptors
  24411. that it doesn't want Tor to use in circuits. Implement
  24412. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  24413. - New config option SafeSocks to reject all application connections
  24414. using unsafe socks protocols. Defaults to off.
  24415. Changes in version 0.1.1.15-rc - 2006-03-11
  24416. o Bugfixes and cleanups:
  24417. - When we're printing strings from the network, don't try to print
  24418. non-printable characters. This protects us against shell escape
  24419. sequence exploits, and also against attacks to fool humans into
  24420. misreading their logs.
  24421. - Fix a bug where Tor would fail to establish any connections if you
  24422. left it off for 24 hours and then started it: we were happy with
  24423. the obsolete network statuses, but they all referred to router
  24424. descriptors that were too old to fetch, so we ended up with no
  24425. valid router descriptors.
  24426. - Fix a seg fault in the controller's "getinfo orconn-status"
  24427. command while listing status on incoming handshaking connections.
  24428. Introduce a status name "NEW" for these connections.
  24429. - If we get a linelist or linelist_s config option from the torrc
  24430. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  24431. silently resetting it to its default.
  24432. - Don't abandon entry guards until they've been down or gone for
  24433. a whole month.
  24434. - Cleaner and quieter log messages.
  24435. o New features:
  24436. - New controller signal NEWNYM that makes new application requests
  24437. use clean circuits.
  24438. - Add a new circuit purpose 'controller' to let the controller ask
  24439. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  24440. controller command to let you specify the purpose if you're
  24441. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  24442. command to let you change a circuit's purpose after it's been
  24443. created.
  24444. - Accept "private:*" in routerdesc exit policies; not generated yet
  24445. because older Tors do not understand it.
  24446. - Add BSD-style contributed startup script "rc.subr" from Peter
  24447. Thoenen.
  24448. Changes in version 0.1.1.14-alpha - 2006-02-20
  24449. o Bugfixes on 0.1.1.x:
  24450. - Don't die if we ask for a stdout or stderr log (even implicitly)
  24451. and we're set to RunAsDaemon -- just warn.
  24452. - We still had a few bugs in the OR connection rotation code that
  24453. caused directory servers to slowly aggregate connections to other
  24454. fast Tor servers. This time for sure!
  24455. - Make log entries on Win32 include the name of the function again.
  24456. - We were treating a pair of exit policies if they were equal even
  24457. if one said accept and the other said reject -- causing us to
  24458. not always publish a new descriptor since we thought nothing
  24459. had changed.
  24460. - Retry pending server downloads as well as pending networkstatus
  24461. downloads when we unexpectedly get a socks request.
  24462. - We were ignoring the IS_FAST flag in the directory status,
  24463. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  24464. connections.
  24465. - If the controller's SAVECONF command fails (e.g. due to file
  24466. permissions), let the controller know that it failed.
  24467. o Features:
  24468. - If we're trying to be a Tor server and running Windows 95/98/ME
  24469. as a server, explain that we'll likely crash.
  24470. - When we're a server, a client asks for an old-style directory,
  24471. and our write bucket is empty, don't give it to him. This way
  24472. small servers can continue to serve the directory *sometimes*,
  24473. without getting overloaded.
  24474. - Compress exit policies even more -- look for duplicate lines
  24475. and remove them.
  24476. - Clients now honor the "guard" flag in the router status when
  24477. picking entry guards, rather than looking at is_fast or is_stable.
  24478. - Retain unrecognized lines in $DATADIR/state file, so that we can
  24479. be forward-compatible.
  24480. - Generate 18.0.0.0/8 address policy format in descs when we can;
  24481. warn when the mask is not reducible to a bit-prefix.
  24482. - Let the user set ControlListenAddress in the torrc. This can be
  24483. dangerous, but there are some cases (like a secured LAN) where it
  24484. makes sense.
  24485. - Split ReachableAddresses into ReachableDirAddresses and
  24486. ReachableORAddresses, so we can restrict Dir conns to port 80
  24487. and OR conns to port 443.
  24488. - Now we can target arch and OS in rpm builds (contributed by
  24489. Phobos). Also make the resulting dist-rpm filename match the
  24490. target arch.
  24491. - New config options to help controllers: FetchServerDescriptors
  24492. and FetchHidServDescriptors for whether to fetch server
  24493. info and hidserv info or let the controller do it, and
  24494. PublishServerDescriptor and PublishHidServDescriptors.
  24495. - Also let the controller set the __AllDirActionsPrivate config
  24496. option if you want all directory fetches/publishes to happen via
  24497. Tor (it assumes your controller bootstraps your circuits).
  24498. Changes in version 0.1.0.17 - 2006-02-17
  24499. o Crash bugfixes on 0.1.0.x:
  24500. - When servers with a non-zero DirPort came out of hibernation,
  24501. sometimes they would trigger an assert.
  24502. o Other important bugfixes:
  24503. - On platforms that don't have getrlimit (like Windows), we were
  24504. artificially constraining ourselves to a max of 1024
  24505. connections. Now just assume that we can handle as many as 15000
  24506. connections. Hopefully this won't cause other problems.
  24507. o Backported features:
  24508. - When we're a server, a client asks for an old-style directory,
  24509. and our write bucket is empty, don't give it to him. This way
  24510. small servers can continue to serve the directory *sometimes*,
  24511. without getting overloaded.
  24512. - Whenever you get a 503 in response to a directory fetch, try
  24513. once more. This will become important once servers start sending
  24514. 503's whenever they feel busy.
  24515. - Fetch a new directory every 120 minutes, not every 40 minutes.
  24516. Now that we have hundreds of thousands of users running the old
  24517. directory algorithm, it's starting to hurt a lot.
  24518. - Bump up the period for forcing a hidden service descriptor upload
  24519. from 20 minutes to 1 hour.
  24520. Changes in version 0.1.1.13-alpha - 2006-02-09
  24521. o Crashes in 0.1.1.x:
  24522. - When you tried to setconf ORPort via the controller, Tor would
  24523. crash. So people using TorCP to become a server were sad.
  24524. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  24525. servers. The problem appears to be something do with OpenSSL's
  24526. random number generation, or how we call it, or something. Let me
  24527. know if the crashes continue.
  24528. - Turn crypto hardware acceleration off by default, until we find
  24529. somebody smart who can test it for us. (It appears to produce
  24530. seg faults in at least some cases.)
  24531. - Fix a rare assert error when we've tried all intro points for
  24532. a hidden service and we try fetching the service descriptor again:
  24533. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  24534. o Major fixes:
  24535. - Fix a major load balance bug: we were round-robining in 16 KB
  24536. chunks, and servers with bandwidthrate of 20 KB, while downloading
  24537. a 600 KB directory, would starve their other connections. Now we
  24538. try to be a bit more fair.
  24539. - Dir authorities and mirrors were never expiring the newest
  24540. descriptor for each server, causing memory and directory bloat.
  24541. - Fix memory-bloating and connection-bloating bug on servers: We
  24542. were never closing any connection that had ever had a circuit on
  24543. it, because we were checking conn->n_circuits == 0, yet we had a
  24544. bug that let it go negative.
  24545. - Make Tor work using squid as your http proxy again -- squid
  24546. returns an error if you ask for a URL that's too long, and it uses
  24547. a really generic error message. Plus, many people are behind a
  24548. transparent squid so they don't even realize it.
  24549. - On platforms that don't have getrlimit (like Windows), we were
  24550. artificially constraining ourselves to a max of 1024
  24551. connections. Now just assume that we can handle as many as 15000
  24552. connections. Hopefully this won't cause other problems.
  24553. - Add a new config option ExitPolicyRejectPrivate which defaults to
  24554. 1. This means all exit policies will begin with rejecting private
  24555. addresses, unless the server operator explicitly turns it off.
  24556. o Major features:
  24557. - Clients no longer download descriptors for non-running
  24558. descriptors.
  24559. - Before we add new directory authorities, we should make it
  24560. clear that only v1 authorities should receive/publish hidden
  24561. service descriptors.
  24562. o Minor features:
  24563. - As soon as we've fetched some more directory info, immediately
  24564. try to download more server descriptors. This way we don't have
  24565. a 10 second pause during initial bootstrapping.
  24566. - Remove even more loud log messages that the server operator can't
  24567. do anything about.
  24568. - When we're running an obsolete or un-recommended version, make
  24569. the log message more clear about what the problem is and what
  24570. versions *are* still recommended.
  24571. - Provide a more useful warn message when our onion queue gets full:
  24572. the CPU is too slow or the exit policy is too liberal.
  24573. - Don't warn when we receive a 503 from a dirserver/cache -- this
  24574. will pave the way for them being able to refuse if they're busy.
  24575. - When we fail to bind a listener, try to provide a more useful
  24576. log message: e.g., "Is Tor already running?"
  24577. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  24578. Goldberg can prove things about our handshake protocol more
  24579. easily.
  24580. - MaxConn has been obsolete for a while now. Document the ConnLimit
  24581. config option, which is a *minimum* number of file descriptors
  24582. that must be available else Tor refuses to start.
  24583. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  24584. if you log to syslog and want something other than LOG_DAEMON.
  24585. - Make dirservers generate a separate "guard" flag to mean,
  24586. "would make a good entry guard". Make clients parse it and vote
  24587. on it. Not used by clients yet.
  24588. - Implement --with-libevent-dir option to ./configure. Also, improve
  24589. search techniques to find libevent, and use those for openssl too.
  24590. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  24591. - Only start testing reachability once we've established a
  24592. circuit. This will make startup on dirservers less noisy.
  24593. - Don't try to upload hidden service descriptors until we have
  24594. established a circuit.
  24595. - Fix the controller's "attachstream 0" command to treat conn like
  24596. it just connected, doing address remapping, handling .exit and
  24597. .onion idioms, and so on. Now we're more uniform in making sure
  24598. that the controller hears about new and closing connections.
  24599. Changes in version 0.1.1.12-alpha - 2006-01-11
  24600. o Bugfixes on 0.1.1.x:
  24601. - The fix to close duplicate server connections was closing all
  24602. Tor client connections if they didn't establish a circuit
  24603. quickly enough. Oops.
  24604. - Fix minor memory issue (double-free) that happened on exit.
  24605. o Bugfixes on 0.1.0.x:
  24606. - Tor didn't warn when it failed to open a log file.
  24607. Changes in version 0.1.1.11-alpha - 2006-01-10
  24608. o Crashes in 0.1.1.x:
  24609. - Include all the assert/crash fixes from 0.1.0.16.
  24610. - If you start Tor and then quit very quickly, there were some
  24611. races that tried to free things that weren't allocated yet.
  24612. - Fix a rare memory stomp if you're running hidden services.
  24613. - Fix segfault when specifying DirServer in config without nickname.
  24614. - Fix a seg fault when you finish connecting to a server but at
  24615. that moment you dump his server descriptor.
  24616. - Extendcircuit and Attachstream controller commands would
  24617. assert/crash if you don't give them enough arguments.
  24618. - Fix an assert error when we're out of space in the connection_list
  24619. and we try to post a hidden service descriptor (reported by weasel).
  24620. - If you specify a relative torrc path and you set RunAsDaemon in
  24621. your torrc, then it chdir()'s to the new directory. If you HUP,
  24622. it tries to load the new torrc location, fails, and exits.
  24623. The fix: no longer allow a relative path to torrc using -f.
  24624. o Major features:
  24625. - Implement "entry guards": automatically choose a handful of entry
  24626. nodes and stick with them for all circuits. Only pick new guards
  24627. when the ones you have are unsuitable, and if the old guards
  24628. become suitable again, switch back. This will increase security
  24629. dramatically against certain end-point attacks. The EntryNodes
  24630. config option now provides some hints about which entry guards you
  24631. want to use most; and StrictEntryNodes means to only use those.
  24632. - New directory logic: download by descriptor digest, not by
  24633. fingerprint. Caches try to download all listed digests from
  24634. authorities; clients try to download "best" digests from caches.
  24635. This avoids partitioning and isolating attacks better.
  24636. - Make the "stable" router flag in network-status be the median of
  24637. the uptimes of running valid servers, and make clients pay
  24638. attention to the network-status flags. Thus the cutoff adapts
  24639. to the stability of the network as a whole, making IRC, IM, etc
  24640. connections more reliable.
  24641. o Major fixes:
  24642. - Tor servers with dynamic IP addresses were needing to wait 18
  24643. hours before they could start doing reachability testing using
  24644. the new IP address and ports. This is because they were using
  24645. the internal descriptor to learn what to test, yet they were only
  24646. rebuilding the descriptor once they decided they were reachable.
  24647. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  24648. to download certain server descriptors, throw them away, and then
  24649. fetch them again after 30 minutes. Now mirrors throw away these
  24650. server descriptors so clients can't get them.
  24651. - We were leaving duplicate connections to other ORs open for a week,
  24652. rather than closing them once we detect a duplicate. This only
  24653. really affected authdirservers, but it affected them a lot.
  24654. - Spread the authdirservers' reachability testing over the entire
  24655. testing interval, so we don't try to do 500 TLS's at once every
  24656. 20 minutes.
  24657. o Minor fixes:
  24658. - If the network is down, and we try to connect to a conn because
  24659. we have a circuit in mind, and we timeout (30 seconds) because the
  24660. network never answers, we were expiring the circuit, but we weren't
  24661. obsoleting the connection or telling the entry_guards functions.
  24662. - Some Tor servers process billions of cells per day. These statistics
  24663. need to be uint64_t's.
  24664. - Check for integer overflows in more places, when adding elements
  24665. to smartlists. This could possibly prevent a buffer overflow
  24666. on malicious huge inputs. I don't see any, but I haven't looked
  24667. carefully.
  24668. - ReachableAddresses kept growing new "reject *:*" lines on every
  24669. setconf/reload.
  24670. - When you "setconf log" via the controller, it should remove all
  24671. logs. We were automatically adding back in a "log notice stdout".
  24672. - Newly bootstrapped Tor networks couldn't establish hidden service
  24673. circuits until they had nodes with high uptime. Be more tolerant.
  24674. - We were marking servers down when they could not answer every piece
  24675. of the directory request we sent them. This was far too harsh.
  24676. - Fix the torify (tsocks) config file to not use Tor for localhost
  24677. connections.
  24678. - Directory authorities now go to the proper authority when asking for
  24679. a networkstatus, even when they want a compressed one.
  24680. - Fix a harmless bug that was causing Tor servers to log
  24681. "Got an end because of misc error, but we're not an AP. Closing."
  24682. - Authorities were treating their own descriptor changes as cosmetic,
  24683. meaning the descriptor available in the network-status and the
  24684. descriptor that clients downloaded were different.
  24685. - The OS X installer was adding a symlink for tor_resolve but
  24686. the binary was called tor-resolve (reported by Thomas Hardly).
  24687. - Workaround a problem with some http proxies where they refuse GET
  24688. requests that specify "Content-Length: 0" (reported by Adrian).
  24689. - Fix wrong log message when you add a "HiddenServiceNodes" config
  24690. line without any HiddenServiceDir line (reported by Chris Thomas).
  24691. o Minor features:
  24692. - Write the TorVersion into the state file so we have a prayer of
  24693. keeping forward and backward compatibility.
  24694. - Revive the FascistFirewall config option rather than eliminating it:
  24695. now it's a synonym for ReachableAddresses *:80,*:443.
  24696. - Clients choose directory servers from the network status lists,
  24697. not from their internal list of router descriptors. Now they can
  24698. go to caches directly rather than needing to go to authorities
  24699. to bootstrap.
  24700. - Directory authorities ignore router descriptors that have only
  24701. cosmetic differences: do this for 0.1.0.x servers now too.
  24702. - Add a new flag to network-status indicating whether the server
  24703. can answer v2 directory requests too.
  24704. - Authdirs now stop whining so loudly about bad descriptors that
  24705. they fetch from other dirservers. So when there's a log complaint,
  24706. it's for sure from a freshly uploaded descriptor.
  24707. - Reduce memory requirements in our structs by changing the order
  24708. of fields.
  24709. - There used to be two ways to specify your listening ports in a
  24710. server descriptor: on the "router" line and with a separate "ports"
  24711. line. Remove support for the "ports" line.
  24712. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  24713. a panic button: if we get flooded with unusable servers we can
  24714. revert to only listing servers in the approved-routers file.
  24715. - Auth dir servers can now mark a fingerprint as "!reject" or
  24716. "!invalid" in the approved-routers file (as its nickname), to
  24717. refuse descriptors outright or include them but marked as invalid.
  24718. - Servers store bandwidth history across restarts/crashes.
  24719. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  24720. get a better idea of why their circuits failed. Not used yet.
  24721. - Directory mirrors now cache up to 16 unrecognized network-status
  24722. docs. Now we can add new authdirservers and they'll be cached too.
  24723. - When picking a random directory, prefer non-authorities if any
  24724. are known.
  24725. - New controller option "getinfo desc/all-recent" to fetch the
  24726. latest server descriptor for every router that Tor knows about.
  24727. Changes in version 0.1.0.16 - 2006-01-02
  24728. o Crash bugfixes on 0.1.0.x:
  24729. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24730. corrupting the heap, losing FDs, or crashing when we need to resize
  24731. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24732. - It turns out sparc64 platforms crash on unaligned memory access
  24733. too -- so detect and avoid this.
  24734. - Handle truncated compressed data correctly (by detecting it and
  24735. giving an error).
  24736. - Fix possible-but-unlikely free(NULL) in control.c.
  24737. - When we were closing connections, there was a rare case that
  24738. stomped on memory, triggering seg faults and asserts.
  24739. - Avoid potential infinite recursion when building a descriptor. (We
  24740. don't know that it ever happened, but better to fix it anyway.)
  24741. - We were neglecting to unlink marked circuits from soon-to-close OR
  24742. connections, which caused some rare scribbling on freed memory.
  24743. - Fix a memory stomping race bug when closing the joining point of two
  24744. rendezvous circuits.
  24745. - Fix an assert in time parsing found by Steven Murdoch.
  24746. o Other bugfixes on 0.1.0.x:
  24747. - When we're doing reachability testing, provide more useful log
  24748. messages so the operator knows what to expect.
  24749. - Do not check whether DirPort is reachable when we are suppressing
  24750. advertising it because of hibernation.
  24751. - When building with -static or on Solaris, we sometimes needed -ldl.
  24752. - When we're deciding whether a stream has enough circuits around
  24753. that can handle it, count the freshly dirty ones and not the ones
  24754. that are so dirty they won't be able to handle it.
  24755. - When we're expiring old circuits, we had a logic error that caused
  24756. us to close new rendezvous circuits rather than old ones.
  24757. - Give a more helpful log message when you try to change ORPort via
  24758. the controller: you should upgrade Tor if you want that to work.
  24759. - We were failing to parse Tor versions that start with "Tor ".
  24760. - Tolerate faulty streams better: when a stream fails for reason
  24761. exitpolicy, stop assuming that the router is lying about his exit
  24762. policy. When a stream fails for reason misc, allow it to retry just
  24763. as if it was resolvefailed. When a stream has failed three times,
  24764. reset its failure count so we can try again and get all three tries.
  24765. Changes in version 0.1.1.10-alpha - 2005-12-11
  24766. o Correctness bugfixes on 0.1.0.x:
  24767. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  24768. corrupting the heap, losing FDs, or crashing when we need to resize
  24769. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  24770. - Stop doing the complex voodoo overkill checking for insecure
  24771. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  24772. - When we were closing connections, there was a rare case that
  24773. stomped on memory, triggering seg faults and asserts.
  24774. - We were neglecting to unlink marked circuits from soon-to-close OR
  24775. connections, which caused some rare scribbling on freed memory.
  24776. - When we're deciding whether a stream has enough circuits around
  24777. that can handle it, count the freshly dirty ones and not the ones
  24778. that are so dirty they won't be able to handle it.
  24779. - Recover better from TCP connections to Tor servers that are
  24780. broken but don't tell you (it happens!); and rotate TLS
  24781. connections once a week.
  24782. - When we're expiring old circuits, we had a logic error that caused
  24783. us to close new rendezvous circuits rather than old ones.
  24784. - Fix a scary-looking but apparently harmless bug where circuits
  24785. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  24786. servers, and never switch to state CIRCUIT_STATE_OPEN.
  24787. - When building with -static or on Solaris, we sometimes needed to
  24788. build with -ldl.
  24789. - Give a useful message when people run Tor as the wrong user,
  24790. rather than telling them to start chowning random directories.
  24791. - We were failing to inform the controller about new .onion streams.
  24792. o Security bugfixes on 0.1.0.x:
  24793. - Refuse server descriptors if the fingerprint line doesn't match
  24794. the included identity key. Tor doesn't care, but other apps (and
  24795. humans) might actually be trusting the fingerprint line.
  24796. - We used to kill the circuit when we receive a relay command we
  24797. don't recognize. Now we just drop it.
  24798. - Start obeying our firewall options more rigorously:
  24799. . If we can't get to a dirserver directly, try going via Tor.
  24800. . Don't ever try to connect (as a client) to a place our
  24801. firewall options forbid.
  24802. . If we specify a proxy and also firewall options, obey the
  24803. firewall options even when we're using the proxy: some proxies
  24804. can only proxy to certain destinations.
  24805. - Fix a bug found by Lasse Overlier: when we were making internal
  24806. circuits (intended to be cannibalized later for rendezvous and
  24807. introduction circuits), we were picking them so that they had
  24808. useful exit nodes. There was no need for this, and it actually
  24809. aids some statistical attacks.
  24810. - Start treating internal circuits and exit circuits separately.
  24811. It's important to keep them separate because internal circuits
  24812. have their last hops picked like middle hops, rather than like
  24813. exit hops. So exiting on them will break the user's expectations.
  24814. o Bugfixes on 0.1.1.x:
  24815. - Take out the mis-feature where we tried to detect IP address
  24816. flapping for people with DynDNS, and chose not to upload a new
  24817. server descriptor sometimes.
  24818. - Try to be compatible with OpenSSL 0.9.6 again.
  24819. - Log fix: when the controller is logging about .onion addresses,
  24820. sometimes it didn't include the ".onion" part of the address.
  24821. - Don't try to modify options->DirServers internally -- if the
  24822. user didn't specify any, just add the default ones directly to
  24823. the trusted dirserver list. This fixes a bug where people running
  24824. controllers would use SETCONF on some totally unrelated config
  24825. option, and Tor would start yelling at them about changing their
  24826. DirServer lines.
  24827. - Let the controller's redirectstream command specify a port, in
  24828. case the controller wants to change that too.
  24829. - When we requested a pile of server descriptors, we sometimes
  24830. accidentally launched a duplicate request for the first one.
  24831. - Bugfix for trackhostexits: write down the fingerprint of the
  24832. chosen exit, not its nickname, because the chosen exit might not
  24833. be verified.
  24834. - When parsing foo.exit, if foo is unknown, and we are leaving
  24835. circuits unattached, set the chosen_exit field and leave the
  24836. address empty. This matters because controllers got confused
  24837. otherwise.
  24838. - Directory authorities no longer try to download server
  24839. descriptors that they know they will reject.
  24840. o Features and updates:
  24841. - Replace balanced trees with hash tables: this should make stuff
  24842. significantly faster.
  24843. - Resume using the AES counter-mode implementation that we ship,
  24844. rather than OpenSSL's. Ours is significantly faster.
  24845. - Many other CPU and memory improvements.
  24846. - Add a new config option FastFirstHopPK (on by default) so clients
  24847. do a trivial crypto handshake for their first hop, since TLS has
  24848. already taken care of confidentiality and authentication.
  24849. - Add a new config option TestSocks so people can see if their
  24850. applications are using socks4, socks4a, socks5-with-ip, or
  24851. socks5-with-hostname. This way they don't have to keep mucking
  24852. with tcpdump and wondering if something got cached somewhere.
  24853. - Warn when listening on a public address for socks. I suspect a
  24854. lot of people are setting themselves up as open socks proxies,
  24855. and they have no idea that jerks on the Internet are using them,
  24856. since they simply proxy the traffic into the Tor network.
  24857. - Add "private:*" as an alias in configuration for policies. Now
  24858. you can simplify your exit policy rather than needing to list
  24859. every single internal or nonroutable network space.
  24860. - Add a new controller event type that allows controllers to get
  24861. all server descriptors that were uploaded to a router in its role
  24862. as authoritative dirserver.
  24863. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  24864. tor-doc-server.html, and stylesheet.css in the tarball.
  24865. - Stop shipping tor-doc.html in the tarball.
  24866. Changes in version 0.1.1.9-alpha - 2005-11-15
  24867. o Usability improvements:
  24868. - Start calling it FooListenAddress rather than FooBindAddress,
  24869. since few of our users know what it means to bind an address
  24870. or port.
  24871. - Reduce clutter in server logs. We're going to try to make
  24872. them actually usable now. New config option ProtocolWarnings that
  24873. lets you hear about how _other Tors_ are breaking the protocol. Off
  24874. by default.
  24875. - Divide log messages into logging domains. Once we put some sort
  24876. of interface on this, it will let people looking at more verbose
  24877. log levels specify the topics they want to hear more about.
  24878. - Make directory servers return better http 404 error messages
  24879. instead of a generic "Servers unavailable".
  24880. - Check for even more Windows version flags when writing the platform
  24881. string in server descriptors, and note any we don't recognize.
  24882. - Clean up more of the OpenSSL memory when exiting, so we can detect
  24883. memory leaks better.
  24884. - Make directory authorities be non-versioning, non-naming by
  24885. default. Now we can add new directory servers without requiring
  24886. their operators to pay close attention.
  24887. - When logging via syslog, include the pid whenever we provide
  24888. a log entry. Suggested by Todd Fries.
  24889. o Performance improvements:
  24890. - Directory servers now silently throw away new descriptors that
  24891. haven't changed much if the timestamps are similar. We do this to
  24892. tolerate older Tor servers that upload a new descriptor every 15
  24893. minutes. (It seemed like a good idea at the time.)
  24894. - Inline bottleneck smartlist functions; use fast versions by default.
  24895. - Add a "Map from digest to void*" abstraction digestmap_t so we
  24896. can do less hex encoding/decoding. Use it in router_get_by_digest()
  24897. to resolve a performance bottleneck.
  24898. - Allow tor_gzip_uncompress to extract as much as possible from
  24899. truncated compressed data. Try to extract as many
  24900. descriptors as possible from truncated http responses (when
  24901. DIR_PURPOSE_FETCH_ROUTERDESC).
  24902. - Make circ->onionskin a pointer, not a static array. moria2 was using
  24903. 125000 circuit_t's after it had been up for a few weeks, which
  24904. translates to 20+ megs of wasted space.
  24905. - The private half of our EDH handshake keys are now chosen out
  24906. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  24907. o Security improvements:
  24908. - Start making directory caches retain old routerinfos, so soon
  24909. clients can start asking by digest of descriptor rather than by
  24910. fingerprint of server.
  24911. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  24912. to use egd (if present), openbsd weirdness (if present), vms/os2
  24913. weirdness (if we ever port there), and more in the future.
  24914. o Bugfixes on 0.1.0.x:
  24915. - Do round-robin writes of at most 16 kB per write. This might be
  24916. more fair on loaded Tor servers, and it might resolve our Windows
  24917. crash bug. It might also slow things down.
  24918. - Our TLS handshakes were generating a single public/private
  24919. keypair for the TLS context, rather than making a new one for
  24920. each new connections. Oops. (But we were still rotating them
  24921. periodically, so it's not so bad.)
  24922. - When we were cannibalizing a circuit with a particular exit
  24923. node in mind, we weren't checking to see if that exit node was
  24924. already present earlier in the circuit. Oops.
  24925. - When a Tor server's IP changes (e.g. from a dyndns address),
  24926. upload a new descriptor so clients will learn too.
  24927. - Really busy servers were keeping enough circuits open on stable
  24928. connections that they were wrapping around the circuit_id
  24929. space. (It's only two bytes.) This exposed a bug where we would
  24930. feel free to reuse a circuit_id even if it still exists but has
  24931. been marked for close. Try to fix this bug. Some bug remains.
  24932. - If we would close a stream early (e.g. it asks for a .exit that
  24933. we know would refuse it) but the LeaveStreamsUnattached config
  24934. option is set by the controller, then don't close it.
  24935. o Bugfixes on 0.1.1.8-alpha:
  24936. - Fix a big pile of memory leaks, some of them serious.
  24937. - Do not try to download a routerdesc if we would immediately reject
  24938. it as obsolete.
  24939. - Resume inserting a newline between all router descriptors when
  24940. generating (old style) signed directories, since our spec says
  24941. we do.
  24942. - When providing content-type application/octet-stream for
  24943. server descriptors using .z, we were leaving out the
  24944. content-encoding header. Oops. (Everything tolerated this just
  24945. fine, but that doesn't mean we need to be part of the problem.)
  24946. - Fix a potential seg fault in getconf and getinfo using version 1
  24947. of the controller protocol.
  24948. - Avoid crash: do not check whether DirPort is reachable when we
  24949. are suppressing it because of hibernation.
  24950. - Make --hash-password not crash on exit.
  24951. Changes in version 0.1.1.8-alpha - 2005-10-07
  24952. o New features (major):
  24953. - Clients don't download or use the directory anymore. Now they
  24954. download and use network-statuses from the trusted dirservers,
  24955. and fetch individual server descriptors as needed from mirrors.
  24956. See dir-spec.txt for all the gory details.
  24957. - Be more conservative about whether to advertise our DirPort.
  24958. The main change is to not advertise if we're running at capacity
  24959. and either a) we could hibernate or b) our capacity is low and
  24960. we're using a default DirPort.
  24961. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  24962. o New features (minor):
  24963. - Try to be smart about when to retry network-status and
  24964. server-descriptor fetches. Still needs some tuning.
  24965. - Stop parsing, storing, or using running-routers output (but
  24966. mirrors still cache and serve it).
  24967. - Consider a threshold of versioning dirservers (dirservers who have
  24968. an opinion about which Tor versions are still recommended) before
  24969. deciding whether to warn the user that he's obsolete.
  24970. - Dirservers can now reject/invalidate by key and IP, with the
  24971. config options "AuthDirInvalid" and "AuthDirReject". This is
  24972. useful since currently we automatically list servers as running
  24973. and usable even if we know they're jerks.
  24974. - Provide dire warnings to any users who set DirServer; move it out
  24975. of torrc.sample and into torrc.complete.
  24976. - Add MyFamily to torrc.sample in the server section.
  24977. - Add nicknames to the DirServer line, so we can refer to them
  24978. without requiring all our users to memorize their IP addresses.
  24979. - When we get an EOF or a timeout on a directory connection, note
  24980. how many bytes of serverdesc we are dropping. This will help
  24981. us determine whether it is smart to parse incomplete serverdesc
  24982. responses.
  24983. - Add a new function to "change pseudonyms" -- that is, to stop
  24984. using any currently-dirty circuits for new streams, so we don't
  24985. link new actions to old actions. Currently it's only called on
  24986. HUP (or SIGNAL RELOAD).
  24987. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  24988. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  24989. OpenSSL. Also, reseed our entropy every hour, not just at
  24990. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  24991. o Fixes on 0.1.1.7-alpha:
  24992. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  24993. version 0, so don't let version 0 controllers ask for it.
  24994. - If you requested something with too many newlines via the
  24995. v1 controller protocol, you could crash tor.
  24996. - Fix a number of memory leaks, including some pretty serious ones.
  24997. - Re-enable DirPort testing again, so Tor servers will be willing
  24998. to advertise their DirPort if it's reachable.
  24999. - On TLS handshake, only check the other router's nickname against
  25000. its expected nickname if is_named is set.
  25001. o Fixes forward-ported from 0.1.0.15:
  25002. - Don't crash when we don't have any spare file descriptors and we
  25003. try to spawn a dns or cpu worker.
  25004. - Make the numbers in read-history and write-history into uint64s,
  25005. so they don't overflow and publish negatives in the descriptor.
  25006. o Fixes on 0.1.0.x:
  25007. - For the OS X package's modified privoxy config file, comment
  25008. out the "logfile" line so we don't log everything passed
  25009. through privoxy.
  25010. - We were whining about using socks4 or socks5-with-local-lookup
  25011. even when it's an IP in the "virtual" range we designed exactly
  25012. for this case.
  25013. - We were leaking some memory every time the client changes IPs.
  25014. - Never call free() on tor_malloc()d memory. This will help us
  25015. use dmalloc to detect memory leaks.
  25016. - Check for named servers when looking them up by nickname;
  25017. warn when we'recalling a non-named server by its nickname;
  25018. don't warn twice about the same name.
  25019. - Try to list MyFamily elements by key, not by nickname, and warn
  25020. if we've not heard of the server.
  25021. - Make windows platform detection (uname equivalent) smarter.
  25022. - It turns out sparc64 doesn't like unaligned access either.
  25023. Changes in version 0.1.0.15 - 2005-09-23
  25024. o Bugfixes on 0.1.0.x:
  25025. - Reject ports 465 and 587 (spam targets) in default exit policy.
  25026. - Don't crash when we don't have any spare file descriptors and we
  25027. try to spawn a dns or cpu worker.
  25028. - Get rid of IgnoreVersion undocumented config option, and make us
  25029. only warn, never exit, when we're running an obsolete version.
  25030. - Don't try to print a null string when your server finds itself to
  25031. be unreachable and the Address config option is empty.
  25032. - Make the numbers in read-history and write-history into uint64s,
  25033. so they don't overflow and publish negatives in the descriptor.
  25034. - Fix a minor memory leak in smartlist_string_remove().
  25035. - We were only allowing ourselves to upload a server descriptor at
  25036. most every 20 minutes, even if it changed earlier than that.
  25037. - Clean up log entries that pointed to old URLs.
  25038. Changes in version 0.1.1.7-alpha - 2005-09-14
  25039. o Fixes on 0.1.1.6-alpha:
  25040. - Exit servers were crashing when people asked them to make a
  25041. connection to an address not in their exit policy.
  25042. - Looking up a non-existent stream for a v1 control connection would
  25043. cause a segfault.
  25044. - Fix a seg fault if we ask a dirserver for a descriptor by
  25045. fingerprint but he doesn't know about him.
  25046. - SETCONF was appending items to linelists, not clearing them.
  25047. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  25048. out and refuse the setconf if it would fail.
  25049. - Downgrade the dirserver log messages when whining about
  25050. unreachability.
  25051. o New features:
  25052. - Add Peter Palfrader's check-tor script to tor/contrib/
  25053. It lets you easily check whether a given server (referenced by
  25054. nickname) is reachable by you.
  25055. - Numerous changes to move towards client-side v2 directories. Not
  25056. enabled yet.
  25057. o Fixes on 0.1.0.x:
  25058. - If the user gave tor an odd number of command-line arguments,
  25059. we were silently ignoring the last one. Now we complain and fail.
  25060. [This wins the oldest-bug prize -- this bug has been present since
  25061. November 2002, as released in Tor 0.0.0.]
  25062. - Do not use unaligned memory access on alpha, mips, or mipsel.
  25063. It *works*, but is very slow, so we treat them as if it doesn't.
  25064. - Retry directory requests if we fail to get an answer we like
  25065. from a given dirserver (we were retrying before, but only if
  25066. we fail to connect).
  25067. - When writing the RecommendedVersions line, sort them first.
  25068. - When the client asked for a rendezvous port that the hidden
  25069. service didn't want to provide, we were sending an IP address
  25070. back along with the end cell. Fortunately, it was zero. But stop
  25071. that anyway.
  25072. - Correct "your server is reachable" log entries to indicate that
  25073. it was self-testing that told us so.
  25074. Changes in version 0.1.1.6-alpha - 2005-09-09
  25075. o Fixes on 0.1.1.5-alpha:
  25076. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  25077. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  25078. - Fix bug with tor_memmem finding a match at the end of the string.
  25079. - Make unit tests run without segfaulting.
  25080. - Resolve some solaris x86 compile warnings.
  25081. - Handle duplicate lines in approved-routers files without warning.
  25082. - Fix bug where as soon as a server refused any requests due to his
  25083. exit policy (e.g. when we ask for localhost and he tells us that's
  25084. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  25085. exit policy using him for any exits.
  25086. - Only do openssl hardware accelerator stuff if openssl version is
  25087. at least 0.9.7.
  25088. o New controller features/fixes:
  25089. - Add a "RESETCONF" command so you can set config options like
  25090. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  25091. a config option in the torrc with no value, then it clears it
  25092. entirely (rather than setting it to its default).
  25093. - Add a "GETINFO config-file" to tell us where torrc is.
  25094. - Avoid sending blank lines when GETINFO replies should be empty.
  25095. - Add a QUIT command for the controller (for using it manually).
  25096. - Fix a bug in SAVECONF that was adding default dirservers and
  25097. other redundant entries to the torrc file.
  25098. o Start on the new directory design:
  25099. - Generate, publish, cache, serve new network-status format.
  25100. - Publish individual descriptors (by fingerprint, by "all", and by
  25101. "tell me yours").
  25102. - Publish client and server recommended versions separately.
  25103. - Allow tor_gzip_uncompress() to handle multiple concatenated
  25104. compressed strings. Serve compressed groups of router
  25105. descriptors. The compression logic here could be more
  25106. memory-efficient.
  25107. - Distinguish v1 authorities (all currently trusted directories)
  25108. from v2 authorities (all trusted directories).
  25109. - Change DirServers config line to note which dirs are v1 authorities.
  25110. - Add configuration option "V1AuthoritativeDirectory 1" which
  25111. moria1, moria2, and tor26 should set.
  25112. - Remove option when getting directory cache to see whether they
  25113. support running-routers; they all do now. Replace it with one
  25114. to see whether caches support v2 stuff.
  25115. o New features:
  25116. - Dirservers now do their own external reachability testing of each
  25117. Tor server, and only list them as running if they've been found to
  25118. be reachable. We also send back warnings to the server's logs if
  25119. it uploads a descriptor that we already believe is unreachable.
  25120. - Implement exit enclaves: if we know an IP address for the
  25121. destination, and there's a running Tor server at that address
  25122. which allows exit to the destination, then extend the circuit to
  25123. that exit first. This provides end-to-end encryption and end-to-end
  25124. authentication. Also, if the user wants a .exit address or enclave,
  25125. use 4 hops rather than 3, and cannibalize a general circ for it
  25126. if you can.
  25127. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  25128. controller. Also, rotate dns and cpu workers if the controller
  25129. changes options that will affect them; and initialize the dns
  25130. worker cache tree whether or not we start out as a server.
  25131. - Only upload a new server descriptor when options change, 18
  25132. hours have passed, uptime is reset, or bandwidth changes a lot.
  25133. - Check [X-]Forwarded-For headers in HTTP requests when generating
  25134. log messages. This lets people run dirservers (and caches) behind
  25135. Apache but still know which IP addresses are causing warnings.
  25136. o Config option changes:
  25137. - Replace (Fascist)Firewall* config options with a new
  25138. ReachableAddresses option that understands address policies.
  25139. For example, "ReachableAddresses *:80,*:443"
  25140. - Get rid of IgnoreVersion undocumented config option, and make us
  25141. only warn, never exit, when we're running an obsolete version.
  25142. - Make MonthlyAccountingStart config option truly obsolete now.
  25143. o Fixes on 0.1.0.x:
  25144. - Reject ports 465 and 587 in the default exit policy, since
  25145. people have started using them for spam too.
  25146. - It turns out we couldn't bootstrap a network since we added
  25147. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  25148. has never gone down. Add an AssumeReachable config option to let
  25149. servers and dirservers bootstrap. When we're trying to build a
  25150. high-uptime or high-bandwidth circuit but there aren't enough
  25151. suitable servers, try being less picky rather than simply failing.
  25152. - Our logic to decide if the OR we connected to was the right guy
  25153. was brittle and maybe open to a mitm for unverified routers.
  25154. - We weren't cannibalizing circuits correctly for
  25155. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  25156. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  25157. build those from scratch. This should make hidden services faster.
  25158. - Predict required circuits better, with an eye toward making hidden
  25159. services faster on the service end.
  25160. - Retry streams if the exit node sends back a 'misc' failure. This
  25161. should result in fewer random failures. Also, after failing
  25162. from resolve failed or misc, reset the num failures, so we give
  25163. it a fair shake next time we try.
  25164. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  25165. - Reduce severity on logs about dns worker spawning and culling.
  25166. - When we're shutting down and we do something like try to post a
  25167. server descriptor or rendezvous descriptor, don't complain that
  25168. we seem to be unreachable. Of course we are, we're shutting down.
  25169. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  25170. We don't use them yet, but maybe one day our DNS resolver will be
  25171. able to discover them.
  25172. - Make ContactInfo mandatory for authoritative directory servers.
  25173. - Require server descriptors to list IPv4 addresses -- hostnames
  25174. are no longer allowed. This also fixes some potential security
  25175. problems with people providing hostnames as their address and then
  25176. preferentially resolving them to partition users.
  25177. - Change log line for unreachability to explicitly suggest /etc/hosts
  25178. as the culprit. Also make it clearer what IP address and ports we're
  25179. testing for reachability.
  25180. - Put quotes around user-supplied strings when logging so users are
  25181. more likely to realize if they add bad characters (like quotes)
  25182. to the torrc.
  25183. - Let auth dir servers start without specifying an Address config
  25184. option.
  25185. - Make unit tests (and other invocations that aren't the real Tor)
  25186. run without launching listeners, creating subdirectories, and so on.
  25187. Changes in version 0.1.1.5-alpha - 2005-08-08
  25188. o Bugfixes included in 0.1.0.14.
  25189. o Bugfixes on 0.1.0.x:
  25190. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  25191. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  25192. it would silently using ignore the 6668.
  25193. Changes in version 0.1.0.14 - 2005-08-08
  25194. o Bugfixes on 0.1.0.x:
  25195. - Fix the other half of the bug with crypto handshakes
  25196. (CVE-2005-2643).
  25197. - Fix an assert trigger if you send a 'signal term' via the
  25198. controller when it's listening for 'event info' messages.
  25199. Changes in version 0.1.1.4-alpha - 2005-08-04
  25200. o Bugfixes included in 0.1.0.13.
  25201. o Features:
  25202. - Improve tor_gettimeofday() granularity on windows.
  25203. - Make clients regenerate their keys when their IP address changes.
  25204. - Implement some more GETINFO goodness: expose helper nodes, config
  25205. options, getinfo keys.
  25206. Changes in version 0.1.0.13 - 2005-08-04
  25207. o Bugfixes on 0.1.0.x:
  25208. - Fix a critical bug in the security of our crypto handshakes.
  25209. - Fix a size_t underflow in smartlist_join_strings2() that made
  25210. it do bad things when you hand it an empty smartlist.
  25211. - Fix Windows installer to ship Tor license (thanks to Aphex for
  25212. pointing out this oversight) and put a link to the doc directory
  25213. in the start menu.
  25214. - Explicitly set no-unaligned-access for sparc: it turns out the
  25215. new gcc's let you compile broken code, but that doesn't make it
  25216. not-broken.
  25217. Changes in version 0.1.1.3-alpha - 2005-07-23
  25218. o Bugfixes on 0.1.1.2-alpha:
  25219. - Fix a bug in handling the controller's "post descriptor"
  25220. function.
  25221. - Fix several bugs in handling the controller's "extend circuit"
  25222. function.
  25223. - Fix a bug in handling the controller's "stream status" event.
  25224. - Fix an assert failure if we have a controller listening for
  25225. circuit events and we go offline.
  25226. - Re-allow hidden service descriptors to publish 0 intro points.
  25227. - Fix a crash when generating your hidden service descriptor if
  25228. you don't have enough intro points already.
  25229. o New features on 0.1.1.2-alpha:
  25230. - New controller function "getinfo accounting", to ask how
  25231. many bytes we've used in this time period.
  25232. - Experimental support for helper nodes: a lot of the risk from
  25233. a small static adversary comes because users pick new random
  25234. nodes every time they rebuild a circuit. Now users will try to
  25235. stick to the same small set of entry nodes if they can. Not
  25236. enabled by default yet.
  25237. o Bugfixes on 0.1.0.12:
  25238. - If you're an auth dir server, always publish your dirport,
  25239. even if you haven't yet found yourself to be reachable.
  25240. - Fix a size_t underflow in smartlist_join_strings2() that made
  25241. it do bad things when you hand it an empty smartlist.
  25242. Changes in version 0.1.0.12 - 2005-07-18
  25243. o New directory servers:
  25244. - tor26 has changed IP address.
  25245. o Bugfixes on 0.1.0.x:
  25246. - Fix a possible double-free in tor_gzip_uncompress().
  25247. - When --disable-threads is set, do not search for or link against
  25248. pthreads libraries.
  25249. - Don't trigger an assert if an authoritative directory server
  25250. claims its dirport is 0.
  25251. - Fix bug with removing Tor as an NT service: some people were
  25252. getting "The service did not return an error." Thanks to Matt
  25253. Edman for the fix.
  25254. Changes in version 0.1.1.2-alpha - 2005-07-15
  25255. o New directory servers:
  25256. - tor26 has changed IP address.
  25257. o Bugfixes on 0.1.0.x, crashes/leaks:
  25258. - Port the servers-not-obeying-their-exit-policies fix from
  25259. 0.1.0.11.
  25260. - Fix an fd leak in start_daemon().
  25261. - On Windows, you can't always reopen a port right after you've
  25262. closed it. So change retry_listeners() to only close and re-open
  25263. ports that have changed.
  25264. - Fix a possible double-free in tor_gzip_uncompress().
  25265. o Bugfixes on 0.1.0.x, usability:
  25266. - When tor_socketpair() fails in Windows, give a reasonable
  25267. Windows-style errno back.
  25268. - Let people type "tor --install" as well as "tor -install" when
  25269. they
  25270. want to make it an NT service.
  25271. - NT service patch from Matt Edman to improve error messages.
  25272. - When the controller asks for a config option with an abbreviated
  25273. name, give the full name in our response.
  25274. - Correct the man page entry on TrackHostExitsExpire.
  25275. - Looks like we were never delivering deflated (i.e. compressed)
  25276. running-routers lists, even when asked. Oops.
  25277. - When --disable-threads is set, do not search for or link against
  25278. pthreads libraries.
  25279. o Bugfixes on 0.1.1.x:
  25280. - Fix a seg fault with autodetecting which controller version is
  25281. being used.
  25282. o Features:
  25283. - New hidden service descriptor format: put a version in it, and
  25284. let people specify introduction/rendezvous points that aren't
  25285. in "the directory" (which is subjective anyway).
  25286. - Allow the DEBUG controller event to work again. Mark certain log
  25287. entries as "don't tell this to controllers", so we avoid cycles.
  25288. Changes in version 0.1.0.11 - 2005-06-30
  25289. o Bugfixes on 0.1.0.x:
  25290. - Fix major security bug: servers were disregarding their
  25291. exit policies if clients behaved unexpectedly.
  25292. - Make OS X init script check for missing argument, so we don't
  25293. confuse users who invoke it incorrectly.
  25294. - Fix a seg fault in "tor --hash-password foo".
  25295. - The MAPADDRESS control command was broken.
  25296. Changes in version 0.1.1.1-alpha - 2005-06-29
  25297. o Bugfixes:
  25298. - Make OS X init script check for missing argument, so we don't
  25299. confuse users who invoke it incorrectly.
  25300. - Fix a seg fault in "tor --hash-password foo".
  25301. - Fix a possible way to DoS dirservers.
  25302. - When we complain that your exit policy implicitly allows local or
  25303. private address spaces, name them explicitly so operators can
  25304. fix it.
  25305. - Make the log message less scary when all the dirservers are
  25306. temporarily unreachable.
  25307. - We were printing the number of idle dns workers incorrectly when
  25308. culling them.
  25309. o Features:
  25310. - Revised controller protocol (version 1) that uses ascii rather
  25311. than binary. Add supporting libraries in python and java so you
  25312. can use the controller from your applications without caring how
  25313. our protocol works.
  25314. - Spiffy new support for crypto hardware accelerators. Can somebody
  25315. test this?
  25316. Changes in version 0.0.9.10 - 2005-06-16
  25317. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  25318. - Refuse relay cells that claim to have a length larger than the
  25319. maximum allowed. This prevents a potential attack that could read
  25320. arbitrary memory (e.g. keys) from an exit server's process
  25321. (CVE-2005-2050).
  25322. Changes in version 0.1.0.10 - 2005-06-14
  25323. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  25324. libevent before 1.1a.
  25325. Changes in version 0.1.0.9-rc - 2005-06-09
  25326. o Bugfixes:
  25327. - Reset buf->highwater every time buf_shrink() is called, not just on
  25328. a successful shrink. This was causing significant memory bloat.
  25329. - Fix buffer overflow when checking hashed passwords.
  25330. - Security fix: if seeding the RNG on Win32 fails, quit.
  25331. - Allow seeding the RNG on Win32 even when you're not running as
  25332. Administrator.
  25333. - Disable threading on Solaris too. Something is wonky with it,
  25334. cpuworkers, and reentrant libs.
  25335. - Reenable the part of the code that tries to flush as soon as an
  25336. OR outbuf has a full TLS record available. Perhaps this will make
  25337. OR outbufs not grow as huge except in rare cases, thus saving lots
  25338. of CPU time plus memory.
  25339. - Reject malformed .onion addresses rather then passing them on as
  25340. normal web requests.
  25341. - Adapt patch from Adam Langley: fix possible memory leak in
  25342. tor_lookup_hostname().
  25343. - Initialize libevent later in the startup process, so the logs are
  25344. already established by the time we start logging libevent warns.
  25345. - Use correct errno on win32 if libevent fails.
  25346. - Check and warn about known-bad/slow libevent versions.
  25347. - Pay more attention to the ClientOnly config option.
  25348. - Have torctl.in/tor.sh.in check for location of su binary (needed
  25349. on FreeBSD)
  25350. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  25351. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  25352. HttpProxyAuthenticator
  25353. - Stop warning about sigpipes in the logs. We're going to
  25354. pretend that getting these occasionally is normal and fine.
  25355. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  25356. certain
  25357. installer screens; and don't put stuff into StartupItems unless
  25358. the user asks you to.
  25359. - Require servers that use the default dirservers to have public IP
  25360. addresses. We have too many servers that are configured with private
  25361. IPs and their admins never notice the log entries complaining that
  25362. their descriptors are being rejected.
  25363. - Add OSX uninstall instructions. An actual uninstall script will
  25364. come later.
  25365. Changes in version 0.1.0.8-rc - 2005-05-23
  25366. o Bugfixes:
  25367. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  25368. panics. Disable kqueue on all OS X Tors.
  25369. - Fix RPM: remove duplicate line accidentally added to the rpm
  25370. spec file.
  25371. - Disable threads on openbsd too, since its gethostaddr is not
  25372. reentrant either.
  25373. - Tolerate libevent 0.8 since it still works, even though it's
  25374. ancient.
  25375. - Enable building on Red Hat 9.0 again.
  25376. - Allow the middle hop of the testing circuit to be running any
  25377. version, now that most of them have the bugfix to let them connect
  25378. to unknown servers. This will allow reachability testing to work
  25379. even when 0.0.9.7-0.0.9.9 become obsolete.
  25380. - Handle relay cells with rh.length too large. This prevents
  25381. a potential attack that could read arbitrary memory (maybe even
  25382. keys) from the exit server's process.
  25383. - We screwed up the dirport reachability testing when we don't yet
  25384. have a cached version of the directory. Hopefully now fixed.
  25385. - Clean up router_load_single_router() (used by the controller),
  25386. so it doesn't seg fault on error.
  25387. - Fix a minor memory leak when somebody establishes an introduction
  25388. point at your Tor server.
  25389. - If a socks connection ends because read fails, don't warn that
  25390. you're not sending a socks reply back.
  25391. o Features:
  25392. - Add HttpProxyAuthenticator config option too, that works like
  25393. the HttpsProxyAuthenticator config option.
  25394. - Encode hashed controller passwords in hex instead of base64,
  25395. to make it easier to write controllers.
  25396. Changes in version 0.1.0.7-rc - 2005-05-17
  25397. o Bugfixes:
  25398. - Fix a bug in the OS X package installer that prevented it from
  25399. installing on Tiger.
  25400. - Fix a script bug in the OS X package installer that made it
  25401. complain during installation.
  25402. - Find libevent even if it's hiding in /usr/local/ and your
  25403. CFLAGS and LDFLAGS don't tell you to look there.
  25404. - Be able to link with libevent as a shared library (the default
  25405. after 1.0d), even if it's hiding in /usr/local/lib and even
  25406. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  25407. assuming you're running gcc. Otherwise fail and give a useful
  25408. error message.
  25409. - Fix a bug in the RPM packager: set home directory for _tor to
  25410. something more reasonable when first installing.
  25411. - Free a minor amount of memory that is still reachable on exit.
  25412. Changes in version 0.1.0.6-rc - 2005-05-14
  25413. o Bugfixes:
  25414. - Implement --disable-threads configure option. Disable threads on
  25415. netbsd by default, because it appears to have no reentrant resolver
  25416. functions.
  25417. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  25418. release (1.1) detects and disables kqueue if it's broken.
  25419. - Append default exit policy before checking for implicit internal
  25420. addresses. Now we don't log a bunch of complaints on startup
  25421. when using the default exit policy.
  25422. - Some people were putting "Address " in their torrc, and they had
  25423. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  25424. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  25425. LOCALSTATEDIR/tor instead.
  25426. - Fix fragmented-message bug in TorControl.py.
  25427. - Resolve a minor bug which would prevent unreachable dirports
  25428. from getting suppressed in the published descriptor.
  25429. - When the controller gave us a new descriptor, we weren't resolving
  25430. it immediately, so Tor would think its address was 0.0.0.0 until
  25431. we fetched a new directory.
  25432. - Fix an uppercase/lowercase case error in suppressing a bogus
  25433. libevent warning on some Linuxes.
  25434. o Features:
  25435. - Begin scrubbing sensitive strings from logs by default. Turn off
  25436. the config option SafeLogging if you need to do debugging.
  25437. - Switch to a new buffer management algorithm, which tries to avoid
  25438. reallocing and copying quite as much. In first tests it looks like
  25439. it uses *more* memory on average, but less cpu.
  25440. - First cut at support for "create-fast" cells. Clients can use
  25441. these when extending to their first hop, since the TLS already
  25442. provides forward secrecy and authentication. Not enabled on
  25443. clients yet.
  25444. - When dirservers refuse a router descriptor, we now log its
  25445. contactinfo, platform, and the poster's IP address.
  25446. - Call tor_free_all instead of connections_free_all after forking, to
  25447. save memory on systems that need to fork.
  25448. - Whine at you if you're a server and you don't set your contactinfo.
  25449. - Implement --verify-config command-line option to check if your torrc
  25450. is valid without actually launching Tor.
  25451. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  25452. rather than just rejecting it.
  25453. Changes in version 0.1.0.5-rc - 2005-04-27
  25454. o Bugfixes:
  25455. - Stop trying to print a null pointer if an OR conn fails because
  25456. we didn't like its cert.
  25457. o Features:
  25458. - Switch our internal buffers implementation to use a ring buffer,
  25459. to hopefully improve performance for fast servers a lot.
  25460. - Add HttpsProxyAuthenticator support (basic auth only), based
  25461. on patch from Adam Langley.
  25462. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  25463. the fast servers that have been joining lately.
  25464. - Give hidden service accesses extra time on the first attempt,
  25465. since 60 seconds is often only barely enough. This might improve
  25466. robustness more.
  25467. - Improve performance for dirservers: stop re-parsing the whole
  25468. directory every time you regenerate it.
  25469. - Add more debugging info to help us find the weird dns freebsd
  25470. pthreads bug; cleaner debug messages to help track future issues.
  25471. Changes in version 0.0.9.9 - 2005-04-23
  25472. o Bugfixes on 0.0.9.x:
  25473. - If unofficial Tor clients connect and send weird TLS certs, our
  25474. Tor server triggers an assert. This release contains a minimal
  25475. backport from the broader fix that we put into 0.1.0.4-rc.
  25476. Changes in version 0.1.0.4-rc - 2005-04-23
  25477. o Bugfixes:
  25478. - If unofficial Tor clients connect and send weird TLS certs, our
  25479. Tor server triggers an assert. Stop asserting, and start handling
  25480. TLS errors better in other situations too.
  25481. - When the controller asks us to tell it about all the debug-level
  25482. logs, it turns out we were generating debug-level logs while
  25483. telling it about them, which turns into a bad loop. Now keep
  25484. track of whether you're sending a debug log to the controller,
  25485. and don't log when you are.
  25486. - Fix the "postdescriptor" feature of the controller interface: on
  25487. non-complete success, only say "done" once.
  25488. o Features:
  25489. - Clients are now willing to load balance over up to 2mB, not 1mB,
  25490. of advertised bandwidth capacity.
  25491. - Add a NoPublish config option, so you can be a server (e.g. for
  25492. testing running Tor servers in other Tor networks) without
  25493. publishing your descriptor to the primary dirservers.
  25494. Changes in version 0.1.0.3-rc - 2005-04-08
  25495. o Improvements on 0.1.0.2-rc:
  25496. - Client now retries when streams end early for 'hibernating' or
  25497. 'resource limit' reasons, rather than failing them.
  25498. - More automated handling for dirserver operators:
  25499. - Automatically approve nodes running 0.1.0.2-rc or later,
  25500. now that the the reachability detection stuff is working.
  25501. - Now we allow two unverified servers with the same nickname
  25502. but different keys. But if a nickname is verified, only that
  25503. nickname+key are allowed.
  25504. - If you're an authdirserver connecting to an address:port,
  25505. and it's not the OR you were expecting, forget about that
  25506. descriptor. If he *was* the one you were expecting, then forget
  25507. about all other descriptors for that address:port.
  25508. - Allow servers to publish descriptors from 12 hours in the future.
  25509. Corollary: only whine about clock skew from the dirserver if
  25510. he's a trusted dirserver (since now even verified servers could
  25511. have quite wrong clocks).
  25512. - Adjust maximum skew and age for rendezvous descriptors: let skew
  25513. be 48 hours rather than 90 minutes.
  25514. - Efficiency improvements:
  25515. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  25516. it much faster to look up a circuit for each relay cell.
  25517. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  25518. since they're eating our cpu on exit nodes.
  25519. - Stop wasting time doing a case insensitive comparison for every
  25520. dns name every time we do any lookup. Canonicalize the names to
  25521. lowercase and be done with it.
  25522. - Start sending 'truncated' cells back rather than destroy cells,
  25523. if the circuit closes in front of you. This means we won't have
  25524. to abandon partially built circuits.
  25525. - Only warn once per nickname from add_nickname_list_to_smartlist
  25526. per failure, so an entrynode or exitnode choice that's down won't
  25527. yell so much.
  25528. - Put a note in the torrc about abuse potential with the default
  25529. exit policy.
  25530. - Revise control spec and implementation to allow all log messages to
  25531. be sent to controller with their severities intact (suggested by
  25532. Matt Edman). Update TorControl to handle new log event types.
  25533. - Provide better explanation messages when controller's POSTDESCRIPTOR
  25534. fails.
  25535. - Stop putting nodename in the Platform string in server descriptors.
  25536. It doesn't actually help, and it is confusing/upsetting some people.
  25537. o Bugfixes on 0.1.0.2-rc:
  25538. - We were printing the host mask wrong in exit policies in server
  25539. descriptors. This isn't a critical bug though, since we were still
  25540. obeying the exit policy internally.
  25541. - Fix Tor when compiled with libevent but without pthreads: move
  25542. connection_unregister() from _connection_free() to
  25543. connection_free().
  25544. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  25545. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  25546. when we look through the connection array, we'll find any of the
  25547. cpu/dnsworkers. This is no good.
  25548. o Bugfixes on 0.0.9.8:
  25549. - Fix possible bug on threading platforms (e.g. win32) which was
  25550. leaking a file descriptor whenever a cpuworker or dnsworker died.
  25551. - When using preferred entry or exit nodes, ignore whether the
  25552. circuit wants uptime or capacity. They asked for the nodes, they
  25553. get the nodes.
  25554. - chdir() to your datadirectory at the *end* of the daemonize process,
  25555. not the beginning. This was a problem because the first time you
  25556. run tor, if your datadir isn't there, and you have runasdaemon set
  25557. to 1, it will try to chdir to it before it tries to create it. Oops.
  25558. - Handle changed router status correctly when dirserver reloads
  25559. fingerprint file. We used to be dropping all unverified descriptors
  25560. right then. The bug was hidden because we would immediately
  25561. fetch a directory from another dirserver, which would include the
  25562. descriptors we just dropped.
  25563. - When we're connecting to an OR and he's got a different nickname/key
  25564. than we were expecting, only complain loudly if we're an OP or a
  25565. dirserver. Complaining loudly to the OR admins just confuses them.
  25566. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  25567. artificially capped at 500kB.
  25568. Changes in version 0.0.9.8 - 2005-04-07
  25569. o Bugfixes on 0.0.9.x:
  25570. - We have a bug that I haven't found yet. Sometimes, very rarely,
  25571. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  25572. thinks of itself as idle. This meant that no new circuits ever got
  25573. established. Here's a workaround to kill any cpuworker that's been
  25574. busy for more than 100 seconds.
  25575. Changes in version 0.1.0.2-rc - 2005-04-01
  25576. o Bugfixes on 0.1.0.1-rc:
  25577. - Fixes on reachability detection:
  25578. - Don't check for reachability while hibernating.
  25579. - If ORPort is reachable but DirPort isn't, still publish the
  25580. descriptor, but zero out DirPort until it's found reachable.
  25581. - When building testing circs for ORPort testing, use only
  25582. high-bandwidth nodes, so fewer circuits fail.
  25583. - Complain about unreachable ORPort separately from unreachable
  25584. DirPort, so the user knows what's going on.
  25585. - Make sure we only conclude ORPort reachability if we didn't
  25586. initiate the conn. Otherwise we could falsely conclude that
  25587. we're reachable just because we connected to the guy earlier
  25588. and he used that same pipe to extend to us.
  25589. - Authdirservers shouldn't do ORPort reachability detection,
  25590. since they're in clique mode, so it will be rare to find a
  25591. server not already connected to them.
  25592. - When building testing circuits, always pick middle hops running
  25593. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  25594. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  25595. obsolete.)
  25596. - When we decide we're reachable, actually publish our descriptor
  25597. right then.
  25598. - Fix bug in redirectstream in the controller.
  25599. - Fix the state descriptor strings so logs don't claim edge streams
  25600. are in a different state than they actually are.
  25601. - Use recent libevent features when possible (this only really affects
  25602. win32 and osx right now, because the new libevent with these
  25603. features hasn't been released yet). Add code to suppress spurious
  25604. libevent log msgs.
  25605. - Prevent possible segfault in connection_close_unattached_ap().
  25606. - Fix newlines on torrc in win32.
  25607. - Improve error msgs when tor-resolve fails.
  25608. o Improvements on 0.0.9.x:
  25609. - New experimental script tor/contrib/ExerciseServer.py (needs more
  25610. work) that uses the controller interface to build circuits and
  25611. fetch pages over them. This will help us bootstrap servers that
  25612. have lots of capacity but haven't noticed it yet.
  25613. - New experimental script tor/contrib/PathDemo.py (needs more work)
  25614. that uses the controller interface to let you choose whole paths
  25615. via addresses like
  25616. "<hostname>.<path,separated by dots>.<length of path>.path"
  25617. - When we've connected to an OR and handshaked but didn't like
  25618. the result, we were closing the conn without sending destroy
  25619. cells back for pending circuits. Now send those destroys.
  25620. Changes in version 0.0.9.7 - 2005-04-01
  25621. o Bugfixes on 0.0.9.x:
  25622. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  25623. - Compare identity to identity, not to nickname, when extending to
  25624. a router not already in the directory. This was preventing us from
  25625. extending to unknown routers. Oops.
  25626. - Make sure to create OS X Tor user in <500 range, so we aren't
  25627. creating actual system users.
  25628. - Note where connection-that-hasn't-sent-end was marked, and fix
  25629. a few really loud instances of this harmless bug (it's fixed more
  25630. in 0.1.0.x).
  25631. Changes in version 0.1.0.1-rc - 2005-03-28
  25632. o New features:
  25633. - Add reachability testing. Your Tor server will automatically try
  25634. to see if its ORPort and DirPort are reachable from the outside,
  25635. and it won't upload its descriptor until it decides they are.
  25636. - Handle unavailable hidden services better. Handle slow or busy
  25637. hidden services better.
  25638. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  25639. config option.
  25640. - New exit policy: accept most low-numbered ports, rather than
  25641. rejecting most low-numbered ports.
  25642. - More Tor controller support (still experimental). See
  25643. http://tor.eff.org/doc/control-spec.txt for all the new features,
  25644. including signals to emulate unix signals from any platform;
  25645. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  25646. closestream; closecircuit; etc.
  25647. - Make nt services work and start on startup on win32 (based on
  25648. patch by Matt Edman).
  25649. - Add a new AddressMap config directive to rewrite incoming socks
  25650. addresses. This lets you, for example, declare an implicit
  25651. required exit node for certain sites.
  25652. - Add a new TrackHostExits config directive to trigger addressmaps
  25653. for certain incoming socks addresses -- for sites that break when
  25654. your exit keeps changing (based on patch by Mike Perry).
  25655. - Redo the client-side dns cache so it's just an addressmap too.
  25656. - Notice when our IP changes, and reset stats/uptime/reachability.
  25657. - When an application is using socks5, give him the whole variety of
  25658. potential socks5 responses (connect refused, host unreachable, etc),
  25659. rather than just "success" or "failure".
  25660. - A more sane version numbering system. See
  25661. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  25662. - New contributed script "exitlist": a simple python script to
  25663. parse directories and find Tor nodes that exit to listed
  25664. addresses/ports.
  25665. - New contributed script "privoxy-tor-toggle" to toggle whether
  25666. Privoxy uses Tor. Seems to be configured for Debian by default.
  25667. - Report HTTP reasons to client when getting a response from directory
  25668. servers -- so you can actually know what went wrong.
  25669. - New config option MaxAdvertisedBandwidth which lets you advertise
  25670. a low bandwidthrate (to not attract as many circuits) while still
  25671. allowing a higher bandwidthrate in reality.
  25672. o Robustness/stability fixes:
  25673. - Make Tor use Niels Provos's libevent instead of its current
  25674. poll-but-sometimes-select mess. This will let us use faster async
  25675. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  25676. on Windows too.
  25677. - pthread support now too. This was forced because when we forked,
  25678. we ended up wasting a lot of duplicate ram over time. Also switch
  25679. to foo_r versions of some library calls to allow reentry and
  25680. threadsafeness.
  25681. - Better handling for heterogeneous / unreliable nodes:
  25682. - Annotate circuits w/ whether they aim to contain high uptime nodes
  25683. and/or high capacity nodes. When building circuits, choose
  25684. appropriate nodes.
  25685. - This means that every single node in an intro rend circuit,
  25686. not just the last one, will have a minimum uptime.
  25687. - New config option LongLivedPorts to indicate application streams
  25688. that will want high uptime circuits.
  25689. - Servers reset uptime when a dir fetch entirely fails. This
  25690. hopefully reflects stability of the server's network connectivity.
  25691. - If somebody starts his tor server in Jan 2004 and then fixes his
  25692. clock, don't make his published uptime be a year.
  25693. - Reset published uptime when you wake up from hibernation.
  25694. - Introduce a notion of 'internal' circs, which are chosen without
  25695. regard to the exit policy of the last hop. Intro and rendezvous
  25696. circs must be internal circs, to avoid leaking information. Resolve
  25697. and connect streams can use internal circs if they want.
  25698. - New circuit pooling algorithm: make sure to have enough circs around
  25699. to satisfy any predicted ports, and also make sure to have 2 internal
  25700. circs around if we've required internal circs lately (and with high
  25701. uptime if we've seen that lately too).
  25702. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  25703. which describes how often we retry making new circuits if current
  25704. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  25705. how long we're willing to make use of an already-dirty circuit.
  25706. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  25707. circ as necessary, if there are any completed ones lying around
  25708. when we try to launch one.
  25709. - Make hidden services try to establish a rendezvous for 30 seconds,
  25710. rather than for n (where n=3) attempts to build a circuit.
  25711. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  25712. "ShutdownWaitLength".
  25713. - Try to be more zealous about calling connection_edge_end when
  25714. things go bad with edge conns in connection.c.
  25715. - Revise tor-spec to add more/better stream end reasons.
  25716. - Revise all calls to connection_edge_end to avoid sending "misc",
  25717. and to take errno into account where possible.
  25718. o Bug fixes:
  25719. - Fix a race condition that can trigger an assert, when we have a
  25720. pending create cell and an OR connection fails right then.
  25721. - Fix several double-mark-for-close bugs, e.g. where we were finding
  25722. a conn for a cell even if that conn is already marked for close.
  25723. - Make sequence of log messages when starting on win32 with no config
  25724. file more reasonable.
  25725. - When choosing an exit node for a new non-internal circ, don't take
  25726. into account whether it'll be useful for any pending x.onion
  25727. addresses -- it won't.
  25728. - Turn addr_policy_compare from a tristate to a quadstate; this should
  25729. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  25730. for google.com" problem.
  25731. - Make "platform" string in descriptor more accurate for Win32 servers,
  25732. so it's not just "unknown platform".
  25733. - Fix an edge case in parsing config options (thanks weasel).
  25734. If they say "--" on the commandline, it's not an option.
  25735. - Reject odd-looking addresses at the client (e.g. addresses that
  25736. contain a colon), rather than having the server drop them because
  25737. they're malformed.
  25738. - tor-resolve requests were ignoring .exit if there was a working circuit
  25739. they could use instead.
  25740. - REUSEADDR on normal platforms means you can rebind to the port
  25741. right after somebody else has let it go. But REUSEADDR on win32
  25742. means to let you bind to the port _even when somebody else
  25743. already has it bound_! So, don't do that on Win32.
  25744. - Change version parsing logic: a version is "obsolete" if it is not
  25745. recommended and (1) there is a newer recommended version in the
  25746. same series, or (2) there are no recommended versions in the same
  25747. series, but there are some recommended versions in a newer series.
  25748. A version is "new" if it is newer than any recommended version in
  25749. the same series.
  25750. - Stop most cases of hanging up on a socks connection without sending
  25751. the socks reject.
  25752. o Helpful fixes:
  25753. - Require BandwidthRate to be at least 20kB/s for servers.
  25754. - When a dirserver causes you to give a warn, mention which dirserver
  25755. it was.
  25756. - New config option DirAllowPrivateAddresses for authdirservers.
  25757. Now by default they refuse router descriptors that have non-IP or
  25758. private-IP addresses.
  25759. - Stop publishing socksport in the directory, since it's not
  25760. actually meant to be public. For compatibility, publish a 0 there
  25761. for now.
  25762. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  25763. smart" value, that is low for servers and high for clients.
  25764. - If our clock jumps forward by 100 seconds or more, assume something
  25765. has gone wrong with our network and abandon all not-yet-used circs.
  25766. - Warn when exit policy implicitly allows local addresses.
  25767. - If we get an incredibly skewed timestamp from a dirserver mirror
  25768. that isn't a verified OR, don't warn -- it's probably him that's
  25769. wrong.
  25770. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  25771. cookies to disk and doesn't log each web request to disk. (Thanks
  25772. to Brett Carrington for pointing this out.)
  25773. - When a client asks us for a dir mirror and we don't have one,
  25774. launch an attempt to get a fresh one.
  25775. - If we're hibernating and we get a SIGINT, exit immediately.
  25776. - Add --with-dmalloc ./configure option, to track memory leaks.
  25777. - And try to free all memory on closing, so we can detect what
  25778. we're leaking.
  25779. - Cache local dns resolves correctly even when they're .exit
  25780. addresses.
  25781. - Give a better warning when some other server advertises an
  25782. ORPort that is actually an apache running ssl.
  25783. - Add "opt hibernating 1" to server descriptor to make it clearer
  25784. whether the server is hibernating.
  25785. Changes in version 0.0.9.6 - 2005-03-24
  25786. o Bugfixes on 0.0.9.x (crashes and asserts):
  25787. - Add new end stream reasons to maintenance branch. Fix bug where
  25788. reason (8) could trigger an assert. Prevent bug from recurring.
  25789. - Apparently win32 stat wants paths to not end with a slash.
  25790. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  25791. blowing away the circuit that conn->cpath_layer points to, then
  25792. checking to see if the circ is well-formed. Backport check to make
  25793. sure we dont use the cpath on a closed connection.
  25794. - Prevent circuit_resume_edge_reading_helper() from trying to package
  25795. inbufs for marked-for-close streams.
  25796. - Don't crash on hup if your options->address has become unresolvable.
  25797. - Some systems (like OS X) sometimes accept() a connection and tell
  25798. you the remote host is 0.0.0.0:0. If this happens, due to some
  25799. other mis-features, we get confused; so refuse the conn for now.
  25800. o Bugfixes on 0.0.9.x (other):
  25801. - Fix harmless but scary "Unrecognized content encoding" warn message.
  25802. - Add new stream error reason: TORPROTOCOL reason means "you are not
  25803. speaking a version of Tor I understand; say bye-bye to your stream."
  25804. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  25805. into the future, now that we are more tolerant of skew. This
  25806. resolves a bug where a Tor server would refuse to cache a directory
  25807. because all the directories it gets are too far in the future;
  25808. yet the Tor server never logs any complaints about clock skew.
  25809. - Mac packaging magic: make man pages useable, and do not overwrite
  25810. existing torrc files.
  25811. - Make OS X log happily to /var/log/tor/tor.log
  25812. Changes in version 0.0.9.5 - 2005-02-22
  25813. o Bugfixes on 0.0.9.x:
  25814. - Fix an assert race at exit nodes when resolve requests fail.
  25815. - Stop picking unverified dir mirrors--it only leads to misery.
  25816. - Patch from Matt Edman to make NT services work better. Service
  25817. support is still not compiled into the executable by default.
  25818. - Patch from Dmitri Bely so the Tor service runs better under
  25819. the win32 SYSTEM account.
  25820. - Make tor-resolve actually work (?) on Win32.
  25821. - Fix a sign bug when getrlimit claims to have 4+ billion
  25822. file descriptors available.
  25823. - Stop refusing to start when bandwidthburst == bandwidthrate.
  25824. - When create cells have been on the onion queue more than five
  25825. seconds, just send back a destroy and take them off the list.
  25826. Changes in version 0.0.9.4 - 2005-02-03
  25827. o Bugfixes on 0.0.9:
  25828. - Fix an assert bug that took down most of our servers: when
  25829. a server claims to have 1 GB of bandwidthburst, don't
  25830. freak out.
  25831. - Don't crash as badly if we have spawned the max allowed number
  25832. of dnsworkers, or we're out of file descriptors.
  25833. - Block more file-sharing ports in the default exit policy.
  25834. - MaxConn is now automatically set to the hard limit of max
  25835. file descriptors we're allowed (ulimit -n), minus a few for
  25836. logs, etc.
  25837. - Give a clearer message when servers need to raise their
  25838. ulimit -n when they start running out of file descriptors.
  25839. - SGI Compatibility patches from Jan Schaumann.
  25840. - Tolerate a corrupt cached directory better.
  25841. - When a dirserver hasn't approved your server, list which one.
  25842. - Go into soft hibernation after 95% of the bandwidth is used,
  25843. not 99%. This is especially important for daily hibernators who
  25844. have a small accounting max. Hopefully it will result in fewer
  25845. cut connections when the hard hibernation starts.
  25846. - Load-balance better when using servers that claim more than
  25847. 800kB/s of capacity.
  25848. - Make NT services work (experimental, only used if compiled in).
  25849. Changes in version 0.0.9.3 - 2005-01-21
  25850. o Bugfixes on 0.0.9:
  25851. - Backport the cpu use fixes from main branch, so busy servers won't
  25852. need as much processor time.
  25853. - Work better when we go offline and then come back, or when we
  25854. run Tor at boot before the network is up. We do this by
  25855. optimistically trying to fetch a new directory whenever an
  25856. application request comes in and we think we're offline -- the
  25857. human is hopefully a good measure of when the network is back.
  25858. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  25859. long as you keep using them; actually publish hidserv descriptors
  25860. shortly after they change, rather than waiting 20-40 minutes.
  25861. - Enable Mac startup script by default.
  25862. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  25863. - When you update AllowUnverifiedNodes or FirewallPorts via the
  25864. controller's setconf feature, we were always appending, never
  25865. resetting.
  25866. - When you update HiddenServiceDir via setconf, it was screwing up
  25867. the order of reading the lines, making it fail.
  25868. - Do not rewrite a cached directory back to the cache; otherwise we
  25869. will think it is recent and not fetch a newer one on startup.
  25870. - Workaround for webservers that lie about Content-Encoding: Tor
  25871. now tries to autodetect compressed directories and compression
  25872. itself. This lets us Proxypass dir fetches through apache.
  25873. Changes in version 0.0.9.2 - 2005-01-04
  25874. o Bugfixes on 0.0.9 (crashes and asserts):
  25875. - Fix an assert on startup when the disk is full and you're logging
  25876. to a file.
  25877. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  25878. style address, then we'd crash.
  25879. - Fix an assert trigger when the running-routers string we get from
  25880. a dirserver is broken.
  25881. - Make worker threads start and run on win32. Now win32 servers
  25882. may work better.
  25883. - Bandaid (not actually fix, but now it doesn't crash) an assert
  25884. where the dns worker dies mysteriously and the main Tor process
  25885. doesn't remember anything about the address it was resolving.
  25886. o Bugfixes on 0.0.9 (Win32):
  25887. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  25888. name out of the warning/assert messages.
  25889. - Fix a superficial "unhandled error on read" bug on win32.
  25890. - The win32 installer no longer requires a click-through for our
  25891. license, since our Free Software license grants rights but does not
  25892. take any away.
  25893. - Win32: When connecting to a dirserver fails, try another one
  25894. immediately. (This was already working for non-win32 Tors.)
  25895. - Stop trying to parse $HOME on win32 when hunting for default
  25896. DataDirectory.
  25897. - Make tor-resolve.c work on win32 by calling network_init().
  25898. o Bugfixes on 0.0.9 (other):
  25899. - Make 0.0.9.x build on Solaris again.
  25900. - Due to a fencepost error, we were blowing away the \n when reporting
  25901. confvalue items in the controller. So asking for multiple config
  25902. values at once couldn't work.
  25903. - When listing circuits that are pending on an opening OR connection,
  25904. if we're an OR we were listing circuits that *end* at us as
  25905. being pending on every listener, dns/cpu worker, etc. Stop that.
  25906. - Dirservers were failing to create 'running-routers' or 'directory'
  25907. strings if we had more than some threshold of routers. Fix them so
  25908. they can handle any number of routers.
  25909. - Fix a superficial "Duplicate mark for close" bug.
  25910. - Stop checking for clock skew for OR connections, even for servers.
  25911. - Fix a fencepost error that was chopping off the last letter of any
  25912. nickname that is the maximum allowed nickname length.
  25913. - Update URLs in log messages so they point to the new website.
  25914. - Fix a potential problem in mangling server private keys while
  25915. writing to disk (not triggered yet, as far as we know).
  25916. - Include the licenses for other free software we include in Tor,
  25917. now that we're shipping binary distributions more regularly.
  25918. Changes in version 0.0.9.1 - 2004-12-15
  25919. o Bugfixes on 0.0.9:
  25920. - Make hibernation actually work.
  25921. - Make HashedControlPassword config option work.
  25922. - When we're reporting event circuit status to a controller,
  25923. don't use the stream status code.
  25924. Changes in version 0.0.9 - 2004-12-12
  25925. o Cleanups:
  25926. - Clean up manpage and torrc.sample file.
  25927. - Clean up severities and text of log warnings.
  25928. o Mistakes:
  25929. - Make servers trigger an assert when they enter hibernation.
  25930. Changes in version 0.0.9rc7 - 2004-12-08
  25931. o Bugfixes on 0.0.9rc:
  25932. - Fix a stack-trashing crash when an exit node begins hibernating.
  25933. - Avoid looking at unallocated memory while considering which
  25934. ports we need to build circuits to cover.
  25935. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  25936. we shouldn't hold-open-until-flush if the eof arrived first.
  25937. - Fix a bug with init_cookie_authentication() in the controller.
  25938. - When recommending new-format log lines, if the upper bound is
  25939. LOG_ERR, leave it implicit.
  25940. o Bugfixes on 0.0.8.1:
  25941. - Fix a whole slew of memory leaks.
  25942. - Fix isspace() and friends so they still make Solaris happy
  25943. but also so they don't trigger asserts on win32.
  25944. - Fix parse_iso_time on platforms without strptime (eg win32).
  25945. - win32: tolerate extra "readable" events better.
  25946. - win32: when being multithreaded, leave parent fdarray open.
  25947. - Make unit tests work on win32.
  25948. Changes in version 0.0.9rc6 - 2004-12-06
  25949. o Bugfixes on 0.0.9pre:
  25950. - Clean up some more integer underflow opportunities (not exploitable
  25951. we think).
  25952. - While hibernating, hup should not regrow our listeners.
  25953. - Send an end to the streams we close when we hibernate, rather
  25954. than just chopping them off.
  25955. - React to eof immediately on non-open edge connections.
  25956. o Bugfixes on 0.0.8.1:
  25957. - Calculate timeout for waiting for a connected cell from the time
  25958. we sent the begin cell, not from the time the stream started. If
  25959. it took a long time to establish the circuit, we would time out
  25960. right after sending the begin cell.
  25961. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  25962. of * as always matching, so we were picking reject *:* nodes as
  25963. exit nodes too. Oops.
  25964. o Features:
  25965. - New circuit building strategy: keep a list of ports that we've
  25966. used in the past 6 hours, and always try to have 2 circuits open
  25967. or on the way that will handle each such port. Seed us with port
  25968. 80 so web users won't complain that Tor is "slow to start up".
  25969. - Make kill -USR1 dump more useful stats about circuits.
  25970. - When warning about retrying or giving up, print the address, so
  25971. the user knows which one it's talking about.
  25972. - If you haven't used a clean circuit in an hour, throw it away,
  25973. just to be on the safe side. (This means after 6 hours a totally
  25974. unused Tor client will have no circuits open.)
  25975. Changes in version 0.0.9rc5 - 2004-12-01
  25976. o Bugfixes on 0.0.8.1:
  25977. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  25978. - Let resolve conns retry/expire also, rather than sticking around
  25979. forever.
  25980. - If we are using select, make sure we stay within FD_SETSIZE.
  25981. o Bugfixes on 0.0.9pre:
  25982. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  25983. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  25984. finding it.
  25985. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  25986. instead. Impose minima and maxima for all *Period options; impose
  25987. even tighter maxima for fetching if we are a caching dirserver.
  25988. Clip rather than rejecting.
  25989. - Fetch cached running-routers from servers that serve it (that is,
  25990. authdirservers and servers running 0.0.9rc5-cvs or later.)
  25991. o Features:
  25992. - Accept *:706 (silc) in default exit policy.
  25993. - Implement new versioning format for post 0.1.
  25994. - Support "foo.nickname.exit" addresses, to let Alice request the
  25995. address "foo" as viewed by exit node "nickname". Based on a patch
  25996. by Geoff Goodell.
  25997. - Make tor --version --version dump the cvs Id of every file.
  25998. Changes in version 0.0.9rc4 - 2004-11-28
  25999. o Bugfixes on 0.0.8.1:
  26000. - Make windows sockets actually non-blocking (oops), and handle
  26001. win32 socket errors better.
  26002. o Bugfixes on 0.0.9rc1:
  26003. - Actually catch the -USR2 signal.
  26004. Changes in version 0.0.9rc3 - 2004-11-25
  26005. o Bugfixes on 0.0.8.1:
  26006. - Flush the log file descriptor after we print "Tor opening log file",
  26007. so we don't see those messages days later.
  26008. o Bugfixes on 0.0.9rc1:
  26009. - Make tor-resolve work again.
  26010. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  26011. - Fix an assert trigger for clients/servers handling resolves.
  26012. Changes in version 0.0.9rc2 - 2004-11-24
  26013. o Bugfixes on 0.0.9rc1:
  26014. - I broke socks5 support while fixing the eof bug.
  26015. - Allow unitless bandwidths and intervals; they default to bytes
  26016. and seconds.
  26017. - New servers don't start out hibernating; they are active until
  26018. they run out of bytes, so they have a better estimate of how
  26019. long it takes, and so their operators can know they're working.
  26020. Changes in version 0.0.9rc1 - 2004-11-23
  26021. o Bugfixes on 0.0.8.1:
  26022. - Finally fix a bug that's been plaguing us for a year:
  26023. With high load, circuit package window was reaching 0. Whenever
  26024. we got a circuit-level sendme, we were reading a lot on each
  26025. socket, but only writing out a bit. So we would eventually reach
  26026. eof. This would be noticed and acted on even when there were still
  26027. bytes sitting in the inbuf.
  26028. - When poll() is interrupted, we shouldn't believe the revents values.
  26029. o Bugfixes on 0.0.9pre6:
  26030. - Fix hibernate bug that caused pre6 to be broken.
  26031. - Don't keep rephist info for routers that haven't had activity for
  26032. 24 hours. (This matters now that clients have keys, since we track
  26033. them too.)
  26034. - Never call close_temp_logs while validating log options.
  26035. - Fix backslash-escaping on tor.sh.in and torctl.in.
  26036. o Features:
  26037. - Implement weekly/monthly/daily accounting: now you specify your
  26038. hibernation properties by
  26039. AccountingMax N bytes|KB|MB|GB|TB
  26040. AccountingStart day|week|month [day] HH:MM
  26041. Defaults to "month 1 0:00".
  26042. - Let bandwidth and interval config options be specified as 5 bytes,
  26043. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  26044. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  26045. get back to normal.)
  26046. - If your requested entry or exit node has advertised bandwidth 0,
  26047. pick it anyway.
  26048. - Be more greedy about filling up relay cells -- we try reading again
  26049. once we've processed the stuff we read, in case enough has arrived
  26050. to fill the last cell completely.
  26051. - Apply NT service patch from Osamu Fujino. Still needs more work.
  26052. Changes in version 0.0.9pre6 - 2004-11-15
  26053. o Bugfixes on 0.0.8.1:
  26054. - Fix assert failure on malformed socks4a requests.
  26055. - Use identity comparison, not nickname comparison, to choose which
  26056. half of circuit-ID-space each side gets to use. This is needed
  26057. because sometimes we think of a router as a nickname, and sometimes
  26058. as a hex ID, and we can't predict what the other side will do.
  26059. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  26060. write() call will fail and we handle it there.
  26061. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  26062. and smartlist_len, which are two major profiling offenders.
  26063. o Bugfixes on 0.0.9pre5:
  26064. - Fix a bug in read_all that was corrupting config files on windows.
  26065. - When we're raising the max number of open file descriptors to
  26066. 'unlimited', don't log that we just raised it to '-1'.
  26067. - Include event code with events, as required by control-spec.txt.
  26068. - Don't give a fingerprint when clients do --list-fingerprint:
  26069. it's misleading, because it will never be the same again.
  26070. - Stop using strlcpy in tor_strndup, since it was slowing us
  26071. down a lot.
  26072. - Remove warn on startup about missing cached-directory file.
  26073. - Make kill -USR1 work again.
  26074. - Hibernate if we start tor during the "wait for wakeup-time" phase
  26075. of an accounting interval. Log our hibernation plans better.
  26076. - Authoritative dirservers now also cache their directory, so they
  26077. have it on start-up.
  26078. o Features:
  26079. - Fetch running-routers; cache running-routers; compress
  26080. running-routers; serve compressed running-routers.z
  26081. - Add NSI installer script contributed by J Doe.
  26082. - Commit VC6 and VC7 workspace/project files.
  26083. - Commit a tor.spec for making RPM files, with help from jbash.
  26084. - Add contrib/torctl.in contributed by Glenn Fink.
  26085. - Implement the control-spec's SAVECONF command, to write your
  26086. configuration to torrc.
  26087. - Get cookie authentication for the controller closer to working.
  26088. - Include control-spec.txt in the tarball.
  26089. - When set_conf changes our server descriptor, upload a new copy.
  26090. But don't upload it too often if there are frequent changes.
  26091. - Document authentication config in man page, and document signals
  26092. we catch.
  26093. - Clean up confusing parts of man page and torrc.sample.
  26094. - Make expand_filename handle ~ and ~username.
  26095. - Use autoconf to enable largefile support where necessary. Use
  26096. ftello where available, since ftell can fail at 2GB.
  26097. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  26098. log more informatively.
  26099. - Give a slightly more useful output for "tor -h".
  26100. - Refuse application socks connections to port 0.
  26101. - Check clock skew for verified servers, but allow unverified
  26102. servers and clients to have any clock skew.
  26103. - Break DirFetchPostPeriod into:
  26104. - DirFetchPeriod for fetching full directory,
  26105. - StatusFetchPeriod for fetching running-routers,
  26106. - DirPostPeriod for posting server descriptor,
  26107. - RendPostPeriod for posting hidden service descriptors.
  26108. - Make sure the hidden service descriptors are at a random offset
  26109. from each other, to hinder linkability.
  26110. Changes in version 0.0.9pre5 - 2004-11-09
  26111. o Bugfixes on 0.0.9pre4:
  26112. - Fix a seg fault in unit tests (doesn't affect main program).
  26113. - Fix an assert bug where a hidden service provider would fail if
  26114. the first hop of his rendezvous circuit was down.
  26115. - Hidden service operators now correctly handle version 1 style
  26116. INTRODUCE1 cells (nobody generates them still, so not a critical
  26117. bug).
  26118. - If do_hup fails, actually notice.
  26119. - Handle more errnos from accept() without closing the listener.
  26120. Some OpenBSD machines were closing their listeners because
  26121. they ran out of file descriptors.
  26122. - Send resolve cells to exit routers that are running a new
  26123. enough version of the resolve code to work right.
  26124. - Better handling of winsock includes on non-MSV win32 compilers.
  26125. - Some people had wrapped their tor client/server in a script
  26126. that would restart it whenever it died. This did not play well
  26127. with our "shut down if your version is obsolete" code. Now people
  26128. don't fetch a new directory if their local cached version is
  26129. recent enough.
  26130. - Make our autogen.sh work on ksh as well as bash.
  26131. o Major Features:
  26132. - Hibernation: New config option "AccountingMaxKB" lets you
  26133. set how many KBytes per month you want to allow your server to
  26134. consume. Rather than spreading those bytes out evenly over the
  26135. month, we instead hibernate for some of the month and pop up
  26136. at a deterministic time, work until the bytes are consumed, then
  26137. hibernate again. Config option "MonthlyAccountingStart" lets you
  26138. specify which day of the month your billing cycle starts on.
  26139. - Control interface: a separate program can now talk to your
  26140. client/server over a socket, and get/set config options, receive
  26141. notifications of circuits and streams starting/finishing/dying,
  26142. bandwidth used, etc. The next step is to get some GUIs working.
  26143. Let us know if you want to help out. See doc/control-spec.txt .
  26144. - Ship a contrib/tor-control.py as an example script to interact
  26145. with the control port.
  26146. - "tor --hash-password zzyxz" will output a salted password for
  26147. use in authenticating to the control interface.
  26148. - New log format in config:
  26149. "Log minsev[-maxsev] stdout|stderr|syslog" or
  26150. "Log minsev[-maxsev] file /var/foo"
  26151. o Minor Features:
  26152. - DirPolicy config option, to let people reject incoming addresses
  26153. from their dirserver.
  26154. - "tor --list-fingerprint" will list your identity key fingerprint
  26155. and then exit.
  26156. - Add "pass" target for RedirectExit, to make it easier to break
  26157. out of a sequence of RedirectExit rules.
  26158. - Clients now generate a TLS cert too, in preparation for having
  26159. them act more like real nodes.
  26160. - Ship src/win32/ in the tarball, so people can use it to build.
  26161. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  26162. is broken.
  26163. - New "router-status" line in directory, to better bind each verified
  26164. nickname to its identity key.
  26165. - Deprecate unofficial config option abbreviations, and abbreviations
  26166. not on the command line.
  26167. - Add a pure-C tor-resolve implementation.
  26168. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  26169. 1024) file descriptors.
  26170. o Code security improvements, inspired by Ilja:
  26171. - Replace sprintf with snprintf. (I think they were all safe, but
  26172. hey.)
  26173. - Replace strcpy/strncpy with strlcpy in more places.
  26174. - Avoid strcat; use snprintf or strlcat instead.
  26175. - snprintf wrapper with consistent (though not C99) overflow behavior.
  26176. Changes in version 0.0.9pre4 - 2004-10-17
  26177. o Bugfixes on 0.0.9pre3:
  26178. - If the server doesn't specify an exit policy, use the real default
  26179. exit policy, not reject *:*.
  26180. - Ignore fascistfirewall when uploading/downloading hidden service
  26181. descriptors, since we go through Tor for those; and when using
  26182. an HttpProxy, since we assume it can reach them all.
  26183. - When looking for an authoritative dirserver, use only the ones
  26184. configured at boot. Don't bother looking in the directory.
  26185. - The rest of the fix for get_default_conf_file() on older win32.
  26186. - Make 'Routerfile' config option obsolete.
  26187. o Features:
  26188. - New 'MyFamily nick1,...' config option for a server to
  26189. specify other servers that shouldn't be used in the same circuit
  26190. with it. Only believed if nick1 also specifies us.
  26191. - New 'NodeFamily nick1,nick2,...' config option for a client to
  26192. specify nodes that it doesn't want to use in the same circuit.
  26193. - New 'Redirectexit pattern address:port' config option for a
  26194. server to redirect exit connections, e.g. to a local squid.
  26195. Changes in version 0.0.9pre3 - 2004-10-13
  26196. o Bugfixes on 0.0.8.1:
  26197. - Better torrc example lines for dirbindaddress and orbindaddress.
  26198. - Improved bounds checking on parsed ints (e.g. config options and
  26199. the ones we find in directories.)
  26200. - Better handling of size_t vs int, so we're more robust on 64
  26201. bit platforms.
  26202. - Fix the rest of the bug where a newly started OR would appear
  26203. as unverified even after we've added his fingerprint and hupped
  26204. the dirserver.
  26205. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  26206. close it without sending back an end. So 'connection refused'
  26207. would simply be ignored and the user would get no response.
  26208. o Bugfixes on 0.0.9pre2:
  26209. - Serving the cached-on-disk directory to people is bad. We now
  26210. provide no directory until we've fetched a fresh one.
  26211. - Workaround for bug on windows where cached-directories get crlf
  26212. corruption.
  26213. - Make get_default_conf_file() work on older windows too.
  26214. - If we write a *:* exit policy line in the descriptor, don't write
  26215. any more exit policy lines.
  26216. o Features:
  26217. - Use only 0.0.9pre1 and later servers for resolve cells.
  26218. - Make the dirservers file obsolete.
  26219. - Include a dir-signing-key token in directories to tell the
  26220. parsing entity which key is being used to sign.
  26221. - Remove the built-in bulky default dirservers string.
  26222. - New config option "Dirserver %s:%d [fingerprint]", which can be
  26223. repeated as many times as needed. If no dirservers specified,
  26224. default to moria1,moria2,tor26.
  26225. - Make moria2 advertise a dirport of 80, so people behind firewalls
  26226. will be able to get a directory.
  26227. - Http proxy support
  26228. - Dirservers translate requests for http://%s:%d/x to /x
  26229. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  26230. be routed through this host.
  26231. - Clients ask for /tor/x rather than /x for new enough dirservers.
  26232. This way we can one day coexist peacefully with apache.
  26233. - Clients specify a "Host: %s%d" http header, to be compatible
  26234. with more proxies, and so running squid on an exit node can work.
  26235. Changes in version 0.0.8.1 - 2004-10-13
  26236. o Bugfixes:
  26237. - Fix a seg fault that can be triggered remotely for Tor
  26238. clients/servers with an open dirport.
  26239. - Fix a rare assert trigger, where routerinfos for entries in
  26240. our cpath would expire while we're building the path.
  26241. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26242. - Fix a rare seg fault for people running hidden services on
  26243. intermittent connections.
  26244. - Fix a bug in parsing opt keywords with objects.
  26245. - Fix a stale pointer assert bug when a stream detaches and
  26246. reattaches.
  26247. - Fix a string format vulnerability (probably not exploitable)
  26248. in reporting stats locally.
  26249. - Fix an assert trigger: sometimes launching circuits can fail
  26250. immediately, e.g. because too many circuits have failed recently.
  26251. - Fix a compile warning on 64 bit platforms.
  26252. Changes in version 0.0.9pre2 - 2004-10-03
  26253. o Bugfixes:
  26254. - Make fetching a cached directory work for 64-bit platforms too.
  26255. - Make zlib.h a required header, not an optional header.
  26256. Changes in version 0.0.9pre1 - 2004-10-01
  26257. o Bugfixes:
  26258. - Stop using separate defaults for no-config-file and
  26259. empty-config-file. Now you have to explicitly turn off SocksPort,
  26260. if you don't want it open.
  26261. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  26262. - Improve man page to mention more of the 0.0.8 features.
  26263. - Fix a rare seg fault for people running hidden services on
  26264. intermittent connections.
  26265. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  26266. happier.
  26267. - Fix more dns related bugs: send back resolve_failed and end cells
  26268. more reliably when the resolve fails, rather than closing the
  26269. circuit and then trying to send the cell. Also attach dummy resolve
  26270. connections to a circuit *before* calling dns_resolve(), to fix
  26271. a bug where cached answers would never be sent in RESOLVED cells.
  26272. - When we run out of disk space, or other log writing error, don't
  26273. crash. Just stop logging to that log and continue.
  26274. - We were starting to daemonize before we opened our logs, so if
  26275. there were any problems opening logs, we would complain to stderr,
  26276. which wouldn't work, and then mysteriously exit.
  26277. - Fix a rare bug where sometimes a verified OR would connect to us
  26278. before he'd uploaded his descriptor, which would cause us to
  26279. assign conn->nickname as though he's unverified. Now we look through
  26280. the fingerprint list to see if he's there.
  26281. - Fix a rare assert trigger, where routerinfos for entries in
  26282. our cpath would expire while we're building the path.
  26283. o Features:
  26284. - Clients can ask dirservers for /dir.z to get a compressed version
  26285. of the directory. Only works for servers running 0.0.9, of course.
  26286. - Make clients cache directories and use them to seed their router
  26287. lists at startup. This means clients have a datadir again.
  26288. - Configuration infrastructure support for warning on obsolete
  26289. options.
  26290. - Respond to content-encoding headers by trying to uncompress as
  26291. appropriate.
  26292. - Reply with a deflated directory when a client asks for "dir.z".
  26293. We could use allow-encodings instead, but allow-encodings isn't
  26294. specified in HTTP 1.0.
  26295. - Raise the max dns workers from 50 to 100.
  26296. - Discourage people from setting their dirfetchpostperiod more often
  26297. than once per minute.
  26298. - Protect dirservers from overzealous descriptor uploading -- wait
  26299. 10 seconds after directory gets dirty, before regenerating.
  26300. Changes in version 0.0.8 - 2004-08-25
  26301. o Port it to SunOS 5.9 / Athena
  26302. Changes in version 0.0.8rc2 - 2004-08-20
  26303. o Make it compile on cygwin again.
  26304. o When picking unverified routers, skip those with low uptime and/or
  26305. low bandwidth, depending on what properties you care about.
  26306. Changes in version 0.0.8rc1 - 2004-08-18
  26307. o Changes from 0.0.7.3:
  26308. - Bugfixes:
  26309. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  26310. don't put it into the client dns cache.
  26311. - If a begin failed due to exit policy, but we believe the IP address
  26312. should have been allowed, switch that router to exitpolicy reject *:*
  26313. until we get our next directory.
  26314. - Features:
  26315. - Clients choose nodes proportional to advertised bandwidth.
  26316. - Avoid using nodes with low uptime as introduction points.
  26317. - Handle servers with dynamic IP addresses: don't replace
  26318. options->Address with the resolved one at startup, and
  26319. detect our address right before we make a routerinfo each time.
  26320. - 'FascistFirewall' option to pick dirservers and ORs on specific
  26321. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  26322. which ports are open. (Defaults to 80,443)
  26323. - Be more aggressive about trying to make circuits when the network
  26324. has changed (e.g. when you unsuspend your laptop).
  26325. - Check for time skew on http headers; report date in response to
  26326. "GET /".
  26327. - If the entrynode config line has only one node, don't pick it as
  26328. an exitnode.
  26329. - Add strict{entry|exit}nodes config options. If set to 1, then
  26330. we refuse to build circuits that don't include the specified entry
  26331. or exit nodes.
  26332. - OutboundBindAddress config option, to bind to a specific
  26333. IP address for outgoing connect()s.
  26334. - End truncated log entries (e.g. directories) with "[truncated]".
  26335. o Patches to 0.0.8preX:
  26336. - Bugfixes:
  26337. - Patches to compile and run on win32 again (maybe)?
  26338. - Fix crash when looking for ~/.torrc with no $HOME set.
  26339. - Fix a race bug in the unit tests.
  26340. - Handle verified/unverified name collisions better when new
  26341. routerinfo's arrive in a directory.
  26342. - Sometimes routers were getting entered into the stats before
  26343. we'd assigned their identity_digest. Oops.
  26344. - Only pick and establish intro points after we've gotten a
  26345. directory.
  26346. - Features:
  26347. - AllowUnverifiedNodes config option to let circuits choose no-name
  26348. routers in entry,middle,exit,introduction,rendezvous positions.
  26349. Allow middle and rendezvous positions by default.
  26350. - Add a man page for tor-resolve.
  26351. Changes in version 0.0.7.3 - 2004-08-12
  26352. o Stop dnsworkers from triggering an assert failure when you
  26353. ask them to resolve the host "".
  26354. Changes in version 0.0.8pre3 - 2004-08-09
  26355. o Changes from 0.0.7.2:
  26356. - Allow multiple ORs with same nickname in routerlist -- now when
  26357. people give us one identity key for a nickname, then later
  26358. another, we don't constantly complain until the first expires.
  26359. - Remember used bandwidth (both in and out), and publish 15-minute
  26360. snapshots for the past day into our descriptor.
  26361. - You can now fetch $DIRURL/running-routers to get just the
  26362. running-routers line, not the whole descriptor list. (But
  26363. clients don't use this yet.)
  26364. - When people mistakenly use Tor as an http proxy, point them
  26365. at the tor-doc.html rather than the INSTALL.
  26366. - Remove our mostly unused -- and broken -- hex_encode()
  26367. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  26368. for pointing out this bug.)
  26369. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  26370. fewer problems with people using the wrong key.
  26371. - Change the default exit policy to reject the default edonkey,
  26372. kazaa, gnutella ports.
  26373. - Add replace_file() to util.[ch] to handle win32's rename().
  26374. o Changes from 0.0.8preX:
  26375. - Fix two bugs in saving onion keys to disk when rotating, so
  26376. hopefully we'll get fewer people using old onion keys.
  26377. - Fix an assert error that was making SocksPolicy not work.
  26378. - Be willing to expire routers that have an open dirport -- it's
  26379. just the authoritative dirservers we want to not forget.
  26380. - Reject tor-resolve requests for .onion addresses early, so we
  26381. don't build a whole rendezvous circuit and then fail.
  26382. - When you're warning a server that he's unverified, don't cry
  26383. wolf unpredictably.
  26384. - Fix a race condition: don't try to extend onto a connection
  26385. that's still handshaking.
  26386. - For servers in clique mode, require the conn to be open before
  26387. you'll choose it for your path.
  26388. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  26389. end relay cell, etc.
  26390. - Measure bandwidth capacity over the last 24 hours, not just 12
  26391. - Bugfix: authoritative dirservers were making and signing a new
  26392. directory for each client, rather than reusing the cached one.
  26393. Changes in version 0.0.8pre2 - 2004-08-04
  26394. o Changes from 0.0.7.2:
  26395. - Security fixes:
  26396. - Check directory signature _before_ you decide whether you're
  26397. you're running an obsolete version and should exit.
  26398. - Check directory signature _before_ you parse the running-routers
  26399. list to decide who's running or verified.
  26400. - Bugfixes and features:
  26401. - Check return value of fclose while writing to disk, so we don't
  26402. end up with broken files when servers run out of disk space.
  26403. - Log a warning if the user uses an unsafe socks variant, so people
  26404. are more likely to learn about privoxy or socat.
  26405. - Dirservers now include RFC1123-style dates in the HTTP headers,
  26406. which one day we will use to better detect clock skew.
  26407. o Changes from 0.0.8pre1:
  26408. - Make it compile without warnings again on win32.
  26409. - Log a warning if you're running an unverified server, to let you
  26410. know you might want to get it verified.
  26411. - Only pick a default nickname if you plan to be a server.
  26412. Changes in version 0.0.8pre1 - 2004-07-23
  26413. o Bugfixes:
  26414. - Made our unit tests compile again on OpenBSD 3.5, and tor
  26415. itself compile again on OpenBSD on a sparc64.
  26416. - We were neglecting milliseconds when logging on win32, so
  26417. everything appeared to happen at the beginning of each second.
  26418. o Protocol changes:
  26419. - 'Extend' relay cell payloads now include the digest of the
  26420. intended next hop's identity key. Now we can verify that we're
  26421. extending to the right router, and also extend to routers we
  26422. hadn't heard of before.
  26423. o Features:
  26424. - Tor nodes can now act as relays (with an advertised ORPort)
  26425. without being manually verified by the dirserver operators.
  26426. - Uploaded descriptors of unverified routers are now accepted
  26427. by the dirservers, and included in the directory.
  26428. - Verified routers are listed by nickname in the running-routers
  26429. list; unverified routers are listed as "$<fingerprint>".
  26430. - We now use hash-of-identity-key in most places rather than
  26431. nickname or addr:port, for improved security/flexibility.
  26432. - To avoid Sybil attacks, paths still use only verified servers.
  26433. But now we have a chance to play around with hybrid approaches.
  26434. - Nodes track bandwidth usage to estimate capacity (not used yet).
  26435. - ClientOnly option for nodes that never want to become servers.
  26436. - Directory caching.
  26437. - "AuthoritativeDir 1" option for the official dirservers.
  26438. - Now other nodes (clients and servers) will cache the latest
  26439. directory they've pulled down.
  26440. - They can enable their DirPort to serve it to others.
  26441. - Clients will pull down a directory from any node with an open
  26442. DirPort, and check the signature/timestamp correctly.
  26443. - Authoritative dirservers now fetch directories from other
  26444. authdirservers, to stay better synced.
  26445. - Running-routers list tells who's down also, along with noting
  26446. if they're verified (listed by nickname) or unverified (listed
  26447. by hash-of-key).
  26448. - Allow dirservers to serve running-router list separately.
  26449. This isn't used yet.
  26450. - ORs connect-on-demand to other ORs
  26451. - If you get an extend cell to an OR you're not connected to,
  26452. connect, handshake, and forward the create cell.
  26453. - The authoritative dirservers stay connected to everybody,
  26454. and everybody stays connected to 0.0.7 servers, but otherwise
  26455. clients/servers expire unused connections after 5 minutes.
  26456. - When servers get a sigint, they delay 30 seconds (refusing new
  26457. connections) then exit. A second sigint causes immediate exit.
  26458. - File and name management:
  26459. - Look for .torrc if no CONFDIR "torrc" is found.
  26460. - If no datadir is defined, then choose, make, and secure ~/.tor
  26461. as datadir.
  26462. - If torrc not found, exitpolicy reject *:*.
  26463. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  26464. - If no nickname is defined, derive default from hostname.
  26465. - Rename secret key files, e.g. identity.key -> secret_id_key,
  26466. to discourage people from mailing their identity key to tor-ops.
  26467. - Refuse to build a circuit before the directory has arrived --
  26468. it won't work anyway, since you won't know the right onion keys
  26469. to use.
  26470. - Try other dirservers immediately if the one you try is down. This
  26471. should tolerate down dirservers better now.
  26472. - Parse tor version numbers so we can do an is-newer-than check
  26473. rather than an is-in-the-list check.
  26474. - New socks command 'resolve', to let us shim gethostbyname()
  26475. locally.
  26476. - A 'tor_resolve' script to access the socks resolve functionality.
  26477. - A new socks-extensions.txt doc file to describe our
  26478. interpretation and extensions to the socks protocols.
  26479. - Add a ContactInfo option, which gets published in descriptor.
  26480. - Publish OR uptime in descriptor (and thus in directory) too.
  26481. - Write tor version at the top of each log file
  26482. - New docs in the tarball:
  26483. - tor-doc.html.
  26484. - Document that you should proxy your SSL traffic too.
  26485. Changes in version 0.0.7.2 - 2004-07-07
  26486. o A better fix for the 0.0.0.0 problem, that will hopefully
  26487. eliminate the remaining related assertion failures.
  26488. Changes in version 0.0.7.1 - 2004-07-04
  26489. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  26490. since internally we use 0.0.0.0 to signify "not yet resolved".
  26491. Changes in version 0.0.7 - 2004-06-07
  26492. o Updated the man page to reflect the new features.
  26493. Changes in version 0.0.7rc2 - 2004-06-06
  26494. o Changes from 0.0.7rc1:
  26495. - Make it build on Win32 again.
  26496. o Changes from 0.0.6.2:
  26497. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  26498. settings too.
  26499. Changes in version 0.0.7rc1 - 2004-06-02
  26500. o Bugfixes:
  26501. - On sighup, we were adding another log without removing the first
  26502. one. So log messages would get duplicated n times for n sighups.
  26503. - Several cases of using a connection after we'd freed it. The
  26504. problem was that connections that are pending resolve are in both
  26505. the pending_resolve tree, and also the circuit's resolving_streams
  26506. list. When you want to remove one, you must remove it from both.
  26507. - Fix a double-mark-for-close where an end cell arrived for a
  26508. resolving stream, and then the resolve failed.
  26509. - Check directory signatures based on name of signer, not on whom
  26510. we got the directory from. This will let us cache directories more
  26511. easily.
  26512. o Features:
  26513. - Crank up some of our constants to handle more users.
  26514. Changes in version 0.0.7pre1 - 2004-06-02
  26515. o Fixes for crashes and other obnoxious bugs:
  26516. - Fix an epipe bug: sometimes when directory connections failed
  26517. to connect, we would give them a chance to flush before closing
  26518. them.
  26519. - When we detached from a circuit because of resolvefailed, we
  26520. would immediately try the same circuit twice more, and then
  26521. give up on the resolve thinking we'd tried three different
  26522. exit nodes.
  26523. - Limit the number of intro circuits we'll attempt to build for a
  26524. hidden service per 15-minute period.
  26525. - Check recommended-software string *early*, before actually parsing
  26526. the directory. Thus we can detect an obsolete version and exit,
  26527. even if the new directory format doesn't parse.
  26528. o Fixes for security bugs:
  26529. - Remember which nodes are dirservers when you startup, and if a
  26530. random OR enables his dirport, don't automatically assume he's
  26531. a trusted dirserver.
  26532. o Other bugfixes:
  26533. - Directory connections were asking the wrong poll socket to
  26534. start writing, and not asking themselves to start writing.
  26535. - When we detached from a circuit because we sent a begin but
  26536. didn't get a connected, we would use it again the first time;
  26537. but after that we would correctly switch to a different one.
  26538. - Stop warning when the first onion decrypt attempt fails; they
  26539. will sometimes legitimately fail now that we rotate keys.
  26540. - Override unaligned-access-ok check when $host_cpu is ia64 or
  26541. arm. Apparently they allow it but the kernel whines.
  26542. - Dirservers try to reconnect periodically too, in case connections
  26543. have failed.
  26544. - Fix some memory leaks in directory servers.
  26545. - Allow backslash in Win32 filenames.
  26546. - Made Tor build complain-free on FreeBSD, hopefully without
  26547. breaking other BSD builds. We'll see.
  26548. o Features:
  26549. - Doxygen markup on all functions and global variables.
  26550. - Make directory functions update routerlist, not replace it. So
  26551. now directory disagreements are not so critical a problem.
  26552. - Remove the upper limit on number of descriptors in a dirserver's
  26553. directory (not that we were anywhere close).
  26554. - Allow multiple logfiles at different severity ranges.
  26555. - Allow *BindAddress to specify ":port" rather than setting *Port
  26556. separately. Allow multiple instances of each BindAddress config
  26557. option, so you can bind to multiple interfaces if you want.
  26558. - Allow multiple exit policy lines, which are processed in order.
  26559. Now we don't need that huge line with all the commas in it.
  26560. - Enable accept/reject policies on SOCKS connections, so you can bind
  26561. to 0.0.0.0 but still control who can use your OP.
  26562. Changes in version 0.0.6.2 - 2004-05-16
  26563. o Our integrity-checking digest was checking only the most recent cell,
  26564. not the previous cells like we'd thought.
  26565. Thanks to Stefan Mark for finding the flaw!
  26566. Changes in version 0.0.6.1 - 2004-05-06
  26567. o Fix two bugs in our AES counter-mode implementation (this affected
  26568. onion-level stream encryption, but not TLS-level). It turns
  26569. out we were doing something much more akin to a 16-character
  26570. polyalphabetic cipher. Oops.
  26571. Thanks to Stefan Mark for finding the flaw!
  26572. o Retire moria3 as a directory server, and add tor26 as a directory
  26573. server.
  26574. Changes in version 0.0.6 - 2004-05-02
  26575. [version bump only]
  26576. Changes in version 0.0.6rc4 - 2004-05-01
  26577. o Update the built-in dirservers list to use the new directory format
  26578. o Fix a rare seg fault: if a node offering a hidden service attempts
  26579. to build a circuit to Alice's rendezvous point and fails before it
  26580. reaches the last hop, it retries with a different circuit, but
  26581. then dies.
  26582. o Handle windows socket errors correctly.
  26583. Changes in version 0.0.6rc3 - 2004-04-28
  26584. o Don't expire non-general excess circuits (if we had enough
  26585. circuits open, we were expiring rendezvous circuits -- even
  26586. when they had a stream attached. oops.)
  26587. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  26588. o Better debugging for tls errors
  26589. o Some versions of openssl have an SSL_pending function that erroneously
  26590. returns bytes when there is a non-application record pending.
  26591. o Set Content-Type on the directory and hidserv descriptor.
  26592. o Remove IVs from cipher code, since AES-ctr has none.
  26593. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  26594. o We were using an array of length zero in a few places.
  26595. o win32's gethostbyname can't resolve an IP to an IP.
  26596. o win32's close can't close a socket.
  26597. Changes in version 0.0.6rc2 - 2004-04-26
  26598. o Fix a bug where we were closing tls connections intermittently.
  26599. It turns out openssl keeps its errors around -- so if an error
  26600. happens, and you don't ask about it, and then another openssl
  26601. operation happens and succeeds, and you ask if there was an error,
  26602. it tells you about the first error. Fun fun.
  26603. o Fix a bug that's been lurking since 27 may 03 (!)
  26604. When passing back a destroy cell, we would use the wrong circ id.
  26605. 'Mostly harmless', but still worth fixing.
  26606. o Since we don't support truncateds much, don't bother sending them;
  26607. just close the circ.
  26608. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  26609. o don't crash if a conn that sent a begin has suddenly lost its circuit
  26610. (this was quite rare).
  26611. Changes in version 0.0.6rc1 - 2004-04-25
  26612. o We now rotate link (tls context) keys and onion keys.
  26613. o CREATE cells now include oaep padding, so you can tell
  26614. if you decrypted them correctly.
  26615. o Add bandwidthburst to server descriptor.
  26616. o Directories now say which dirserver signed them.
  26617. o Use a tor_assert macro that logs failed assertions too.
  26618. Changes in version 0.0.6pre5 - 2004-04-18
  26619. o changes from 0.0.6pre4:
  26620. - make tor build on broken freebsd 5.2 installs
  26621. - fix a failed assert when you try an intro point, get a nack, and try
  26622. a second one and it works.
  26623. - when alice uses a port that the hidden service doesn't accept,
  26624. it now sends back an end cell (denied by exit policy). otherwise
  26625. alice would just have to wait to time out.
  26626. - fix another rare bug: when we had tried all the intro
  26627. points for a hidden service, we fetched the descriptor
  26628. again, but we left our introcirc thinking it had already
  26629. sent an intro, so it kept waiting for a response...
  26630. - bugfix: when you sleep your hidden-service laptop, as soon
  26631. as it wakes up it tries to upload a service descriptor, but
  26632. socketpair fails for some reason (localhost not up yet?).
  26633. now we simply give up on that upload, and we'll try again later.
  26634. i'd still like to find the bug though.
  26635. - if an intro circ waiting for an ack dies before getting one, then
  26636. count it as a nack
  26637. - we were reusing stale service descriptors and refetching usable
  26638. ones. oops.
  26639. Changes in version 0.0.6pre4 - 2004-04-14
  26640. o changes from 0.0.6pre3:
  26641. - when bob fails to connect to the rendezvous point, and his
  26642. circ didn't fail because of the rendezvous point itself, then
  26643. he retries a couple of times
  26644. - we expire introduction and rendezvous circs more thoroughly
  26645. (sometimes they were hanging around forever)
  26646. - we expire unattached rendezvous streams that have been around
  26647. too long (they were sticking around forever).
  26648. - fix a measly fencepost error that was crashing everybody with
  26649. a strict glibc.
  26650. Changes in version 0.0.6pre3 - 2004-04-14
  26651. o changes from 0.0.6pre2:
  26652. - make hup work again
  26653. - fix some memory leaks for dirservers
  26654. - allow more skew in rendezvous descriptor timestamps, to help
  26655. handle people like blanu who don't know what time it is
  26656. - normal circs are 3 hops, but some rend/intro circs are 4, if
  26657. the initiator doesn't get to choose the last hop
  26658. - send acks for introductions, so alice can know whether to try
  26659. again
  26660. - bob publishes intro points more correctly
  26661. o changes from 0.0.5:
  26662. - fix an assert trigger that's been plaguing us since the days
  26663. of 0.0.2prexx (thanks weasel!)
  26664. - retry stream correctly when we fail to connect because of
  26665. exit-policy-reject (should try another) or can't-resolve-address
  26666. (also should try another, because dns on random internet servers
  26667. is flaky).
  26668. - when we hup a dirserver and we've *removed* a server from the
  26669. approved-routers list, now we remove that server from the
  26670. in-memory directories too
  26671. Changes in version 0.0.6pre2 - 2004-04-08
  26672. o We fixed our base32 implementation. Now it works on all architectures.
  26673. Changes in version 0.0.6pre1 - 2004-04-08
  26674. o Features:
  26675. - Hidden services and rendezvous points are implemented. Go to
  26676. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  26677. hidden services. (This only works via a socks4a proxy such as
  26678. Privoxy, and currently it's quite slow.)
  26679. Changes in version 0.0.5 - 2004-03-30
  26680. [version bump only]
  26681. Changes in version 0.0.5rc3 - 2004-03-29
  26682. o Install torrc as torrc.sample -- we no longer clobber your
  26683. torrc. (Woo!)
  26684. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  26685. o Add in a 'notice' log level for things the operator should hear
  26686. but that aren't warnings
  26687. Changes in version 0.0.5rc2 - 2004-03-29
  26688. o Hold socks connection open until reply is flushed (if possible)
  26689. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  26690. the dns farm to do it.
  26691. o Fix c99 aliasing warnings in rephist.c
  26692. o Don't include server descriptors that are older than 24 hours in the
  26693. directory.
  26694. o Give socks 'reject' replies their whole 15s to attempt to flush,
  26695. rather than seeing the 60s timeout and assuming the flush had failed.
  26696. o Clean automake droppings from the cvs repository
  26697. Changes in version 0.0.5rc1 - 2004-03-28
  26698. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  26699. o Only build circuits after we've fetched the directory: clients were
  26700. using only the directory servers before they'd fetched a directory.
  26701. This also means longer startup time; so it goes.
  26702. o Fix an assert trigger where an OP would fail to handshake, and we'd
  26703. expect it to have a nickname.
  26704. o Work around a tsocks bug: do a socks reject when AP connection dies
  26705. early, else tsocks goes into an infinite loop.
  26706. Changes in version 0.0.4 - 2004-03-26
  26707. o When connecting to a dirserver or OR and the network is down,
  26708. we would crash.
  26709. Changes in version 0.0.3 - 2004-03-26
  26710. o Warn and fail if server chose a nickname with illegal characters
  26711. o Port to Solaris and Sparc:
  26712. - include missing header fcntl.h
  26713. - have autoconf find -lsocket -lnsl automatically
  26714. - deal with hardware word alignment
  26715. - make uname() work (solaris has a different return convention)
  26716. - switch from using signal() to sigaction()
  26717. o Preliminary work on reputation system:
  26718. - Keep statistics on success/fail of connect attempts; they're published
  26719. by kill -USR1 currently.
  26720. - Add a RunTesting option to try to learn link state by creating test
  26721. circuits, even when SocksPort is off.
  26722. - Remove unused open circuits when there are too many.
  26723. Changes in version 0.0.2 - 2004-03-19
  26724. - Include strlcpy and strlcat for safer string ops
  26725. - define INADDR_NONE so we compile (but still not run) on solaris
  26726. Changes in version 0.0.2pre27 - 2004-03-14
  26727. o Bugfixes:
  26728. - Allow internal tor networks (we were rejecting internal IPs,
  26729. now we allow them if they're set explicitly).
  26730. - And fix a few endian issues.
  26731. Changes in version 0.0.2pre26 - 2004-03-14
  26732. o New features:
  26733. - If a stream times out after 15s without a connected cell, don't
  26734. try that circuit again: try a new one.
  26735. - Retry streams at most 4 times. Then give up.
  26736. - When a dirserver gets a descriptor from an unknown router, it
  26737. logs its fingerprint (so the dirserver operator can choose to
  26738. accept it even without mail from the server operator).
  26739. - Inform unapproved servers when we reject their descriptors.
  26740. - Make tor build on Windows again. It works as a client, who knows
  26741. about as a server.
  26742. - Clearer instructions in the torrc for how to set up a server.
  26743. - Be more efficient about reading fd's when our global token bucket
  26744. (used for rate limiting) becomes empty.
  26745. o Bugfixes:
  26746. - Stop asserting that computers always go forward in time. It's
  26747. simply not true.
  26748. - When we sent a cell (e.g. destroy) and then marked an OR connection
  26749. expired, we might close it before finishing a flush if the other
  26750. side isn't reading right then.
  26751. - Don't allow dirservers to start if they haven't defined
  26752. RecommendedVersions
  26753. - We were caching transient dns failures. Oops.
  26754. - Prevent servers from publishing an internal IP as their address.
  26755. - Address a strcat vulnerability in circuit.c
  26756. Changes in version 0.0.2pre25 - 2004-03-04
  26757. o New features:
  26758. - Put the OR's IP in its router descriptor, not its fqdn. That way
  26759. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  26760. e.g. poblano.
  26761. o Bugfixes:
  26762. - If the user typed in an address that didn't resolve, the server
  26763. crashed.
  26764. Changes in version 0.0.2pre24 - 2004-03-03
  26765. o Bugfixes:
  26766. - Fix an assertion failure in dns.c, where we were trying to dequeue
  26767. a pending dns resolve even if it wasn't pending
  26768. - Fix a spurious socks5 warning about still trying to write after the
  26769. connection is finished.
  26770. - Hold certain marked_for_close connections open until they're finished
  26771. flushing, rather than losing bytes by closing them too early.
  26772. - Correctly report the reason for ending a stream
  26773. - Remove some duplicate calls to connection_mark_for_close
  26774. - Put switch_id and start_daemon earlier in the boot sequence, so it
  26775. will actually try to chdir() to options.DataDirectory
  26776. - Make 'make test' exit(1) if a test fails; fix some unit tests
  26777. - Make tor fail when you use a config option it doesn't know about,
  26778. rather than warn and continue.
  26779. - Make --version work
  26780. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  26781. Changes in version 0.0.2pre23 - 2004-02-29
  26782. o New features:
  26783. - Print a statement when the first circ is finished, so the user
  26784. knows it's working.
  26785. - If a relay cell is unrecognized at the end of the circuit,
  26786. send back a destroy. (So attacks to mutate cells are more
  26787. clearly thwarted.)
  26788. - New config option 'excludenodes' to avoid certain nodes for circuits.
  26789. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  26790. so you can collect coredumps there.
  26791. o Bugfixes:
  26792. - Fix a bug in tls flushing where sometimes data got wedged and
  26793. didn't flush until more data got sent. Hopefully this bug was
  26794. a big factor in the random delays we were seeing.
  26795. - Make 'connected' cells include the resolved IP, so the client
  26796. dns cache actually gets populated.
  26797. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  26798. - When we time-out on a stream and detach from the circuit, send an
  26799. end cell down it first.
  26800. - Only warn about an unknown router (in exitnodes, entrynodes,
  26801. excludenodes) after we've fetched a directory.
  26802. Changes in version 0.0.2pre22 - 2004-02-26
  26803. o New features:
  26804. - Servers publish less revealing uname information in descriptors.
  26805. - More memory tracking and assertions, to crash more usefully when
  26806. errors happen.
  26807. - If the default torrc isn't there, just use some default defaults.
  26808. Plus provide an internal dirservers file if they don't have one.
  26809. - When the user tries to use Tor as an http proxy, give them an http
  26810. 501 failure explaining that we're a socks proxy.
  26811. - Dump a new router.desc on hup, to help confused people who change
  26812. their exit policies and then wonder why router.desc doesn't reflect
  26813. it.
  26814. - Clean up the generic tor.sh init script that we ship with.
  26815. o Bugfixes:
  26816. - If the exit stream is pending on the resolve, and a destroy arrives,
  26817. then the stream wasn't getting removed from the pending list. I
  26818. think this was the one causing recent server crashes.
  26819. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  26820. - When it couldn't resolve any dirservers, it was useless from then on.
  26821. Now it reloads the RouterFile (or default dirservers) if it has no
  26822. dirservers.
  26823. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  26824. many users don't even *have* a /usr/local/sbin/.
  26825. Changes in version 0.0.2pre21 - 2004-02-18
  26826. o New features:
  26827. - There's a ChangeLog file that actually reflects the changelog.
  26828. - There's a 'torify' wrapper script, with an accompanying
  26829. tor-tsocks.conf, that simplifies the process of using tsocks for
  26830. tor. It even has a man page.
  26831. - The tor binary gets installed to sbin rather than bin now.
  26832. - Retry streams where the connected cell hasn't arrived in 15 seconds
  26833. - Clean up exit policy handling -- get the default out of the torrc,
  26834. so we can update it without forcing each server operator to fix
  26835. his/her torrc.
  26836. - Allow imaps and pop3s in default exit policy
  26837. o Bugfixes:
  26838. - Prevent picking middleman nodes as the last node in the circuit
  26839. Changes in version 0.0.2pre20 - 2004-01-30
  26840. o New features:
  26841. - We now have a deb package, and it's in debian unstable. Go to
  26842. it, apt-getters. :)
  26843. - I've split the TotalBandwidth option into BandwidthRate (how many
  26844. bytes per second you want to allow, long-term) and
  26845. BandwidthBurst (how many bytes you will allow at once before the cap
  26846. kicks in). This better token bucket approach lets you, say, set
  26847. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  26848. performance while not exceeding your monthly bandwidth quota.
  26849. - Push out a tls record's worth of data once you've got it, rather
  26850. than waiting until you've read everything waiting to be read. This
  26851. may improve performance by pipelining better. We'll see.
  26852. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  26853. from failed circuits (if they haven't been connected yet) and attach
  26854. to new ones.
  26855. - Expire old streams that haven't managed to connect. Some day we'll
  26856. have them reattach to new circuits instead.
  26857. o Bugfixes:
  26858. - Fix several memory leaks that were causing servers to become bloated
  26859. after a while.
  26860. - Fix a few very rare assert triggers. A few more remain.
  26861. - Setuid to User _before_ complaining about running as root.
  26862. Changes in version 0.0.2pre19 - 2004-01-07
  26863. o Bugfixes:
  26864. - Fix deadlock condition in dns farm. We were telling a child to die by
  26865. closing the parent's file descriptor to him. But newer children were
  26866. inheriting the open file descriptor from the parent, and since they
  26867. weren't closing it, the socket never closed, so the child never read
  26868. eof, so he never knew to exit. Similarly, dns workers were holding
  26869. open other sockets, leading to all sorts of chaos.
  26870. - New cleaner daemon() code for forking and backgrounding.
  26871. - If you log to a file, it now prints an entry at the top of the
  26872. logfile so you know it's working.
  26873. - The onionskin challenge length was 30 bytes longer than necessary.
  26874. - Started to patch up the spec so it's not quite so out of date.
  26875. Changes in version 0.0.2pre18 - 2004-01-02
  26876. o Bugfixes:
  26877. - Fix endian issues with the 'integrity' field in the relay header.
  26878. - Fix a potential bug where connections in state
  26879. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  26880. Changes in version 0.0.2pre17 - 2003-12-30
  26881. o Bugfixes:
  26882. - Made --debuglogfile (or any second log file, actually) work.
  26883. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  26884. adversary could force us into an infinite loop.
  26885. o Features:
  26886. - Each onionskin handshake now includes a hash of the computed key,
  26887. to prove the server's identity and help perfect forward secrecy.
  26888. - Changed cell size from 256 to 512 bytes (working toward compatibility
  26889. with MorphMix).
  26890. - Changed cell length to 2 bytes, and moved it to the relay header.
  26891. - Implemented end-to-end integrity checking for the payloads of
  26892. relay cells.
  26893. - Separated streamid from 'recognized' (otherwise circuits will get
  26894. messed up when we try to have streams exit from the middle). We
  26895. use the integrity-checking to confirm that a cell is addressed to
  26896. this hop.
  26897. - Randomize the initial circid and streamid values, so an adversary who
  26898. breaks into a node can't learn how many circuits or streams have
  26899. been made so far.
  26900. Changes in version 0.0.2pre16 - 2003-12-14
  26901. o Bugfixes:
  26902. - Fixed a bug that made HUP trigger an assert
  26903. - Fixed a bug where a circuit that immediately failed wasn't being
  26904. counted as a failed circuit in counting retries.
  26905. o Features:
  26906. - Now we close the circuit when we get a truncated cell: otherwise we're
  26907. open to an anonymity attack where a bad node in the path truncates
  26908. the circuit and then we open streams at him.
  26909. - Add port ranges to exit policies
  26910. - Add a conservative default exit policy
  26911. - Warn if you're running tor as root
  26912. - on HUP, retry OR connections and close/rebind listeners
  26913. - options.EntryNodes: try these nodes first when picking the first node
  26914. - options.ExitNodes: if your best choices happen to include any of
  26915. your preferred exit nodes, you choose among just those preferred
  26916. exit nodes.
  26917. - options.ExcludedNodes: nodes that are never picked in path building
  26918. Changes in version 0.0.2pre15 - 2003-12-03
  26919. o Robustness and bugfixes:
  26920. - Sometimes clients would cache incorrect DNS resolves, which would
  26921. really screw things up.
  26922. - An OP that goes offline would slowly leak all its sockets and stop
  26923. working.
  26924. - A wide variety of bugfixes in exit node selection, exit policy
  26925. handling, and processing pending streams when a new circuit is
  26926. established.
  26927. - Pick nodes for a path only from those the directory says are up
  26928. - Choose randomly from all running dirservers, not always the first one
  26929. - Increase allowed http header size for directory fetch.
  26930. - Stop writing to stderr (if we're daemonized it will be closed).
  26931. - Enable -g always, so cores will be more useful to me.
  26932. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  26933. o Documentation:
  26934. - Wrote a man page. It lists commonly used options.
  26935. o Configuration:
  26936. - Change default loglevel to warn.
  26937. - Make PidFile default to null rather than littering in your CWD.
  26938. - OnionRouter config option is now obsolete. Instead it just checks
  26939. ORPort>0.
  26940. - Moved to a single unified torrc file for both clients and servers.
  26941. Changes in version 0.0.2pre14 - 2003-11-29
  26942. o Robustness and bugfixes:
  26943. - Force the admin to make the DataDirectory himself
  26944. - to get ownership/permissions right
  26945. - so clients no longer make a DataDirectory and then never use it
  26946. - fix bug where a client who was offline for 45 minutes would never
  26947. pull down a directory again
  26948. - fix (or at least hide really well) the dns assert bug that was
  26949. causing server crashes
  26950. - warnings and improved robustness wrt clockskew for certs
  26951. - use the native daemon(3) to daemonize, when available
  26952. - exit if bind() fails
  26953. - exit if neither socksport nor orport is defined
  26954. - include our own tor_timegm (Win32 doesn't have its own)
  26955. - bugfix for win32 with lots of connections
  26956. - fix minor bias in PRNG
  26957. - make dirserver more robust to corrupt cached directory
  26958. o Documentation:
  26959. - Wrote the design document (woo)
  26960. o Circuit building and exit policies:
  26961. - Circuits no longer try to use nodes that the directory has told them
  26962. are down.
  26963. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  26964. bitcounts (18.0.0.0/8).
  26965. - Make AP connections standby for a circuit if no suitable circuit
  26966. exists, rather than failing
  26967. - Circuits choose exit node based on addr/port, exit policies, and
  26968. which AP connections are standing by
  26969. - Bump min pathlen from 2 to 3
  26970. - Relay end cells have a payload to describe why the stream ended.
  26971. - If the stream failed because of exit policy, try again with a new
  26972. circuit.
  26973. - Clients have a dns cache to remember resolved addresses.
  26974. - Notice more quickly when we have no working circuits
  26975. o Configuration:
  26976. - APPort is now called SocksPort
  26977. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  26978. where to bind
  26979. - RecommendedVersions is now a config variable rather than
  26980. hardcoded (for dirservers)
  26981. - Reloads config on HUP
  26982. - Usage info on -h or --help
  26983. - If you set User and Group config vars, it'll setu/gid to them.
  26984. Changes in version 0.0.2pre13 - 2003-10-19
  26985. o General stability:
  26986. - SSL_write no longer fails when it returns WANTWRITE and the number
  26987. of bytes in the buf has changed by the next SSL_write call.
  26988. - Fix segfault fetching directory when network is down
  26989. - Fix a variety of minor memory leaks
  26990. - Dirservers reload the fingerprints file on HUP, so I don't have
  26991. to take down the network when I approve a new router
  26992. - Default server config file has explicit Address line to specify fqdn
  26993. o Buffers:
  26994. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  26995. - Make listener connections not ever alloc bufs
  26996. o Autoconf improvements:
  26997. - don't clobber an external CFLAGS in ./configure
  26998. - Make install now works
  26999. - create var/lib/tor on make install
  27000. - autocreate a tor.sh initscript to help distribs
  27001. - autocreate the torrc and sample-server-torrc with correct paths
  27002. o Log files and Daemonizing now work:
  27003. - If --DebugLogFile is specified, log to it at -l debug
  27004. - If --LogFile is specified, use it instead of commandline
  27005. - If --RunAsDaemon is set, tor forks and backgrounds on startup