ChangeLog 1.0 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354
  1. Changes in version 0.2.8.2-alpha - 2016-03-28
  2. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  3. bugs in earlier versions of Tor, including some that prevented
  4. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  5. directory support should also be much improved.
  6. o New system requirements:
  7. - Tor no longer supports versions of OpenSSL with a broken
  8. implementation of counter mode. (This bug was present in OpenSSL
  9. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  10. longer runs with, these versions.
  11. - Tor no longer attempts to support platforms where the "time_t"
  12. type is unsigned. (To the best of our knowledge, only OpenVMS does
  13. this, and Tor has never actually built on OpenVMS.) Closes
  14. ticket 18184.
  15. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  16. later (released in 2008 and 2009 respectively). If you are
  17. building Tor from the git repository instead of from the source
  18. distribution, and your tools are older than this, you will need to
  19. upgrade. Closes ticket 17732.
  20. o Major bugfixes (security, pointers):
  21. - Avoid a difficult-to-trigger heap corruption attack when extending
  22. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  23. bugfix on 0.1.1.11-alpha, which fixed a related bug
  24. incompletely. Reported by Guido Vranken.
  25. o Major bugfixes (bridges, pluggable transports):
  26. - Modify the check for OR connections to private addresses. Allow
  27. bridges on private addresses, including pluggable transports that
  28. ignore the (potentially private) address in the bridge line. Fixes
  29. bug 18517; bugfix on 0.2.8.1-alpha. Reported by "gk", patch
  30. by "teor".
  31. o Major bugfixes (compilation):
  32. - Repair hardened builds under the clang compiler. Previously, our
  33. use of _FORTIFY_SOURCE would conflict with clang's address
  34. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  35. o Major bugfixes (crash on startup):
  36. - Fix a segfault during startup: If a Unix domain socket was
  37. configured as listener (such as a ControlSocket or a SocksPort
  38. "unix:" socket), and tor was started as root but not configured to
  39. switch to another user, tor would segfault while trying to string
  40. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  41. Patch by weasel.
  42. o Major bugfixes (crash on shutdown):
  43. - Correctly handle detaching circuits from muxes when shutting down.
  44. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  45. - Fix an assert-on-exit bug related to counting memory usage in
  46. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  47. o Major bugfixes (dns proxy mode, crash):
  48. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  49. bugfix on 0.2.0.1-alpha. Patch from 'cypherpunks'.
  50. o Major bugfixes (relays, bridge clients):
  51. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  52. bridge clients use the address configured in the bridge line.
  53. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  54. patch by teor.
  55. o Major bugfixes (voting):
  56. - Actually enable support for authorities to match routers by their
  57. Ed25519 identities. Previously, the
  58. code had been written, but some debugging code that had
  59. accidentally been left in the codebase made it stay turned off.
  60. Fixes bug 17702; bugfix on 0.2.7.2-alpha.
  61. - When collating votes by Ed25519 identities, authorities now
  62. include a "NoEdConsensus" flag if the ed25519 value (or lack
  63. thereof) for a server does not reflect the majority consensus.
  64. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  65. - When generating a vote with keypinning disabled, never include two
  66. entries for the same ed25519 identity. This bug was causing
  67. authorities to generate votes that they could not parse when a
  68. router violated key pinning by changing its RSA identity but
  69. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  70. 18318. Bugfix on 0.2.7.2-alpha.
  71. o Minor features (security, win32):
  72. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  73. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  74. by "teor".
  75. o Minor features (bug-resistance):
  76. - Make Tor survive errors involving connections without a
  77. corresponding event object. Previously we'd fail with an
  78. assertion; now we produce a log message. Related to bug 16248.
  79. o Minor features (build):
  80. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  81. as having possible IPFW support. Closes ticket 18448. Patch from
  82. Steven Chamberlain.
  83. o Minor features (code hardening):
  84. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  85. level code, to harden against accidental failures to NUL-
  86. terminate. Part of ticket 17852. Patch from 'jsturgix'. Found
  87. with Flawfinder.
  88. o Minor features (crypto):
  89. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  90. p is a safe prime, and g is a suitable generator. Closes
  91. ticket 18221.
  92. o Minor features (geoip):
  93. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  94. Country database.
  95. o Minor features (hidden service directory):
  96. - Streamline relay-side hsdir handling: when relays consider whether
  97. to accept an uploaded hidden service descriptor, they no longer
  98. check whether they are one of the relays in the network that is
  99. "supposed" to handle that descriptor. Implements ticket 18332.
  100. o Minor features (IPv6):
  101. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  102. to 1, tor prefers IPv6 directory addresses.
  103. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  104. avoids using IPv4 for client OR and directory connections.
  105. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  106. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  107. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by "teor".
  108. o Minor features (linux seccomp2 sandbox):
  109. - Reject attempts to change our Address with "Sandbox 1" enabled.
  110. Changing Address with Sandbox turned on would never actually work,
  111. but previously it would fail in strange and confusing ways. Found
  112. while fixing 18548.
  113. o Minor features (robustness):
  114. - Exit immediately with an error message if the code attempts to use
  115. Libevent without having initialized it. This should resolve some
  116. frequently-made mistakes in our unit tests. Closes ticket 18241.
  117. o Minor features (unix domain sockets):
  118. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  119. Unix domain sockets without checking the permissions on the parent
  120. directory. (Tor checks permissions by default because some
  121. operating systems only check permissions on the parent directory.
  122. However, some operating systems do look at permissions on the
  123. socket, and tor's default check is unneeded.) Closes ticket 18458.
  124. Patch by weasel.
  125. o Minor bugfixes (exit policies, security):
  126. - Refresh an exit relay's exit policy when interface addresses
  127. change. Previously, tor only refreshed the exit policy when the
  128. configured external address changed. Fixes bug 18208; bugfix on
  129. 0.2.7.3-rc. Patch by "teor".
  130. o Minor bugfixes (security, hidden services):
  131. - Prevent hidden services connecting to client-supplied rendezvous
  132. addresses that are reserved as internal or multicast. Fixes bug
  133. 8976; bugfix on 0.2.3.21-rc. Patch by "dgoulet"
  134. and "teor".
  135. o Minor bugfixes (build):
  136. - Do not link the unit tests against both the testing and non-
  137. testing versions of the static libraries. Fixes bug 18490; bugfix
  138. on 0.2.7.1-alpha.
  139. - Avoid spurious failures from configure files related to calling
  140. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18625; bugfix on
  141. 0.2.0.1-alpha. Patch from "cypherpunks".
  142. - Silence spurious clang-scan warnings in the ed25519_donna code by
  143. explicitly initializing some objects. Fixes bug 18384; bugfix on
  144. 0f3eeca9 in 0.2.7.2-alpha. Patch by "teor".
  145. o Minor bugfixes (client, bootstrap):
  146. - Count receipt of new microdescriptors as progress towards
  147. bootstrapping. Previously, with EntryNodes set, Tor might not
  148. successfully repopulate the guard set on bootstrapping. Fixes bug
  149. 16825; bugfix on 0.2.3.1-alpha.
  150. o Minor bugfixes (code correctness):
  151. - Update to the latest version of Trunnel, which tries harder to
  152. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  153. by clang address sanitizer. Fixes bug 18373; bugfix
  154. on 0.2.7.2-alpha.
  155. o Minor bugfixes (configuration):
  156. - Fix a tiny memory leak when parsing a port configuration ending in
  157. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  158. o Minor bugfixes (containers):
  159. - If we somehow attempt to construct a heap with more than
  160. 1073741822 elements, avoid an integer overflow when maintaining
  161. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  162. o Minor bugfixes (correctness):
  163. - Fix a bad memory handling bug that would occur if we had queued a
  164. cell on a channel's incoming queue. Fortunately, we can't actually
  165. queue a cell like that as our code is constructed today, but it's
  166. best to avoid this kind of error, even if there isn't any code
  167. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  168. o Minor bugfixes (directory):
  169. - When generating a URL for a directory server on an IPv6 address,
  170. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  171. on 0.2.3.9-alpha. Patch from Malek.
  172. o Minor bugfixes (fallback directory mirrors):
  173. - When requesting extrainfo descriptors from a trusted directory
  174. server, check whether it is an authority or a fallback directory
  175. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  176. 0.2.4.7-alpha. Reported by "atagar", patch by "teor".
  177. o Minor bugfixes (hidden service, client):
  178. - Handle the case where the user makes several fast consecutive
  179. requests to the same .onion address. Previously, the first six
  180. requests would each trigger a descriptor fetch, each picking a
  181. directory (there are 6 overall) and the seventh one would fail
  182. because no directories were left, thereby triggering a close on
  183. all current directory connections asking for the hidden service.
  184. The solution here is to not close the connections if we have
  185. pending directory fetches. Fixes bug 15937; bugfix
  186. on 0.2.7.1-alpha.
  187. o Minor bugfixes (hidden service, control port):
  188. - Add the onion address to the HS_DESC event for the UPLOADED action
  189. both on success or failure. It was previously hardcoded with
  190. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  191. o Minor bugfixes (hidden service, directory):
  192. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  193. publish attempts. Suggested by ticket 18332.
  194. o Minor bugfixes (linux seccomp2 sandbox):
  195. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  196. enabled and no DNS resolvers configured. This should help TAILS
  197. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  198. - Fix the sandbox's interoperability with unix domain sockets under
  199. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  200. - Allow the setrlimit syscall, and the prlimit and prlimit64
  201. syscalls, which some libc implementations use under the hood.
  202. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  203. o Minor bugfixes (logging):
  204. - When logging information about an unparsable networkstatus vote or
  205. consensus, do not say "vote" when we mean consensus. Fixes bug
  206. 18368; bugfix on 0.2.0.8-alpha.
  207. - Scrub service name in "unrecognized service ID" log messages.
  208. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  209. - Downgrade logs and backtraces about IP versions to info-level.
  210. Only log backtraces once each time tor runs. Assists in diagnosing
  211. bug 18351; bugfix on 0.2.8.1-alpha. Reported by "sysrqb" and
  212. "Christian", patch by "teor".
  213. o Minor bugfixes (memory safety):
  214. - Avoid freeing an uninitialized pointer when opening a socket fails
  215. in get_interface_addresses_ioctl. Fixes bug 18454; bugfix on
  216. 0.2.3.11-alpha. Reported by "toralf" and
  217. "cypherpunks", patch by "teor".
  218. - Correctly duplicate addresses in get_interface_address6_list.
  219. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported
  220. by "toralf", patch by "cypherpunks".
  221. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  222. on 0.2.0.1-alpha.
  223. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  224. 18672; bugfix on 0.2.5.1-alpha.
  225. o Minor bugfixes (private directory):
  226. - Prevent a race condition when creating private directories. Fixes
  227. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852. Patch
  228. from 'jsturgix'. Found with Flawfinder.
  229. o Minor bugfixes (test networks, IPv6):
  230. - Allow internal IPv6 addresses in descriptors in test networks.
  231. Fixes bug 17153; bugfix on 6b4af1071 in 0.2.3.16-alpha. Patch by
  232. "teor", reported by "karsten".
  233. o Minor bugfixes (testing):
  234. - We no longer disable assertions in the unit tests when coverage is
  235. enabled. Instead, we require you to say --disable-asserts-in-tests
  236. to the configure script if you need assertions disabled in the
  237. unit tests (for example, if you want to perform branch coverage).
  238. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  239. o Minor bugfixes (time parsing):
  240. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  241. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  242. 0.0.2pre14. Patch by "teor".
  243. o Minor bugfixes (tor-gencert):
  244. - Correctly handle the case where an authority operator enters a
  245. passphrase but sends an EOF before sending a newline. Fixes bug
  246. 17443; bugfix on 0.2.0.20-rc. Found by "junglefowl".
  247. o Code simplification and refactoring:
  248. - Quote all the string interpolations in configure.ac -- even those
  249. which we are pretty sure can't contain spaces. Closes ticket
  250. 17744. Patch from "zerosion".
  251. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  252. inplace, so there's no need to have a separate implementation for
  253. the non-inplace code. Closes ticket 18258. Patch from Malek.
  254. - Simplify return types for some crypto functions that can't
  255. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  256. o Documentation:
  257. - Change build messages to refer to "Fedora" instead of "Fedora
  258. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  259. Patches from "icanhasaccount" and "cypherpunks".
  260. o Removed features:
  261. - We no longer maintain an internal freelist in memarea.c.
  262. Allocators should be good enough to make this code unnecessary,
  263. and it's doubtful that it ever had any performance benefit.
  264. o Testing:
  265. - Fix several warnings from clang's address sanitizer produced in
  266. the unit tests.
  267. - Treat backtrace test failures as expected on FreeBSD until we
  268. solve bug 17808. Closes ticket 18204.
  269. Changes in version 0.2.8.1-alpha - 2016-02-04
  270. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  271. includes numerous small features and bugfixes against previous Tor
  272. versions, and numerous small infrastructure improvements. The most
  273. notable features are a set of improvements to the directory subsystem.
  274. o Major features (security, Linux):
  275. - When Tor starts as root on Linux and is told to switch user ID, it
  276. can now retain the capability to bind to low ports. By default,
  277. Tor will do this only when it's switching user ID and some low
  278. ports have been configured. You can change this behavior with the
  279. new option KeepBindCapabilities. Closes ticket 8195.
  280. o Major features (directory system):
  281. - When bootstrapping multiple consensus downloads at a time, use the
  282. first one that starts downloading, and close the rest. This
  283. reduces failures when authorities or fallback directories are slow
  284. or down. Together with the code for feature 15775, this feature
  285. should reduces failures due to fallback churn. Implements ticket
  286. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  287. "mikeperry" and "teor".
  288. - Include a trial list of default fallback directories, based on an
  289. opt-in survey of suitable relays. Doing this should make clients
  290. bootstrap more quickly and reliably, and reduce the load on the
  291. directory authorities. Closes ticket 15775. Patch by "teor".
  292. Candidates identified using an OnionOO script by "weasel", "teor",
  293. "gsathya", and "karsten".
  294. - Previously only relays that explicitly opened a directory port
  295. (DirPort) accepted directory requests from clients. Now all
  296. relays, with and without a DirPort, accept and serve tunneled
  297. directory requests that they receive through their ORPort. You can
  298. disable this behavior using the new DirCache option. Closes
  299. ticket 12538.
  300. o Major key updates:
  301. - Update the V3 identity key for the dannenberg directory authority:
  302. it was changed on 18 November 2015. Closes task 17906. Patch
  303. by "teor".
  304. o Minor features (security, clock):
  305. - Warn when the system clock appears to move back in time (when the
  306. state file was last written in the future). Tor doesn't know that
  307. consensuses have expired if the clock is in the past. Patch by
  308. "teor". Implements ticket 17188.
  309. o Minor features (security, exit policies):
  310. - ExitPolicyRejectPrivate now rejects more private addresses by
  311. default. Specifically, it now rejects the relay's outbound bind
  312. addresses (if configured), and the relay's configured port
  313. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  314. 0.2.0.11-alpha. Patch by "teor".
  315. o Minor features (security, memory erasure):
  316. - Set the unused entries in a smartlist to NULL. This helped catch
  317. a (harmless) bug, and shouldn't affect performance too much.
  318. Implements ticket 17026.
  319. - Use SecureMemoryWipe() function to securely clean memory on
  320. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  321. Implements feature 17986.
  322. - Use explicit_bzero or memset_s when present. Previously, we'd use
  323. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  324. from <logan@hackers.mu> and <selven@hackers.mu>.
  325. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  326. zero size. Check size argument to memwipe() for underflow. Fixes
  327. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  328. patch by "teor".
  329. o Minor features (security, RNG):
  330. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  331. positively are not allowed to fail. Previously we depended on
  332. internal details of OpenSSL's behavior. Closes ticket 17686.
  333. - Never use the system entropy output directly for anything besides
  334. seeding the PRNG. When we want to generate important keys, instead
  335. of using system entropy directly, we now hash it with the PRNG
  336. stream. This may help resist certain attacks based on broken OS
  337. entropy implementations. Closes part of ticket 17694.
  338. - Use modern system calls (like getentropy() or getrandom()) to
  339. generate strong entropy on platforms that have them. Closes
  340. ticket 13696.
  341. o Minor features (accounting):
  342. - Added two modes to the AccountingRule option: One for limiting
  343. only the number of bytes sent ("AccountingRule out"), and one for
  344. limiting only the number of bytes received ("AccountingRule in").
  345. Closes ticket 15989; patch from "unixninja92".
  346. o Minor features (build):
  347. - Since our build process now uses "make distcheck", we no longer
  348. force "make dist" to depend on "make check". Closes ticket 17893;
  349. patch from "cypherpunks."
  350. - Tor now builds successfully with the recent OpenSSL 1.1
  351. development branch, and with the latest LibreSSL. Closes tickets
  352. 17549, 17921, and 17984.
  353. o Minor features (controller):
  354. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  355. tickets 16774 and 17817. Patch by George Tankersley.
  356. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  357. service descriptor from a service's local hidden service
  358. descriptor cache. Closes ticket 14846.
  359. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  360. controllers can examine the the reject rules added by
  361. ExitPolicyRejectPrivate. This makes it easier for stem to display
  362. exit policies.
  363. o Minor features (crypto):
  364. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  365. George Tankersley.
  366. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  367. - When allocating a digest state object, allocate no more space than
  368. we actually need. Previously, we would allocate as much space as
  369. the state for the largest algorithm would need. This change saves
  370. up to 672 bytes per circuit. Closes ticket 17796.
  371. - Improve performance when hashing non-multiple of 8 sized buffers,
  372. based on Andrew Moon's public domain SipHash-2-4 implementation.
  373. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  374. o Minor features (directory downloads):
  375. - Wait for busy authorities and fallback directories to become non-
  376. busy when bootstrapping. (A similar change was made in 6c443e987d
  377. for directory caches chosen from the consensus.) Closes ticket
  378. 17864; patch by "teor".
  379. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  380. directory mirrors. The default is 1; set it to 0 to disable
  381. fallbacks. Implements ticket 17576. Patch by "teor".
  382. o Minor features (geoip):
  383. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  384. Country database.
  385. o Minor features (IPv6):
  386. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  387. FallbackDir torrc options, to specify an IPv6 address for an
  388. authority or fallback directory. Add hard-coded ipv6 addresses for
  389. directory authorities that have them. Closes ticket 17327; patch
  390. from Nick Mathewson and "teor".
  391. - Add address policy assume_action support for IPv6 addresses.
  392. - Limit IPv6 mask bits to 128.
  393. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  394. almost always a bug. Closes ticket 17863; patch by "teor".
  395. - Allow users to configure directory authorities and fallback
  396. directory servers with IPv6 addresses and ORPorts. Resolves
  397. ticket 6027.
  398. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  399. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  400. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  401. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  402. o Minor features (logging):
  403. - When logging to syslog, allow a tag to be added to the syslog
  404. identity (the string prepended to every log message). The tag can
  405. be configured with SyslogIdentityTag and defaults to none. Setting
  406. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  407. ticket 17194.
  408. o Minor features (portability):
  409. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  410. patch from <logan@hackers.mu>.
  411. o Minor features (relay, address discovery):
  412. - Add a family argument to get_interface_addresses_raw() and
  413. subfunctions to make network interface address interogation more
  414. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  415. types of interfaces from the operating system. Resolves
  416. ticket 17950.
  417. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  418. fails to enumerate interface addresses using the platform-specific
  419. API, have it rely on the UDP socket fallback technique to try and
  420. find out what IP addresses (both IPv4 and IPv6) our machine has.
  421. Resolves ticket 17951.
  422. o Minor features (replay cache):
  423. - The replay cache now uses SHA256 instead of SHA1. Implements
  424. feature 8961. Patch by "teor", issue reported by "rransom".
  425. o Minor features (unix file permissions):
  426. - Defer creation of Unix sockets until after setuid. This avoids
  427. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  428. CapabilityBoundingSet, or chown and fowner when using SELinux.
  429. Implements part of ticket 17562. Patch from Jamie Nguyen.
  430. - If any directory created by Tor is marked as group readable, the
  431. filesystem group is allowed to be either the default GID or the
  432. root user. Allowing root to read the DataDirectory prevents the
  433. need for CAP_READ_SEARCH when using systemd's
  434. CapabilityBoundingSet, or dac_read_search when using SELinux.
  435. Implements part of ticket 17562. Patch from Jamie Nguyen.
  436. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  437. 1, the DataDirectory will be made readable by the default GID.
  438. Implements part of ticket 17562. Patch from Jamie Nguyen.
  439. o Minor bugfixes (accounting):
  440. - The max bandwidth when using 'AccountRule sum' is now correctly
  441. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  442. from "unixninja92".
  443. o Minor bugfixes (code correctness):
  444. - When closing an entry connection, generate a warning if we should
  445. have sent an end cell for it but we haven't. Fixes bug 17876;
  446. bugfix on 0.2.3.2-alpha.
  447. - Assert that allocated memory held by the reputation code is freed
  448. according to its internal counters. Fixes bug 17753; bugfix
  449. on tor-0.1.1.1-alpha.
  450. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  451. bugfix on 0.0.6.
  452. o Minor bugfixes (compilation):
  453. - Mark all object files that include micro-revision.i as depending
  454. on it, so as to make parallel builds more reliable. Fixes bug
  455. 17826; bugfix on 0.2.5.1-alpha.
  456. - Don't try to use the pthread_condattr_setclock() function unless
  457. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  458. 17819; bugfix on 0.2.6.3-alpha.
  459. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  460. on tor-0.2.5.2-alpha.
  461. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  462. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  463. - Fix search for libevent libraries on OpenBSD (and other systems
  464. that install libevent 1 and libevent 2 in parallel). Fixes bug
  465. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  466. - Isolate environment variables meant for tests from the rest of the
  467. build system. Fixes bug 17818; bugfix on tor-0.2.7.3-rc.
  468. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  469. on tor-0.0.2pre8.
  470. - Remove config.log only from make distclean, not from make clean.
  471. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  472. o Minor bugfixes (crypto):
  473. - Check the return value of HMAC() and assert on failure. Fixes bug
  474. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  475. o Minor bugfixes (fallback directories):
  476. - Mark fallbacks as "too busy" when they return a 503 response,
  477. rather than just marking authorities. Fixes bug 17572; bugfix on
  478. 0.2.4.7-alpha. Patch by "teor".
  479. o Minor bugfixes (IPv6):
  480. - Update the limits in max_dl_per_request for IPv6 address length.
  481. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  482. o Minor bugfixes (linux seccomp2 sandbox):
  483. - Fix a crash when using offline master ed25519 keys with the Linux
  484. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-alpha.
  485. o Minor bugfixes (logging):
  486. - In log messages that include a function name, use __FUNCTION__
  487. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  488. with clang __PRETTY_FUNCTION__ has extra information we don't
  489. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  490. der Woerdt.
  491. - Remove needless quotes from a log message about unparseable
  492. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  493. o Minor bugfixes (portability):
  494. - Remove an #endif from configure.ac so that we correctly detect the
  495. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  496. on 0.2.0.13-alpha.
  497. o Minor bugfixes (relays):
  498. - Check that both the ORPort and DirPort (if present) are reachable
  499. before publishing a relay descriptor. Otherwise, relays publish a
  500. descriptor with DirPort 0 when the DirPort reachability test takes
  501. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  502. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  503. o Minor bugfixes (relays, hidden services):
  504. - Refuse connection requests to private OR addresses unless
  505. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  506. then refuse to send any cells to a private address. Fixes bugs
  507. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  508. o Minor bugfixes (safe logging):
  509. - When logging a malformed hostname received through socks4, scrub
  510. it if SafeLogging says we should. Fixes bug 17419; bugfix
  511. on 0.1.1.16-rc.
  512. o Minor bugfixes (statistics code):
  513. - Consistently check for overflow in round_*_to_next_multiple_of
  514. functions, and add unit tests with additional and maximal values.
  515. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  516. - Handle edge cases in the laplace functions: avoid division by
  517. zero, avoid taking the log of zero, and silence clang type
  518. conversion warnings using round and trunc. Add unit tests for edge
  519. cases with maximal values. Fixes part of bug 13192; bugfix
  520. on 0.2.6.2-alpha.
  521. o Minor bugfixes (testing):
  522. - The test for log_heartbeat was incorrectly failing in timezones
  523. with non-integer offsets. Instead of comparing the end of the time
  524. string against a constant, compare it to the output of
  525. format_local_iso_time when given the correct input. Fixes bug
  526. 18039; bugfix on 0.2.5.4-alpha.
  527. - Make unit tests pass on IPv6-only systems, and systems without
  528. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  529. bugfix on 0.2.7.3-rc. Patch by "teor".
  530. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  531. on 0.2.4.8-alpha.
  532. - Check the full results of SHA256 and SHA512 digests in the unit
  533. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  534. o Code simplification and refactoring:
  535. - Move logging of redundant policy entries in
  536. policies_parse_exit_policy_internal into its own function. Closes
  537. ticket 17608; patch from "juce".
  538. - Extract the more complicated parts of circuit_mark_for_close()
  539. into a new function that we run periodically before circuits are
  540. freed. This change removes more than half of the functions
  541. currently in the "blob". Closes ticket 17218.
  542. - Clean up a little duplicated code in
  543. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  544. from "pfrankw".
  545. - Decouple the list of streams waiting to be attached to circuits
  546. from the overall connection list. This change makes it possible to
  547. attach streams quickly while simplifying Tor's callgraph and
  548. avoiding O(N) scans of the entire connection list. Closes
  549. ticket 17590.
  550. - When a direct directory request fails immediately on launch,
  551. instead of relaunching that request from inside the code that
  552. launches it, instead mark the connection for teardown. This change
  553. simplifies Tor's callback and prevents the directory-request
  554. launching code from invoking itself recursively. Closes
  555. ticket 17589
  556. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  557. use them. Closes ticket 17926.
  558. o Documentation:
  559. - Add a description of the correct use of the '--keygen' command-
  560. line option. Closes ticket 17583; based on text by 's7r'.
  561. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  562. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  563. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  564. - Mention torspec URL in the manpage and point the reader to it
  565. whenever we mention a document that belongs in torspce. Fixes
  566. issue 17392.
  567. o Removed features:
  568. - Remove client-side support for connecting to Tor relays running
  569. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  570. the v3 TLS handshake protocol, and are no longer allowed on the
  571. Tor network. Implements the client side of ticket 11150. Based on
  572. patches by Tom van der Woerdt.
  573. o Testing:
  574. - Add unit tests to check for common RNG failure modes, such as
  575. returning all zeroes, identical values, or incrementing values
  576. (OpenSSL's rand_predictable feature). Patch by "teor".
  577. - Log more information when the backtrace tests fail. Closes ticket
  578. 17892. Patch from "cypherpunks."
  579. - Always test both ed25519 backends, so that we can be sure that our
  580. batch-open replacement code works. Part of ticket 16794.
  581. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  582. portion of ticket 16831.
  583. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  584. util_format.c, directory.c, and options_validate.c. Closes tickets
  585. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  586. Ola Bini.
  587. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  588. Patch from Reinaldo de Souza Jr.
  589. Changes in version 0.2.7.6 - 2015-12-10
  590. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  591. well as a minor bug in hidden service reliability.
  592. o Major bugfixes (guard selection):
  593. - Actually look at the Guard flag when selecting a new directory
  594. guard. When we implemented the directory guard design, we
  595. accidentally started treating all relays as if they have the Guard
  596. flag during guard selection, leading to weaker anonymity and worse
  597. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  598. by Mohsen Imani.
  599. o Minor features (geoip):
  600. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  601. Country database.
  602. o Minor bugfixes (compilation):
  603. - When checking for net/pfvar.h, include netinet/in.h if possible.
  604. This fixes transparent proxy detection on OpenBSD. Fixes bug
  605. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  606. - Fix a compilation warning with Clang 3.6: Do not check the
  607. presence of an address which can never be NULL. Fixes bug 17781.
  608. o Minor bugfixes (correctness):
  609. - When displaying an IPv6 exit policy, include the mask bits
  610. correctly even when the number is greater than 31. Fixes bug
  611. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  612. - The wrong list was used when looking up expired intro points in a
  613. rend service object, causing what we think could be reachability
  614. issues for hidden services, and triggering a BUG log. Fixes bug
  615. 16702; bugfix on 0.2.7.2-alpha.
  616. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  617. bug 17722; bugfix on 0.2.7.2-alpha.
  618. Changes in version 0.2.7.5 - 2015-11-20
  619. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  620. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  621. tirelessly to advocate human rights regardless of national borders,
  622. and oppose the encroachments of mass surveillance. He opposed national
  623. exceptionalism, he brought clarity to legal and policy debates, he
  624. understood and predicted the impact of mass surveillance on the world,
  625. and he laid the groundwork for resisting it. While serving on the Tor
  626. Project's board of directors, he brought us his uncompromising focus
  627. on technical excellence in the service of humankind. Caspar was an
  628. inimitable force for good and a wonderful friend. He was kind,
  629. humorous, generous, gallant, and believed we should protect one
  630. another without exception. We honor him here for his ideals, his
  631. efforts, and his accomplishments. Please honor his memory with works
  632. that would make him proud.
  633. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  634. The 0.2.7 series adds a more secure identity key type for relays,
  635. improves cryptography performance, resolves several longstanding
  636. hidden-service performance issues, improves controller support for
  637. hidden services, and includes small bugfixes and performance
  638. improvements throughout the program. This release series also includes
  639. more tests than before, and significant simplifications to which parts
  640. of Tor invoke which others.
  641. (This release contains no code changes since 0.2.7.4-rc.)
  642. Changes in version 0.2.7.4-rc - 2015-10-21
  643. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  644. fixes some important memory leaks, and a scary-looking (but mostly
  645. harmless in practice) invalid-read bug. It also has a few small
  646. bugfixes, notably fixes for compilation and portability on different
  647. platforms. If no further significant bounds are found, the next
  648. release will the the official stable release.
  649. o Major bugfixes (security, correctness):
  650. - Fix an error that could cause us to read 4 bytes before the
  651. beginning of an openssl string. This bug could be used to cause
  652. Tor to crash on systems with unusual malloc implementations, or
  653. systems with unusual hardening installed. Fixes bug 17404; bugfix
  654. on 0.2.3.6-alpha.
  655. o Major bugfixes (correctness):
  656. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  657. bug 17401; bugfix on 0.2.7.3-rc.
  658. o Major bugfixes (memory leaks):
  659. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  660. 17398; bugfix on 0.2.6.1-alpha.
  661. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  662. 17402; bugfix on 0.2.7.3-rc.
  663. - Fix a memory leak when reading an expired signing key from disk.
  664. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  665. o Minor features (geoIP):
  666. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  667. Country database.
  668. o Minor bugfixes (compilation):
  669. - Repair compilation with the most recent (unreleased, alpha)
  670. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  671. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  672. 17251; bugfix on 0.2.7.2-alpha.
  673. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  674. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  675. o Minor bugfixes (portability):
  676. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  677. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  678. Marcin Cieślak.
  679. o Minor bugfixes (sandbox):
  680. - Add the "hidserv-stats" filename to our sandbox filter for the
  681. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  682. bugfix on tor-0.2.6.2-alpha. Patch from David Goulet.
  683. o Minor bugfixes (testing):
  684. - Add unit tests for get_interface_address* failure cases. Fixes bug
  685. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  686. - Fix breakage when running 'make check' with BSD make. Fixes bug
  687. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  688. - Make the get_ifaddrs_* unit tests more tolerant of different
  689. network configurations. (Don't assume every test box has an IPv4
  690. address, and don't assume every test box has a non-localhost
  691. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  692. - Skip backtrace tests when backtrace support is not compiled in.
  693. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  694. Marcin Cieślak.
  695. o Documentation:
  696. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  697. - Note that HiddenServicePorts can take a unix domain socket. Closes
  698. ticket 17364.
  699. Changes in version 0.2.7.3-rc - 2015-09-25
  700. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  701. contains numerous usability fixes for Ed25519 keys, safeguards against
  702. several misconfiguration problems, significant simplifications to
  703. Tor's callgraph, and numerous bugfixes and small features.
  704. This is the most tested release of Tor to date. The unit tests cover
  705. 39.40% of the code, and the integration tests (accessible with "make
  706. test-full-online", requiring stem and chutney and a network
  707. connection) raise the coverage to 64.49%.
  708. o Major features (security, hidden services):
  709. - Hidden services, if using the EntryNodes option, are required to
  710. use more than one EntryNode, in order to avoid a guard discovery
  711. attack. (This would only affect people who had configured hidden
  712. services and manually specified the EntryNodes option with a
  713. single entry-node. The impact was that it would be easy to
  714. remotely identify the guard node used by such a hidden service.
  715. See ticket for more information.) Fixes ticket 14917.
  716. o Major features (Ed25519 keys, keypinning):
  717. - The key-pinning option on directory authorities is now advisory-
  718. only by default. In a future version, or when the AuthDirPinKeys
  719. option is set, pins are enforced again. Disabling key-pinning
  720. seemed like a good idea so that we can survive the fallout of any
  721. usability problems associated with Ed25519 keys. Closes
  722. ticket 17135.
  723. o Major features (Ed25519 performance):
  724. - Improve the speed of Ed25519 operations and Curve25519 keypair
  725. generation when built targeting 32 bit x86 platforms with SSE2
  726. available. Implements ticket 16535.
  727. - Improve the runtime speed of Ed25519 signature verification by
  728. using Ed25519-donna's batch verification support. Implements
  729. ticket 16533.
  730. o Major features (performance testing):
  731. - The test-network.sh script now supports performance testing.
  732. Requires corresponding chutney performance testing changes. Patch
  733. by "teor". Closes ticket 14175.
  734. o Major features (relay, Ed25519):
  735. - Significant usability improvements for Ed25519 key management. Log
  736. messages are better, and the code can recover from far more
  737. failure conditions. Thanks to "s7r" for reporting and diagnosing
  738. so many of these!
  739. - Add a new OfflineMasterKey option to tell Tor never to try loading
  740. or generating a secret Ed25519 identity key. You can use this in
  741. combination with tor --keygen to manage offline and/or encrypted
  742. Ed25519 keys. Implements ticket 16944.
  743. - Add a --newpass option to allow changing or removing the
  744. passphrase of an encrypted key with tor --keygen. Implements part
  745. of ticket 16769.
  746. - On receiving a HUP signal, check to see whether the Ed25519
  747. signing key has changed, and reload it if so. Closes ticket 16790.
  748. o Major bugfixes (relay, Ed25519):
  749. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  750. 0.2.7.2-alpha. Reported by "s7r".
  751. - Improve handling of expired signing keys with offline master keys.
  752. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  753. o Minor features (client-side privacy):
  754. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  755. lifespan when IsolateSOCKSAuth and streams with SOCKS
  756. authentication are attached to the circuit. This allows
  757. applications like TorBrowser to manage circuit lifetime on their
  758. own. Implements feature 15482.
  759. - When logging malformed hostnames from SOCKS5 requests, respect
  760. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  761. o Minor features (compilation):
  762. - Give a warning as early as possible when trying to build with an
  763. unsupported OpenSSL version. Closes ticket 16901.
  764. - Fail during configure if we're trying to build against an OpenSSL
  765. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  766. which started requiring ECC.
  767. o Minor features (geoip):
  768. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  769. Country database.
  770. o Minor features (hidden services):
  771. - Relays need to have the Fast flag to get the HSDir flag. As this
  772. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  773. drop. This change should make some attacks against the hidden
  774. service directory system harder. Fixes ticket 15963.
  775. - Turn on hidden service statistics collection by setting the torrc
  776. option HiddenServiceStatistics to "1" by default. (This keeps
  777. track only of the fraction of traffic used by hidden services, and
  778. the total number of hidden services in existence.) Closes
  779. ticket 15254.
  780. - Client now uses an introduction point failure cache to know when
  781. to fetch or keep a descriptor in their cache. Previously, failures
  782. were recorded implicitly, but not explicitly remembered. Closes
  783. ticket 16389.
  784. o Minor features (testing, authorities, documentation):
  785. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  786. explicitly manage consensus flags in testing networks. Patch by
  787. "robgjansen", modified by "teor". Implements part of ticket 14882.
  788. o Minor bugfixes (security, exit policies):
  789. - ExitPolicyRejectPrivate now also rejects the relay's published
  790. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  791. addresses on any local interfaces. ticket 17027. Patch by "teor".
  792. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  793. o Minor bug fixes (torrc exit policies):
  794. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  795. produce IPv6 wildcard addresses. Previously they would produce
  796. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  797. of bug 16069; bugfix on 0.2.4.7-alpha.
  798. - When parsing torrc ExitPolicies, we now warn for a number of cases
  799. where the user's intent is likely to differ from Tor's actual
  800. behavior. These include: using an IPv4 address with an accept6 or
  801. reject6 line; using "private" on an accept6 or reject6 line; and
  802. including any ExitPolicy lines after accept *:* or reject *:*.
  803. Related to ticket 16069.
  804. - When parsing torrc ExitPolicies, we now issue an info-level
  805. message when expanding an "accept/reject *" line to include both
  806. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  807. - In each instance above, usage advice is provided to avoid the
  808. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  809. 16069; bugfix on 0.2.4.7-alpha.
  810. o Minor bugfixes (authority):
  811. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  812. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  813. - Downgrade log messages about Ed25519 key issues if they are in old
  814. cached router descriptors. Fixes part of bug 16286; bugfix
  815. on 0.2.7.2-alpha.
  816. - When we find an Ed25519 key issue in a cached descriptor, stop
  817. saying the descriptor was just "uploaded". Fixes another part of
  818. bug 16286; bugfix on 0.2.7.2-alpha.
  819. o Minor bugfixes (control port):
  820. - Repair a warning and a spurious result when getting the maximum
  821. number of file descriptors from the controller. Fixes bug 16697;
  822. bugfix on 0.2.7.2-alpha.
  823. o Minor bugfixes (correctness):
  824. - When calling channel_free_list(), avoid calling smartlist_remove()
  825. while inside a FOREACH loop. This partially reverts commit
  826. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  827. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  828. o Minor bugfixes (documentation):
  829. - Advise users on how to configure separate IPv4 and IPv6 exit
  830. policies in the manpage and sample torrcs. Related to ticket 16069.
  831. - Fix the usage message of tor-resolve(1) so that it no longer lists
  832. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  833. - Fix an error in the manual page and comments for
  834. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  835. required "ORPort connectivity". While this is true, it is in no
  836. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  837. DirPort configured in order for the authorities to assign that
  838. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  839. on 0.2.6.3-alpha.
  840. o Minor bugfixes (Ed25519):
  841. - Fix a memory leak when reading router descriptors with expired
  842. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  843. o Minor bugfixes (linux seccomp2 sandbox):
  844. - Allow bridge authorities to run correctly under the seccomp2
  845. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  846. - Allow routers with ed25519 keys to run correctly under the
  847. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  848. o Minor bugfixes (open file limit):
  849. - Fix set_max_file_descriptors() to set by default the max open file
  850. limit to the current limit when setrlimit() fails. Fixes bug
  851. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  852. o Minor bugfixes (portability):
  853. - Try harder to normalize the exit status of the Tor process to the
  854. standard-provided range. Fixes bug 16975; bugfix on every version
  855. of Tor ever.
  856. - Check correctly for Windows socket errors in the workqueue
  857. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  858. - Fix the behavior of crypto_rand_time_range() when told to consider
  859. times before 1970. (These times were possible when running in a
  860. simulated network environment where time()'s output starts at
  861. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  862. - Restore correct operation of TLS client-cipher detection on
  863. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  864. o Minor bugfixes (relay):
  865. - Ensure that worker threads actually exit when a fatal error or
  866. shutdown is indicated. This fix doesn't currently affect the
  867. behavior of Tor, because Tor workers never indicates fatal error
  868. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  869. on 0.2.6.3-alpha.
  870. - Unblock threads before releasing the work queue mutex to ensure
  871. predictable scheduling behavior. Fixes bug 16644; bugfix
  872. on 0.2.6.3-alpha.
  873. o Code simplification and refactoring:
  874. - Change the function that's called when we need to retry all
  875. downloads so that it only reschedules the downloads to happen
  876. immediately, rather than launching them all at once itself. This
  877. further simplifies Tor's callgraph.
  878. - Move some format-parsing functions out of crypto.c and
  879. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  880. - Move the client-only parts of init_keys() into a separate
  881. function. Closes ticket 16763.
  882. - Simplify the microdesc_free() implementation so that it no longer
  883. appears (to code analysis tools) to potentially invoke a huge
  884. suite of other microdesc functions.
  885. - Simply the control graph further by deferring the inner body of
  886. directory_all_unreachable() into a callback. Closes ticket 16762.
  887. - Treat the loss of an owning controller as equivalent to a SIGTERM
  888. signal. This removes a tiny amount of duplicated code, and
  889. simplifies our callgraph. Closes ticket 16788.
  890. - When generating an event to send to the controller, we no longer
  891. put the event over the network immediately. Instead, we queue
  892. these events, and use a Libevent callback to deliver them. This
  893. change simplifies Tor's callgraph by reducing the number of
  894. functions from which all other Tor functions are reachable. Closes
  895. ticket 16695.
  896. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  897. that try to scan or compile every file on Unix won't decide that
  898. they are broken.
  899. - Remove the unused "nulterminate" argument from buf_pullup().
  900. o Documentation:
  901. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  902. than a 4 GB max. Closes ticket 16742.
  903. - Include the TUNING document in our source tarball. It is referred
  904. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  905. on 0.2.6.1-alpha.
  906. o Removed code:
  907. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  908. distribution, in favor of the pure-Go clone available from
  909. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  910. used by the C tor-fw-helper are not, in our opinion, very
  911. confidence- inspiring in their secure-programming techniques.
  912. Closes ticket 13338.
  913. - Remove the code that would try to aggressively flush controller
  914. connections while writing to them. This code was introduced in
  915. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  916. their limits. But there is no longer a maximum output buffer size,
  917. and flushing data in this way caused some undesirable recursions
  918. in our call graph. Closes ticket 16480.
  919. o Testing:
  920. - Make "bridges+hs" the default test network. This tests almost all
  921. tor functionality during make test-network, while allowing tests
  922. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  923. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  924. (chutney). Patches by "teor".
  925. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  926. by-side in the same parent directory. Closes ticket 16903. Patch
  927. by "teor".
  928. - Use environment variables rather than autoconf substitutions to
  929. send variables from the build system to the test scripts. This
  930. change should be easier to maintain, and cause 'make distcheck' to
  931. work better than before. Fixes bug 17148.
  932. - Add a new set of callgraph analysis scripts that use clang to
  933. produce a list of which Tor functions are reachable from which
  934. other Tor functions. We're planning to use these to help simplify
  935. our code structure by identifying illogical dependencies.
  936. - Add new 'test-full' and 'test-full-online' targets to run all
  937. tests, including integration tests with stem and chutney.
  938. - Make the test-workqueue test work on Windows by initializing the
  939. network before we begin.
  940. - New make target (make test-network-all) to run multiple applicable
  941. chutney test cases. Patch from Teor; closes 16953.
  942. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  943. functions in dns.c. Implements a portion of ticket 16831.
  944. - When building Tor with testing coverage enabled, run Chutney tests
  945. (if any) using the 'tor-cov' coverage binary.
  946. - When running test-network or test-stem, check for the absence of
  947. stem/chutney before doing any build operations.
  948. Changes in version 0.2.7.2-alpha - 2015-07-27
  949. This, the second alpha in the Tor 0.2.7 series, has a number of new
  950. features, including a way to manually pick the number of introduction
  951. points for hidden services, and the much stronger Ed25519 signing key
  952. algorithm for regular Tor relays (including support for encrypted
  953. offline identity keys in the new algorithm).
  954. Support for Ed25519 on relays is currently limited to signing router
  955. descriptors; later alphas in this series will extend Ed25519 key
  956. support to more parts of the Tor protocol.
  957. o Major features (Ed25519 identity keys, Proposal 220):
  958. - All relays now maintain a stronger identity key, using the Ed25519
  959. elliptic curve signature format. This master key is designed so
  960. that it can be kept offline. Relays also generate an online
  961. signing key, and a set of other Ed25519 keys and certificates.
  962. These are all automatically regenerated and rotated as needed.
  963. Implements part of ticket 12498.
  964. - Directory authorities now vote on Ed25519 identity keys along with
  965. RSA1024 keys. Implements part of ticket 12498.
  966. - Directory authorities track which Ed25519 identity keys have been
  967. used with which RSA1024 identity keys, and do not allow them to
  968. vary freely. Implements part of ticket 12498.
  969. - Microdescriptors now include Ed25519 identity keys. Implements
  970. part of ticket 12498.
  971. - Add support for offline encrypted Ed25519 master keys. To use this
  972. feature on your tor relay, run "tor --keygen" to make a new master
  973. key (or to make a new signing key if you already have a master
  974. key). Closes ticket 13642.
  975. o Major features (Hidden services):
  976. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  977. specify a fixed number of introduction points. Its maximum value
  978. is 10 and default is 3. Using this option can increase a hidden
  979. service's reliability under load, at the cost of making it more
  980. visible that the hidden service is facing extra load. Closes
  981. ticket 4862.
  982. - Remove the adaptive algorithm for choosing the number of
  983. introduction points, which used to change the number of
  984. introduction points (poorly) depending on the number of
  985. connections the HS sees. Closes ticket 4862.
  986. o Major features (onion key cross-certification):
  987. - Relay descriptors now include signatures of their own identity
  988. keys, made using the TAP and ntor onion keys. These signatures
  989. allow relays to prove ownership of their own onion keys. Because
  990. of this change, microdescriptors will no longer need to include
  991. RSA identity keys. Implements proposal 228; closes ticket 12499.
  992. o Major features (performance):
  993. - Improve the runtime speed of Ed25519 operations by using the
  994. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  995. Implements ticket 16467.
  996. - Improve the runtime speed of the ntor handshake by using an
  997. optimized curve25519 basepoint scalarmult implementation from the
  998. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  999. ideas by Adam Langley. Implements ticket 9663.
  1000. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  1001. - Properly separate out each SOCKSPort when applying stream
  1002. isolation. The error occurred because each port's session group
  1003. was being overwritten by a default value when the listener
  1004. connection was initialized. Fixes bug 16247; bugfix on
  1005. 0.2.6.3-alpha. Patch by "jojelino".
  1006. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  1007. - Stop refusing to store updated hidden service descriptors on a
  1008. client. This reverts commit 9407040c59218 (which indeed fixed bug
  1009. 14219, but introduced a major hidden service reachability
  1010. regression detailed in bug 16381). This is a temporary fix since
  1011. we can live with the minor issue in bug 14219 (it just results in
  1012. some load on the network) but the regression of 16381 is too much
  1013. of a setback. First-round fix for bug 16381; bugfix
  1014. on 0.2.6.3-alpha.
  1015. o Major bugfixes (hidden services):
  1016. - When cannibalizing a circuit for an introduction point, always
  1017. extend to the chosen exit node (creating a 4 hop circuit).
  1018. Previously Tor would use the current circuit exit node, which
  1019. changed the original choice of introduction point, and could cause
  1020. the hidden service to skip excluded introduction points or
  1021. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  1022. on 0.1.0.1-rc.
  1023. o Major bugfixes (open file limit):
  1024. - The open file limit wasn't checked before calling
  1025. tor_accept_socket_nonblocking(), which would make Tor exceed the
  1026. limit. Now, before opening a new socket, Tor validates the open
  1027. file limit just before, and if the max has been reached, return an
  1028. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  1029. o Major bugfixes (stability, also in 0.2.6.10):
  1030. - Stop crashing with an assertion failure when parsing certain kinds
  1031. of malformed or truncated microdescriptors. Fixes bug 16400;
  1032. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  1033. by "cypherpunks_backup".
  1034. - Stop random client-side assertion failures that could occur when
  1035. connecting to a busy hidden service, or connecting to a hidden
  1036. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  1037. on 0.1.0.1-rc.
  1038. o Minor features (directory authorities, security, also in 0.2.6.9):
  1039. - The HSDir flag given by authorities now requires the Stable flag.
  1040. For the current network, this results in going from 2887 to 2806
  1041. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  1042. attack by raising the effort for a relay to become Stable to
  1043. require at the very least 7 days, while maintaining the 96 hours
  1044. uptime requirement for HSDir. Implements ticket 8243.
  1045. o Minor features (client):
  1046. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  1047. character '_' to appear, in order to cope with domains observed in
  1048. the wild that are serving non-RFC compliant records. Resolves
  1049. ticket 16430.
  1050. - Relax the validation done to hostnames in SOCKS5 requests, and
  1051. allow a single trailing '.' to cope with clients that pass FQDNs
  1052. using that syntax to explicitly indicate that the domain name is
  1053. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  1054. - Add GroupWritable and WorldWritable options to unix-socket based
  1055. SocksPort and ControlPort options. These options apply to a single
  1056. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  1057. ticket 15220.
  1058. o Minor features (control protocol):
  1059. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  1060. the control protocol. Resolves ticket 15358.
  1061. o Minor features (directory authorities):
  1062. - Directory authorities no longer vote against the "Fast", "Stable",
  1063. and "HSDir" flags just because they were going to vote against
  1064. "Running": if the consensus turns out to be that the router was
  1065. running, then the authority's vote should count. Patch from Peter
  1066. Retzlaff; closes issue 8712.
  1067. o Minor features (geoip, also in 0.2.6.10):
  1068. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  1069. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  1070. o Minor features (hidden services):
  1071. - Add the new options "HiddenServiceMaxStreams" and
  1072. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  1073. limit the maximum number of simultaneous streams per circuit, and
  1074. optionally tear down the circuit when the limit is exceeded. Part
  1075. of ticket 16052.
  1076. o Minor features (portability):
  1077. - Use C99 variadic macros when the compiler is not GCC. This avoids
  1078. failing compilations on MSVC, and fixes a log-file-based race
  1079. condition in our old workarounds. Original patch from Gisle Vanem.
  1080. o Minor bugfixes (compilation, also in 0.2.6.9):
  1081. - Build with --enable-systemd correctly when libsystemd is
  1082. installed, but systemd is not. Fixes bug 16164; bugfix on
  1083. 0.2.6.3-alpha. Patch from Peter Palfrader.
  1084. o Minor bugfixes (controller):
  1085. - Add the descriptor ID in each HS_DESC control event. It was
  1086. missing, but specified in control-spec.txt. Fixes bug 15881;
  1087. bugfix on 0.2.5.2-alpha.
  1088. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  1089. - Check for failures from crypto_early_init, and refuse to continue.
  1090. A previous typo meant that we could keep going with an
  1091. uninitialized crypto library, and would have OpenSSL initialize
  1092. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  1093. when implementing ticket 4900. Patch by "teor".
  1094. o Minor bugfixes (hidden services):
  1095. - Fix a crash when reloading configuration while at least one
  1096. configured and one ephemeral hidden service exists. Fixes bug
  1097. 16060; bugfix on 0.2.7.1-alpha.
  1098. - Avoid crashing with a double-free bug when we create an ephemeral
  1099. hidden service but adding it fails for some reason. Fixes bug
  1100. 16228; bugfix on 0.2.7.1-alpha.
  1101. o Minor bugfixes (Linux seccomp2 sandbox):
  1102. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  1103. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  1104. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  1105. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  1106. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  1107. on 0.2.6.3-alpha. Patch from "teor".
  1108. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  1109. - Fix sandboxing to work when running as a relay, by allowing the
  1110. renaming of secret_id_key, and allowing the eventfd2 and futex
  1111. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  1112. Peter Palfrader.
  1113. - Allow systemd connections to work with the Linux seccomp2 sandbox
  1114. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  1115. Peter Palfrader.
  1116. o Minor bugfixes (relay):
  1117. - Fix a rarely-encountered memory leak when failing to initialize
  1118. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  1119. from "cypherpunks".
  1120. o Minor bugfixes (systemd):
  1121. - Fix an accidental formatting error that broke the systemd
  1122. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  1123. - Tor's systemd unit file no longer contains extraneous spaces.
  1124. These spaces would sometimes confuse tools like deb-systemd-
  1125. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  1126. o Minor bugfixes (tests):
  1127. - Use the configured Python executable when running test-stem-full.
  1128. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  1129. o Minor bugfixes (tests, also in 0.2.6.9):
  1130. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  1131. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  1132. o Minor bugfixes (threads, comments):
  1133. - Always initialize return value in compute_desc_id in rendcommon.c
  1134. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  1135. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  1136. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  1137. - Remove undefined directive-in-macro in test_util_writepid clang
  1138. 3.7 complains that using a preprocessor directive inside a macro
  1139. invocation in test_util_writepid in test_util.c is undefined.
  1140. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  1141. o Code simplification and refactoring:
  1142. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  1143. to ensure they remain consistent and visible everywhere.
  1144. - Remove some vestigial workarounds for the MSVC6 compiler. We
  1145. haven't supported that in ages.
  1146. - The link authentication code has been refactored for better
  1147. testability and reliability. It now uses code generated with the
  1148. "trunnel" binary encoding generator, to reduce the risk of bugs
  1149. due to programmer error. Done as part of ticket 12498.
  1150. o Documentation:
  1151. - Include a specific and (hopefully) accurate documentation of the
  1152. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  1153. of interest to people writing programs to parse or generate torrc
  1154. files. This document is not a commitment to long-term
  1155. compatibility; some aspects of the current format are a bit
  1156. ridiculous. Closes ticket 2325.
  1157. o Removed features:
  1158. - Tor no longer supports copies of OpenSSL that are missing support
  1159. for Elliptic Curve Cryptography. (We began using ECC when
  1160. available in 0.2.4.8-alpha, for more safe and efficient key
  1161. negotiation.) In particular, support for at least one of P256 or
  1162. P224 is now required, with manual configuration needed if only
  1163. P224 is available. Resolves ticket 16140.
  1164. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  1165. on an operating system that has not upgraded to OpenSSL 1.0 or
  1166. later, and you compile Tor from source, you will need to install a
  1167. more recent OpenSSL to link Tor against.) These versions of
  1168. OpenSSL are still supported by the OpenSSL, but the numerous
  1169. cryptographic improvements in later OpenSSL releases makes them a
  1170. clear choice. Resolves ticket 16034.
  1171. - Remove the HidServDirectoryV2 option. Now all relays offer to
  1172. store hidden service descriptors. Related to 16543.
  1173. - Remove the VoteOnHidServDirectoriesV2 option, since all
  1174. authorities have long set it to 1. Closes ticket 16543.
  1175. o Testing:
  1176. - Document use of coverity, clang static analyzer, and clang dynamic
  1177. undefined behavior and address sanitizers in doc/HACKING. Include
  1178. detailed usage instructions in the blacklist. Patch by "teor".
  1179. Closes ticket 15817.
  1180. - The link authentication protocol code now has extensive tests.
  1181. - The relay descriptor signature testing code now has
  1182. extensive tests.
  1183. - The test_workqueue program now runs faster, and is enabled by
  1184. default as a part of "make check".
  1185. - Now that OpenSSL has its own scrypt implementation, add an unit
  1186. test that checks for interoperability between libscrypt_scrypt()
  1187. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  1188. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  1189. ticket 16189.
  1190. Changes in version 0.2.6.10 - 2015-07-12
  1191. Tor version 0.2.6.10 fixes some significant stability and hidden
  1192. service client bugs, bulletproofs the cryptography init process, and
  1193. fixes a bug when using the sandbox code with some older versions of
  1194. Linux. Everyone running an older version, especially an older version
  1195. of 0.2.6, should upgrade.
  1196. o Major bugfixes (hidden service clients, stability):
  1197. - Stop refusing to store updated hidden service descriptors on a
  1198. client. This reverts commit 9407040c59218 (which indeed fixed bug
  1199. 14219, but introduced a major hidden service reachability
  1200. regression detailed in bug 16381). This is a temporary fix since
  1201. we can live with the minor issue in bug 14219 (it just results in
  1202. some load on the network) but the regression of 16381 is too much
  1203. of a setback. First-round fix for bug 16381; bugfix
  1204. on 0.2.6.3-alpha.
  1205. o Major bugfixes (stability):
  1206. - Stop crashing with an assertion failure when parsing certain kinds
  1207. of malformed or truncated microdescriptors. Fixes bug 16400;
  1208. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  1209. by "cypherpunks_backup".
  1210. - Stop random client-side assertion failures that could occur when
  1211. connecting to a busy hidden service, or connecting to a hidden
  1212. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  1213. on 0.1.0.1-rc.
  1214. o Minor features (geoip):
  1215. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  1216. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  1217. o Minor bugfixes (crypto error-handling):
  1218. - Check for failures from crypto_early_init, and refuse to continue.
  1219. A previous typo meant that we could keep going with an
  1220. uninitialized crypto library, and would have OpenSSL initialize
  1221. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  1222. when implementing ticket 4900. Patch by "teor".
  1223. o Minor bugfixes (Linux seccomp2 sandbox):
  1224. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  1225. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  1226. on 0.2.6.3-alpha. Patch from "teor".
  1227. Changes in version 0.2.6.9 - 2015-06-11
  1228. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  1229. requirements for receiving an HSDir flag, and addresses some other small
  1230. bugs in the systemd and sandbox code. Clients using circuit isolation
  1231. should upgrade; all directory authorities should upgrade.
  1232. o Major bugfixes (client-side privacy):
  1233. - Properly separate out each SOCKSPort when applying stream
  1234. isolation. The error occurred because each port's session group was
  1235. being overwritten by a default value when the listener connection
  1236. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  1237. by "jojelino".
  1238. o Minor feature (directory authorities, security):
  1239. - The HSDir flag given by authorities now requires the Stable flag.
  1240. For the current network, this results in going from 2887 to 2806
  1241. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  1242. attack by raising the effort for a relay to become Stable which
  1243. takes at the very least 7 days to do so and by keeping the 96
  1244. hours uptime requirement for HSDir. Implements ticket 8243.
  1245. o Minor bugfixes (compilation):
  1246. - Build with --enable-systemd correctly when libsystemd is
  1247. installed, but systemd is not. Fixes bug 16164; bugfix on
  1248. 0.2.6.3-alpha. Patch from Peter Palfrader.
  1249. o Minor bugfixes (Linux seccomp2 sandbox):
  1250. - Fix sandboxing to work when running as a relaymby renaming of
  1251. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  1252. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  1253. - Allow systemd connections to work with the Linux seccomp2 sandbox
  1254. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  1255. Peter Palfrader.
  1256. o Minor bugfixes (tests):
  1257. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  1258. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  1259. Changes in version 0.2.6.8 - 2015-05-21
  1260. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  1261. fixes an authority-side bug in assigning the HSDir flag. All directory
  1262. authorities should upgrade.
  1263. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  1264. - Revert commit that made directory authorities assign the HSDir
  1265. flag to relay without a DirPort; this was bad because such relays
  1266. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  1267. on tor-0.2.6.3-alpha.
  1268. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  1269. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  1270. a client authorized hidden service. Fixes bug 15823; bugfix
  1271. on 0.2.1.6-alpha.
  1272. o Minor features (geoip):
  1273. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  1274. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  1275. Country database.
  1276. Changes in version 0.2.7.1-alpha - 2015-05-12
  1277. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  1278. includes numerous small features and bugfixes against previous Tor
  1279. versions, and numerous small infrastructure improvements. The most
  1280. notable features are several new ways for controllers to interact with
  1281. the hidden services subsystem.
  1282. o New system requirements:
  1283. - Tor no longer includes workarounds to support Libevent versions
  1284. before 1.3e. Libevent 2.0 or later is recommended. Closes
  1285. ticket 15248.
  1286. o Major features (controller):
  1287. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  1288. and management of hidden services via the controller. Closes
  1289. ticket 6411.
  1290. - New "GETINFO onions/current" and "GETINFO onions/detached"
  1291. commands to get information about hidden services created via the
  1292. controller. Part of ticket 6411.
  1293. - New HSFETCH command to launch a request for a hidden service
  1294. descriptor. Closes ticket 14847.
  1295. - New HSPOST command to upload a hidden service descriptor. Closes
  1296. ticket 3523. Patch by "DonnchaC".
  1297. o Major bugfixes (hidden services):
  1298. - Revert commit that made directory authorities assign the HSDir
  1299. flag to relay without a DirPort; this was bad because such relays
  1300. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  1301. on tor-0.2.6.3-alpha.
  1302. o Minor features (clock-jump tolerance):
  1303. - Recover better when our clock jumps back many hours, like might
  1304. happen for Tails or Whonix users who start with a very wrong
  1305. hardware clock, use Tor to discover a more accurate time, and then
  1306. fix their clock. Resolves part of ticket 8766.
  1307. o Minor features (command-line interface):
  1308. - Make --hash-password imply --hush to prevent unnecessary noise.
  1309. Closes ticket 15542. Patch from "cypherpunks".
  1310. - Print a warning whenever we find a relative file path being used
  1311. as torrc option. Resolves issue 14018.
  1312. o Minor features (controller):
  1313. - Add DirAuthority lines for default directory authorities to the
  1314. output of the "GETINFO config/defaults" command if not already
  1315. present. Implements ticket 14840.
  1316. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  1317. retrieve items from the client's hidden service descriptor cache.
  1318. Closes ticket 14845.
  1319. - Implement a new controller command "GETINFO status/fresh-relay-
  1320. descs" to fetch a descriptor/extrainfo pair that was generated on
  1321. demand just for the controller's use. Implements ticket 14784.
  1322. o Minor features (DoS-resistance):
  1323. - Make it harder for attackers to overload hidden services with
  1324. introductions, by blocking multiple introduction requests on the
  1325. same circuit. Resolves ticket 15515.
  1326. o Minor features (geoip):
  1327. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  1328. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  1329. Country database.
  1330. o Minor features (HS popularity countermeasure):
  1331. - To avoid leaking HS popularity, don't cycle the introduction point
  1332. when we've handled a fixed number of INTRODUCE2 cells but instead
  1333. cycle it when a random number of introductions is reached, thus
  1334. making it more difficult for an attacker to find out the amount of
  1335. clients that have used the introduction point for a specific HS.
  1336. Closes ticket 15745.
  1337. o Minor features (logging):
  1338. - Include the Tor version in all LD_BUG log messages, since people
  1339. tend to cut and paste those into the bugtracker. Implements
  1340. ticket 15026.
  1341. o Minor features (pluggable transports):
  1342. - When launching managed pluggable transports on Linux systems,
  1343. attempt to have the kernel deliver a SIGTERM on tor exit if the
  1344. pluggable transport process is still running. Resolves
  1345. ticket 15471.
  1346. - When launching managed pluggable transports, setup a valid open
  1347. stdin in the child process that can be used to detect if tor has
  1348. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  1349. can be used by implementations to detect this new behavior.
  1350. Resolves ticket 15435.
  1351. o Minor features (testing):
  1352. - Add a test to verify that the compiler does not eliminate our
  1353. memwipe() implementation. Closes ticket 15377.
  1354. - Add make rule `check-changes` to verify the format of changes
  1355. files. Closes ticket 15180.
  1356. - Add unit tests for control_event_is_interesting(). Add a compile-
  1357. time check that the number of events doesn't exceed the capacity
  1358. of control_event_t.event_mask. Closes ticket 15431, checks for
  1359. bugs similar to 13085. Patch by "teor".
  1360. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  1361. - Integrate the ntor, backtrace, and zero-length keys tests into the
  1362. automake test suite. Closes ticket 15344.
  1363. - Remove assertions during builds to determine Tor's test coverage.
  1364. We don't want to trigger these even in assertions, so including
  1365. them artificially makes our branch coverage look worse than it is.
  1366. This patch provides the new test-stem-full and coverage-html-full
  1367. configure options. Implements ticket 15400.
  1368. o Minor bugfixes (build):
  1369. - Improve out-of-tree builds by making non-standard rules work and
  1370. clean up additional files and directories. Fixes bug 15053; bugfix
  1371. on 0.2.7.0-alpha.
  1372. o Minor bugfixes (command-line interface):
  1373. - When "--quiet" is provided along with "--validate-config", do not
  1374. write anything to stdout on success. Fixes bug 14994; bugfix
  1375. on 0.2.3.3-alpha.
  1376. - When complaining about bad arguments to "--dump-config", use
  1377. stderr, not stdout.
  1378. o Minor bugfixes (configuration, unit tests):
  1379. - Only add the default fallback directories when the DirAuthorities,
  1380. AlternateDirAuthority, and FallbackDir directory config options
  1381. are set to their defaults. The default fallback directory list is
  1382. currently empty, this fix will only change tor's behavior when it
  1383. has default fallback directories. Includes unit tests for
  1384. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  1385. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  1386. o Minor bugfixes (correctness):
  1387. - For correctness, avoid modifying a constant string in
  1388. handle_control_postdescriptor. Fixes bug 15546; bugfix
  1389. on 0.1.1.16-rc.
  1390. - Remove side-effects from tor_assert() calls. This was harmless,
  1391. because we never disable assertions, but it is bad style and
  1392. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  1393. and 0.2.0.10.
  1394. o Minor bugfixes (hidden service):
  1395. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  1396. a client authorized hidden service. Fixes bug 15823; bugfix
  1397. on 0.2.1.6-alpha.
  1398. - Remove an extraneous newline character from the end of hidden
  1399. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  1400. o Minor bugfixes (interface):
  1401. - Print usage information for --dump-config when it is used without
  1402. an argument. Also, fix the error message to use different wording
  1403. and add newline at the end. Fixes bug 15541; bugfix
  1404. on 0.2.5.1-alpha.
  1405. o Minor bugfixes (logs):
  1406. - When building Tor under Clang, do not include an extra set of
  1407. parentheses in log messages that include function names. Fixes bug
  1408. 15269; bugfix on every released version of Tor when compiled with
  1409. recent enough Clang.
  1410. o Minor bugfixes (network):
  1411. - When attempting to use fallback technique for network interface
  1412. lookup, disregard loopback and multicast addresses since they are
  1413. unsuitable for public communications.
  1414. o Minor bugfixes (statistics):
  1415. - Disregard the ConnDirectionStatistics torrc options when Tor is
  1416. not a relay since in that mode of operation no sensible data is
  1417. being collected and because Tor might run into measurement hiccups
  1418. when running as a client for some time, then becoming a relay.
  1419. Fixes bug 15604; bugfix on 0.2.2.35.
  1420. o Minor bugfixes (test networks):
  1421. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  1422. determine if local/private addresses imply reachability. The
  1423. previous fix used TestingTorNetwork, which implies
  1424. ExtendAllowPrivateAddresses, but this excluded rare configurations
  1425. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  1426. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  1427. issue discovered by CJ Ess.
  1428. o Minor bugfixes (testing):
  1429. - Check for matching value in server response in ntor_ref.py. Fixes
  1430. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  1431. by "joelanders".
  1432. - Set the severity correctly when testing
  1433. get_interface_addresses_ifaddrs() and
  1434. get_interface_addresses_win32(), so that the tests fail gracefully
  1435. instead of triggering an assertion. Fixes bug 15759; bugfix on
  1436. 0.2.6.3-alpha. Reported by Nicolas Derive.
  1437. o Code simplification and refactoring:
  1438. - Move the hacky fallback code out of get_interface_address6() into
  1439. separate function and get it covered with unit-tests. Resolves
  1440. ticket 14710.
  1441. - Refactor hidden service client-side cache lookup to intelligently
  1442. report its various failure cases, and disentangle failure cases
  1443. involving a lack of introduction points. Closes ticket 14391.
  1444. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  1445. control over the output. Part of ticket 15652.
  1446. o Documentation:
  1447. - Improve the descriptions of statistics-related torrc options in
  1448. the manpage to describe rationale and possible uses cases. Fixes
  1449. issue 15550.
  1450. - Improve the layout and formatting of ./configure --help messages.
  1451. Closes ticket 15024. Patch from "cypherpunks".
  1452. - Standardize on the term "server descriptor" in the manual page.
  1453. Previously, we had used "router descriptor", "server descriptor",
  1454. and "relay descriptor" interchangeably. Part of ticket 14987.
  1455. o Removed code:
  1456. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  1457. and always use the internal Base64 decoder. The internal decoder
  1458. has been part of tor since tor-0.2.0.10-alpha, and no one should
  1459. be using the OpenSSL one. Part of ticket 15652.
  1460. - Remove the 'tor_strclear()' function; use memwipe() instead.
  1461. Closes ticket 14922.
  1462. o Removed features:
  1463. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  1464. fingerprinting we now recommend pluggable transports; for forward-
  1465. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  1466. - Remove the undocumented "--digests" command-line option. It
  1467. complicated our build process, caused subtle build issues on
  1468. multiple platforms, and is now redundant since we started
  1469. including git version identifiers. Closes ticket 14742.
  1470. - Tor no longer contains checks for ancient directory cache versions
  1471. that didn't know about microdescriptors.
  1472. - Tor no longer contains workarounds for stat files generated by
  1473. super-old versions of Tor that didn't choose guards sensibly.
  1474. Changes in version 0.2.4.27 - 2015-04-06
  1475. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  1476. could be used by an attacker to crash hidden services, or crash clients
  1477. visiting hidden services. Hidden services should upgrade as soon as
  1478. possible; clients should upgrade whenever packages become available.
  1479. This release also backports a simple improvement to make hidden
  1480. services a bit less vulnerable to denial-of-service attacks.
  1481. o Major bugfixes (security, hidden service):
  1482. - Fix an issue that would allow a malicious client to trigger an
  1483. assertion failure and halt a hidden service. Fixes bug 15600;
  1484. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1485. - Fix a bug that could cause a client to crash with an assertion
  1486. failure when parsing a malformed hidden service descriptor. Fixes
  1487. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1488. o Minor features (DoS-resistance, hidden service):
  1489. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1490. arrive on the same circuit. This should make it more expensive for
  1491. attackers to overwhelm hidden services with introductions.
  1492. Resolves ticket 15515.
  1493. Changes in version 0.2.5.12 - 2015-04-06
  1494. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  1495. could be used by an attacker to crash hidden services, or crash clients
  1496. visiting hidden services. Hidden services should upgrade as soon as
  1497. possible; clients should upgrade whenever packages become available.
  1498. This release also backports a simple improvement to make hidden
  1499. services a bit less vulnerable to denial-of-service attacks.
  1500. o Major bugfixes (security, hidden service):
  1501. - Fix an issue that would allow a malicious client to trigger an
  1502. assertion failure and halt a hidden service. Fixes bug 15600;
  1503. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1504. - Fix a bug that could cause a client to crash with an assertion
  1505. failure when parsing a malformed hidden service descriptor. Fixes
  1506. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1507. o Minor features (DoS-resistance, hidden service):
  1508. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1509. arrive on the same circuit. This should make it more expensive for
  1510. attackers to overwhelm hidden services with introductions.
  1511. Resolves ticket 15515.
  1512. Changes in version 0.2.6.7 - 2015-04-06
  1513. Tor 0.2.6.7 fixes two security issues that could be used by an
  1514. attacker to crash hidden services, or crash clients visiting hidden
  1515. services. Hidden services should upgrade as soon as possible; clients
  1516. should upgrade whenever packages become available.
  1517. This release also contains two simple improvements to make hidden
  1518. services a bit less vulnerable to denial-of-service attacks.
  1519. o Major bugfixes (security, hidden service):
  1520. - Fix an issue that would allow a malicious client to trigger an
  1521. assertion failure and halt a hidden service. Fixes bug 15600;
  1522. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  1523. - Fix a bug that could cause a client to crash with an assertion
  1524. failure when parsing a malformed hidden service descriptor. Fixes
  1525. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  1526. o Minor features (DoS-resistance, hidden service):
  1527. - Introduction points no longer allow multiple INTRODUCE1 cells to
  1528. arrive on the same circuit. This should make it more expensive for
  1529. attackers to overwhelm hidden services with introductions.
  1530. Resolves ticket 15515.
  1531. - Decrease the amount of reattempts that a hidden service performs
  1532. when its rendezvous circuits fail. This reduces the computational
  1533. cost for running a hidden service under heavy load. Resolves
  1534. ticket 11447.
  1535. Changes in version 0.2.6.6 - 2015-03-24
  1536. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  1537. It adds numerous safety, security, correctness, and performance
  1538. improvements. Client programs can be configured to use more kinds of
  1539. sockets, AutomapHosts works better, the multithreading backend is
  1540. improved, cell transmission is refactored, test coverage is much
  1541. higher, more denial-of-service attacks are handled, guard selection is
  1542. improved to handle long-term guards better, pluggable transports
  1543. should work a bit better, and some annoying hidden service performance
  1544. bugs should be addressed.
  1545. o Minor bugfixes (portability):
  1546. - Use the correct datatype in the SipHash-2-4 function to prevent
  1547. compilers from assuming any sort of alignment. Fixes bug 15436;
  1548. bugfix on 0.2.5.3-alpha.
  1549. Changes in version 0.2.6.5-rc - 2015-03-18
  1550. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  1551. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  1552. o Major bugfixes (client):
  1553. - Avoid crashing when making certain configuration option changes on
  1554. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  1555. by "anonym".
  1556. o Major bugfixes (pluggable transports):
  1557. - Initialize the extended OR Port authentication cookie before
  1558. launching pluggable transports. This prevents a race condition
  1559. that occured when server-side pluggable transports would cache the
  1560. authentication cookie before it has been (re)generated. Fixes bug
  1561. 15240; bugfix on 0.2.5.1-alpha.
  1562. o Major bugfixes (portability):
  1563. - Do not crash on startup when running on Solaris. Fixes a bug
  1564. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  1565. by "ruebezahl".
  1566. o Minor features (heartbeat):
  1567. - On relays, report how many connections we negotiated using each
  1568. version of the Tor link protocols. This information will let us
  1569. know if removing support for very old versions of the Tor
  1570. protocols is harming the network. Closes ticket 15212.
  1571. o Code simplification and refactoring:
  1572. - Refactor main loop to extract the 'loop' part. This makes it
  1573. easier to run Tor under Shadow. Closes ticket 15176.
  1574. Changes in version 0.2.5.11 - 2015-03-17
  1575. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  1576. It backports several bugfixes from the 0.2.6 branch, including a
  1577. couple of medium-level security fixes for relays and exit nodes.
  1578. It also updates the list of directory authorities.
  1579. o Directory authority changes:
  1580. - Remove turtles as a directory authority.
  1581. - Add longclaw as a new (v3) directory authority. This implements
  1582. ticket 13296. This keeps the directory authority count at 9.
  1583. - The directory authority Faravahar has a new IP address. This
  1584. closes ticket 14487.
  1585. o Major bugfixes (crash, OSX, security):
  1586. - Fix a remote denial-of-service opportunity caused by a bug in
  1587. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1588. in OSX 10.9.
  1589. o Major bugfixes (relay, stability, possible security):
  1590. - Fix a bug that could lead to a relay crashing with an assertion
  1591. failure if a buffer of exactly the wrong layout was passed to
  1592. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1593. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1594. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1595. very end of the buffer; log a BUG message instead. Only assert if
  1596. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1597. o Major bugfixes (exit node stability):
  1598. - Fix an assertion failure that could occur under high DNS load.
  1599. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1600. diagnosed and fixed by "cypherpunks".
  1601. o Major bugfixes (Linux seccomp2 sandbox):
  1602. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1603. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1604. 0.2.5.1-alpha. Patch from "sanic".
  1605. o Minor features (controller):
  1606. - New "GETINFO bw-event-cache" to get information about recent
  1607. bandwidth events. Closes ticket 14128. Useful for controllers to
  1608. get recent bandwidth history after the fix for ticket 13988.
  1609. o Minor features (geoip):
  1610. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1611. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1612. Country database.
  1613. o Minor bugfixes (client, automapping):
  1614. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1615. no value follows the option. Fixes bug 14142; bugfix on
  1616. 0.2.4.7-alpha. Patch by "teor".
  1617. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1618. 14195; bugfix on 0.1.0.1-rc.
  1619. o Minor bugfixes (compilation):
  1620. - Build without warnings with the stock OpenSSL srtp.h header, which
  1621. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1622. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1623. o Minor bugfixes (directory authority):
  1624. - Allow directory authorities to fetch more data from one another if
  1625. they find themselves missing lots of votes. Previously, they had
  1626. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1627. bugfix on 0.1.2.5-alpha.
  1628. - Enlarge the buffer to read bwauth generated files to avoid an
  1629. issue when parsing the file in dirserv_read_measured_bandwidths().
  1630. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1631. o Minor bugfixes (statistics):
  1632. - Increase period over which bandwidth observations are aggregated
  1633. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  1634. o Minor bugfixes (preventative security, C safety):
  1635. - When reading a hexadecimal, base-32, or base-64 encoded value from
  1636. a string, always overwrite the whole output buffer. This prevents
  1637. some bugs where we would look at (but fortunately, not reveal)
  1638. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  1639. versions of Tor.
  1640. Changes in version 0.2.4.26 - 2015-03-17
  1641. Tor 0.2.4.26 includes an updated list of directory authorities. It
  1642. also backports a couple of stability and security bugfixes from 0.2.5
  1643. and beyond.
  1644. o Directory authority changes:
  1645. - Remove turtles as a directory authority.
  1646. - Add longclaw as a new (v3) directory authority. This implements
  1647. ticket 13296. This keeps the directory authority count at 9.
  1648. - The directory authority Faravahar has a new IP address. This
  1649. closes ticket 14487.
  1650. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  1651. - Fix an assertion failure that could occur under high DNS load.
  1652. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1653. diagnosed and fixed by "cypherpunks".
  1654. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  1655. - Fix a bug that could lead to a relay crashing with an assertion
  1656. failure if a buffer of exactly the wrong layout was passed to
  1657. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1658. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  1659. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1660. very end of the buffer; log a BUG message instead. Only assert if
  1661. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1662. o Minor features (geoip):
  1663. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1664. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1665. Country database.
  1666. Changes in version 0.2.6.4-rc - 2015-03-09
  1667. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  1668. attacker might be able to use in order to crash certain Tor
  1669. directories. It also resolves some minor issues left over from, or
  1670. introduced in, Tor 0.2.6.3-alpha or earlier.
  1671. o Major bugfixes (crash, OSX, security):
  1672. - Fix a remote denial-of-service opportunity caused by a bug in
  1673. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  1674. in OSX 10.9.
  1675. o Major bugfixes (relay, stability, possible security):
  1676. - Fix a bug that could lead to a relay crashing with an assertion
  1677. failure if a buffer of exactly the wrong layout is passed to
  1678. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  1679. 0.2.0.10-alpha. Patch from "cypherpunks".
  1680. - Do not assert if the 'data' pointer on a buffer is advanced to the
  1681. very end of the buffer; log a BUG message instead. Only assert if
  1682. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  1683. o Major bugfixes (FreeBSD IPFW transparent proxy):
  1684. - Fix address detection with FreeBSD transparent proxies, when
  1685. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  1686. on 0.2.5.4-alpha.
  1687. o Major bugfixes (Linux seccomp2 sandbox):
  1688. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  1689. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  1690. on 0.2.6.3-alpha.
  1691. - Allow AF_UNIX hidden services to be used with the seccomp2
  1692. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  1693. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  1694. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  1695. 0.2.5.1-alpha. Patch from "sanic".
  1696. o Minor features (controller):
  1697. - Messages about problems in the bootstrap process now include
  1698. information about the server we were trying to connect to when we
  1699. noticed the problem. Closes ticket 15006.
  1700. o Minor features (geoip):
  1701. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  1702. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  1703. Country database.
  1704. o Minor features (logs):
  1705. - Quiet some log messages in the heartbeat and at startup. Closes
  1706. ticket 14950.
  1707. o Minor bugfixes (certificate handling):
  1708. - If an authority operator accidentally makes a signing certificate
  1709. with a future publication time, do not discard its real signing
  1710. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  1711. - Remove any old authority certificates that have been superseded
  1712. for at least two days. Previously, we would keep superseded
  1713. certificates until they expired, if they were published close in
  1714. time to the certificate that superseded them. Fixes bug 11454;
  1715. bugfix on 0.2.1.8-alpha.
  1716. o Minor bugfixes (compilation):
  1717. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  1718. on 0.2.5.2-alpha.
  1719. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  1720. on 0.2.6.2-alpha.
  1721. o Minor bugfixes (testing):
  1722. - Fix endianness issues in unit test for resolve_my_address() to
  1723. have it pass on big endian systems. Fixes bug 14980; bugfix on
  1724. Tor 0.2.6.3-alpha.
  1725. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  1726. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  1727. - When running the new 'make test-stem' target, use the configured
  1728. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  1729. from "cypherpunks".
  1730. - When running the zero-length-keys tests, do not use the default
  1731. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  1732. by "reezer".
  1733. o Directory authority IP change:
  1734. - The directory authority Faravahar has a new IP address. This
  1735. closes ticket 14487.
  1736. o Removed code:
  1737. - Remove some lingering dead code that once supported mempools.
  1738. Mempools were disabled by default in 0.2.5, and removed entirely
  1739. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  1740. by "cypherpunks".
  1741. Changes in version 0.2.6.3-alpha - 2015-02-19
  1742. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  1743. the 0.2.6.x series. It introduces support for more kinds of sockets,
  1744. makes it harder to accidentally run an exit, improves our
  1745. multithreading backend, incorporates several fixes for the
  1746. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  1747. If no major regressions or security holes are found in this version,
  1748. the next version will be a release candidate.
  1749. o Deprecated versions:
  1750. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  1751. advertise themselves on the network. Closes ticket 13555.
  1752. o Major features (security, unix domain sockets):
  1753. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  1754. applications can reach Tor without having to create AF_INET or
  1755. AF_INET6 sockets, meaning they can completely disable their
  1756. ability to make non-Tor network connections. To create a socket of
  1757. this type, use "SocksPort unix:/path/to/socket". Implements
  1758. ticket 12585.
  1759. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  1760. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  1761. Implements ticket 11485.
  1762. o Major features (changed defaults):
  1763. - Prevent relay operators from unintentionally running exits: When a
  1764. relay is configured as an exit node, we now warn the user unless
  1765. the "ExitRelay" option is set to 1. We warn even more loudly if
  1766. the relay is configured with the default exit policy, since this
  1767. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  1768. stops Tor from running as an exit relay. Closes ticket 10067.
  1769. o Major features (directory system):
  1770. - When downloading server- or microdescriptors from a directory
  1771. server, we no longer launch multiple simultaneous requests to the
  1772. same server. This reduces load on the directory servers,
  1773. especially when directory guards are in use. Closes ticket 9969.
  1774. - When downloading server- or microdescriptors over a tunneled
  1775. connection, do not limit the length of our requests to what the
  1776. Squid proxy is willing to handle. Part of ticket 9969.
  1777. - Authorities can now vote on the correct digests and latest
  1778. versions for different software packages. This allows packages
  1779. that include Tor to use the Tor authority system as a way to get
  1780. notified of updates and their correct digests. Implements proposal
  1781. 227. Closes ticket 10395.
  1782. o Major features (guards):
  1783. - Introduce the Guardfraction feature to improves load balancing on
  1784. guard nodes. Specifically, it aims to reduce the traffic gap that
  1785. guard nodes experience when they first get the Guard flag. This is
  1786. a required step if we want to increase the guard lifetime to 9
  1787. months or greater. Closes ticket 9321.
  1788. o Major features (performance):
  1789. - Make the CPU worker implementation more efficient by avoiding the
  1790. kernel and lengthening pipelines. The original implementation used
  1791. sockets to transfer data from the main thread to the workers, and
  1792. didn't allow any thread to be assigned more than a single piece of
  1793. work at once. The new implementation avoids communications
  1794. overhead by making requests in shared memory, avoiding kernel IO
  1795. where possible, and keeping more requests in flight at once.
  1796. Implements ticket 9682.
  1797. o Major features (relay):
  1798. - Raise the minimum acceptable configured bandwidth rate for bridges
  1799. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  1800. 20 KiB/sec.) Closes ticket 13822.
  1801. o Major bugfixes (exit node stability):
  1802. - Fix an assertion failure that could occur under high DNS load.
  1803. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  1804. diagnosed and fixed by "cypherpunks".
  1805. o Major bugfixes (mixed relay-client operation):
  1806. - When running as a relay and client at the same time (not
  1807. recommended), if we decide not to use a new guard because we want
  1808. to retry older guards, only close the locally-originating circuits
  1809. passing through that guard. Previously we would close all the
  1810. circuits through that guard. Fixes bug 9819; bugfix on
  1811. 0.2.1.1-alpha. Reported by "skruffy".
  1812. o Minor features (build):
  1813. - New --disable-system-torrc compile-time option to prevent Tor from
  1814. looking for the system-wide torrc or torrc-defaults files.
  1815. Resolves ticket 13037.
  1816. o Minor features (controller):
  1817. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  1818. events so controllers can observe circuit isolation inputs. Closes
  1819. ticket 8405.
  1820. - ControlPort now supports the unix:/path/to/socket syntax as an
  1821. alternative to the ControlSocket option, for consistency with
  1822. SocksPort and HiddenServicePort. Closes ticket 14451.
  1823. - New "GETINFO bw-event-cache" to get information about recent
  1824. bandwidth events. Closes ticket 14128. Useful for controllers to
  1825. get recent bandwidth history after the fix for ticket 13988.
  1826. o Minor features (Denial of service resistance):
  1827. - Count the total number of bytes used storing hidden service
  1828. descriptors against the value of MaxMemInQueues. If we're low on
  1829. memory, and more than 20% of our memory is used holding hidden
  1830. service descriptors, free them until no more than 10% of our
  1831. memory holds hidden service descriptors. Free the least recently
  1832. fetched descriptors first. Resolves ticket 13806.
  1833. - When we have recently been under memory pressure (over 3/4 of
  1834. MaxMemInQueues is allocated), then allocate smaller zlib objects
  1835. for small requests. Closes ticket 11791.
  1836. o Minor features (geoip):
  1837. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  1838. GeoLite2 Country database.
  1839. o Minor features (guard nodes):
  1840. - Reduce the time delay before saving guard status to disk from 10
  1841. minutes to 30 seconds (or from one hour to 10 minutes if
  1842. AvoidDiskWrites is set). Closes ticket 12485.
  1843. o Minor features (hidden service):
  1844. - Make Sybil attacks against hidden services harder by changing the
  1845. minimum time required to get the HSDir flag from 25 hours up to 96
  1846. hours. Addresses ticket 14149.
  1847. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  1848. services to disable the anti-scanning feature introduced in
  1849. 0.2.6.2-alpha. With this option not set, a connection to an
  1850. unlisted port closes the circuit. With this option set, only a
  1851. RELAY_DONE cell is sent. Closes ticket 14084.
  1852. o Minor features (interface):
  1853. - Implement "-f -" command-line option to read torrc configuration
  1854. from standard input, if you don't want to store the torrc file in
  1855. the file system. Implements feature 13865.
  1856. o Minor features (logging):
  1857. - Add a count of unique clients to the bridge heartbeat message.
  1858. Resolves ticket 6852.
  1859. - Suppress "router info incompatible with extra info" message when
  1860. reading extrainfo documents from cache. (This message got loud
  1861. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  1862. ticket 13762.
  1863. - Elevate hidden service authorized-client message from DEBUG to
  1864. INFO. Closes ticket 14015.
  1865. o Minor features (stability):
  1866. - Add assertions in our hash-table iteration code to check for
  1867. corrupted values that could cause infinite loops. Closes
  1868. ticket 11737.
  1869. o Minor features (systemd):
  1870. - Various improvements and modernizations in systemd hardening
  1871. support. Closes ticket 13805. Patch from Craig Andrews.
  1872. o Minor features (testing networks):
  1873. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  1874. and the default on a testing network to 2 minutes. Drop the
  1875. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  1876. keep the default on a testing network at 30 seconds. This reduces
  1877. HS bootstrap time to around 25 seconds. Also, change the default
  1878. time in test-network.sh to match. Closes ticket 13401. Patch
  1879. by "teor".
  1880. - Create TestingDirAuthVoteHSDir to correspond to
  1881. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  1882. HSDir flag for the listed relays regardless of uptime or ORPort
  1883. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  1884. Partial implementation for ticket 14067. Patch by "teor".
  1885. o Minor features (tor2web mode):
  1886. - Introduce the config option Tor2webRendezvousPoints, which allows
  1887. clients in Tor2webMode to select a specific Rendezvous Point to be
  1888. used in HS circuits. This might allow better performance for
  1889. Tor2Web nodes. Implements ticket 12844.
  1890. o Minor bugfixes (client DNS):
  1891. - Report the correct cached DNS expiration times on SOCKS port or in
  1892. DNS replies. Previously, we would report everything as "never
  1893. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  1894. - Avoid a small memory leak when we find a cached answer for a
  1895. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  1896. side DNS caching is off by default, and is not recommended.) Fixes
  1897. bug 14259; bugfix on 0.2.0.1-alpha.
  1898. o Minor bugfixes (client, automapping):
  1899. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  1900. no value follows the option. Fixes bug 14142; bugfix on
  1901. 0.2.4.7-alpha. Patch by "teor".
  1902. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  1903. 14195; bugfix on 0.1.0.1-rc.
  1904. - Prevent changes to other options from removing the wildcard value
  1905. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  1906. on 0.2.0.1-alpha.
  1907. - Allow MapAddress and AutomapHostsOnResolve to work together when
  1908. an address is mapped into another address type (like .onion) that
  1909. must be automapped at resolve time. Fixes bug 7555; bugfix
  1910. on 0.2.0.1-alpha.
  1911. o Minor bugfixes (client, bridges):
  1912. - When we are using bridges and we had a network connectivity
  1913. problem, only retry connecting to our currently configured
  1914. bridges, not all bridges we know about and remember using. Fixes
  1915. bug 14216; bugfix on 0.2.2.17-alpha.
  1916. o Minor bugfixes (client, IPv6):
  1917. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  1918. flag is not set; and not because the NoIPv4Traffic flag was set.
  1919. Previously we'd looked at the NoIPv4Traffic flag for both types of
  1920. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  1921. o Minor bugfixes (compilation):
  1922. - The address of an array in the middle of a structure will always
  1923. be non-NULL. clang recognises this and complains. Disable the
  1924. tautologous and redundant check to silence this warning. Fixes bug
  1925. 14001; bugfix on 0.2.1.2-alpha.
  1926. - Avoid warnings when building with systemd 209 or later. Fixes bug
  1927. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  1928. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  1929. Addresses ticket 14188.
  1930. - Build without warnings with the stock OpenSSL srtp.h header, which
  1931. has a duplicate declaration of SSL_get_selected_srtp_profile().
  1932. Fixes bug 14220; this is OpenSSL's bug, not ours.
  1933. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  1934. is not enabled at compile time. Previously, this code was included
  1935. in a disabled state. See discussion on ticket 12844.
  1936. - Remove the --disable-threads configure option again. It was
  1937. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  1938. 14819; bugfix on 0.2.6.2-alpha.
  1939. o Minor bugfixes (controller):
  1940. - Report "down" in response to the "GETINFO entry-guards" command
  1941. when relays are down with an unreachable_since value. Previously,
  1942. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  1943. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  1944. 14116; bugfix on 0.2.2.9-alpha.
  1945. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  1946. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  1947. o Minor bugfixes (directory authority):
  1948. - Allow directory authorities to fetch more data from one another if
  1949. they find themselves missing lots of votes. Previously, they had
  1950. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  1951. bugfix on 0.1.2.5-alpha.
  1952. - Do not attempt to download extrainfo documents which we will be
  1953. unable to validate with a matching server descriptor. Fixes bug
  1954. 13762; bugfix on 0.2.0.1-alpha.
  1955. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  1956. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  1957. - Enlarge the buffer to read bwauth generated files to avoid an
  1958. issue when parsing the file in dirserv_read_measured_bandwidths().
  1959. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  1960. o Minor bugfixes (file handling):
  1961. - Stop failing when key files are zero-length. Instead, generate new
  1962. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  1963. on all versions of Tor. Patch by "teor".
  1964. - Stop generating a fresh .old RSA onion key file when the .old file
  1965. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  1966. - Avoid overwriting .old key files with empty key files.
  1967. - Skip loading zero-length extrainfo store, router store, stats,
  1968. state, and key files.
  1969. - Avoid crashing when trying to reload a torrc specified as a
  1970. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  1971. on 0.2.3.11-alpha.
  1972. o Minor bugfixes (hidden services):
  1973. - Close the introduction circuit when we have no more usable intro
  1974. points, instead of waiting for it to time out. This also ensures
  1975. that no follow-up HS descriptor fetch is triggered when the
  1976. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  1977. - When fetching a hidden service descriptor for a down service that
  1978. was recently up, do not keep refetching until we try the same
  1979. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  1980. - Successfully launch Tor with a nonexistent hidden service
  1981. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  1982. 14106; bugfix on 0.2.6.2-alpha.
  1983. o Minor bugfixes (logging):
  1984. - Avoid crashing when there are more log domains than entries in
  1985. domain_list. Bugfix on 0.2.3.1-alpha.
  1986. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  1987. on 0.2.6.1-alpha.
  1988. - Don't log messages to stdout twice when starting up. Fixes bug
  1989. 13993; bugfix on 0.2.6.1-alpha.
  1990. o Minor bugfixes (parsing):
  1991. - Stop accepting milliseconds (or other junk) at the end of
  1992. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  1993. - Support two-number and three-number version numbers correctly, in
  1994. case we change the Tor versioning system in the future. Fixes bug
  1995. 13661; bugfix on 0.0.8pre1.
  1996. o Minor bugfixes (path counting):
  1997. - When deciding whether the consensus lists any exit nodes, count
  1998. the number listed in the consensus, not the number we have
  1999. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  2000. - When deciding whether we have any exit nodes, only examine
  2001. ExitNodes when the ExitNodes option is actually set. Fixes part of
  2002. bug 14918; bugfix on 0.2.6.2-alpha.
  2003. - Get rid of redundant and possibly scary warnings that we are
  2004. missing directory information while we bootstrap. Fixes part of
  2005. bug 14918; bugfix on 0.2.6.2-alpha.
  2006. o Minor bugfixes (portability):
  2007. - Fix the ioctl()-based network interface lookup code so that it
  2008. will work on systems that have variable-length struct ifreq, for
  2009. example Mac OS X.
  2010. - Fix scheduler compilation on targets where char is unsigned. Fixes
  2011. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  2012. o Minor bugfixes (sandbox):
  2013. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  2014. Previously, glibc would try to write them to /dev/tty, and the
  2015. sandbox would trap the call and make Tor exit prematurely. Fixes
  2016. bug 14759; bugfix on 0.2.5.1-alpha.
  2017. o Minor bugfixes (shutdown):
  2018. - When shutting down, always call event_del() on lingering read or
  2019. write events before freeing them. Otherwise, we risk double-frees
  2020. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  2021. on 0.1.0.2-rc.
  2022. o Minor bugfixes (small memory leaks):
  2023. - Avoid leaking memory when using IPv6 virtual address mappings.
  2024. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  2025. der Woerdt.
  2026. o Minor bugfixes (statistics):
  2027. - Increase period over which bandwidth observations are aggregated
  2028. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  2029. o Minor bugfixes (systemd support):
  2030. - Fix detection and operation of systemd watchdog. Fixes part of bug
  2031. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  2032. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  2033. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  2034. - Inform the systemd supervisor about more changes in the Tor
  2035. process status. Implements part of ticket 14141. Patch from
  2036. Tomasz Torcz.
  2037. - Cause the "--disable-systemd" option to actually disable systemd
  2038. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  2039. from "blueness".
  2040. o Minor bugfixes (TLS):
  2041. - Check more thoroughly throughout the TLS code for possible
  2042. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  2043. o Minor bugfixes (transparent proxy):
  2044. - Use getsockname, not getsockopt, to retrieve the address for a
  2045. TPROXY-redirected connection. Fixes bug 13796; bugfix
  2046. on 0.2.5.2-alpha.
  2047. o Code simplification and refactoring:
  2048. - Move fields related to isolating and configuring client ports into
  2049. a shared structure. Previously, they were duplicated across
  2050. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  2051. to copy them correctly had been the cause of at least one bug in
  2052. the past. Closes ticket 8546.
  2053. - Refactor the get_interface_addresses_raw() doom-function into
  2054. multiple smaller and simpler subfunctions. Cover the resulting
  2055. subfunctions with unit-tests. Fixes a significant portion of
  2056. issue 12376.
  2057. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  2058. only for version <= 0.2.2.24 which is now deprecated. Closes
  2059. ticket 14202.
  2060. - Remove a test for a long-defunct broken version-one
  2061. directory server.
  2062. o Documentation:
  2063. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  2064. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  2065. - Make the tor-resolve documentation match its help string and its
  2066. options. Resolves part of ticket 14325.
  2067. - Log a more useful error message from tor-resolve when failing to
  2068. look up a hidden service address. Resolves part of ticket 14325.
  2069. o Downgraded warnings:
  2070. - Don't warn when we've attempted to contact a relay using the wrong
  2071. ntor onion key. Closes ticket 9635.
  2072. o Removed features:
  2073. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  2074. longer silently accepted as an alias for "ExitNodes".
  2075. - The --enable-mempool and --enable-buf-freelists options, which
  2076. were originally created to work around bad malloc implementations,
  2077. no longer exist. They were off-by-default in 0.2.5. Closes
  2078. ticket 14848.
  2079. o Testing:
  2080. - Make the checkdir/perms test complete successfully even if the
  2081. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  2082. - Test that tor does not fail when key files are zero-length. Check
  2083. that tor generates new keys, and overwrites the empty key files.
  2084. - Test that tor generates new keys when keys are missing
  2085. (existing behavior).
  2086. - Test that tor does not overwrite key files that already contain
  2087. data (existing behavior). Tests bug 13111. Patch by "teor".
  2088. - New "make test-stem" target to run stem integration tests.
  2089. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  2090. Closes ticket 14107.
  2091. - Make the test_cmdline_args.py script work correctly on Windows.
  2092. Patch from Gisle Vanem.
  2093. - Move the slower unit tests into a new "./src/test/test-slow"
  2094. binary that can be run independently of the other tests. Closes
  2095. ticket 13243.
  2096. - Avoid undefined behavior when sampling huge values from the
  2097. Laplace distribution. This made unittests fail on Raspberry Pi.
  2098. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  2099. Changes in version 0.2.6.2-alpha - 2014-12-31
  2100. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  2101. It introduces a major new backend for deciding when to send cells on
  2102. channels, which should lead down the road to big performance
  2103. increases. It contains security and statistics features for better
  2104. work on hidden services, and numerous bugfixes.
  2105. This release contains many new unit tests, along with major
  2106. performance improvements for running testing networks using Chutney.
  2107. Thanks to a series of patches contributed by "teor", testing networks
  2108. should now bootstrap in seconds, rather than minutes.
  2109. o Major features (relay, infrastructure):
  2110. - Complete revision of the code that relays use to decide which cell
  2111. to send next. Formerly, we selected the best circuit to write on
  2112. each channel, but we didn't select among channels in any
  2113. sophisticated way. Now, we choose the best circuits globally from
  2114. among those whose channels are ready to deliver traffic.
  2115. This patch implements a new inter-cmux comparison API, a global
  2116. high/low watermark mechanism and a global scheduler loop for
  2117. transmission prioritization across all channels as well as among
  2118. circuits on one channel. This schedule is currently tuned to
  2119. (tolerantly) avoid making changes in network performance, but it
  2120. should form the basis for major circuit performance increases in
  2121. the future. Code by Andrea; tuning by Rob Jansen; implements
  2122. ticket 9262.
  2123. o Major features (hidden services):
  2124. - Make HS port scanning more difficult by immediately closing the
  2125. circuit when a user attempts to connect to a nonexistent port.
  2126. Closes ticket 13667.
  2127. - Add a HiddenServiceStatistics option that allows Tor relays to
  2128. gather and publish statistics about the overall size and volume of
  2129. hidden service usage. Specifically, when this option is turned on,
  2130. an HSDir will publish an approximate number of hidden services
  2131. that have published descriptors to it the past 24 hours. Also, if
  2132. a relay has acted as a hidden service rendezvous point, it will
  2133. publish the approximate amount of rendezvous cells it has relayed
  2134. the past 24 hours. The statistics themselves are obfuscated so
  2135. that the exact values cannot be derived. For more details see
  2136. proposal 238, "Better hidden service stats from Tor relays". This
  2137. feature is currently disabled by default. Implements feature 13192.
  2138. o Major bugfixes (client, automap):
  2139. - Repair automapping with IPv6 addresses. This automapping should
  2140. have worked previously, but one piece of debugging code that we
  2141. inserted to detect a regression actually caused the regression to
  2142. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  2143. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  2144. Izquierdo Riera.
  2145. o Major bugfixes (hidden services):
  2146. - When closing an introduction circuit that was opened in parallel
  2147. with others, don't mark the introduction point as unreachable.
  2148. Previously, the first successful connection to an introduction
  2149. point would make the other introduction points get marked as
  2150. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  2151. o Directory authority changes:
  2152. - Remove turtles as a directory authority.
  2153. - Add longclaw as a new (v3) directory authority. This implements
  2154. ticket 13296. This keeps the directory authority count at 9.
  2155. o Major removed features:
  2156. - Tor clients no longer support connecting to hidden services
  2157. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  2158. option has been removed. (There shouldn't be any hidden services
  2159. running these versions on the network.) Closes ticket 7803.
  2160. o Minor features (client):
  2161. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  2162. is enabled, reject requests with IP addresses as hostnames.
  2163. Resolves ticket 13315.
  2164. o Minor features (controller):
  2165. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  2166. write an unscheduled heartbeat message to the log. Implements
  2167. feature 9503.
  2168. o Minor features (geoip):
  2169. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  2170. Country database.
  2171. o Minor features (hidden services):
  2172. - When re-enabling the network, don't try to build introduction
  2173. circuits until we have successfully built a circuit. This makes
  2174. hidden services come up faster when the network is re-enabled.
  2175. Patch from "akwizgran". Closes ticket 13447.
  2176. - When we fail to retrieve a hidden service descriptor, send the
  2177. controller an "HS_DESC FAILED" controller event. Implements
  2178. feature 13212.
  2179. - New HiddenServiceDirGroupReadable option to cause hidden service
  2180. directories and hostname files to be created group-readable. Patch
  2181. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  2182. o Minor features (systemd):
  2183. - Where supported, when running with systemd, report successful
  2184. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  2185. - When running with systemd, support systemd watchdog messages. Part
  2186. of ticket 11016. Patch by Michael Scherer.
  2187. o Minor features (transparent proxy):
  2188. - Update the transparent proxy option checks to allow for both ipfw
  2189. and pf on OS X. Closes ticket 14002.
  2190. - Use the correct option when using IPv6 with transparent proxy
  2191. support on Linux. Resolves 13808. Patch by Francisco Blas
  2192. Izquierdo Riera.
  2193. o Minor bugfixes (preventative security, C safety):
  2194. - When reading a hexadecimal, base-32, or base-64 encoded value from
  2195. a string, always overwrite the whole output buffer. This prevents
  2196. some bugs where we would look at (but fortunately, not reveal)
  2197. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  2198. versions of Tor.
  2199. - Clear all memory targetted by tor_addr_{to,from}_sockaddr(), not
  2200. just the part that's used. This makes it harder for data leak bugs
  2201. to occur in the event of other programming failures. Resolves
  2202. ticket 14041.
  2203. o Minor bugfixes (client, microdescriptors):
  2204. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  2205. computing which microdescriptors to download. This keeps us from
  2206. erroneous download behavior if two microdescriptor digests ever
  2207. have the same first 160 bits. Fixes part of bug 13399; bugfix
  2208. on 0.2.3.1-alpha.
  2209. - Reset a router's status if its microdescriptor digest changes,
  2210. even if the first 160 bits remain the same. Fixes part of bug
  2211. 13399; bugfix on 0.2.3.1-alpha.
  2212. o Minor bugfixes (compilation):
  2213. - Silence clang warnings under --enable-expensive-hardening,
  2214. including implicit truncation of 64 bit values to 32 bit, const
  2215. char assignment to self, tautological compare, and additional
  2216. parentheses around equality tests. Fixes bug 13577; bugfix
  2217. on 0.2.5.4-alpha.
  2218. - Fix a clang warning about checking whether an address in the
  2219. middle of a structure is NULL. Fixes bug 14001; bugfix
  2220. on 0.2.1.2-alpha.
  2221. o Minor bugfixes (hidden services):
  2222. - Correctly send a controller event when we find that a rendezvous
  2223. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  2224. - Pre-check directory permissions for new hidden-services to avoid
  2225. at least one case of "Bug: Acting on config options left us in a
  2226. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  2227. - When adding a new hidden service (for example, via SETCONF), Tor
  2228. no longer congratulates the user for running a relay. Fixes bug
  2229. 13941; bugfix on 0.2.6.1-alpha.
  2230. - When fetching hidden service descriptors, we now check not only
  2231. for whether we got the hidden service we had in mind, but also
  2232. whether we got the particular descriptors we wanted. This prevents
  2233. a class of inefficient but annoying DoS attacks by hidden service
  2234. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  2235. by "special".
  2236. o Minor bugfixes (Linux seccomp2 sandbox):
  2237. - Make transparent proxy support work along with the seccomp2
  2238. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  2239. by Francisco Blas Izquierdo Riera.
  2240. - Fix a memory leak in tor-resolve when running with the sandbox
  2241. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  2242. o Minor bugfixes (logging):
  2243. - Downgrade warnings about RSA signature failures to info log level.
  2244. Emit a warning when an extra info document is found incompatible
  2245. with a corresponding router descriptor. Fixes bug 9812; bugfix
  2246. on 0.0.6rc3.
  2247. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  2248. correctly. Fixes bug 13701; bugfix on 0.0.6.
  2249. o Minor bugfixes (misc):
  2250. - Stop allowing invalid address patterns like "*/24" that contain
  2251. both a wildcard address and a bit prefix length. This affects all
  2252. our address-range parsing code. Fixes bug 7484; bugfix
  2253. on 0.0.2pre14.
  2254. o Minor bugfixes (testing networks, fast startup):
  2255. - Allow Tor to build circuits using a consensus with no exits. If
  2256. the consensus has no exits (typical of a bootstrapping test
  2257. network), allow Tor to build circuits once enough descriptors have
  2258. been downloaded. This assists in bootstrapping a testing Tor
  2259. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  2260. by "teor".
  2261. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  2262. header to directory servers. This allows us to obtain consensuses
  2263. promptly when the consensus interval is very short. This assists
  2264. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  2265. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  2266. - Stop assuming that private addresses are local when checking
  2267. reachability in a TestingTorNetwork. Instead, when testing, assume
  2268. all OR connections are remote. (This is necessary due to many test
  2269. scenarios running all relays on localhost.) This assists in
  2270. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  2271. 0.1.0.1-rc. Patch by "teor".
  2272. - Avoid building exit circuits from a consensus with no exits. Now
  2273. thanks to our fix for 13718, we accept a no-exit network as not
  2274. wholly lost, but we need to remember not to try to build exit
  2275. circuits on it. Closes ticket 13814; patch by "teor".
  2276. - Stop requiring exits to have non-zero bandwithcapacity in a
  2277. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  2278. ignore exit bandwidthcapacity. This assists in bootstrapping a
  2279. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  2280. on 0.2.0.3-alpha. Patch by "teor".
  2281. - Add "internal" to some bootstrap statuses when no exits are
  2282. available. If the consensus does not contain Exits, Tor will only
  2283. build internal circuits. In this case, relevant statuses will
  2284. contain the word "internal" as indicated in the Tor control-
  2285. spec.txt. When bootstrap completes, Tor will be ready to build
  2286. internal circuits. If a future consensus contains Exits, exit
  2287. circuits may become available. Fixes part of bug 13718; bugfix on
  2288. 0.2.4.10-alpha. Patch by "teor".
  2289. - Decrease minimum consensus interval to 10 seconds when
  2290. TestingTorNetwork is set, or 5 seconds for the first consensus.
  2291. Fix assumptions throughout the code that assume larger intervals.
  2292. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  2293. by "teor".
  2294. - Avoid excluding guards from path building in minimal test
  2295. networks, when we're in a test network and excluding guards would
  2296. exclude all relays. This typically occurs in incredibly small tor
  2297. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  2298. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  2299. o Code simplification and refactoring:
  2300. - Stop using can_complete_circuits as a global variable; access it
  2301. with a function instead.
  2302. - Avoid using operators directly as macro arguments: this lets us
  2303. apply coccinelle transformations to our codebase more directly.
  2304. Closes ticket 13172.
  2305. - Combine the functions used to parse ClientTransportPlugin and
  2306. ServerTransportPlugin into a single function. Closes ticket 6456.
  2307. - Add inline functions and convenience macros for inspecting channel
  2308. state. Refactor the code to use convenience macros instead of
  2309. checking channel state directly. Fixes issue 7356.
  2310. - Document all members of was_router_added_t and rename
  2311. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  2312. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  2313. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  2314. constant instead of hardcoded value. Fixes issue 13840.
  2315. - Refactor our generic strmap and digestmap types into a single
  2316. implementation, so that we can add a new digest256map
  2317. type trivially.
  2318. o Documentation:
  2319. - Document the bridge-authority-only 'networkstatus-bridges' file.
  2320. Closes ticket 13713; patch from "tom".
  2321. - Fix typo in PredictedPortsRelevanceTime option description in
  2322. manpage. Resolves issue 13707.
  2323. - Stop suggesting that users specify relays by nickname: it isn't a
  2324. good idea. Also, properly cross-reference how to specify relays in
  2325. all parts of manual documenting options that take a list of
  2326. relays. Closes ticket 13381.
  2327. - Clarify the HiddenServiceDir option description in manpage to make
  2328. it clear that relative paths are taken with respect to the current
  2329. working directory. Also clarify that this behavior is not
  2330. guaranteed to remain indefinitely. Fixes issue 13913.
  2331. o Testing:
  2332. - New tests for many parts of channel, relay, and circuitmux
  2333. functionality. Code by Andrea; part of 9262.
  2334. - New tests for parse_transport_line(). Part of ticket 6456.
  2335. - In the unit tests, use chgrp() to change the group of the unit
  2336. test temporary directory to the current user, so that the sticky
  2337. bit doesn't interfere with tests that check directory groups.
  2338. Closes 13678.
  2339. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  2340. by 'rl1987'.
  2341. Changes in version 0.2.6.1-alpha - 2014-10-30
  2342. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  2343. includes numerous code cleanups and new tests, and fixes a large
  2344. number of annoying bugs. Out-of-memory conditions are handled better
  2345. than in 0.2.5, pluggable transports have improved proxy support, and
  2346. clients now use optimistic data for contacting hidden services. Also,
  2347. we are now more robust to changes in what we consider a parseable
  2348. directory object, so that tightening restrictions does not have a risk
  2349. of introducing infinite download loops.
  2350. This is the first alpha release in a new series, so expect there to be
  2351. bugs. Users who would rather test out a more stable branch should stay
  2352. with 0.2.5.x for now.
  2353. o New compiler and system requirements:
  2354. - Tor 0.2.6.x requires that your compiler support more of the C99
  2355. language standard than before. The 'configure' script now detects
  2356. whether your compiler supports C99 mid-block declarations and
  2357. designated initializers. If it does not, Tor will not compile.
  2358. We may revisit this requirement if it turns out that a significant
  2359. number of people need to build Tor with compilers that don't
  2360. bother implementing a 15-year-old standard. Closes ticket 13233.
  2361. - Tor no longer supports systems without threading support. When we
  2362. began working on Tor, there were several systems that didn't have
  2363. threads, or where the thread support wasn't able to run the
  2364. threads of a single process on multiple CPUs. That no longer
  2365. holds: every system where Tor needs to run well now has threading
  2366. support. Resolves ticket 12439.
  2367. o Removed platform support:
  2368. - We no longer include special code to build on Windows CE; as far
  2369. as we know, nobody has used Tor on Windows CE in a very long time.
  2370. Closes ticket 11446.
  2371. o Major features (bridges):
  2372. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  2373. transports if they are configured via the "TOR_PT_PROXY"
  2374. environment variable. Implements proposal 232. Resolves
  2375. ticket 8402.
  2376. o Major features (client performance, hidden services):
  2377. - Allow clients to use optimistic data when connecting to a hidden
  2378. service, which should remove a round-trip from hidden service
  2379. initialization. See proposal 181 for details. Implements
  2380. ticket 13211.
  2381. o Major features (directory system):
  2382. - Upon receiving an unparseable directory object, if its digest
  2383. matches what we expected, then don't try to download it again.
  2384. Previously, when we got a descriptor we didn't like, we would keep
  2385. trying to download it over and over. Closes ticket 11243.
  2386. o Major features (sample torrc):
  2387. - Add a new, infrequently-changed "torrc.minimal". This file is
  2388. similar to torrc.sample, but it will change as infrequently as
  2389. possible, for the benefit of users whose systems prompt them for
  2390. intervention whenever a default configuration file is changed.
  2391. Making this change allows us to update torrc.sample to be a more
  2392. generally useful "sample torrc".
  2393. o Major bugfixes (directory authorities):
  2394. - Do not assign the HSDir flag to relays if they are not Valid, or
  2395. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  2396. o Major bugfixes (directory bandwidth performance):
  2397. - Don't flush the zlib buffer aggressively when compressing
  2398. directory information for clients. This should save about 7% of
  2399. the bandwidth currently used for compressed descriptors and
  2400. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  2401. o Minor features (security, memory wiping):
  2402. - Ensure we securely wipe keys from memory after
  2403. crypto_digest_get_digest and init_curve25519_keypair_from_file
  2404. have finished using them. Resolves ticket 13477.
  2405. o Minor features (security, out-of-memory handling):
  2406. - When handling an out-of-memory condition, allocate less memory for
  2407. temporary data structures. Fixes issue 10115.
  2408. - When handling an out-of-memory condition, consider more types of
  2409. buffers, including those on directory connections, and zlib
  2410. buffers. Resolves ticket 11792.
  2411. o Minor features:
  2412. - When identity keypair is generated for first time, log a
  2413. congratulatory message that links to the new relay lifecycle
  2414. document. Implements feature 10427.
  2415. o Minor features (client):
  2416. - Clients are now willing to send optimistic data (before they
  2417. receive a 'connected' cell) to relays of any version. (Relays
  2418. without support for optimistic data are no longer supported on the
  2419. Tor network.) Resolves ticket 13153.
  2420. o Minor features (directory authorities):
  2421. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  2422. Implements a feature proposed during discussion of bug 13000.
  2423. - In tor-gencert, report an error if the user provides the same
  2424. argument more than once.
  2425. - If a directory authority can't find a best consensus method in the
  2426. votes that it holds, it now falls back to its favorite consensus
  2427. method. Previously, it fell back to method 1. Neither of these is
  2428. likely to get enough signatures, but "fall back to favorite"
  2429. doesn't require us to maintain support an obsolete consensus
  2430. method. Implements part of proposal 215.
  2431. o Minor features (logging):
  2432. - On Unix-like systems, you can now use named pipes as the target of
  2433. the Log option, and other options that try to append to files.
  2434. Closes ticket 12061. Patch from "carlo von lynX".
  2435. - When opening a log file at startup, send it every log message that
  2436. we generated between startup and opening it. Previously, log
  2437. messages that were generated before opening the log file were only
  2438. logged to stdout. Closes ticket 6938.
  2439. - Add a TruncateLogFile option to overwrite logs instead of
  2440. appending to them. Closes ticket 5583.
  2441. o Minor features (portability, Solaris):
  2442. - Threads are no longer disabled by default on Solaris; we believe
  2443. that the versions of Solaris with broken threading support are all
  2444. obsolete by now. Resolves ticket 9495.
  2445. o Minor features (relay):
  2446. - Re-check our address after we detect a changed IP address from
  2447. getsockname(). This ensures that the controller command "GETINFO
  2448. address" will report the correct value. Resolves ticket 11582.
  2449. Patch from "ra".
  2450. - A new AccountingRule option lets Relays set whether they'd like
  2451. AccountingMax to be applied separately to inbound and outbound
  2452. traffic, or applied to the sum of inbound and outbound traffic.
  2453. Resolves ticket 961. Patch by "chobe".
  2454. o Minor features (testing networks):
  2455. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  2456. the "Exit" flag regardless of their uptime, bandwidth, or exit
  2457. policy. TestingTorNetwork must be set for this option to have any
  2458. effect. Previously, authorities would take up to 35 minutes to
  2459. give nodes the Exit flag in a test network. Partially implements
  2460. ticket 13161.
  2461. o Minor features (validation):
  2462. - Check all date/time values passed to tor_timegm and
  2463. parse_rfc1123_time for validity, taking leap years into account.
  2464. Improves HTTP header validation. Implemented with bug 13476.
  2465. - In correct_tm(), limit the range of values returned by system
  2466. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  2467. This means we don't have to deal with negative or too large dates,
  2468. even if a clock is wrong. Otherwise we might fail to read a file
  2469. written by us which includes such a date. Fixes bug 13476.
  2470. o Minor bugfixes (bridge clients):
  2471. - When configured to use a bridge without an identity digest (not
  2472. recommended), avoid launching an extra channel to it when
  2473. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  2474. o Minor bugfixes (bridges):
  2475. - When DisableNetwork is set, do not launch pluggable transport
  2476. plugins, and if any are running, terminate them. Fixes bug 13213;
  2477. bugfix on 0.2.3.6-alpha.
  2478. o Minor bugfixes (C correctness):
  2479. - Fix several instances of possible integer overflow/underflow/NaN.
  2480. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  2481. from "teor".
  2482. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  2483. avoid dividing by zero in the pareto calculations. This traps
  2484. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  2485. on 0.2.2.2-alpha.
  2486. - Fix an integer overflow in format_time_interval(). Fixes bug
  2487. 13393; bugfix on 0.2.0.10-alpha.
  2488. - Set the correct day of year value when the system's localtime(_r)
  2489. or gmtime(_r) functions fail to set struct tm. Not externally
  2490. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  2491. - Avoid unlikely signed integer overflow in tor_timegm on systems
  2492. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  2493. o Minor bugfixes (client):
  2494. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  2495. BadExit flag are not considered worthy candidates. Fixes bug
  2496. 13066; bugfix on 0.1.2.3-alpha.
  2497. - Use the consensus schedule for downloading consensuses, and not
  2498. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  2499. - Handle unsupported or malformed SOCKS5 requests properly by
  2500. responding with the appropriate error message before closing the
  2501. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  2502. o Minor bugfixes (client, torrc):
  2503. - Stop modifying the value of our DirReqStatistics torrc option just
  2504. because we're not a bridge or relay. This bug was causing Tor
  2505. Browser users to write "DirReqStatistics 0" in their torrc files
  2506. as if they had chosen to change the config. Fixes bug 4244; bugfix
  2507. on 0.2.3.1-alpha.
  2508. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  2509. that our options have changed every time we SIGHUP. Fixes bug
  2510. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  2511. o Minor bugfixes (controller):
  2512. - Return an error when the second or later arguments of the
  2513. "setevents" controller command are invalid events. Previously we
  2514. would return success while silently skipping invalid events. Fixes
  2515. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  2516. o Minor bugfixes (directory system):
  2517. - Always believe that v3 directory authorities serve extra-info
  2518. documents, whether they advertise "caches-extra-info" or not.
  2519. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2520. - When running as a v3 directory authority, advertise that you serve
  2521. extra-info documents so that clients who want them can find them
  2522. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  2523. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  2524. Previously, directories offering BRIDGE_DIRINFO and some other
  2525. flag (i.e. microdescriptors or extrainfo) would be ignored when
  2526. looking for bridges. Partially fixes bug 13163; bugfix
  2527. on 0.2.0.7-alpha.
  2528. o Minor bugfixes (networking):
  2529. - Check for orconns and use connection_or_close_for_error() rather
  2530. than connection_mark_for_close() directly in the getsockopt()
  2531. failure case of connection_handle_write_impl(). Fixes bug 11302;
  2532. bugfix on 0.2.4.4-alpha.
  2533. o Minor bugfixes (relay):
  2534. - When generating our family list, remove spaces from around the
  2535. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  2536. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  2537. new relay descriptor immediately. Fixes bug 13000; bugfix
  2538. on 0.1.1.6-alpha.
  2539. o Minor bugfixes (testing networks):
  2540. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  2541. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  2542. - Stop using the default authorities in networks which provide both
  2543. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  2544. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  2545. o Minor bugfixes (testing):
  2546. - Stop spawn test failures due to a race condition between the
  2547. SIGCHLD handler updating the process status, and the test reading
  2548. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  2549. o Minor bugfixes (testing, Windows):
  2550. - Avoid passing an extra backslash when creating a temporary
  2551. directory for running the unit tests on Windows. Fixes bug 12392;
  2552. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  2553. o Minor bugfixes (windows):
  2554. - Remove code to special-case handling of NTE_BAD_KEYSET when
  2555. acquiring windows CryptoAPI context. This error can't actually
  2556. occur for the parameters we're providing. Fixes bug 10816; bugfix
  2557. on 0.0.2pre26.
  2558. o Minor bugfixes (zlib):
  2559. - Avoid truncating a zlib stream when trying to finalize it with an
  2560. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  2561. o Build fixes:
  2562. - Allow our configure script to build correctly with autoconf 2.62
  2563. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  2564. - Improve the error message from ./configure to make it clear that
  2565. when asciidoc has not been found, the user will have to either add
  2566. --disable-asciidoc argument or install asciidoc. Resolves
  2567. ticket 13228.
  2568. o Code simplification and refactoring:
  2569. - Change the entry_is_live() function to take named bitfield
  2570. elements instead of an unnamed list of booleans. Closes
  2571. ticket 12202.
  2572. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  2573. Resolves ticket 12205.
  2574. - Use calloc and reallocarray functions instead of multiply-
  2575. then-malloc. This makes it less likely for us to fall victim to an
  2576. integer overflow attack when allocating. Resolves ticket 12855.
  2577. - Use the standard macro name SIZE_MAX, instead of our
  2578. own SIZE_T_MAX.
  2579. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  2580. functions which take them as arguments. Replace 0 with NO_DIRINFO
  2581. in a function call for clarity. Seeks to prevent future issues
  2582. like 13163.
  2583. - Avoid 4 null pointer errors under clang static analysis by using
  2584. tor_assert() to prove that the pointers aren't null. Fixes
  2585. bug 13284.
  2586. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  2587. represent parsing options, instead of a confusing mess of
  2588. booleans. Resolves ticket 8197.
  2589. - Introduce a helper function to parse ExitPolicy in
  2590. or_options_t structure.
  2591. o Documentation:
  2592. - Add a doc/TUNING document with tips for handling large numbers of
  2593. TCP connections when running busy Tor relay. Update the warning
  2594. message to point to this file when running out of sockets
  2595. operating system is allowing to use simultaneously. Resolves
  2596. ticket 9708.
  2597. o Removed features:
  2598. - We no longer remind the user about configuration options that have
  2599. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  2600. - Remove our old, non-weighted bandwidth-based node selection code.
  2601. Previously, we used it as a fallback when we couldn't perform
  2602. weighted bandwidth-based node selection. But that would only
  2603. happen in the cases where we had no consensus, or when we had a
  2604. consensus generated by buggy or ancient directory authorities. In
  2605. either case, it's better to use the more modern, better maintained
  2606. algorithm, with reasonable defaults for the weights. Closes
  2607. ticket 13126.
  2608. - Remove the --disable-curve25519 configure option. Relays and
  2609. clients now are required to support curve25519 and the
  2610. ntor handshake.
  2611. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  2612. used to be deprecated synonyms for "StrictNodes", are now marked
  2613. obsolete. Resolves ticket 12226.
  2614. - Clients don't understand the BadDirectory flag in the consensus
  2615. anymore, and ignore it.
  2616. o Testing:
  2617. - Refactor the function that chooses guard nodes so that it can more
  2618. easily be tested; write some tests for it.
  2619. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  2620. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  2621. - Create unit tests for format_time_interval(). With bug 13393.
  2622. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  2623. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  2624. tests (visible) fixes in bug 13476.
  2625. - Add a "coverage-html" make target to generate HTML-visualized
  2626. coverage results when building with --enable-coverage. (Requires
  2627. lcov.) Patch from Kevin Murray.
  2628. - Enable the backtrace handler (where supported) when running the
  2629. unit tests.
  2630. - Revise all unit tests that used the legacy test_* macros to
  2631. instead use the recommended tt_* macros. This patch was generated
  2632. with coccinelle, to avoid manual errors. Closes ticket 13119.
  2633. o Distribution (systemd):
  2634. - systemd unit file: only allow tor to write to /var/lib/tor and
  2635. /var/log/tor. The rest of the filesystem is accessible for reading
  2636. only. Patch by intrigeri; resolves ticket 12751.
  2637. - systemd unit file: ensure that the process and all its children
  2638. can never gain new privileges. Patch by intrigeri; resolves
  2639. ticket 12939.
  2640. - systemd unit file: set up /var/run/tor as writable for the Tor
  2641. service. Patch by intrigeri; resolves ticket 13196.
  2642. o Removed features (directory authorities):
  2643. - Remove code that prevented authorities from listing Tor relays
  2644. affected by CVE-2011-2769 as guards. These relays are already
  2645. rejected altogether due to the minimum version requirement of
  2646. 0.2.3.16-alpha. Closes ticket 13152.
  2647. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  2648. the fingerprints file (approved-routers) has been deprecated.
  2649. - Directory authorities do not support being Naming dirauths anymore.
  2650. The "NamingAuthoritativeDir" config option is now obsolete.
  2651. - Directory authorities do not support giving out the BadDirectory
  2652. flag anymore.
  2653. - Directory authorities no longer advertise or support consensus
  2654. methods 1 through 12 inclusive. These consensus methods were
  2655. obsolete and/or insecure: maintaining the ability to support them
  2656. served no good purpose. Implements part of proposal 215; closes
  2657. ticket 10163.
  2658. o Testing (test-network.sh):
  2659. - Stop using "echo -n", as some shells' built-in echo doesn't
  2660. support "-n". Instead, use "/bin/echo -n". Partially fixes
  2661. bug 13161.
  2662. - Stop an apparent test-network hang when used with make -j2. Fixes
  2663. bug 13331.
  2664. - Add a --delay option to test-network.sh, which configures the
  2665. delay before the chutney network tests for data transmission.
  2666. Partially implements ticket 13161.
  2667. Changes in version 0.2.5.10 - 2014-10-24
  2668. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  2669. It adds several new security features, including improved
  2670. denial-of-service resistance for relays, new compiler hardening
  2671. options, and a system-call sandbox for hardened installations on Linux
  2672. (requires seccomp2). The controller protocol has several new features,
  2673. resolving IPv6 addresses should work better than before, and relays
  2674. should be a little more CPU-efficient. We've added support for more
  2675. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  2676. system and testing infrastructure to allow unit testing of more parts
  2677. of the Tor codebase. Finally, we've addressed several nagging pluggable
  2678. transport usability issues, and included numerous other small bugfixes
  2679. and features mentioned below.
  2680. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  2681. have accumulated many known flaws; everyone should upgrade.
  2682. o Deprecated versions:
  2683. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  2684. attention for some while.
  2685. Changes in version 0.2.5.9-rc - 2014-10-20
  2686. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  2687. series. It disables SSL3 in response to the recent "POODLE" attack
  2688. (even though POODLE does not affect Tor). It also works around a crash
  2689. bug caused by some operating systems' response to the "POODLE" attack
  2690. (which does affect Tor). It also contains a few miscellaneous fixes.
  2691. o Major security fixes:
  2692. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2693. today support TLS 1.0 or later, so we can safely turn off support
  2694. for this old (and insecure) protocol. Fixes bug 13426.
  2695. o Major bugfixes (openssl bug workaround):
  2696. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2697. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2698. 13471. This is a workaround for an OpenSSL bug.
  2699. o Minor bugfixes:
  2700. - Disable the sandbox name resolver cache when running tor-resolve:
  2701. tor-resolve doesn't use the sandbox code, and turning it on was
  2702. breaking attempts to do tor-resolve on a non-default server on
  2703. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  2704. o Compilation fixes:
  2705. - Build and run correctly on systems like OpenBSD-current that have
  2706. patched OpenSSL to remove get_cipher_by_char and/or its
  2707. implementations. Fixes issue 13325.
  2708. o Downgraded warnings:
  2709. - Downgrade the severity of the 'unexpected sendme cell from client'
  2710. from 'warn' to 'protocol warning'. Closes ticket 8093.
  2711. Changes in version 0.2.4.25 - 2014-10-20
  2712. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  2713. (even though POODLE does not affect Tor). It also works around a crash
  2714. bug caused by some operating systems' response to the "POODLE" attack
  2715. (which does affect Tor).
  2716. o Major security fixes (also in 0.2.5.9-rc):
  2717. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  2718. today support TLS 1.0 or later, so we can safely turn off support
  2719. for this old (and insecure) protocol. Fixes bug 13426.
  2720. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  2721. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  2722. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  2723. 13471. This is a workaround for an OpenSSL bug.
  2724. Changes in version 0.2.5.8-rc - 2014-09-22
  2725. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  2726. series. It fixes a bug that affects consistency and speed when
  2727. connecting to hidden services, and it updates the location of one of
  2728. the directory authorities.
  2729. o Major bugfixes:
  2730. - Clients now send the correct address for their chosen rendezvous
  2731. point when trying to access a hidden service. They used to send
  2732. the wrong address, which would still work some of the time because
  2733. they also sent the identity digest of the rendezvous point, and if
  2734. the hidden service happened to try connecting to the rendezvous
  2735. point from a relay that already had a connection open to it,
  2736. the relay would reuse that connection. Now connections to hidden
  2737. services should be more robust and faster. Also, this bug meant
  2738. that clients were leaking to the hidden service whether they were
  2739. on a little-endian (common) or big-endian (rare) system, which for
  2740. some users might have reduced their anonymity. Fixes bug 13151;
  2741. bugfix on 0.2.1.5-alpha.
  2742. o Directory authority changes:
  2743. - Change IP address for gabelmoo (v3 directory authority).
  2744. Changes in version 0.2.4.24 - 2014-09-22
  2745. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  2746. connecting to hidden services, and it updates the location of one of
  2747. the directory authorities.
  2748. o Major bugfixes:
  2749. - Clients now send the correct address for their chosen rendezvous
  2750. point when trying to access a hidden service. They used to send
  2751. the wrong address, which would still work some of the time because
  2752. they also sent the identity digest of the rendezvous point, and if
  2753. the hidden service happened to try connecting to the rendezvous
  2754. point from a relay that already had a connection open to it,
  2755. the relay would reuse that connection. Now connections to hidden
  2756. services should be more robust and faster. Also, this bug meant
  2757. that clients were leaking to the hidden service whether they were
  2758. on a little-endian (common) or big-endian (rare) system, which for
  2759. some users might have reduced their anonymity. Fixes bug 13151;
  2760. bugfix on 0.2.1.5-alpha.
  2761. o Directory authority changes:
  2762. - Change IP address for gabelmoo (v3 directory authority).
  2763. o Minor features (geoip):
  2764. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2765. Country database.
  2766. Changes in version 0.2.5.7-rc - 2014-09-11
  2767. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  2768. release series, and some long-standing bugs related to ORPort reachability
  2769. testing and failure to send CREATE cells. It is the first release
  2770. candidate for the Tor 0.2.5.x series.
  2771. o Major bugfixes (client, startup):
  2772. - Start making circuits as soon as DisabledNetwork is turned off.
  2773. When Tor started with DisabledNetwork set, it would correctly
  2774. conclude that it shouldn't build circuits, but it would mistakenly
  2775. cache this conclusion, and continue believing it even when
  2776. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  2777. for bug 11200; bugfix on 0.2.5.4-alpha.
  2778. - Resume expanding abbreviations for command-line options. The fix
  2779. for bug 4647 accidentally removed our hack from bug 586 that
  2780. rewrote HashedControlPassword to __HashedControlSessionPassword
  2781. when it appears on the commandline (which allowed the user to set
  2782. her own HashedControlPassword in the torrc file while the
  2783. controller generates a fresh session password for each run). Fixes
  2784. bug 12948; bugfix on 0.2.5.1-alpha.
  2785. - Warn about attempts to run hidden services and relays in the same
  2786. process: that's probably not a good idea. Closes ticket 12908.
  2787. o Major bugfixes (relay):
  2788. - Avoid queuing or sending destroy cells for circuit ID zero when we
  2789. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  2790. Found and fixed by "cypherpunks".
  2791. - Fix ORPort reachability detection on relays running behind a
  2792. proxy, by correctly updating the "local" mark on the controlling
  2793. channel when changing the address of an or_connection_t after the
  2794. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  2795. o Minor features (bridge):
  2796. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  2797. cookie file for the ExtORPort g+r by default.
  2798. o Minor features (geoip):
  2799. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  2800. Country database.
  2801. o Minor bugfixes (logging):
  2802. - Reduce the log severity of the "Pluggable transport proxy does not
  2803. provide any needed transports and will not be launched." message,
  2804. since Tor Browser includes several ClientTransportPlugin lines in
  2805. its torrc-defaults file, leading every Tor Browser user who looks
  2806. at her logs to see these notices and wonder if they're dangerous.
  2807. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  2808. - Downgrade "Unexpected onionskin length after decryption" warning
  2809. to a protocol-warn, since there's nothing relay operators can do
  2810. about a client that sends them a malformed create cell. Resolves
  2811. bug 12996; bugfix on 0.0.6rc1.
  2812. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  2813. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  2814. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  2815. their names correctly. Fixes part of bug 12700; bugfix
  2816. on 0.2.4.8-alpha.
  2817. - When logging information about a relay cell whose command we don't
  2818. recognize, log its command as an integer. Fixes part of bug 12700;
  2819. bugfix on 0.2.1.10-alpha.
  2820. - Escape all strings from the directory connection before logging
  2821. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  2822. o Minor bugfixes (controller):
  2823. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  2824. bug 12864; bugfix on 0.2.5.1-alpha.
  2825. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  2826. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  2827. by "teor".
  2828. o Minor bugfixes (compilation):
  2829. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  2830. bugfix on 0.2.5.5-alpha.
  2831. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  2832. 0.2.5.1-alpha. Patch from "NewEraCracker".
  2833. - In routerlist_assert_ok(), don't take the address of a
  2834. routerinfo's cache_info member unless that routerinfo is non-NULL.
  2835. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  2836. - Fix a large number of false positive warnings from the clang
  2837. analyzer static analysis tool. This should make real warnings
  2838. easier for clang analyzer to find. Patch from "teor". Closes
  2839. ticket 13036.
  2840. o Distribution (systemd):
  2841. - Verify configuration file via ExecStartPre in the systemd unit
  2842. file. Patch from intrigeri; resolves ticket 12730.
  2843. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  2844. current systemd unit uses "Type = simple", so systemd does not
  2845. expect tor to fork. If the user has "RunAsDaemon 1" in their
  2846. torrc, then things won't work as expected. This is e.g. the case
  2847. on Debian (and derivatives), since there we pass "--defaults-torrc
  2848. /usr/share/tor/tor-service-defaults-torrc" (that contains
  2849. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  2850. ticket 12731.
  2851. o Documentation:
  2852. - Adjust the URLs in the README to refer to the new locations of
  2853. several documents on the website. Fixes bug 12830. Patch from
  2854. Matt Pagan.
  2855. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  2856. ticket 12878.
  2857. Changes in version 0.2.5.6-alpha - 2014-07-28
  2858. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  2859. risk from guard rotation, and fixes a variety of other issues to get
  2860. us closer to a release candidate.
  2861. o Major features (also in 0.2.4.23):
  2862. - Make the number of entry guards configurable via a new
  2863. NumEntryGuards consensus parameter, and the number of directory
  2864. guards configurable via a new NumDirectoryGuards consensus
  2865. parameter. Implements ticket 12688.
  2866. o Major bugfixes (also in 0.2.4.23):
  2867. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2868. implementation that caused incorrect results on 32-bit
  2869. implementations when certain malformed inputs were used along with
  2870. a small class of private ntor keys. This bug does not currently
  2871. appear to allow an attacker to learn private keys or impersonate a
  2872. Tor server, but it could provide a means to distinguish 32-bit Tor
  2873. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2874. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2875. Adam Langley.
  2876. o Major bugfixes:
  2877. - Perform circuit cleanup operations even when circuit
  2878. construction operations are disabled (because the network is
  2879. disabled, or because there isn't enough directory information).
  2880. Previously, when we were not building predictive circuits, we
  2881. were not closing expired circuits either. Fixes bug 8387; bugfix on
  2882. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  2883. became more strict about when we have "enough directory information
  2884. to build circuits".
  2885. o Minor features:
  2886. - Authorities now assign the Guard flag to the fastest 25% of the
  2887. network (it used to be the fastest 50%). Also raise the consensus
  2888. weight that guarantees the Guard flag from 250 to 2000. For the
  2889. current network, this results in about 1100 guards, down from 2500.
  2890. This step paves the way for moving the number of entry guards
  2891. down to 1 (proposal 236) while still providing reasonable expected
  2892. performance for most users. Implements ticket 12690.
  2893. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2894. Country database.
  2895. - Slightly enhance the diagnostic message for bug 12184.
  2896. o Minor bugfixes (also in 0.2.4.23):
  2897. - Warn and drop the circuit if we receive an inbound 'relay early'
  2898. cell. Those used to be normal to receive on hidden service circuits
  2899. due to bug 1038, but the buggy Tor versions are long gone from
  2900. the network so we can afford to resume watching for them. Resolves
  2901. the rest of bug 1038; bugfix on 0.2.1.19.
  2902. - Correct a confusing error message when trying to extend a circuit
  2903. via the control protocol but we don't know a descriptor or
  2904. microdescriptor for one of the specified relays. Fixes bug 12718;
  2905. bugfix on 0.2.3.1-alpha.
  2906. o Minor bugfixes:
  2907. - Fix compilation when building with bufferevents enabled. (This
  2908. configuration is still not expected to work, however.)
  2909. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  2910. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  2911. Gunasekaran.
  2912. - Compile correctly with builds and forks of OpenSSL (such as
  2913. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  2914. 0.2.1.1-alpha. Patch from "dhill".
  2915. Changes in version 0.2.4.23 - 2014-07-28
  2916. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  2917. guard rotation, and also backports several important fixes from the
  2918. Tor 0.2.5 alpha release series.
  2919. o Major features:
  2920. - Clients now look at the "usecreatefast" consensus parameter to
  2921. decide whether to use CREATE_FAST or CREATE cells for the first hop
  2922. of their circuit. This approach can improve security on connections
  2923. where Tor's circuit handshake is stronger than the available TLS
  2924. connection security levels, but the tradeoff is more computational
  2925. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  2926. - Make the number of entry guards configurable via a new
  2927. NumEntryGuards consensus parameter, and the number of directory
  2928. guards configurable via a new NumDirectoryGuards consensus
  2929. parameter. Implements ticket 12688.
  2930. o Major bugfixes:
  2931. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  2932. implementation that caused incorrect results on 32-bit
  2933. implementations when certain malformed inputs were used along with
  2934. a small class of private ntor keys. This bug does not currently
  2935. appear to allow an attacker to learn private keys or impersonate a
  2936. Tor server, but it could provide a means to distinguish 32-bit Tor
  2937. implementations from 64-bit Tor implementations. Fixes bug 12694;
  2938. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  2939. Adam Langley.
  2940. o Minor bugfixes:
  2941. - Warn and drop the circuit if we receive an inbound 'relay early'
  2942. cell. Those used to be normal to receive on hidden service circuits
  2943. due to bug 1038, but the buggy Tor versions are long gone from
  2944. the network so we can afford to resume watching for them. Resolves
  2945. the rest of bug 1038; bugfix on 0.2.1.19.
  2946. - Correct a confusing error message when trying to extend a circuit
  2947. via the control protocol but we don't know a descriptor or
  2948. microdescriptor for one of the specified relays. Fixes bug 12718;
  2949. bugfix on 0.2.3.1-alpha.
  2950. - Avoid an illegal read from stack when initializing the TLS
  2951. module using a version of OpenSSL without all of the ciphers
  2952. used by the v2 link handshake. Fixes bug 12227; bugfix on
  2953. 0.2.4.8-alpha. Found by "starlight".
  2954. o Minor features:
  2955. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  2956. Country database.
  2957. Changes in version 0.2.5.5-alpha - 2014-06-18
  2958. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  2959. 0.2.5.x release series, including a couple of DoS issues, some
  2960. performance regressions, a large number of bugs affecting the Linux
  2961. seccomp2 sandbox code, and various other bugfixes. It also adds
  2962. diagnostic bugfixes for a few tricky issues that we're trying to
  2963. track down.
  2964. o Major features (security, traffic analysis resistance):
  2965. - Several major improvements to the algorithm used to decide when to
  2966. close TLS connections. Previous versions of Tor closed connections
  2967. at a fixed interval after the last time a non-padding cell was
  2968. sent over the connection, regardless of the target of the
  2969. connection. Now, we randomize the intervals by adding up to 50% of
  2970. their base value, we measure the length of time since connection
  2971. last had at least one circuit, and we allow connections to known
  2972. ORs to remain open a little longer (15 minutes instead of 3
  2973. minutes minimum). These changes should improve Tor's resistance
  2974. against some kinds of traffic analysis, and lower some overhead
  2975. from needlessly closed connections. Fixes ticket 6799.
  2976. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  2977. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  2978. - Fix a memory leak that could occur if a microdescriptor parse
  2979. fails during the tokenizing step. This bug could enable a memory
  2980. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  2981. on 0.2.2.6-alpha.
  2982. o Major bugfixes (security, directory authorities):
  2983. - Directory authorities now include a digest of each relay's
  2984. identity key as a part of its microdescriptor.
  2985. This is a workaround for bug 11743 (reported by "cypherpunks"),
  2986. where Tor clients do not support receiving multiple
  2987. microdescriptors with the same SHA256 digest in the same
  2988. consensus. When clients receive a consensus like this, they only
  2989. use one of the relays. Without this fix, a hostile relay could
  2990. selectively disable some client use of target relays by
  2991. constructing a router descriptor with a different identity and the
  2992. same microdescriptor parameters and getting the authorities to
  2993. list it in a microdescriptor consensus. This fix prevents an
  2994. attacker from causing a microdescriptor collision, because the
  2995. router's identity is not forgeable.
  2996. o Major bugfixes (relay):
  2997. - Use a direct dirport connection when uploading non-anonymous
  2998. descriptors to the directory authorities. Previously, relays would
  2999. incorrectly use tunnel connections under a fairly wide variety of
  3000. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  3001. - When a circuit accidentally has the same circuit ID for its
  3002. forward and reverse direction, correctly detect the direction of
  3003. cells using that circuit. Previously, this bug made roughly one
  3004. circuit in a million non-functional. Fixes bug 12195; this is a
  3005. bugfix on every version of Tor.
  3006. o Major bugfixes (client, pluggable transports):
  3007. - When managing pluggable transports, use OS notification facilities
  3008. to learn if they have crashed, and don't attempt to kill any
  3009. process that has already exited. Fixes bug 8746; bugfix
  3010. on 0.2.3.6-alpha.
  3011. o Minor features (diagnostic):
  3012. - When logging a warning because of bug 7164, additionally check the
  3013. hash table for consistency (as proposed on ticket 11737). This may
  3014. help diagnose bug 7164.
  3015. - When we log a heartbeat, log how many one-hop circuits we have
  3016. that are at least 30 minutes old, and log status information about
  3017. a few of them. This is an attempt to track down bug 8387.
  3018. - When encountering an unexpected CR while writing text to a file on
  3019. Windows, log the name of the file. Should help diagnosing
  3020. bug 11233.
  3021. - Give more specific warnings when a client notices that an onion
  3022. handshake has failed. Fixes ticket 9635.
  3023. - Add significant new logging code to attempt to diagnose bug 12184,
  3024. where relays seem to run out of available circuit IDs.
  3025. - Improve the diagnostic log message for bug 8387 even further to
  3026. try to improve our odds of figuring out why one-hop directory
  3027. circuits sometimes do not get closed.
  3028. o Minor features (security, memory management):
  3029. - Memory allocation tricks (mempools and buffer freelists) are now
  3030. disabled by default. You can turn them back on with
  3031. --enable-mempools and --enable-buf-freelists respectively. We're
  3032. disabling these features because malloc performance is good enough
  3033. on most platforms, and a similar feature in OpenSSL exacerbated
  3034. exploitation of the Heartbleed attack. Resolves ticket 11476.
  3035. o Minor features (security):
  3036. - Apply the secure SipHash-2-4 function to the hash table mapping
  3037. circuit IDs and channels to circuits. We missed this one when we
  3038. were converting all the other hash functions to use SipHash back
  3039. in 0.2.5.3-alpha. Resolves ticket 11750.
  3040. o Minor features (build):
  3041. - The configure script has a --disable-seccomp option to turn off
  3042. support for libseccomp on systems that have it, in case it (or
  3043. Tor's use of it) is broken. Resolves ticket 11628.
  3044. o Minor features (other):
  3045. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  3046. Country database.
  3047. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  3048. - When running a hidden service, do not allow TunneledDirConns 0;
  3049. this will keep the hidden service from running, and also
  3050. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  3051. bugfix on 0.2.1.1-alpha.
  3052. o Minor bugfixes (performance):
  3053. - Avoid a bug where every successful connection made us recompute
  3054. the flag telling us whether we have sufficient information to
  3055. build circuits. Previously, we would forget our cached value
  3056. whenever we successfully opened a channel (or marked a router as
  3057. running or not running for any other reason), regardless of
  3058. whether we had previously believed the router to be running. This
  3059. forced us to run an expensive update operation far too often.
  3060. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  3061. - Avoid using tor_memeq() for checking relay cell integrity. This
  3062. removes a possible performance bottleneck. Fixes part of bug
  3063. 12169; bugfix on 0.2.1.31.
  3064. o Minor bugfixes (compilation):
  3065. - Fix compilation of test_status.c when building with MVSC. Bugfix
  3066. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  3067. - Resolve GCC complaints on OpenBSD about discarding constness in
  3068. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  3069. on 0.1.1.23. Patch from Dana Koch.
  3070. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  3071. treatment of long and time_t as comparable types. Fixes part of
  3072. bug 11633. Patch from Dana Koch.
  3073. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  3074. 11623; bugfix on 0.2.5.3-alpha.
  3075. - When deciding whether to build the 64-bit curve25519
  3076. implementation, detect platforms where we can compile 128-bit
  3077. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  3078. 0.2.4.8-alpha. Patch from "conradev".
  3079. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  3080. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  3081. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  3082. on 0.2.4.10-alpha.
  3083. o Minor bugfixes (Directory server):
  3084. - When sending a compressed set of descriptors or microdescriptors,
  3085. make sure to finalize the zlib stream. Previously, we would write
  3086. all the compressed data, but if the last descriptor we wanted to
  3087. send was missing or too old, we would not mark the stream as
  3088. finished. This caused problems for decompression tools. Fixes bug
  3089. 11648; bugfix on 0.1.1.23.
  3090. o Minor bugfixes (Linux seccomp sandbox):
  3091. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  3092. 11622; bugfix on 0.2.5.1-alpha.
  3093. - Avoid crashing when re-opening listener ports with the seccomp
  3094. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  3095. - Avoid crashing with the seccomp sandbox enabled along with
  3096. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  3097. - When we receive a SIGHUP with the sandbox enabled, correctly
  3098. support rotating our log files. Fixes bug 12032; bugfix
  3099. on 0.2.5.1-alpha.
  3100. - Avoid crash when running with sandboxing enabled and
  3101. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  3102. on 0.2.5.1-alpha.
  3103. - Fix a "BUG" warning when trying to write bridge-stats files with
  3104. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  3105. on 0.2.5.1-alpha.
  3106. - Prevent the sandbox from crashing on startup when run with the
  3107. --enable-expensive-hardening configuration option. Fixes bug
  3108. 11477; bugfix on 0.2.5.4-alpha.
  3109. - When running with DirPortFrontPage and sandboxing both enabled,
  3110. reload the DirPortFrontPage correctly when restarting. Fixes bug
  3111. 12028; bugfix on 0.2.5.1-alpha.
  3112. - Don't try to enable the sandbox when using the Tor binary to check
  3113. its configuration, hash a passphrase, or so on. Doing so was
  3114. crashing on startup for some users. Fixes bug 11609; bugfix
  3115. on 0.2.5.1-alpha.
  3116. - Avoid warnings when running with sandboxing and node statistics
  3117. enabled at the same time. Fixes part of 12064; bugfix on
  3118. 0.2.5.1-alpha. Patch from Michael Wolf.
  3119. - Avoid warnings when running with sandboxing enabled at the same
  3120. time as cookie authentication, hidden services, or directory
  3121. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  3122. - Do not allow options that require calls to exec to be enabled
  3123. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  3124. bug 12043; bugfix on 0.2.5.1-alpha.
  3125. - Handle failures in getpwnam()/getpwuid() when running with the
  3126. User option set and the Linux syscall sandbox enabled. Fixes bug
  3127. 11946; bugfix on 0.2.5.1-alpha.
  3128. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  3129. to avoid calling getaddrinfo() after installing the sandbox
  3130. filters. Previously, it preloaded a cache with the IPv4 address
  3131. for our hostname, and nothing else. Now, it loads the cache with
  3132. every address that it used to initialize the Tor process. Fixes
  3133. bug 11970; bugfix on 0.2.5.1-alpha.
  3134. o Minor bugfixes (pluggable transports):
  3135. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  3136. default location of the authentication token for the extended OR
  3137. Port as used by sever-side pluggable transports. We had
  3138. implemented this option before, but the code to make it settable
  3139. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  3140. - Avoid another 60-second delay when starting Tor in a pluggable-
  3141. transport-using configuration when we already have cached
  3142. descriptors for our bridges. Fixes bug 11965; bugfix
  3143. on 0.2.3.6-alpha.
  3144. o Minor bugfixes (client):
  3145. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  3146. when starting a client with bridges configured and DisableNetwork
  3147. set. (Tor launcher starts Tor with DisableNetwork set the first
  3148. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  3149. o Minor bugfixes (testing):
  3150. - The Python parts of the test scripts now work on Python 3 as well
  3151. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  3152. no longer have the tests break. Fixes bug 11608; bugfix
  3153. on 0.2.5.2-alpha.
  3154. - When looking for versions of python that we could run the tests
  3155. with, check for "python2.7" and "python3.3"; previously we were
  3156. only looking for "python", "python2", and "python3". Patch from
  3157. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  3158. - Fix all valgrind warnings produced by the unit tests. There were
  3159. over a thousand memory leak warnings previously, mostly produced
  3160. by forgetting to free things in the unit test code. Fixes bug
  3161. 11618, bugfixes on many versions of Tor.
  3162. o Minor bugfixes (tor-fw-helper):
  3163. - Give a correct log message when tor-fw-helper fails to launch.
  3164. (Previously, we would say something like "tor-fw-helper sent us a
  3165. string we could not parse".) Fixes bug 9781; bugfix
  3166. on 0.2.4.2-alpha.
  3167. o Minor bugfixes (relay, threading):
  3168. - Check return code on spawn_func() in cpuworker code, so that we
  3169. don't think we've spawned a nonworking cpuworker and write junk to
  3170. it forever. Fix related to bug 4345; bugfix on all released Tor
  3171. versions. Found by "skruffy".
  3172. - Use a pthread_attr to make sure that spawn_func() cannot return an
  3173. error while at the same time launching a thread. Fix related to
  3174. bug 4345; bugfix on all released Tor versions. Reported
  3175. by "cypherpunks".
  3176. o Minor bugfixes (relay, oom prevention):
  3177. - Correctly detect the total available system memory. We tried to do
  3178. this in 0.2.5.4-alpha, but the code was set up to always return an
  3179. error value, even on success. Fixes bug 11805; bugfix
  3180. on 0.2.5.4-alpha.
  3181. o Minor bugfixes (relay, other):
  3182. - We now drop CREATE cells for already-existent circuit IDs and for
  3183. zero-valued circuit IDs, regardless of other factors that might
  3184. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  3185. on 0.0.8pre1.
  3186. - Avoid an illegal read from stack when initializing the TLS module
  3187. using a version of OpenSSL without all of the ciphers used by the
  3188. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  3189. by "starlight".
  3190. - When rejecting DATA cells for stream_id zero, still count them
  3191. against the circuit's deliver window so that we don't fail to send
  3192. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  3193. o Minor bugfixes (logging):
  3194. - Fix a misformatted log message about delayed directory fetches.
  3195. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  3196. - Squelch a spurious LD_BUG message "No origin circuit for
  3197. successful SOCKS stream" in certain hidden service failure cases;
  3198. fixes bug 10616.
  3199. o Distribution:
  3200. - Include a tor.service file in contrib/dist for use with systemd.
  3201. Some distributions will be able to use this file unmodified;
  3202. others will need to tweak it, or write their own. Patch from Jamie
  3203. Nguyen; resolves ticket 8368.
  3204. o Documentation:
  3205. - Clean up several option names in the manpage to match their real
  3206. names, add the missing documentation for a couple of testing and
  3207. directory authority options, remove the documentation for a
  3208. V2-directory fetching option that no longer exists. Resolves
  3209. ticket 11634.
  3210. - Correct the documenation so that it lists the correct directory
  3211. for the stats files. (They are in a subdirectory called "stats",
  3212. not "status".)
  3213. - In the manpage, move more authority-only options into the
  3214. directory authority section so that operators of regular directory
  3215. caches don't get confused.
  3216. o Package cleanup:
  3217. - The contrib directory has been sorted and tidied. Before, it was
  3218. an unsorted dumping ground for useful and not-so-useful things.
  3219. Now, it is divided based on functionality, and the items which
  3220. seemed to be nonfunctional or useless have been removed. Resolves
  3221. ticket 8966; based on patches from "rl1987".
  3222. o Removed code:
  3223. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  3224. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  3225. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  3226. exist; tunneled directory connections have been available since
  3227. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  3228. brute-force fix for 10849, where "TunnelDirConns 0" would break
  3229. hidden services.
  3230. Changes in version 0.2.4.22 - 2014-05-16
  3231. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  3232. alpha release series. These include blocking all authority signing
  3233. keys that may have been affected by the OpenSSL "heartbleed" bug,
  3234. choosing a far more secure set of TLS ciphersuites by default, closing
  3235. a couple of memory leaks that could be used to run a target relay out
  3236. of RAM, and several others.
  3237. o Major features (security, backport from 0.2.5.4-alpha):
  3238. - Block authority signing keys that were used on authorities
  3239. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  3240. don't have any evidence that these keys _were_ compromised; we're
  3241. doing this to be prudent.) Resolves ticket 11464.
  3242. o Major bugfixes (security, OOM):
  3243. - Fix a memory leak that could occur if a microdescriptor parse
  3244. fails during the tokenizing step. This bug could enable a memory
  3245. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  3246. on 0.2.2.6-alpha.
  3247. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  3248. - The relay ciphersuite list is now generated automatically based on
  3249. uniform criteria, and includes all OpenSSL ciphersuites with
  3250. acceptable strength and forward secrecy. Previously, we had left
  3251. some perfectly fine ciphersuites unsupported due to omission or
  3252. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  3253. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  3254. - Relays now trust themselves to have a better view than clients of
  3255. which TLS ciphersuites are better than others. (Thanks to bug
  3256. 11513, the relay list is now well-considered, whereas the client
  3257. list has been chosen mainly for anti-fingerprinting purposes.)
  3258. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  3259. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  3260. AES128. Resolves ticket 11528.
  3261. - Clients now try to advertise the same list of ciphersuites as
  3262. Firefox 28. This change enables selection of (fast) GCM
  3263. ciphersuites, disables some strange old ciphers, and stops
  3264. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  3265. Resolves ticket 11438.
  3266. o Minor bugfixes (configuration, security):
  3267. - When running a hidden service, do not allow TunneledDirConns 0:
  3268. trying to set that option together with a hidden service would
  3269. otherwise prevent the hidden service from running, and also make
  3270. it publish its descriptors directly over HTTP. Fixes bug 10849;
  3271. bugfix on 0.2.1.1-alpha.
  3272. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  3273. - Avoid sending a garbage value to the controller when a circuit is
  3274. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  3275. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  3276. - Stop leaking memory when we successfully resolve a PTR record.
  3277. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  3278. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  3279. - Avoid 60-second delays in the bootstrapping process when Tor is
  3280. launching for a second time while using bridges. Fixes bug 9229;
  3281. bugfix on 0.2.0.3-alpha.
  3282. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  3283. - Give the correct URL in the warning message when trying to run a
  3284. relay on an ancient version of Windows. Fixes bug 9393.
  3285. o Minor bugfixes (compilation):
  3286. - Fix a compilation error when compiling with --disable-curve25519.
  3287. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  3288. o Minor bugfixes:
  3289. - Downgrade the warning severity for the the "md was still
  3290. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  3291. for trying to diagnose this bug, and the current warning in
  3292. earlier versions of tor achieves nothing useful. Addresses warning
  3293. from bug 7164.
  3294. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  3295. - When we run out of usable circuit IDs on a channel, log only one
  3296. warning for the whole channel, and describe how many circuits
  3297. there were on the channel. Fixes part of ticket 11553.
  3298. o Minor features (security, backport from 0.2.5.4-alpha):
  3299. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  3300. leave the default at 8GBytes), to better support Raspberry Pi
  3301. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  3302. o Documentation (backport from 0.2.5.4-alpha):
  3303. - Correctly document that we search for a system torrc file before
  3304. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  3305. 0.2.3.18-rc.
  3306. Changes in version 0.2.5.4-alpha - 2014-04-25
  3307. Tor 0.2.5.4-alpha includes several security and performance
  3308. improvements for clients and relays, including blacklisting authority
  3309. signing keys that were used while susceptible to the OpenSSL
  3310. "heartbleed" bug, fixing two expensive functions on busy relays,
  3311. improved TLS ciphersuite preference lists, support for run-time
  3312. hardening on compilers that support AddressSanitizer, and more work on
  3313. the Linux sandbox code.
  3314. There are also several usability fixes for clients (especially clients
  3315. that use bridges), two new TransPort protocols supported (one on
  3316. OpenBSD, one on FreeBSD), and various other bugfixes.
  3317. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  3318. have accumulated many known flaws; everyone should upgrade.
  3319. o Major features (security):
  3320. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  3321. pick a good value based on your total system memory. Previously,
  3322. the default was always 8 GB. You can still override the default by
  3323. setting MaxMemInQueues yourself. Resolves ticket 11396.
  3324. - Block authority signing keys that were used on authorities
  3325. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  3326. don't have any evidence that these keys _were_ compromised; we're
  3327. doing this to be prudent.) Resolves ticket 11464.
  3328. o Major features (relay performance):
  3329. - Speed up server-side lookups of rendezvous and introduction point
  3330. circuits by using hashtables instead of linear searches. These
  3331. functions previously accounted between 3 and 7% of CPU usage on
  3332. some busy relays. Resolves ticket 9841.
  3333. - Avoid wasting CPU when extending a circuit over a channel that is
  3334. nearly out of circuit IDs. Previously, we would do a linear scan
  3335. over possible circuit IDs before finding one or deciding that we
  3336. had exhausted our possibilities. Now, we try at most 64 random
  3337. circuit IDs before deciding that we probably won't succeed. Fixes
  3338. a possible root cause of ticket 11553.
  3339. o Major features (seccomp2 sandbox, Linux only):
  3340. - The seccomp2 sandbox can now run a test network for multiple hours
  3341. without crashing. The sandbox is still experimental, and more bugs
  3342. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  3343. host. Resolves ticket 11351.
  3344. - Strengthen sandbox code: the sandbox can now test the arguments
  3345. for rename(), and blocks _sysctl() entirely. Resolves another part
  3346. of ticket 11351.
  3347. - When the sandbox blocks a system call, it now tries to log a stack
  3348. trace before exiting. Resolves ticket 11465.
  3349. o Major bugfixes (TLS cipher selection):
  3350. - The relay ciphersuite list is now generated automatically based on
  3351. uniform criteria, and includes all OpenSSL ciphersuites with
  3352. acceptable strength and forward secrecy. Previously, we had left
  3353. some perfectly fine ciphersuites unsupported due to omission or
  3354. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  3355. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  3356. - Relays now trust themselves to have a better view than clients of
  3357. which TLS ciphersuites are better than others. (Thanks to bug
  3358. 11513, the relay list is now well-considered, whereas the client
  3359. list has been chosen mainly for anti-fingerprinting purposes.)
  3360. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  3361. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  3362. AES128. Resolves ticket 11528.
  3363. - Clients now try to advertise the same list of ciphersuites as
  3364. Firefox 28. This change enables selection of (fast) GCM
  3365. ciphersuites, disables some strange old ciphers, and stops
  3366. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  3367. Resolves ticket 11438.
  3368. o Major bugfixes (bridge client):
  3369. - Avoid 60-second delays in the bootstrapping process when Tor is
  3370. launching for a second time while using bridges. Fixes bug 9229;
  3371. bugfix on 0.2.0.3-alpha.
  3372. o Minor features (transparent proxy, *BSD):
  3373. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  3374. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  3375. 10267; patch from "yurivict".
  3376. - Support OpenBSD's divert-to rules with the pf firewall for
  3377. transparent proxy ports. To enable it, set "TransProxyType
  3378. pf-divert". This allows Tor to run a TransPort transparent proxy
  3379. port on OpenBSD 4.4 or later without root privileges. See the
  3380. pf.conf(5) manual page for information on configuring pf to use
  3381. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  3382. o Minor features (security):
  3383. - New --enable-expensive-hardening option to enable security
  3384. hardening options that consume nontrivial amounts of CPU and
  3385. memory. Right now, this includes AddressSanitizer and UbSan, which
  3386. are supported in newer versions of GCC and Clang. Closes ticket
  3387. 11477.
  3388. o Minor features (log verbosity):
  3389. - Demote the message that we give when a flushing connection times
  3390. out for too long from NOTICE to INFO. It was usually meaningless.
  3391. Resolves ticket 5286.
  3392. - Don't log so many notice-level bootstrapping messages at startup
  3393. about downloading descriptors. Previously, we'd log a notice
  3394. whenever we learned about more routers. Now, we only log a notice
  3395. at every 5% of progress. Fixes bug 9963.
  3396. - Warn less verbosely when receiving a malformed
  3397. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  3398. - When we run out of usable circuit IDs on a channel, log only one
  3399. warning for the whole channel, and describe how many circuits
  3400. there were on the channel. Fixes part of ticket 11553.
  3401. o Minor features (relay):
  3402. - If a circuit timed out for at least 3 minutes, check if we have a
  3403. new external IP address, and publish a new descriptor with the new
  3404. IP address if it changed. Resolves ticket 2454.
  3405. o Minor features (controller):
  3406. - Make the entire exit policy available from the control port via
  3407. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  3408. "rl1987".
  3409. - Because of the fix for ticket 11396, the real limit for memory
  3410. usage may no longer match the configured MaxMemInQueues value. The
  3411. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  3412. o Minor features (bridge client):
  3413. - Report a more useful failure message when we can't connect to a
  3414. bridge because we don't have the right pluggable transport
  3415. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  3416. o Minor features (diagnostic):
  3417. - Add more log messages to diagnose bug 7164, which causes
  3418. intermittent "microdesc_free() called but md was still referenced"
  3419. warnings. We now include more information, to figure out why we
  3420. might be cleaning a microdescriptor for being too old if it's
  3421. still referenced by a live node_t object.
  3422. o Minor bugfixes (client, DNSPort):
  3423. - When using DNSPort, try to respond to AAAA requests with AAAA
  3424. answers. Previously, we hadn't looked at the request type when
  3425. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  3426. 0.2.4.7-alpha.
  3427. - When receiving a DNS query for an unsupported record type, reply
  3428. with no answer rather than with a NOTIMPL error. This behavior
  3429. isn't correct either, but it will break fewer client programs, we
  3430. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  3431. from "epoch".
  3432. o Minor bugfixes (exit relay):
  3433. - Stop leaking memory when we successfully resolve a PTR record.
  3434. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  3435. o Minor bugfixes (bridge client):
  3436. - Stop accepting bridge lines containing hostnames. Doing so would
  3437. cause clients to perform DNS requests on the hostnames, which was
  3438. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  3439. - Avoid a 60-second delay in the bootstrapping process when a Tor
  3440. client with pluggable transports re-reads its configuration at
  3441. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  3442. o Minor bugfixes (client, logging during bootstrap):
  3443. - Warn only once if we start logging in an unsafe way. Previously,
  3444. we complain as many times as we had problems. Fixes bug 9870;
  3445. bugfix on 0.2.5.1-alpha.
  3446. - Only report the first fatal bootstrap error on a given OR
  3447. connection. This stops us from telling the controller bogus error
  3448. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  3449. - Be more helpful when trying to run sandboxed on Linux without
  3450. libseccomp. Instead of saying "Sandbox is not implemented on this
  3451. platform", we now explain that we need to be built with
  3452. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  3453. - Avoid generating spurious warnings when starting with
  3454. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  3455. 0.2.3.9-alpha.
  3456. o Minor bugfixes (closing OR connections):
  3457. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  3458. check if it's an or_connection_t and correctly call
  3459. connection_or_close_for_error() rather than
  3460. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  3461. 0.2.4.4-alpha.
  3462. - When closing all connections on setting DisableNetwork to 1, use
  3463. connection_or_close_normally() rather than closing OR connections
  3464. out from under the channel layer. Fixes bug 11306; bugfix on
  3465. 0.2.4.4-alpha.
  3466. o Minor bugfixes (controller):
  3467. - Avoid sending a garbage value to the controller when a circuit is
  3468. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  3469. o Minor bugfixes (tor-fw-helper):
  3470. - Allow tor-fw-helper to build again by adding src/ext to its
  3471. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  3472. o Minor bugfixes (bridges):
  3473. - Avoid potential crashes or bad behavior when launching a
  3474. server-side managed proxy with ORPort or ExtORPort temporarily
  3475. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  3476. o Minor bugfixes (platform-specific):
  3477. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  3478. bug 11426; bugfix on 0.2.5.3-alpha.
  3479. - When dumping a malformed directory object to disk, save it in
  3480. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  3481. 0.2.2.1-alpha.
  3482. - Don't report failures from make_socket_reuseable() on incoming
  3483. sockets on OSX: this can happen when incoming connections close
  3484. early. Fixes bug 10081.
  3485. o Minor bugfixes (trivial memory leaks):
  3486. - Fix a small memory leak when signing a directory object. Fixes bug
  3487. 11275; bugfix on 0.2.4.13-alpha.
  3488. - Free placeholder entries in our circuit table at exit; fixes a
  3489. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  3490. - Don't re-initialize a second set of OpenSSL mutexes when starting
  3491. up. Previously, we'd make one set of mutexes, and then immediately
  3492. replace them with another. Fixes bug 11726; bugfix on
  3493. 0.2.5.3-alpha.
  3494. - Resolve some memory leaks found by coverity in the unit tests, on
  3495. exit in tor-gencert, and on a failure to compute digests for our
  3496. own keys when generating a v3 networkstatus vote. These leaks
  3497. should never have affected anyone in practice.
  3498. o Minor bugfixes (hidden service):
  3499. - Only retry attempts to connect to a chosen rendezvous point 8
  3500. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  3501. o Minor bugfixes (misc code correctness):
  3502. - Fix various instances of undefined behavior in channeltls.c,
  3503. tor_memmem(), and eventdns.c that would cause us to construct
  3504. pointers to memory outside an allocated object. (These invalid
  3505. pointers were not accessed, but C does not even allow them to
  3506. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  3507. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  3508. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  3509. fix some miscellaneous errors in our tests and codebase. Fixes bug
  3510. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  3511. - Always check return values for unlink, munmap, UnmapViewOfFile;
  3512. check strftime return values more often. In some cases all we can
  3513. do is report a warning, but this may help prevent deeper bugs from
  3514. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  3515. versions.
  3516. - Fix numerous warnings from the clang "scan-build" static analyzer.
  3517. Some of these are programming style issues; some of them are false
  3518. positives that indicated awkward code; some are undefined behavior
  3519. cases related to constructing (but not using) invalid pointers;
  3520. some are assumptions about API behavior; some are (harmlessly)
  3521. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  3522. correct; and one or two are genuine bugs that weren't reachable
  3523. from the rest of the program. Fixes bug 8793; bugfixes on many,
  3524. many tor versions.
  3525. o Documentation:
  3526. - Build the torify.1 manpage again. Previously, we were only trying
  3527. to build it when also building tor-fw-helper. That's why we didn't
  3528. notice that we'd broken the ability to build it. Fixes bug 11321;
  3529. bugfix on 0.2.5.1-alpha.
  3530. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  3531. 11061; bugfix on 0.2.4.7-alpha.
  3532. - Correctly document that we search for a system torrc file before
  3533. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  3534. 0.2.3.18-rc.
  3535. - Resolve warnings from Doxygen.
  3536. o Code simplifications and refactoring:
  3537. - Remove is_internal_IP() function. Resolves ticket 4645.
  3538. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  3539. Closes issue 9107; patch from "marek".
  3540. - Change our use of the ENUM_BF macro to avoid declarations that
  3541. confuse Doxygen.
  3542. o Deprecated versions:
  3543. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  3544. attention for some while. Directory authorities no longer accept
  3545. descriptors from relays running any version of Tor prior to Tor
  3546. 0.2.3.16-alpha. Resolves ticket 11149.
  3547. o Testing:
  3548. - New macros in test.h to simplify writing mock-functions for unit
  3549. tests. Part of ticket 11507. Patch from Dana Koch.
  3550. - Complete tests for the status.c module. Resolves ticket 11507.
  3551. Patch from Dana Koch.
  3552. o Removed code:
  3553. - Remove all code for the long unused v1 directory protocol.
  3554. Resolves ticket 11070.
  3555. Changes in version 0.2.5.3-alpha - 2014-03-22
  3556. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  3557. two new anti-DoS features for Tor relays, resolves a bug that kept
  3558. SOCKS5 support for IPv6 from working, fixes several annoying usability
  3559. issues for bridge users, and removes more old code for unused
  3560. directory formats.
  3561. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  3562. patches not already written will be considered for inclusion in 0.2.5.x.
  3563. o Major features (relay security, DoS-resistance):
  3564. - When deciding whether we have run out of memory and we need to
  3565. close circuits, also consider memory allocated in buffers for
  3566. streams attached to each circuit.
  3567. This change, which extends an anti-DoS feature introduced in
  3568. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  3569. better resist more memory-based DoS attacks than before. Since the
  3570. MaxMemInCellQueues option now applies to all queues, it is renamed
  3571. to MaxMemInQueues. This feature fixes bug 10169.
  3572. - Avoid hash-flooding denial-of-service attacks by using the secure
  3573. SipHash-2-4 hash function for our hashtables. Without this
  3574. feature, an attacker could degrade performance of a targeted
  3575. client or server by flooding their data structures with a large
  3576. number of entries to be stored at the same hash table position,
  3577. thereby slowing down the Tor instance. With this feature, hash
  3578. table positions are derived from a randomized cryptographic key,
  3579. and an attacker cannot predict which entries will collide. Closes
  3580. ticket 4900.
  3581. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  3582. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  3583. bug 9686; bugfix on 0.2.4.14-alpha.
  3584. o Minor features (bridges, pluggable transports):
  3585. - Bridges now write the SHA1 digest of their identity key
  3586. fingerprint (that is, a hash of a hash of their public key) to
  3587. notice-level logs, and to a new hashed-fingerprint file. This
  3588. information will help bridge operators look up their bridge in
  3589. Globe and similar tools. Resolves ticket 10884.
  3590. - Improve the message that Tor displays when running as a bridge
  3591. using pluggable transports without an Extended ORPort listener.
  3592. Also, log the message in the log file too. Resolves ticket 11043.
  3593. o Minor features (other):
  3594. - Add a new option, PredictedPortsRelevanceTime, to control how long
  3595. after having received a request to connect to a given port Tor
  3596. will try to keep circuits ready in anticipation of future requests
  3597. for that port. Patch from "unixninja92"; implements ticket 9176.
  3598. - Generate a warning if any ports are listed in the SocksPolicy,
  3599. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  3600. AuthDirBadExit options. (These options only support address
  3601. ranges.) Fixes part of ticket 11108.
  3602. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  3603. Country database.
  3604. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  3605. - Build without warnings under clang 3.4. (We have some macros that
  3606. define static functions only some of which will get used later in
  3607. the module. Starting with clang 3.4, these give a warning unless the
  3608. unused attribute is set on them.) Resolves ticket 10904.
  3609. - Fix build warnings about missing "a2x" comment when building the
  3610. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3611. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3612. o Minor bugfixes (client):
  3613. - Improve the log message when we can't connect to a hidden service
  3614. because all of the hidden service directory nodes hosting its
  3615. descriptor are excluded. Improves on our fix for bug 10722, which
  3616. was a bugfix on 0.2.0.10-alpha.
  3617. - Raise a control port warning when we fail to connect to all of
  3618. our bridges. Previously, we didn't inform the controller, and
  3619. the bootstrap process would stall. Fixes bug 11069; bugfix on
  3620. 0.2.1.2-alpha.
  3621. - Exit immediately when a process-owning controller exits.
  3622. Previously, tor relays would wait for a little while after their
  3623. controller exited, as if they had gotten an INT signal -- but this
  3624. was problematic, since there was no feedback for the user. To do a
  3625. clean shutdown, controllers should send an INT signal and give Tor
  3626. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  3627. - Stop attempting to connect to bridges before our pluggable
  3628. transports are configured (harmless but resulted in some erroneous
  3629. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  3630. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  3631. generating incorrect SOCKS5 responses, and confusing client
  3632. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  3633. o Minor bugfixes (relays and bridges):
  3634. - Avoid crashing on a malformed resolv.conf file when running a
  3635. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  3636. - Non-exit relays no longer launch mock DNS requests to check for
  3637. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  3638. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  3639. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  3640. - Bridges now report complete directory request statistics. Related
  3641. to bug 5824; bugfix on 0.2.2.1-alpha.
  3642. - Bridges now never collect statistics that were designed for
  3643. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  3644. - Stop giving annoying warning messages when we decide not to launch
  3645. a pluggable transport proxy that we don't need (because there are
  3646. no bridges configured to use it). Resolves ticket 5018; bugfix
  3647. on 0.2.5.2-alpha.
  3648. - Give the correct URL in the warning message when trying to run a
  3649. relay on an ancient version of Windows. Fixes bug 9393.
  3650. o Minor bugfixes (backtrace support):
  3651. - Support automatic backtraces on more platforms by using the
  3652. "-fasynchronous-unwind-tables" compiler option. This option is
  3653. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  3654. is on by default and table generation is not. This doesn't yet
  3655. add Windows support; only Linux, OSX, and some BSDs are affected.
  3656. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  3657. - Avoid strange behavior if two threads hit failed assertions at the
  3658. same time and both try to log backtraces at once. (Previously, if
  3659. this had happened, both threads would have stored their intermediate
  3660. results in the same buffer, and generated junk outputs.) Reported by
  3661. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  3662. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  3663. 0.2.5.2-alpha; patch from Nick Hopper.
  3664. o Minor bugfixes (unit tests):
  3665. - Fix a small bug in the unit tests that might have made the tests
  3666. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  3667. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  3668. o Removed code:
  3669. - Remove all remaining code related to version-0 hidden service
  3670. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  3671. the rest of bug 10841.
  3672. o Documentation:
  3673. - Document in the manpage that "KBytes" may also be written as
  3674. "kilobytes" or "KB", that "Kbits" may also be written as
  3675. "kilobits", and so forth. Closes ticket 9222.
  3676. - Document that the ClientOnly config option overrides ORPort.
  3677. Our old explanation made ClientOnly sound as though it did
  3678. nothing at all. Resolves bug 9059.
  3679. - Explain that SocksPolicy, DirPolicy, and similar options don't
  3680. take port arguments. Fixes the other part of ticket 11108.
  3681. - Fix a comment about the rend_server_descriptor_t.protocols field
  3682. to more accurately describe its range. Also, make that field
  3683. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  3684. bugfix on 0.2.1.5-alpha.
  3685. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  3686. the maximum client name length is 16, not 19. Fixes bug 11118;
  3687. bugfix on 0.2.1.6-alpha.
  3688. o Code simplifications and refactoring:
  3689. - Get rid of router->address, since in all cases it was just the
  3690. string representation of router->addr. Resolves ticket 5528.
  3691. o Test infrastructure:
  3692. - Update to the latest version of tinytest.
  3693. - Improve the tinytest implementation of string operation tests so
  3694. that comparisons with NULL strings no longer crash the tests; they
  3695. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  3696. Changes in version 0.2.4.21 - 2014-02-28
  3697. Tor 0.2.4.21 further improves security against potential adversaries who
  3698. find breaking 1024-bit crypto doable, and backports several stability
  3699. and robustness patches from the 0.2.5 branch.
  3700. o Major features (client security):
  3701. - When we choose a path for a 3-hop circuit, make sure it contains
  3702. at least one relay that supports the NTor circuit extension
  3703. handshake. Otherwise, there is a chance that we're building
  3704. a circuit that's worth attacking by an adversary who finds
  3705. breaking 1024-bit crypto doable, and that chance changes the game
  3706. theory. Implements ticket 9777.
  3707. o Major bugfixes:
  3708. - Do not treat streams that fail with reason
  3709. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3710. since it could also indicate an ENETUNREACH connection error. Fixes
  3711. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3712. o Code simplification and refactoring:
  3713. - Remove data structures which were introduced to implement the
  3714. CellStatistics option: they are now redundant with the new timestamp
  3715. field in the regular packed_cell_t data structure, which we did
  3716. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  3717. o Minor features:
  3718. - Always clear OpenSSL bignums before freeing them -- even bignums
  3719. that don't contain secrets. Resolves ticket 10793. Patch by
  3720. Florent Daigniere.
  3721. - Build without warnings under clang 3.4. (We have some macros that
  3722. define static functions only some of which will get used later in
  3723. the module. Starting with clang 3.4, these give a warning unless the
  3724. unused attribute is set on them.) Resolves ticket 10904.
  3725. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  3726. GeoLite2 Country database.
  3727. o Minor bugfixes:
  3728. - Set the listen() backlog limit to the largest actually supported
  3729. on the system, not to the value in a header file. Fixes bug 9716;
  3730. bugfix on every released Tor.
  3731. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3732. exit node as a NOROUTE error, not an INTERNAL error, since they
  3733. can apparently happen when trying to connect to the wrong sort
  3734. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3735. - Fix build warnings about missing "a2x" comment when building the
  3736. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  3737. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  3738. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3739. not entirely remove it from the connection lists. Fixes bug 9602;
  3740. bugfix on 0.2.4.4-alpha.
  3741. - Fix a segmentation fault in our benchmark code when running with
  3742. Fedora's OpenSSL package, or any other OpenSSL that provides
  3743. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3744. - Turn "circuit handshake stats since last time" log messages into a
  3745. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3746. o Documentation fixes:
  3747. - Document that all but one DirPort entry must have the NoAdvertise
  3748. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  3749. Changes in version 0.2.5.2-alpha - 2014-02-13
  3750. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  3751. like the "poor random number generation" fix and the "building too many
  3752. circuits" fix. It also further improves security against potential
  3753. adversaries who find breaking 1024-bit crypto doable, and launches
  3754. pluggable transports on demand (which gets us closer to integrating
  3755. pluggable transport support by default -- not to be confused with Tor
  3756. bundles enabling pluggable transports and bridges by default).
  3757. o Major features (client security):
  3758. - When we choose a path for a 3-hop circuit, make sure it contains
  3759. at least one relay that supports the NTor circuit extension
  3760. handshake. Otherwise, there is a chance that we're building
  3761. a circuit that's worth attacking by an adversary who finds
  3762. breaking 1024-bit crypto doable, and that chance changes the game
  3763. theory. Implements ticket 9777.
  3764. - Clients now look at the "usecreatefast" consensus parameter to
  3765. decide whether to use CREATE_FAST or CREATE cells for the first hop
  3766. of their circuit. This approach can improve security on connections
  3767. where Tor's circuit handshake is stronger than the available TLS
  3768. connection security levels, but the tradeoff is more computational
  3769. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  3770. o Major features (bridges):
  3771. - Don't launch pluggable transport proxies if we don't have any
  3772. bridges configured that would use them. Now we can list many
  3773. pluggable transports, and Tor will dynamically start one when it
  3774. hears a bridge address that needs it. Resolves ticket 5018.
  3775. - The bridge directory authority now assigns status flags (Stable,
  3776. Guard, etc) to bridges based on thresholds calculated over all
  3777. Running bridges. Now bridgedb can finally make use of its features
  3778. to e.g. include at least one Stable bridge in its answers. Fixes
  3779. bug 9859.
  3780. o Major features (other):
  3781. - Extend ORCONN controller event to include an "ID" parameter,
  3782. and add four new controller event types CONN_BW, CIRC_BW,
  3783. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  3784. The new events are emitted in private Tor networks only, with the
  3785. goal of being able to better track performance and load during
  3786. full-network simulations. Implements proposal 218 and ticket 7359.
  3787. - On some platforms (currently: recent OSX versions, glibc-based
  3788. platforms that support the ELF format, and a few other
  3789. Unix-like operating systems), Tor can now dump stack traces
  3790. when a crash occurs or an assertion fails. By default, traces
  3791. are dumped to stderr (if possible) and to any logs that are
  3792. reporting errors. Implements ticket 9299.
  3793. o Major bugfixes:
  3794. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  3795. not entirely remove it from the connection lists. Fixes bug 9602;
  3796. bugfix on 0.2.4.4-alpha.
  3797. - Do not treat streams that fail with reason
  3798. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  3799. since it could also indicate an ENETUNREACH connection error. Fixes
  3800. part of bug 10777; bugfix on 0.2.4.8-alpha.
  3801. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3802. - Do not allow OpenSSL engines to replace the PRNG, even when
  3803. HardwareAccel is set. The only default builtin PRNG engine uses
  3804. the Intel RDRAND instruction to replace the entire PRNG, and
  3805. ignores all attempts to seed it with more entropy. That's
  3806. cryptographically stupid: the right response to a new alleged
  3807. entropy source is never to discard all previously used entropy
  3808. sources. Fixes bug 10402; works around behavior introduced in
  3809. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  3810. and "rl1987".
  3811. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  3812. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  3813. - Avoid launching spurious extra circuits when a stream is pending.
  3814. This fixes a bug where any circuit that _wasn't_ unusable for new
  3815. streams would be treated as if it were, causing extra circuits to
  3816. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  3817. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3818. - No longer stop reading or writing on cpuworker connections when
  3819. our rate limiting buckets go empty. Now we should handle circuit
  3820. handshake requests more promptly. Resolves bug 9731.
  3821. - Stop trying to bootstrap all our directory information from
  3822. only our first guard. Discovered while fixing bug 9946; bugfix
  3823. on 0.2.4.8-alpha.
  3824. o Minor features (bridges, pluggable transports):
  3825. - Add threshold cutoffs to the networkstatus document created by
  3826. the Bridge Authority. Fixes bug 1117.
  3827. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  3828. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  3829. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  3830. Vidalia set this option for us.) Implements ticket 10297.
  3831. o Minor features (security):
  3832. - Always clear OpenSSL bignums before freeing them -- even bignums
  3833. that don't contain secrets. Resolves ticket 10793. Patch by
  3834. Florent Daignière.
  3835. o Minor features (config options and command line):
  3836. - Add an --allow-missing-torrc commandline option that tells Tor to
  3837. run even if the configuration file specified by -f is not available.
  3838. Implements ticket 10060.
  3839. - Add support for the TPROXY transparent proxying facility on Linux.
  3840. See documentation for the new TransProxyType option for more
  3841. details. Implementation by "thomo". Closes ticket 10582.
  3842. o Minor features (controller):
  3843. - Add a new "HS_DESC" controller event that reports activities
  3844. related to hidden service descriptors. Resolves ticket 8510.
  3845. - New "DROPGUARDS" controller command to forget all current entry
  3846. guards. Not recommended for ordinary use, since replacing guards
  3847. too frequently makes several attacks easier. Resolves ticket 9934;
  3848. patch from "ra".
  3849. o Minor features (build):
  3850. - Assume that a user using ./configure --host wants to cross-compile,
  3851. and give an error if we cannot find a properly named
  3852. tool-chain. Add a --disable-tool-name-check option to proceed
  3853. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  3854. - If we run ./configure and the compiler recognizes -fstack-protector
  3855. but the linker rejects it, warn the user about a potentially missing
  3856. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  3857. o Minor features (testing):
  3858. - If Python is installed, "make check" now runs extra tests beyond
  3859. the unit test scripts.
  3860. - When bootstrapping a test network, sometimes very few relays get
  3861. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  3862. specify a set of relays which should be voted Guard regardless of
  3863. their uptime or bandwidth. Addresses ticket 9206.
  3864. o Minor features (log messages):
  3865. - When ServerTransportPlugin is set on a bridge, Tor can write more
  3866. useful statistics about bridge use in its extrainfo descriptors,
  3867. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  3868. log message to inform the user in this case. Resolves ticket 9651.
  3869. - When receiving a new controller connection, log the origin address.
  3870. Resolves ticket 9698; patch from "sigpipe".
  3871. - When logging OpenSSL engine status at startup, log the status of
  3872. more engines. Fixes ticket 10043; patch from Joshua Datko.
  3873. - Turn "circuit handshake stats since last time" log messages into a
  3874. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  3875. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3876. - Improve the circuit queue out-of-memory handler. Previously, when
  3877. we ran low on memory, we'd close whichever circuits had the most
  3878. queued cells. Now, we close those that have the *oldest* queued
  3879. cells, on the theory that those are most responsible for us
  3880. running low on memory. Based on analysis from a forthcoming paper
  3881. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  3882. - Generate bootstrapping status update events correctly when fetching
  3883. microdescriptors. Fixes bug 9927.
  3884. - Update to the October 2 2013 Maxmind GeoLite Country database.
  3885. o Minor bugfixes (clients):
  3886. - When closing a channel that has already been open, do not close
  3887. pending circuits that were waiting to connect to the same relay.
  3888. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  3889. finding this bug.
  3890. o Minor bugfixes (relays):
  3891. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  3892. exit node as a NOROUTE error, not an INTERNAL error, since they
  3893. can apparently happen when trying to connect to the wrong sort
  3894. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  3895. o Minor bugfixes (bridges):
  3896. - Fix a bug where the first connection works to a bridge that uses a
  3897. pluggable transport with client-side parameters, but we don't send
  3898. the client-side parameters on subsequent connections. (We don't
  3899. use any pluggable transports with client-side parameters yet,
  3900. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  3901. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  3902. o Minor bugfixes (node selection):
  3903. - If ExcludeNodes is set, consider non-excluded hidden service
  3904. directory servers before excluded ones. Do not consider excluded
  3905. hidden service directory servers at all if StrictNodes is
  3906. set. (Previously, we would sometimes decide to connect to those
  3907. servers, and then realize before we initiated a connection that
  3908. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  3909. Reported by "mr-4".
  3910. - If we set the ExitNodes option but it doesn't include any nodes
  3911. that have the Exit flag, we would choose not to bootstrap. Now we
  3912. bootstrap so long as ExitNodes includes nodes which can exit to
  3913. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  3914. o Minor bugfixes (controller and command-line):
  3915. - If changing a config option via "setconf" fails in a recoverable
  3916. way, we used to nonetheless write our new control ports to the
  3917. file described by the "ControlPortWriteToFile" option. Now we only
  3918. write out that file if we successfully switch to the new config
  3919. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  3920. - When a command-line option such as --version or --help that
  3921. ordinarily implies --hush appears on the command line along with
  3922. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  3923. only if it appeared later on the command line. Fixes bug 9578;
  3924. bugfix on 0.2.5.1-alpha.
  3925. o Minor bugfixes (code correctness):
  3926. - Previously we used two temporary files when writing descriptors to
  3927. disk; now we only use one. Fixes bug 1376.
  3928. - Remove an erroneous (but impossible and thus harmless) pointer
  3929. comparison that would have allowed compilers to skip a bounds
  3930. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  3931. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  3932. - Fix an always-true assertion in pluggable transports code so it
  3933. actually checks what it was trying to check. Fixes bug 10046;
  3934. bugfix on 0.2.3.9-alpha. Found by "dcb".
  3935. o Minor bugfixes (protocol correctness):
  3936. - When receiving a VERSIONS cell with an odd number of bytes, close
  3937. the connection immediately since the cell is malformed. Fixes bug
  3938. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  3939. "rl1987".
  3940. o Minor bugfixes (build):
  3941. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  3942. turned off (that is, without support for v2 link handshakes). Fixes
  3943. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  3944. - Fix compilation warnings and startup issues when running with
  3945. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  3946. 0.2.5.1-alpha.
  3947. - Fix compilation on Solaris 9, which didn't like us having an
  3948. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  3949. o Minor bugfixes (testing):
  3950. - Fix a segmentation fault in our benchmark code when running with
  3951. Fedora's OpenSSL package, or any other OpenSSL that provides
  3952. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  3953. o Minor bugfixes (log messages):
  3954. - Fix a bug where clients using bridges would report themselves
  3955. as 50% bootstrapped even without a live consensus document.
  3956. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  3957. - Suppress a warning where, if there's only one directory authority
  3958. in the network, we would complain that votes and signatures cannot
  3959. be uploaded to other directory authorities. Fixes bug 10842;
  3960. bugfix on 0.2.2.26-beta.
  3961. - Report bootstrapping progress correctly when we're downloading
  3962. microdescriptors. We had updated our "do we have enough microdescs
  3963. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  3964. (see bug 5956), but we left the bootstrap status event logic at
  3965. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  3966. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  3967. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  3968. - Avoid a crash bug when starting with a corrupted microdescriptor
  3969. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  3970. - If we fail to dump a previously cached microdescriptor to disk, avoid
  3971. freeing duplicate data later on. Fixes bug 10423; bugfix on
  3972. 0.2.4.13-alpha. Spotted by "bobnomnom".
  3973. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3974. - Correctly log long IPv6 exit policies, instead of truncating them
  3975. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  3976. - Our default TLS ecdhe groups were backwards: we meant to be using
  3977. P224 for relays (for performance win) and P256 for bridges (since
  3978. it is more common in the wild). Instead we had it backwards. After
  3979. reconsideration, we decided that the default should be P256 on all
  3980. hosts, since its security is probably better, and since P224 is
  3981. reportedly used quite little in the wild. Found by "skruffy" on
  3982. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  3983. - Free directory authority certificate download statuses on exit
  3984. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  3985. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  3986. - If the guard we choose first doesn't answer, we would try the
  3987. second guard, but once we connected to the second guard we would
  3988. abandon it and retry the first one, slowing down bootstrapping.
  3989. The fix is to treat all our initially chosen guards as acceptable
  3990. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  3991. - Fix an assertion failure that would occur when disabling the
  3992. ORPort setting on a running Tor process while accounting was
  3993. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  3994. - When examining the list of network interfaces to find our address,
  3995. do not consider non-running or disabled network interfaces. Fixes
  3996. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  3997. - Avoid an off-by-one error when checking buffer boundaries when
  3998. formatting the exit status of a pluggable transport helper.
  3999. This is probably not an exploitable bug, but better safe than
  4000. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  4001. Pedro Ribeiro.
  4002. o Removed code and features:
  4003. - Clients now reject any directory authority certificates lacking
  4004. a dir-key-crosscert element. These have been included since
  4005. 0.2.1.9-alpha, so there's no real reason for them to be optional
  4006. any longer. Completes proposal 157. Resolves ticket 10162.
  4007. - Remove all code that existed to support the v2 directory system,
  4008. since there are no longer any v2 directory authorities. Resolves
  4009. ticket 10758.
  4010. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  4011. options, which were used for designating authorities as "Hidden
  4012. service authorities". There has been no use of hidden service
  4013. authorities since 0.2.2.1-alpha, when we stopped uploading or
  4014. downloading v0 hidden service descriptors. Fixes bug 10881; also
  4015. part of a fix for bug 10841.
  4016. o Code simplification and refactoring:
  4017. - Remove some old fallback code designed to keep Tor clients working
  4018. in a network with only two working relays. Elsewhere in the code we
  4019. have long since stopped supporting such networks, so there wasn't
  4020. much point in keeping it around. Addresses ticket 9926.
  4021. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  4022. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  4023. - Remove data structures which were introduced to implement the
  4024. CellStatistics option: they are now redundant with the addition
  4025. of a timestamp to the regular packed_cell_t data structure, which
  4026. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  4027. ticket 10870.
  4028. o Documentation (man page) fixes:
  4029. - Update manpage to describe some of the files you can expect to
  4030. find in Tor's DataDirectory. Addresses ticket 9839.
  4031. - Document that all but one DirPort entry must have the NoAdvertise
  4032. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  4033. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  4034. - Clarify the usage and risks of setting the ContactInfo torrc line
  4035. for your relay or bridge. Resolves ticket 9854.
  4036. - Add anchors to the manpage so we can link to the html version of
  4037. the documentation for specific options. Resolves ticket 9866.
  4038. - Replace remaining references to DirServer in man page and
  4039. log entries. Resolves ticket 10124.
  4040. o Tool changes:
  4041. - Make the "tor-gencert" tool used by directory authority operators
  4042. create 2048-bit signing keys by default (rather than 1024-bit, since
  4043. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  4044. Changes in version 0.2.4.20 - 2013-12-22
  4045. Tor 0.2.4.20 fixes potentially poor random number generation for users
  4046. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  4047. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  4048. and 4) have no state file in their DataDirectory (as would happen on
  4049. first start). Users who generated relay or hidden service identity
  4050. keys in such a situation should discard them and generate new ones.
  4051. This release also fixes a logic error that caused Tor clients to build
  4052. many more preemptive circuits than they actually need.
  4053. o Major bugfixes:
  4054. - Do not allow OpenSSL engines to replace the PRNG, even when
  4055. HardwareAccel is set. The only default builtin PRNG engine uses
  4056. the Intel RDRAND instruction to replace the entire PRNG, and
  4057. ignores all attempts to seed it with more entropy. That's
  4058. cryptographically stupid: the right response to a new alleged
  4059. entropy source is never to discard all previously used entropy
  4060. sources. Fixes bug 10402; works around behavior introduced in
  4061. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  4062. and "rl1987".
  4063. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  4064. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  4065. - Avoid launching spurious extra circuits when a stream is pending.
  4066. This fixes a bug where any circuit that _wasn't_ unusable for new
  4067. streams would be treated as if it were, causing extra circuits to
  4068. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  4069. o Minor bugfixes:
  4070. - Avoid a crash bug when starting with a corrupted microdescriptor
  4071. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  4072. - If we fail to dump a previously cached microdescriptor to disk, avoid
  4073. freeing duplicate data later on. Fixes bug 10423; bugfix on
  4074. 0.2.4.13-alpha. Spotted by "bobnomnom".
  4075. Changes in version 0.2.4.19 - 2013-12-11
  4076. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  4077. (1986-2013). Aaron worked on diverse projects including helping to guide
  4078. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  4079. transparency to the U.S government's PACER documents, and contributing
  4080. design and development for Tor and Tor2Web. Aaron was one of the latest
  4081. martyrs in our collective fight for civil liberties and human rights,
  4082. and his death is all the more painful because he was one of us.
  4083. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  4084. a new circuit handshake and link encryption that use ECC to provide
  4085. better security and efficiency; makes relays better manage circuit
  4086. creation requests; uses "directory guards" to reduce client enumeration
  4087. risks; makes bridges collect and report statistics about the pluggable
  4088. transports they support; cleans up and improves our geoip database;
  4089. gets much closer to IPv6 support for clients, bridges, and relays; makes
  4090. directory authorities use measured bandwidths rather than advertised
  4091. ones when computing flags and thresholds; disables client-side DNS
  4092. caching to reduce tracking risks; and fixes a big bug in bridge
  4093. reachability testing. This release introduces two new design
  4094. abstractions in the code: a new "channel" abstraction between circuits
  4095. and or_connections to allow for implementing alternate relay-to-relay
  4096. transports, and a new "circuitmux" abstraction storing the queue of
  4097. circuits for a channel. The release also includes many stability,
  4098. security, and privacy fixes.
  4099. Changes in version 0.2.4.18-rc - 2013-11-16
  4100. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  4101. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  4102. stability, performance, and better handling of edge cases.
  4103. o Major features:
  4104. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  4105. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  4106. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  4107. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  4108. them to solve bug 6033.)
  4109. o Major bugfixes:
  4110. - No longer stop reading or writing on cpuworker connections when
  4111. our rate limiting buckets go empty. Now we should handle circuit
  4112. handshake requests more promptly. Resolves bug 9731.
  4113. - If we are unable to save a microdescriptor to the journal, do not
  4114. drop it from memory and then reattempt downloading it. Fixes bug
  4115. 9645; bugfix on 0.2.2.6-alpha.
  4116. - Stop trying to bootstrap all our directory information from
  4117. only our first guard. Discovered while fixing bug 9946; bugfix
  4118. on 0.2.4.8-alpha.
  4119. - The new channel code sometimes lost track of in-progress circuits,
  4120. causing long-running clients to stop building new circuits. The
  4121. fix is to always call circuit_n_chan_done(chan, 0) from
  4122. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  4123. o Minor bugfixes (on 0.2.4.x):
  4124. - Correctly log long IPv6 exit policies, instead of truncating them
  4125. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  4126. - Our default TLS ecdhe groups were backwards: we meant to be using
  4127. P224 for relays (for performance win) and P256 for bridges (since
  4128. it is more common in the wild). Instead we had it backwards. After
  4129. reconsideration, we decided that the default should be P256 on all
  4130. hosts, since its security is probably better, and since P224 is
  4131. reportedly used quite little in the wild. Found by "skruffy" on
  4132. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  4133. - Free directory authority certificate download statuses on exit
  4134. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  4135. o Minor bugfixes (on 0.2.3.x and earlier):
  4136. - If the guard we choose first doesn't answer, we would try the
  4137. second guard, but once we connected to the second guard we would
  4138. abandon it and retry the first one, slowing down bootstrapping.
  4139. The fix is to treat all our initially chosen guards as acceptable
  4140. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  4141. - Fix an assertion failure that would occur when disabling the
  4142. ORPort setting on a running Tor process while accounting was
  4143. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  4144. - When examining the list of network interfaces to find our address,
  4145. do not consider non-running or disabled network interfaces. Fixes
  4146. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  4147. - Avoid an off-by-one error when checking buffer boundaries when
  4148. formatting the exit status of a pluggable transport helper.
  4149. This is probably not an exploitable bug, but better safe than
  4150. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  4151. Pedro Ribeiro.
  4152. o Minor features (protecting client timestamps):
  4153. - Clients no longer send timestamps in their NETINFO cells. These were
  4154. not used for anything, and they provided one small way for clients
  4155. to be distinguished from each other as they moved from network to
  4156. network or behind NAT. Implements part of proposal 222.
  4157. - Clients now round timestamps in INTRODUCE cells down to the nearest
  4158. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  4159. if it's set to "auto" and the feature is disabled in the consensus,
  4160. the timestamp is sent as 0 instead. Implements part of proposal 222.
  4161. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  4162. a big deal from a security point of view, but it achieves no actual
  4163. good purpose, and isn't needed. Implements part of proposal 222.
  4164. - Reduce down accuracy of timestamps in hidden service descriptors.
  4165. Implements part of proposal 222.
  4166. o Minor features (other):
  4167. - Improve the circuit queue out-of-memory handler. Previously, when
  4168. we ran low on memory, we'd close whichever circuits had the most
  4169. queued cells. Now, we close those that have the *oldest* queued
  4170. cells, on the theory that those are most responsible for us
  4171. running low on memory. Based on analysis from a forthcoming paper
  4172. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  4173. - Generate bootstrapping status update events correctly when fetching
  4174. microdescriptors. Fixes bug 9927.
  4175. - Update to the October 2 2013 Maxmind GeoLite Country database.
  4176. o Documentation fixes:
  4177. - Clarify the usage and risks of setting the ContactInfo torrc line
  4178. for your relay or bridge. Resolves ticket 9854.
  4179. - Add anchors to the manpage so we can link to the html version of
  4180. the documentation for specific options. Resolves ticket 9866.
  4181. - Replace remaining references to DirServer in man page and
  4182. log entries. Resolves ticket 10124.
  4183. Changes in version 0.2.5.1-alpha - 2013-10-02
  4184. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  4185. on Linux, allows bridges that offer pluggable transports to report usage
  4186. statistics, fixes many issues to make testing easier, and provides
  4187. a pile of minor features and bugfixes that have been waiting for a
  4188. release of the new branch.
  4189. This is the first alpha release in a new series, so expect there to
  4190. be bugs. Users who would rather test out a more stable branch should
  4191. stay with 0.2.4.x for now.
  4192. o Major features (security):
  4193. - Use the seccomp2 syscall filtering facility on Linux to limit
  4194. which system calls Tor can invoke. This is an experimental,
  4195. Linux-only feature to provide defense-in-depth against unknown
  4196. attacks. To try turning it on, set "Sandbox 1" in your torrc
  4197. file. Please be ready to report bugs. We hope to add support
  4198. for better sandboxing in the future, including more fine-grained
  4199. filters, better division of responsibility, and support for more
  4200. platforms. This work has been done by Cristian-Matei Toader for
  4201. Google Summer of Code.
  4202. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  4203. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  4204. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  4205. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  4206. them to solve bug 6033.)
  4207. o Major features (other):
  4208. - Add support for passing arguments to managed pluggable transport
  4209. proxies. Implements ticket 3594.
  4210. - Bridges now track GeoIP information and the number of their users
  4211. even when pluggable transports are in use, and report usage
  4212. statistics in their extra-info descriptors. Resolves tickets 4773
  4213. and 5040.
  4214. - Make testing Tor networks bootstrap better: lower directory fetch
  4215. retry schedules and maximum interval without directory requests,
  4216. and raise maximum download tries. Implements ticket 6752.
  4217. - Add make target 'test-network' to run tests on a Chutney network.
  4218. Implements ticket 8530.
  4219. - The ntor handshake is now on-by-default, no matter what the
  4220. directory authorities recommend. Implements ticket 8561.
  4221. o Major bugfixes:
  4222. - Instead of writing destroy cells directly to outgoing connection
  4223. buffers, queue them and intersperse them with other outgoing cells.
  4224. This can prevent a set of resource starvation conditions where too
  4225. many pending destroy cells prevent data cells from actually getting
  4226. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  4227. bugfix on 0.2.0.1-alpha.
  4228. - If we are unable to save a microdescriptor to the journal, do not
  4229. drop it from memory and then reattempt downloading it. Fixes bug
  4230. 9645; bugfix on 0.2.2.6-alpha.
  4231. - The new channel code sometimes lost track of in-progress circuits,
  4232. causing long-running clients to stop building new circuits. The
  4233. fix is to always call circuit_n_chan_done(chan, 0) from
  4234. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  4235. o Build features:
  4236. - Tor now builds each source file in two modes: a mode that avoids
  4237. exposing identifiers needlessly, and another mode that exposes
  4238. more identifiers for testing. This lets the compiler do better at
  4239. optimizing the production code, while enabling us to take more
  4240. radical measures to let the unit tests test things.
  4241. - The production builds no longer include functions used only in
  4242. the unit tests; all functions exposed from a module only for
  4243. unit-testing are now static in production builds.
  4244. - Add an --enable-coverage configuration option to make the unit
  4245. tests (and a new src/or/tor-cov target) to build with gcov test
  4246. coverage support.
  4247. o Testing:
  4248. - We now have rudimentary function mocking support that our unit
  4249. tests can use to test functions in isolation. Function mocking
  4250. lets the tests temporarily replace a function's dependencies with
  4251. stub functions, so that the tests can check the function without
  4252. invoking the other functions it calls.
  4253. - Add more unit tests for the <circid,channel>->circuit map, and
  4254. the destroy-cell-tracking code to fix bug 7912.
  4255. - Unit tests for failing cases of the TAP onion handshake.
  4256. - More unit tests for address-manipulation functions.
  4257. o Minor features (protecting client timestamps):
  4258. - Clients no longer send timestamps in their NETINFO cells. These were
  4259. not used for anything, and they provided one small way for clients
  4260. to be distinguished from each other as they moved from network to
  4261. network or behind NAT. Implements part of proposal 222.
  4262. - Clients now round timestamps in INTRODUCE cells down to the nearest
  4263. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  4264. if it's set to "auto" and the feature is disabled in the consensus,
  4265. the timestamp is sent as 0 instead. Implements part of proposal 222.
  4266. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  4267. a big deal from a security point of view, but it achieves no actual
  4268. good purpose, and isn't needed. Implements part of proposal 222.
  4269. - Reduce down accuracy of timestamps in hidden service descriptors.
  4270. Implements part of proposal 222.
  4271. o Minor features (config options):
  4272. - Config (torrc) lines now handle fingerprints which are missing
  4273. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  4274. - Support a --dump-config option to print some or all of the
  4275. configured options. Mainly useful for debugging the command-line
  4276. option parsing code. Helps resolve ticket 4647.
  4277. - Raise awareness of safer logging: notify user of potentially
  4278. unsafe config options, like logging more verbosely than severity
  4279. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  4280. - Add a new configuration option TestingV3AuthVotingStartOffset
  4281. that bootstraps a network faster by changing the timing for
  4282. consensus votes. Addresses ticket 8532.
  4283. - Add a new torrc option "ServerTransportOptions" that allows
  4284. bridge operators to pass configuration parameters to their
  4285. pluggable transports. Resolves ticket 8929.
  4286. - The config (torrc) file now accepts bandwidth and space limits in
  4287. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  4288. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  4289. Patch by CharlieB.
  4290. o Minor features (build):
  4291. - Add support for `--library-versions` flag. Implements ticket 6384.
  4292. - Return the "unexpected sendme" warnings to a warn severity, but make
  4293. them rate limited, to help diagnose ticket 8093.
  4294. - Detect a missing asciidoc, and warn the user about it, during
  4295. configure rather than at build time. Fixes issue 6506. Patch from
  4296. Arlo Breault.
  4297. o Minor features (other):
  4298. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  4299. sockets in a single system call. Implements ticket 5129.
  4300. - Log current accounting state (bytes sent and received + remaining
  4301. time for the current accounting period) in the relay's heartbeat
  4302. message. Implements ticket 5526; patch from Peter Retzlaff.
  4303. - Implement the TRANSPORT_LAUNCHED control port event that
  4304. notifies controllers about new launched pluggable
  4305. transports. Resolves ticket 5609.
  4306. - If we're using the pure-C 32-bit curve25519_donna implementation
  4307. of curve25519, build it with the -fomit-frame-pointer option to
  4308. make it go faster on register-starved hosts. This improves our
  4309. handshake performance by about 6% on i386 hosts without nacl.
  4310. Closes ticket 8109.
  4311. - Update to the September 4 2013 Maxmind GeoLite Country database.
  4312. o Minor bugfixes:
  4313. - Set the listen() backlog limit to the largest actually supported
  4314. on the system, not to the value in a header file. Fixes bug 9716;
  4315. bugfix on every released Tor.
  4316. - No longer accept malformed http headers when parsing urls from
  4317. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  4318. bugfix on 0.0.6pre1.
  4319. - In munge_extrainfo_into_routerinfo(), check the return value of
  4320. memchr(). This would have been a serious issue if we ever passed
  4321. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  4322. from Arlo Breault.
  4323. - On the chance that somebody manages to build Tor on a
  4324. platform where time_t is unsigned, correct the way that
  4325. microdesc_add_to_cache() handles negative time arguments.
  4326. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  4327. - Reject relative control socket paths and emit a warning. Previously,
  4328. single-component control socket paths would be rejected, but Tor
  4329. would not log why it could not validate the config. Fixes bug 9258;
  4330. bugfix on 0.2.3.16-alpha.
  4331. o Minor bugfixes (command line):
  4332. - Use a single command-line parser for parsing torrc options on the
  4333. command line and for finding special command-line options to avoid
  4334. inconsistent behavior for torrc option arguments that have the same
  4335. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  4336. 0.0.9pre5.
  4337. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  4338. 9573; bugfix on 0.0.9pre5.
  4339. o Minor fixes (build, auxiliary programs):
  4340. - Stop preprocessing the "torify" script with autoconf, since
  4341. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  4342. from Guilhem.
  4343. - The tor-fw-helper program now follows the standard convention and
  4344. exits with status code "0" on success. Fixes bug 9030; bugfix on
  4345. 0.2.3.1-alpha. Patch by Arlo Breault.
  4346. - Corrected ./configure advice for what openssl dev package you should
  4347. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  4348. o Minor code improvements:
  4349. - Remove constants and tests for PKCS1 padding; it's insecure and
  4350. shouldn't be used for anything new. Fixes bug 8792; patch
  4351. from Arlo Breault.
  4352. - Remove instances of strcpy() from the unit tests. They weren't
  4353. hurting anything, since they were only in the unit tests, but it's
  4354. embarassing to have strcpy() in the code at all, and some analysis
  4355. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  4356. 0.2.3.8-alpha. Patch from Arlo Breault.
  4357. o Removed features:
  4358. - Remove migration code from when we renamed the "cached-routers"
  4359. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  4360. incidentally resolves ticket 6502 by cleaning up the related code
  4361. a bit. Patch from Akshay Hebbar.
  4362. o Code simplification and refactoring:
  4363. - Extract the common duplicated code for creating a subdirectory
  4364. of the data directory and writing to a file in it. Fixes ticket
  4365. 4282; patch from Peter Retzlaff.
  4366. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  4367. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  4368. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  4369. - Add a set of accessor functions for the circuit timeout data
  4370. structure. Fixes ticket 6153; patch from "piet".
  4371. - Clean up exit paths from connection_listener_new(). Closes ticket
  4372. 8789. Patch from Arlo Breault.
  4373. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  4374. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  4375. - Use a doubly-linked list to implement the global circuit list.
  4376. Resolves ticket 9108. Patch from Marek Majkowski.
  4377. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  4378. Changes in version 0.2.4.17-rc - 2013-09-05
  4379. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  4380. series. It adds an emergency step to help us tolerate the massive
  4381. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  4382. circuit-level handshakes now effectively jump the queue compared to
  4383. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  4384. big bug hindering bridge reachability tests.
  4385. o Major features:
  4386. - Relays now process the new "NTor" circuit-level handshake requests
  4387. with higher priority than the old "TAP" circuit-level handshake
  4388. requests. We still process some TAP requests to not totally starve
  4389. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  4390. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  4391. Implements ticket 9574.
  4392. o Major bugfixes:
  4393. - If the circuit build timeout logic is disabled (via the consensus,
  4394. or because we are an authority), then don't build testing circuits.
  4395. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  4396. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  4397. previously they did not, which prevented them from receiving
  4398. successful connections from relays for self-test or bandwidth
  4399. testing. Also, when a relay is extending a circuit to a bridge,
  4400. it needs to send a NETINFO cell, even when the bridge hasn't sent
  4401. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  4402. - If the time to download the next old-style networkstatus is in
  4403. the future, do not decline to consider whether to download the
  4404. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  4405. 0.2.3.14-alpha.
  4406. o Minor bugfixes:
  4407. - Avoid double-closing the listener socket in our socketpair()
  4408. replacement (used on Windows) in the case where the addresses on
  4409. our opened sockets don't match what we expected. Fixes bug 9400;
  4410. bugfix on 0.0.2pre7. Found by Coverity.
  4411. o Minor fixes (config options):
  4412. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  4413. ridiculously high value, by imposing a (ridiculously high) 30-day
  4414. maximum on MaxCircuitDirtiness.
  4415. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  4416. message is logged at notice, not at info.
  4417. - Warn and fail if a server is configured not to advertise any
  4418. ORPorts at all. (We need *something* to put in our descriptor,
  4419. or we just won't work.)
  4420. o Minor features:
  4421. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  4422. and how many we complete, and log it every hour to help relay
  4423. operators follow trends in network load. Addresses ticket 9658.
  4424. - Update to the August 7 2013 Maxmind GeoLite Country database.
  4425. Changes in version 0.2.4.16-rc - 2013-08-10
  4426. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  4427. series. It fixes several crash bugs in the 0.2.4 branch.
  4428. o Major bugfixes:
  4429. - Fix a bug in the voting algorithm that could yield incorrect results
  4430. when a non-naming authority declared too many flags. Fixes bug 9200;
  4431. bugfix on 0.2.0.3-alpha.
  4432. - Fix an uninitialized read that could in some cases lead to a remote
  4433. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  4434. Anybody running a hidden service on the experimental 0.2.4.x
  4435. branch should upgrade. (This is, so far as we know, unrelated to
  4436. the recent news.)
  4437. - Avoid an assertion failure when processing DNS replies without the
  4438. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  4439. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  4440. 0.2.4.15-rc. Found by stem integration tests.
  4441. o Minor bugfixes:
  4442. - Fix an invalid memory read that occured when a pluggable
  4443. transport proxy failed its configuration protocol.
  4444. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  4445. - When evaluating whether to use a connection that we haven't
  4446. decided is canonical using a recent link protocol version,
  4447. decide that it's canonical only if it used address _does_
  4448. match the desired address. Fixes bug 9309; bugfix on
  4449. 0.2.4.4-alpha. Reported by skruffy.
  4450. - Make the default behavior of NumDirectoryGuards be to track
  4451. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  4452. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  4453. - Fix a spurious compilation warning with some older versions of
  4454. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  4455. o Minor features:
  4456. - Update to the July 3 2013 Maxmind GeoLite Country database.
  4457. Changes in version 0.2.4.15-rc - 2013-07-01
  4458. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  4459. series. It fixes a few smaller bugs, but generally appears stable.
  4460. Please test it and let us know whether it is!
  4461. o Major bugfixes:
  4462. - When receiving a new configuration file via the control port's
  4463. LOADCONF command, do not treat the defaults file as absent.
  4464. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  4465. o Minor features:
  4466. - Issue a warning when running with the bufferevents backend enabled.
  4467. It's still not stable, and people should know that they're likely
  4468. to hit unexpected problems. Closes ticket 9147.
  4469. Changes in version 0.2.4.14-alpha - 2013-06-18
  4470. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  4471. present in 0.2.4.13-alpha.
  4472. o Major bugfixes:
  4473. - When we have too much memory queued in circuits (according to a new
  4474. MaxMemInCellQueues option), close the circuits consuming the most
  4475. memory. This prevents us from running out of memory as a relay if
  4476. circuits fill up faster than they can be drained. Fixes bug 9063;
  4477. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  4478. bug 6252, whose fix was merged into 0.2.3.21-rc.
  4479. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  4480. where we tried to solve this issue simply by imposing an upper limit
  4481. on the number of queued cells for a single circuit. That approach
  4482. proved to be problematic, since there are ways to provoke clients to
  4483. send a number of cells in excess of any such reasonable limit. Fixes
  4484. bug 9072; bugfix on 0.2.4.13-alpha.
  4485. - Limit hidden service descriptors to at most ten introduction
  4486. points, to slow one kind of guard enumeration. Fixes bug 9002;
  4487. bugfix on 0.1.1.11-alpha.
  4488. Changes in version 0.2.4.13-alpha - 2013-06-14
  4489. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  4490. vulnerabilities, makes socks5 username/password circuit isolation
  4491. actually actually work (this time for sure!), and cleans up a bunch
  4492. of other issues in preparation for a release candidate.
  4493. o Major bugfixes (robustness):
  4494. - Close any circuit that has too many cells queued on it. Fixes
  4495. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  4496. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  4497. - Prevent the get_freelists() function from running off the end of
  4498. the list of freelists if it somehow gets an unrecognized
  4499. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  4500. eugenis.
  4501. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  4502. when an exit connection with optimistic data succeeds immediately
  4503. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  4504. 0.2.3.1-alpha.
  4505. - Fix a directory authority crash bug when building a consensus
  4506. using an older consensus as its basis. Fixes bug 8833. Bugfix
  4507. on 0.2.4.12-alpha.
  4508. o Major bugfixes:
  4509. - Avoid a memory leak where we would leak a consensus body when we
  4510. find that a consensus which we couldn't previously verify due to
  4511. missing certificates is now verifiable. Fixes bug 8719; bugfix
  4512. on 0.2.0.10-alpha.
  4513. - We used to always request authority certificates by identity digest,
  4514. meaning we'd get the newest one even when we wanted one with a
  4515. different signing key. Then we would complain about being given
  4516. a certificate we already had, and never get the one we really
  4517. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  4518. resource to request the one we want. Fixes bug 5595; bugfix on
  4519. 0.2.0.8-alpha.
  4520. - Follow the socks5 protocol when offering username/password
  4521. authentication. The fix for bug 8117 exposed this bug, and it
  4522. turns out real-world applications like Pidgin do care. Bugfix on
  4523. 0.2.3.2-alpha; fixes bug 8879.
  4524. - Prevent failures on Windows Vista and later when rebuilding the
  4525. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  4526. bugfix on 0.2.4.12-alpha.
  4527. o Minor bugfixes:
  4528. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  4529. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  4530. - If for some reason we fail to write a microdescriptor while
  4531. rebuilding the cache, do not let the annotations from that
  4532. microdescriptor linger in the cache file, and do not let the
  4533. microdescriptor stay recorded as present in its old location.
  4534. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  4535. - Fix a memory leak that would occur whenever a configuration
  4536. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  4537. - Paste the description for PathBias parameters from the man
  4538. page into or.h, so the code documents them too. Fixes bug 7982;
  4539. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  4540. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  4541. publish an updated descriptor. Fixes bug 6026; bugfix on
  4542. 0.2.4.1-alpha.
  4543. - When launching a resolve request on behalf of an AF_UNIX control
  4544. socket, omit the address field of the new entry connection, used in
  4545. subsequent controller events, rather than letting tor_dup_addr()
  4546. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  4547. 0.2.4.12-alpha.
  4548. o Minor bugfixes (log messages):
  4549. - Fix a scaling issue in the path bias accounting code that
  4550. resulted in "Bug:" log messages from either
  4551. pathbias_scale_close_rates() or pathbias_count_build_success().
  4552. This represents a bugfix on a previous bugfix: the original fix
  4553. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  4554. on 0.2.4.1-alpha.
  4555. - Give a less useless error message when the user asks for an IPv4
  4556. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  4557. on 0.2.4.7-alpha.
  4558. o Minor features:
  4559. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  4560. to tolerate bug 8093 for now.
  4561. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  4562. in directory authority votes to describe whether they have enough
  4563. measured bandwidths to ignore advertised (relay descriptor)
  4564. bandwidth claims. Resolves ticket 8711.
  4565. - Update to the June 5 2013 Maxmind GeoLite Country database.
  4566. o Removed documentation:
  4567. - Remove some of the older contents of doc/ as obsolete; move others
  4568. to torspec.git. Fixes bug 8965.
  4569. o Code simplification and refactoring:
  4570. - Avoid using character buffers when constructing most directory
  4571. objects: this approach was unwieldy and error-prone. Instead,
  4572. build smartlists of strings, and concatenate them when done.
  4573. Changes in version 0.2.4.12-alpha - 2013-04-18
  4574. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  4575. process for lengthening the guard rotation period, makes directory
  4576. authority opinions in the consensus a bit less gameable, makes socks5
  4577. username/password circuit isolation actually work, and fixes a wide
  4578. variety of other issues.
  4579. o Major features:
  4580. - Raise the default time that a client keeps an entry guard from
  4581. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  4582. 2012 paper. (We would make it even longer, but we need better client
  4583. load balancing first.) Also, make the guard lifetime controllable
  4584. via a new GuardLifetime torrc option and a GuardLifetime consensus
  4585. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  4586. - Directory authorities now prefer using measured bandwidths to
  4587. advertised ones when computing flags and thresholds. Resolves
  4588. ticket 8273.
  4589. - Directory authorities that have more than a threshold number
  4590. of relays with measured bandwidths now treat relays with unmeasured
  4591. bandwidths as having bandwidth 0. Resolves ticket 8435.
  4592. o Major bugfixes (assert / resource use):
  4593. - Avoid a bug where our response to TLS renegotiation under certain
  4594. network conditions could lead to a busy-loop, with 100% CPU
  4595. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  4596. - Avoid an assertion when we discover that we'd like to write a cell
  4597. onto a closing connection: just discard the cell. Fixes another
  4598. case of bug 7350; bugfix on 0.2.4.4-alpha.
  4599. o Major bugfixes (client-side privacy):
  4600. - When we mark a circuit as unusable for new circuits, have it
  4601. continue to be unusable for new circuits even if MaxCircuitDirtiness
  4602. is increased too much at the wrong time, or the system clock jumps
  4603. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  4604. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  4605. which have resolved to internal addresses") is set, apply that
  4606. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  4607. - When an exit relay rejects a stream with reason "exit policy", but
  4608. we only know an exit policy summary (e.g. from the microdesc
  4609. consensus) for it, do not mark the relay as useless for all exiting.
  4610. Instead, mark just the circuit as unsuitable for that particular
  4611. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  4612. - Allow applications to get proper stream isolation with
  4613. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  4614. username/password authentication also offer "no authentication". Tor
  4615. had previously preferred "no authentication", so the applications
  4616. never actually sent Tor their auth details. Now Tor selects
  4617. username/password authentication if it's offered. You can disable
  4618. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  4619. bug 8117; bugfix on 0.2.3.3-alpha.
  4620. o Major bugfixes (other):
  4621. - When unable to find any working directory nodes to use as a
  4622. directory guard, give up rather than adding the same non-working
  4623. nodes to the directory guard list over and over. Fixes bug 8231;
  4624. bugfix on 0.2.4.8-alpha.
  4625. o Minor features:
  4626. - Reject as invalid most directory objects containing a NUL.
  4627. Belt-and-suspender fix for bug 8037.
  4628. - In our testsuite, create temporary directories with a bit more
  4629. entropy in their name to make name collisions less likely. Fixes
  4630. bug 8638.
  4631. - Add CACHED keyword to ADDRMAP events in the control protocol
  4632. to indicate whether a DNS result will be cached or not. Resolves
  4633. ticket 8596.
  4634. - Update to the April 3 2013 Maxmind GeoLite Country database.
  4635. o Minor features (build):
  4636. - Detect and reject attempts to build Tor with threading support
  4637. when OpenSSL has been compiled without threading support.
  4638. Fixes bug 6673.
  4639. - Clarify that when autoconf is checking for nacl, it is checking
  4640. specifically for nacl with a fast curve25519 implementation.
  4641. Fixes bug 8014.
  4642. - Warn if building on a platform with an unsigned time_t: there
  4643. are too many places where Tor currently assumes that time_t can
  4644. hold negative values. We'd like to fix them all, but probably
  4645. some will remain.
  4646. o Minor bugfixes (build):
  4647. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  4648. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  4649. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  4650. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  4651. On the off chance that somebody has one, it will go away as soon
  4652. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  4653. - Build Tor correctly on 32-bit platforms where the compiler can build
  4654. but not run code using the "uint128_t" construction. Fixes bug 8587;
  4655. bugfix on 0.2.4.8-alpha.
  4656. - Fix compilation warning with some versions of clang that would
  4657. prefer the -Wswitch-enum compiler flag to warn about switch
  4658. statements with missing enum values, even if those switch
  4659. statements have a "default:" statement. Fixes bug 8598; bugfix
  4660. on 0.2.4.10-alpha.
  4661. o Minor bugfixes (protocol):
  4662. - Fix the handling of a TRUNCATE cell when it arrives while the
  4663. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  4664. - Fix a misframing issue when reading the version numbers in a
  4665. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  4666. 'version 1, version 2, and version 0x100', when it should have
  4667. only included versions 1 and 2. Fixes bug 8059; bugfix on
  4668. 0.2.0.10-alpha. Reported pseudonymously.
  4669. - Make the format and order of STREAM events for DNS lookups
  4670. consistent among the various ways to launch DNS lookups. Fixes
  4671. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  4672. - Correct our check for which versions of Tor support the EXTEND2
  4673. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  4674. later, when support was really added in version 0.2.4.8-alpha.
  4675. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  4676. o Minor bugfixes (other):
  4677. - Correctly store microdescriptors and extrainfo descriptors with
  4678. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  4679. Bug reported by "cypherpunks".
  4680. - Increase the width of the field used to remember a connection's
  4681. link protocol version to two bytes. Harmless for now, since the
  4682. only currently recognized versions are one byte long. Reported
  4683. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  4684. - If the state file's path bias counts are invalid (presumably from a
  4685. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  4686. additional checks and log messages to the scaling of Path Bias
  4687. counts, in case there still are remaining issues with scaling.
  4688. Should help resolve bug 8235.
  4689. - Eliminate several instances where we use "Nickname=ID" to refer to
  4690. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  4691. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  4692. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  4693. o Minor bugfixes (syscalls):
  4694. - Always check the return values of functions fcntl() and
  4695. setsockopt(). We don't believe these are ever actually failing in
  4696. practice, but better safe than sorry. Also, checking these return
  4697. values should please analysis tools like Coverity. Patch from
  4698. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  4699. - Use direct writes rather than stdio when building microdescriptor
  4700. caches, in an attempt to mitigate bug 8031, or at least make it
  4701. less common.
  4702. o Minor bugfixes (config):
  4703. - When rejecting a configuration because we were unable to parse a
  4704. quoted string, log an actual error message. Fixes bug 7950; bugfix
  4705. on 0.2.0.16-alpha.
  4706. - Behave correctly when the user disables LearnCircuitBuildTimeout
  4707. but doesn't tell us what they would like the timeout to be. Fixes
  4708. bug 6304; bugfix on 0.2.2.14-alpha.
  4709. - When autodetecting the number of CPUs, use the number of available
  4710. CPUs in preference to the number of configured CPUs. Inform the
  4711. user if this reduces the number of available CPUs. Fixes bug 8002;
  4712. bugfix on 0.2.3.1-alpha.
  4713. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  4714. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  4715. bug 8180; bugfix on 0.2.3.11-alpha.
  4716. - Allow TestingTorNetworks to override the 4096-byte minimum for
  4717. the Fast threshold. Otherwise they can't bootstrap until they've
  4718. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  4719. - Fix some logic errors when the user manually overrides the
  4720. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  4721. on 0.2.4.10-alpha.
  4722. o Minor bugfixes (log messages to help diagnose bugs):
  4723. - If we fail to free a microdescriptor because of bug 7164, log
  4724. the filename and line number from which we tried to free it.
  4725. - Add another diagnostic to the heartbeat message: track and log
  4726. overhead that TLS is adding to the data we write. If this is
  4727. high, we are sending too little data to SSL_write at a time.
  4728. Diagnostic for bug 7707.
  4729. - Add more detail to a log message about relaxed timeouts, to help
  4730. track bug 7799.
  4731. - Warn more aggressively when flushing microdescriptors to a
  4732. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  4733. or at least make it more diagnosable.
  4734. - Improve debugging output to help track down bug 8185 ("Bug:
  4735. outgoing relay cell has n_chan==NULL. Dropping.")
  4736. - Log the purpose of a path-bias testing circuit correctly.
  4737. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  4738. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  4739. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  4740. They might never timeout. This should eliminate some/all cases of
  4741. the relaxed timeout log message.
  4742. - Use circuit creation time for network liveness evaluation. This
  4743. should eliminate warning log messages about liveness caused
  4744. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  4745. 0.2.4.8-alpha.
  4746. - Reduce a path bias length check from notice to info. The message
  4747. is triggered when creating controller circuits. Fixes bug 8196;
  4748. bugfix on 0.2.4.8-alpha.
  4749. - Fix a path state issue that triggered a notice during relay startup.
  4750. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  4751. - Reduce occurrences of warns about circuit purpose in
  4752. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  4753. 0.2.4.11-alpha.
  4754. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  4755. - If we encounter a write failure on a SOCKS connection before we
  4756. finish our SOCKS handshake, don't warn that we closed the
  4757. connection before we could send a SOCKS reply. Fixes bug 8427;
  4758. bugfix on 0.1.0.1-rc.
  4759. - Correctly recognize that [::1] is a loopback address. Fixes
  4760. bug 8377; bugfix on 0.2.1.3-alpha.
  4761. - Fix a directory authority warn caused when we have a large amount
  4762. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  4763. - Don't log inappropriate heartbeat messages when hibernating: a
  4764. hibernating node is _expected_ to drop out of the consensus,
  4765. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  4766. bugfix on 0.2.3.1-alpha.
  4767. - Don't complain about bootstrapping problems while hibernating.
  4768. These complaints reflect a general code problem, but not one
  4769. with any problematic effects (no connections are actually
  4770. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  4771. o Documentation fixes:
  4772. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  4773. names match. Fixes bug 7768.
  4774. - Make the torify manpage no longer refer to tsocks; torify hasn't
  4775. supported tsocks since 0.2.3.14-alpha.
  4776. - Make the tor manpage no longer reference tsocks.
  4777. - Fix the GeoIPExcludeUnknown documentation to refer to
  4778. ExcludeExitNodes rather than the currently nonexistent
  4779. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  4780. o Removed files:
  4781. - The tor-tsocks.conf is no longer distributed or installed. We
  4782. recommend that tsocks users use torsocks instead. Resolves
  4783. ticket 8290.
  4784. Changes in version 0.2.4.11-alpha - 2013-03-11
  4785. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  4786. more robust, makes hidden service authentication work again, and
  4787. resolves a DPI fingerprint for Tor's SSL transport.
  4788. o Major features (directory authorities):
  4789. - Directory authorities now support a new consensus method (17)
  4790. where they cap the published bandwidth of servers for which
  4791. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  4792. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  4793. serve any v2 directory information. Now we can test disabling the
  4794. old deprecated v2 directory format, and see whether doing so has
  4795. any effect on network load. Begins to fix bug 6783.
  4796. - Directory authorities now include inside each vote a statement of
  4797. the performance thresholds they used when assigning flags.
  4798. Implements ticket 8151.
  4799. o Major bugfixes (directory authorities):
  4800. - Stop marking every relay as having been down for one hour every
  4801. time we restart a directory authority. These artificial downtimes
  4802. were messing with our Stable and Guard flag calculations. Fixes
  4803. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  4804. o Major bugfixes (hidden services):
  4805. - Allow hidden service authentication to succeed again. When we
  4806. refactored the hidden service introduction code back
  4807. in 0.2.4.1-alpha, we didn't update the code that checks
  4808. whether authentication information is present, causing all
  4809. authentication checks to return "false". Fix for bug 8207; bugfix
  4810. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  4811. o Minor features (relays, bridges):
  4812. - Make bridge relays check once a minute for whether their IP
  4813. address has changed, rather than only every 15 minutes. Resolves
  4814. bugs 1913 and 1992.
  4815. - Refactor resolve_my_address() so it returns the method by which we
  4816. decided our public IP address (explicitly configured, resolved from
  4817. explicit hostname, guessed from interfaces, learned by gethostname).
  4818. Now we can provide more helpful log messages when a relay guesses
  4819. its IP address incorrectly (e.g. due to unexpected lines in
  4820. /etc/hosts). Resolves ticket 2267.
  4821. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  4822. microdescriptor-related dir requests, and only fall back to normal
  4823. descriptors if none of their bridges can handle microdescriptors
  4824. (as opposed to the fix in ticket 4013, which caused them to fall
  4825. back to normal descriptors if *any* of their bridges preferred
  4826. them). Resolves ticket 4994.
  4827. - Randomize the lifetime of our SSL link certificate, so censors can't
  4828. use the static value for filtering Tor flows. Resolves ticket 8443;
  4829. related to ticket 4014 which was included in 0.2.2.33.
  4830. - Support a new version of the link protocol that allows 4-byte circuit
  4831. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  4832. a possible resource exhaustion issue. Closes ticket 7351; implements
  4833. proposal 214.
  4834. o Minor features (portability):
  4835. - Tweak the curve25519-donna*.c implementations to tolerate systems
  4836. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  4837. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  4838. the signs of types during autoconf. This is better than our old
  4839. approach, which didn't work when cross-compiling.
  4840. - Detect the sign of enum values, rather than assuming that MSC is the
  4841. only compiler where enum types are all signed. Fixes bug 7727;
  4842. bugfix on 0.2.4.10-alpha.
  4843. o Minor features (other):
  4844. - Say "KBytes" rather than "KB" in the man page (for various values
  4845. of K), to further reduce confusion about whether Tor counts in
  4846. units of memory or fractions of units of memory. Resolves ticket 7054.
  4847. - Clear the high bit on curve25519 public keys before passing them to
  4848. our backend, in case we ever wind up using a backend that doesn't do
  4849. so itself. If we used such a backend, and *didn't* clear the high bit,
  4850. we could wind up in a situation where users with such backends would
  4851. be distinguishable from users without. Fixes bug 8121; bugfix on
  4852. 0.2.4.8-alpha.
  4853. - Update to the March 6 2013 Maxmind GeoLite Country database.
  4854. o Minor bugfixes (clients):
  4855. - When we receive a RELAY_END cell with the reason DONE, or with no
  4856. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  4857. status as "connection refused". Previously we reported these cases
  4858. as success but then immediately closed the connection. Fixes bug
  4859. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  4860. - Downgrade an assertion in connection_ap_expire_beginning to an
  4861. LD_BUG message. The fix for bug 8024 should prevent this message
  4862. from displaying, but just in case, a warn that we can diagnose
  4863. is better than more assert crashes. Fixes bug 8065; bugfix on
  4864. 0.2.4.8-alpha.
  4865. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  4866. Also make the rate limiting flags for the path use bias log messages
  4867. independent from the original path bias flags. Fixes bug 8161;
  4868. bugfix on 0.2.4.10-alpha.
  4869. o Minor bugfixes (relays):
  4870. - Stop trying to resolve our hostname so often (e.g. every time we
  4871. think about doing a directory fetch). Now we reuse the cached
  4872. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  4873. and 2410 (bugfix on 0.1.2.2-alpha).
  4874. - Stop sending a stray "(null)" in some cases for the server status
  4875. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  4876. on 0.1.2.6-alpha.
  4877. - When choosing which stream on a formerly stalled circuit to wake
  4878. first, make better use of the platform's weak RNG. Previously,
  4879. we had been using the % ("modulo") operator to try to generate a
  4880. 1/N chance of picking each stream, but this behaves badly with
  4881. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  4882. 0.2.2.20-alpha.
  4883. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  4884. Irix's random() only return 15 bits; Solaris's random() returns more
  4885. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  4886. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  4887. o Minor bugfixes (directory authorities):
  4888. - Directory authorities now use less space when formatting identical
  4889. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  4890. on 0.2.4.1-alpha.
  4891. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  4892. - Avoid leaking memory if we fail to compute a consensus signature
  4893. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  4894. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  4895. on 0.2.1.1-alpha.
  4896. - Fix a memory leak during safe-cookie controller authentication.
  4897. Bugfix on 0.2.3.13-alpha.
  4898. - Avoid memory leak of IPv6 policy content if we fail to format it into
  4899. a router descriptor. Bugfix on 0.2.4.7-alpha.
  4900. o Minor bugfixes (other code correctness issues):
  4901. - Avoid a crash if we fail to generate an extrainfo descriptor.
  4902. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  4903. this is CID 718634.
  4904. - When detecting the largest possible file descriptor (in order to
  4905. close all file descriptors when launching a new program), actually
  4906. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  4907. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  4908. is CID 743383.
  4909. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  4910. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  4911. Bugfix on 0.2.4.10-alpha.
  4912. - Fix an impossible-to-trigger integer overflow when estimating how
  4913. long our onionskin queue would take. (This overflow would require us
  4914. to accept 4 million onionskins before processing 100 of them.) Fixes
  4915. bug 8210; bugfix on 0.2.4.10-alpha.
  4916. o Code simplification and refactoring:
  4917. - Add a wrapper function for the common "log a message with a
  4918. rate-limit" case.
  4919. Changes in version 0.2.4.10-alpha - 2013-02-04
  4920. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  4921. certain attacks that flood the network with relays; changes the queue
  4922. for circuit create requests from a sized-based limit to a time-based
  4923. limit; resumes building with MSVC on Windows; and fixes a wide variety
  4924. of other issues.
  4925. o Major bugfixes (directory authority):
  4926. - When computing directory thresholds, ignore any rejected-as-sybil
  4927. nodes during the computation so that they can't influence Fast,
  4928. Guard, etc. (We should have done this for proposal 109.) Fixes
  4929. bug 8146.
  4930. - When marking a node as a likely sybil, reset its uptime metrics
  4931. to zero, so that it cannot time towards getting marked as Guard,
  4932. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  4933. bug 8147.
  4934. o Major bugfixes:
  4935. - When a TLS write is partially successful but incomplete, remember
  4936. that the flushed part has been flushed, and notice that bytes were
  4937. actually written. Reported and fixed pseudonymously. Fixes bug
  4938. 7708; bugfix on Tor 0.1.0.5-rc.
  4939. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  4940. ID: these could be used to create unexpected streams and circuits
  4941. which would count as "present" to some parts of Tor but "absent"
  4942. to others, leading to zombie circuits and streams or to a bandwidth
  4943. denial-of-service. Fixes bug 7889; bugfix on every released version
  4944. of Tor. Reported by "oftc_must_be_destroyed".
  4945. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  4946. This change seems the only good way to permanently prevent conflicts
  4947. with queue.h on various operating systems. Fixes bug 8107; bugfix
  4948. on 0.2.4.6-alpha.
  4949. o Major features (relay):
  4950. - Instead of limiting the number of queued onionskins (aka circuit
  4951. create requests) to a fixed, hard-to-configure number, we limit
  4952. the size of the queue based on how many we expect to be able to
  4953. process in a given amount of time. We estimate the time it will
  4954. take to process an onionskin based on average processing time
  4955. of previous onionskins. Closes ticket 7291. You'll never have to
  4956. configure MaxOnionsPending again.
  4957. o Major features (portability):
  4958. - Resume building correctly with MSVC and Makefile.nmake. This patch
  4959. resolves numerous bugs and fixes reported by ultramage, including
  4960. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  4961. - Make the ntor and curve25519 code build correctly with MSVC.
  4962. Fix on 0.2.4.8-alpha.
  4963. o Minor features:
  4964. - When directory authorities are computing thresholds for flags,
  4965. never let the threshold for the Fast flag fall below 4096
  4966. bytes. Also, do not consider nodes with extremely low bandwidths
  4967. when deciding thresholds for various directory flags. This change
  4968. should raise our threshold for Fast relays, possibly in turn
  4969. improving overall network performance; see ticket 1854. Resolves
  4970. ticket 8145.
  4971. - The Tor client now ignores sub-domain components of a .onion
  4972. address. This change makes HTTP "virtual" hosting
  4973. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  4974. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  4975. hosted on the same hidden service. Implements proposal 204.
  4976. - We compute the overhead from passing onionskins back and forth to
  4977. cpuworkers, and report it when dumping statistics in response to
  4978. SIGUSR1. Supports ticket 7291.
  4979. o Minor features (path selection):
  4980. - When deciding whether we have enough descriptors to build circuits,
  4981. instead of looking at raw relay counts, look at which fraction
  4982. of (bandwidth-weighted) paths we're able to build. This approach
  4983. keeps clients from building circuits if their paths are likely to
  4984. stand out statistically. The default fraction of paths needed is
  4985. taken from the consensus directory; you can override it with the
  4986. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  4987. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  4988. and we have GeoIP information, also exclude all nodes with unknown
  4989. countries "??" and "A1". This behavior is controlled by the
  4990. new GeoIPExcludeUnknown option: you can make such nodes always
  4991. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  4992. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  4993. gets you the default behavior. Implements feature 7706.
  4994. - Path Use Bias: Perform separate accounting for successful circuit
  4995. use. Keep separate statistics on stream attempt rates versus stream
  4996. success rates for each guard. Provide configurable thresholds to
  4997. determine when to emit log messages or disable use of guards that
  4998. fail too many stream attempts. Resolves ticket 7802.
  4999. o Minor features (log messages):
  5000. - When learning a fingerprint for a bridge, log its corresponding
  5001. transport type. Implements ticket 7896.
  5002. - Improve the log message when "Bug/attack: unexpected sendme cell
  5003. from client" occurs, to help us track bug 8093.
  5004. o Minor bugfixes:
  5005. - Remove a couple of extraneous semicolons that were upsetting the
  5006. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  5007. bugfix on 0.2.2.1-alpha.
  5008. - Remove a source of rounding error during path bias count scaling;
  5009. don't count cannibalized circuits as used for path bias until we
  5010. actually try to use them; and fix a circuit_package_relay_cell()
  5011. warning message about n_chan==NULL. Fixes bug 7802.
  5012. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  5013. actually link against nacl when we're configured to use it. Fixes
  5014. bug 7972; bugfix on 0.2.4.8-alpha.
  5015. - Compile correctly with the --disable-curve25519 option. Fixes
  5016. bug 8153; bugfix on 0.2.4.8-alpha.
  5017. o Build improvements:
  5018. - Do not report status verbosely from autogen.sh unless the -v flag
  5019. is specified. Fixes issue 4664. Patch from Onizuka.
  5020. - Replace all calls to snprintf() outside of src/ext with
  5021. tor_snprintf(). Also remove the #define to replace snprintf with
  5022. _snprintf on Windows; they have different semantics, and all of
  5023. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  5024. - Try to detect if we are ever building on a platform where
  5025. memset(...,0,...) does not set the value of a double to 0.0. Such
  5026. platforms are permitted by the C standard, though in practice
  5027. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  5028. currently support them, but it's better to detect them and fail
  5029. than to perform erroneously.
  5030. o Removed features:
  5031. - Stop exporting estimates of v2 and v3 directory traffic shares
  5032. in extrainfo documents. They were unneeded and sometimes inaccurate.
  5033. Also stop exporting any v2 directory request statistics. Resolves
  5034. ticket 5823.
  5035. - Drop support for detecting and warning about versions of Libevent
  5036. before 1.3e. Nothing reasonable ships with them any longer;
  5037. warning the user about them shouldn't be needed. Resolves ticket
  5038. 6826.
  5039. o Code simplifications and refactoring:
  5040. - Rename "isin" functions to "contains", for grammar. Resolves
  5041. ticket 5285.
  5042. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  5043. with the natural logarithm function from the system libm. Resolves
  5044. ticket 7599.
  5045. Changes in version 0.2.4.9-alpha - 2013-01-15
  5046. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  5047. work more robustly.
  5048. o Major bugfixes:
  5049. - Fix backward compatibility logic when receiving an embedded ntor
  5050. handshake tunneled in a CREATE cell. This clears up the "Bug:
  5051. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  5052. on 0.2.4.8-alpha.
  5053. Changes in version 0.2.4.8-alpha - 2013-01-14
  5054. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  5055. risks, adds a new stronger and faster circuit handshake, and offers
  5056. stronger and faster link encryption when both sides support it.
  5057. o Major features:
  5058. - Preliminary support for directory guards (proposal 207): when
  5059. possible, clients now use their entry guards for non-anonymous
  5060. directory requests. This can help prevent client enumeration. Note
  5061. that this behavior only works when we have a usable consensus
  5062. directory, and when options about what to download are more or less
  5063. standard. In the future we should re-bootstrap from our guards,
  5064. rather than re-bootstrapping from the preconfigured list of
  5065. directory sources that ships with Tor. Resolves ticket 6526.
  5066. - Tor relays and clients now support a better CREATE/EXTEND cell
  5067. format, allowing the sender to specify multiple address, identity,
  5068. and handshake types. Implements Robert Ransom's proposal 200;
  5069. closes ticket 7199.
  5070. o Major features (new circuit handshake):
  5071. - Tor now supports a new circuit extension handshake designed by Ian
  5072. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  5073. circuit extension handshake, later called "TAP", was a bit slow
  5074. (especially on the relay side), had a fragile security proof, and
  5075. used weaker keys than we'd now prefer. The new circuit handshake
  5076. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  5077. function, making it significantly more secure than the older
  5078. handshake, and significantly faster. Tor can use one of two built-in
  5079. pure-C curve25519-donna implementations by Adam Langley, or it
  5080. can link against the "nacl" library for a tuned version if present.
  5081. The built-in version is very fast for 64-bit systems when building
  5082. with GCC. The built-in 32-bit version is still faster than the
  5083. old TAP protocol, but using libnacl is better on most such hosts.
  5084. Clients don't currently use this protocol by default, since
  5085. comparatively few clients support it so far. To try it, set
  5086. UseNTorHandshake to 1.
  5087. Implements proposal 216; closes ticket 7202.
  5088. o Major features (better link encryption):
  5089. - Relays can now enable the ECDHE TLS ciphersuites when available
  5090. and appropriate. These ciphersuites let us negotiate forward-secure
  5091. TLS secret keys more safely and more efficiently than with our
  5092. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  5093. public relays prefer the (faster) P224 group, and bridges prefer
  5094. the (more common) P256 group; you can override this with the
  5095. TLSECGroup option.
  5096. Enabling these ciphers was a little tricky, since for a long time,
  5097. clients had been claiming to support them without actually doing
  5098. so, in order to foil fingerprinting. But with the client-side
  5099. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  5100. match the ciphers from recent Firefox versions *and* list the
  5101. ciphers they actually mean, so relays can believe such clients
  5102. when they advertise ECDHE support in their TLS ClientHello messages.
  5103. This feature requires clients running 0.2.3.17-beta or later,
  5104. and requires both sides to be running OpenSSL 1.0.0 or later
  5105. with ECC support. OpenSSL 1.0.1, with the compile-time option
  5106. "enable-ec_nistp_64_gcc_128", is highly recommended.
  5107. Implements the relay side of proposal 198; closes ticket 7200.
  5108. o Major bugfixes:
  5109. - Avoid crashing when, as a relay without IPv6-exit support, a
  5110. client insists on getting an IPv6 address or nothing. Fixes bug
  5111. 7814; bugfix on 0.2.4.7-alpha.
  5112. o Minor features:
  5113. - Improve circuit build timeout handling for hidden services.
  5114. In particular: adjust build timeouts more accurately depending
  5115. upon the number of hop-RTTs that a particular circuit type
  5116. undergoes. Additionally, launch intro circuits in parallel
  5117. if they timeout, and take the first one to reply as valid.
  5118. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  5119. separate error codes; or at least, don't break for that reason.
  5120. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  5121. - Update to the January 2 2013 Maxmind GeoLite Country database.
  5122. o Minor features (testing):
  5123. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  5124. (P-256) Diffie-Hellman handshakes to src/or/bench.
  5125. - Add benchmark functions to test onion handshake performance.
  5126. o Minor features (path bias detection):
  5127. - Alter the Path Bias log messages to be more descriptive in terms
  5128. of reporting timeouts and other statistics.
  5129. - Create three levels of Path Bias log messages, as opposed to just
  5130. two. These are configurable via consensus as well as via the torrc
  5131. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  5132. The default values are 0.70, 0.50, and 0.30 respectively.
  5133. - Separate the log message levels from the decision to drop guards,
  5134. which also is available via torrc option PathBiasDropGuards.
  5135. PathBiasDropGuards still defaults to 0 (off).
  5136. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  5137. in combination with PathBiasExtremeRate.
  5138. - Increase the default values for PathBiasScaleThreshold and
  5139. PathBiasCircThreshold from (200, 20) to (300, 150).
  5140. - Add in circuit usage accounting to path bias. If we try to use a
  5141. built circuit but fail for any reason, it counts as path bias.
  5142. Certain classes of circuits where the adversary gets to pick your
  5143. destination node are exempt from this accounting. Usage accounting
  5144. can be specifically disabled via consensus parameter or torrc.
  5145. - Convert all internal path bias state to double-precision floating
  5146. point, to avoid roundoff error and other issues.
  5147. - Only record path bias information for circuits that have completed
  5148. *two* hops. Assuming end-to-end tagging is the attack vector, this
  5149. makes us more resilient to ambient circuit failure without any
  5150. detection capability loss.
  5151. o Minor bugfixes (log messages):
  5152. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  5153. circuit with channel state open..." message to once per hour to
  5154. keep it from filling the notice logs. Mitigates bug 7799 but does
  5155. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  5156. - Avoid spurious warnings when configuring multiple client ports of
  5157. which only some are nonlocal. Previously, we had claimed that some
  5158. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  5159. 0.2.3.3-alpha.
  5160. o Code simplifications and refactoring:
  5161. - Get rid of a couple of harmless clang warnings, where we compared
  5162. enums to ints. These warnings are newly introduced in clang 3.2.
  5163. - Split the onion.c file into separate modules for the onion queue
  5164. and the different handshakes it supports.
  5165. - Remove the marshalling/unmarshalling code for sending requests to
  5166. cpuworkers over a socket, and instead just send structs. The
  5167. recipient will always be the same Tor binary as the sender, so
  5168. any encoding is overkill.
  5169. Changes in version 0.2.4.7-alpha - 2012-12-24
  5170. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  5171. directory mirrors for more robust bootstrapping; fixes more issues where
  5172. clients with changing network conditions refuse to make any circuits;
  5173. adds initial support for exiting to IPv6 addresses; resumes being able
  5174. to update our GeoIP database, and includes the geoip6 file this time;
  5175. turns off the client-side DNS cache by default due to privacy risks;
  5176. and fixes a variety of other issues.
  5177. o Major features (client resilience):
  5178. - Add a new "FallbackDir" torrc option to use when we can't use
  5179. a directory mirror from the consensus (either because we lack a
  5180. consensus, or because they're all down). Currently, all authorities
  5181. are fallbacks by default, and there are no other default fallbacks,
  5182. but that will change. This option will allow us to give clients a
  5183. longer list of servers to try to get a consensus from when first
  5184. connecting to the Tor network, and thereby reduce load on the
  5185. directory authorities. Implements proposal 206, "Preconfigured
  5186. directory sources for bootstrapping". We also removed the old
  5187. "FallbackNetworkstatus" option, since we never got it working well
  5188. enough to use it. Closes bug 572.
  5189. - If we have no circuits open, use a relaxed timeout (the
  5190. 95-percentile cutoff) until a circuit succeeds. This heuristic
  5191. should allow Tor to succeed at building circuits even when the
  5192. network connection drastically changes. Should help with bug 3443.
  5193. o Major features (IPv6):
  5194. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  5195. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  5196. exit policy reads as you would like: the address * applies to all
  5197. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  5198. addresses only. On the client side, you'll need to wait until the
  5199. authorities have upgraded, wait for enough exits to support IPv6,
  5200. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  5201. ticket 5547, implements proposal 117 as revised in proposal 208.
  5202. We DO NOT recommend that clients with actual anonymity needs start
  5203. using IPv6 over Tor yet, since not enough exits support it yet.
  5204. o Major features (geoip database):
  5205. - Maxmind began labelling Tor relays as being in country "A1",
  5206. which breaks by-country node selection inside Tor. Now we use a
  5207. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  5208. file with real country codes. This script fixes about 90% of "A1"
  5209. entries automatically and uses manual country code assignments to
  5210. fix the remaining 10%. See src/config/README.geoip for details.
  5211. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  5212. Country database, as modified above.
  5213. o Major bugfixes (client-side DNS):
  5214. - Turn off the client-side DNS cache by default. Updating and using
  5215. the DNS cache is now configurable on a per-client-port
  5216. level. SOCKSPort, DNSPort, etc lines may now contain
  5217. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  5218. cache these types of DNS answers when we receive them from an
  5219. exit node in response to an application request on this port, and
  5220. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  5221. cached DNS answers of these types, we shouldn't use them. It's
  5222. potentially risky to use cached DNS answers at the client, since
  5223. doing so can indicate to one exit what answers we've gotten
  5224. for DNS lookups in the past. With IPv6, this becomes especially
  5225. problematic. Using cached DNS answers for requests on the same
  5226. circuit would present less linkability risk, since all traffic
  5227. on a circuit is already linkable, but it would also provide
  5228. little performance benefit: the exit node caches DNS replies
  5229. too. Implements a simplified version of Proposal 205. Implements
  5230. ticket 7570.
  5231. o Major bugfixes (other):
  5232. - Alter circuit build timeout measurement to start at the point
  5233. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  5234. initialization). This should make our timeout measurements more
  5235. uniform. Previously, we were sometimes including ORconn setup time
  5236. in our circuit build time measurements. Should resolve bug 3443.
  5237. - Fix an assertion that could trigger in hibernate_go_dormant() when
  5238. closing an or_connection_t: call channel_mark_for_close() rather
  5239. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  5240. 0.2.4.4-alpha.
  5241. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  5242. 7655; bugfix on 0.2.4.6-alpha.
  5243. o Minor features:
  5244. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  5245. operators select the address where their pluggable transports will
  5246. listen for connections. Resolves ticket 7013.
  5247. - Allow an optional $ before the node identity digest in the
  5248. controller command GETINFO ns/id/<identity>, for consistency with
  5249. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  5250. - Log packaged cell fullness as part of the heartbeat message.
  5251. Diagnosis to try to determine the extent of bug 7743.
  5252. o Minor features (IPv6):
  5253. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  5254. prefer to hand out virtual IPv6 addresses, since there are more of
  5255. them and we can't run out. To override this behavior and make IPv4
  5256. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  5257. or DNSPort you're using for resolving. Implements ticket 7571.
  5258. - AutomapHostsOnResolve responses are now randomized, to avoid
  5259. annoying situations where Tor is restarted and applications
  5260. connect to the wrong addresses.
  5261. - Never try more than 1000 times to pick a new virtual address when
  5262. AutomapHostsOnResolve is set. That's good enough so long as we
  5263. aren't close to handing out our entire virtual address space;
  5264. if you're getting there, it's best to switch to IPv6 virtual
  5265. addresses anyway.
  5266. o Minor bugfixes:
  5267. - The ADDRMAP command can no longer generate an ill-formed error
  5268. code on a failed MAPADDRESS. It now says "internal" rather than
  5269. an English sentence fragment with spaces in the middle. Bugfix on
  5270. Tor 0.2.0.19-alpha.
  5271. - Fix log messages and comments to avoid saying "GMT" when we mean
  5272. "UTC". Fixes bug 6113.
  5273. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  5274. "yayooo".
  5275. - Fix a crash when debugging unit tests on Windows: deallocate a
  5276. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  5277. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  5278. o Renamed options:
  5279. - The DirServer option is now DirAuthority, for consistency with
  5280. current naming patterns. You can still use the old DirServer form.
  5281. o Code simplification and refactoring:
  5282. - Move the client-side address-map/virtual-address/DNS-cache code
  5283. out of connection_edge.c into a new addressmap.c module.
  5284. - Remove unused code for parsing v1 directories and "running routers"
  5285. documents. Fixes bug 6887.
  5286. Changes in version 0.2.3.25 - 2012-11-19
  5287. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  5288. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  5289. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  5290. programmer, and friend. Unstinting in his dedication to the cause of
  5291. freedom, he inspired and helped many of us as we began our work on
  5292. anonymity, and inspires us still. Please honor his memory by writing
  5293. software to protect people's freedoms, and by helping others to do so.
  5294. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  5295. significantly reduced directory overhead (via microdescriptors),
  5296. enormous crypto performance improvements for fast relays on new
  5297. enough hardware, a new v3 TLS handshake protocol that can better
  5298. resist fingerprinting, support for protocol obfuscation plugins (aka
  5299. pluggable transports), better scalability for hidden services, IPv6
  5300. support for bridges, performance improvements like allowing clients
  5301. to skip the first round-trip on the circuit ("optimistic data") and
  5302. refilling token buckets more often, a new "stream isolation" design
  5303. to isolate different applications on different circuits, and many
  5304. stability, security, and privacy fixes.
  5305. o Major bugfixes:
  5306. - Tor tries to wipe potentially sensitive data after using it, so
  5307. that if some subsequent security failure exposes Tor's memory,
  5308. the damage will be limited. But we had a bug where the compiler
  5309. was eliminating these wipe operations when it decided that the
  5310. memory was no longer visible to a (correctly running) program,
  5311. hence defeating our attempt at defense in depth. We fix that
  5312. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  5313. is unlikely to optimize away. Future versions of Tor may use
  5314. a less ridiculously heavy approach for this. Fixes bug 7352.
  5315. Reported in an article by Andrey Karpov.
  5316. o Minor bugfixes:
  5317. - Fix a harmless bug when opting against publishing a relay descriptor
  5318. because DisableNetwork is set. Fixes bug 7464; bugfix on
  5319. 0.2.3.9-alpha.
  5320. Changes in version 0.2.4.6-alpha - 2012-11-13
  5321. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  5322. makes our defense-in-depth memory wiping more reliable, and begins to
  5323. count IPv6 addresses in bridge statistics,
  5324. o Major bugfixes:
  5325. - Fix an assertion failure that could occur when closing a connection
  5326. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  5327. Tor 0.2.4.4-alpha.
  5328. - Tor tries to wipe potentially sensitive data after using it, so
  5329. that if some subsequent security failure exposes Tor's memory,
  5330. the damage will be limited. But we had a bug where the compiler
  5331. was eliminating these wipe operations when it decided that the
  5332. memory was no longer visible to a (correctly running) program,
  5333. hence defeating our attempt at defense in depth. We fix that
  5334. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  5335. is unlikely to optimize away. Future versions of Tor may use
  5336. a less ridiculously heavy approach for this. Fixes bug 7352.
  5337. Reported in an article by Andrey Karpov.
  5338. o Minor features:
  5339. - Add GeoIP database for IPv6 addresses. The new config option
  5340. is GeoIPv6File.
  5341. - Bridge statistics now count bridge clients connecting over IPv6:
  5342. bridge statistics files now list "bridge-ip-versions" and
  5343. extra-info documents list "geoip6-db-digest". The control protocol
  5344. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  5345. implementation by "shkoo", addressing ticket 5055.
  5346. o Minor bugfixes:
  5347. - Warn when we are binding low ports when hibernation is enabled;
  5348. previously we had warned when we were _advertising_ low ports with
  5349. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  5350. - Fix a harmless bug when opting against publishing a relay descriptor
  5351. because DisableNetwork is set. Fixes bug 7464; bugfix on
  5352. 0.2.3.9-alpha.
  5353. - Add warning message when a managed proxy dies during configuration.
  5354. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  5355. - Fix a linking error when building tor-fw-helper without miniupnp.
  5356. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  5357. - Check for closing an or_connection_t without going through correct
  5358. channel functions; emit a warning and then call
  5359. connection_or_close_for_error() so we don't assert as in bugs 7212
  5360. and 7267.
  5361. - Compile correctly on compilers without C99 designated initializer
  5362. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  5363. - Avoid a possible assert that can occur when channel_send_destroy() is
  5364. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  5365. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  5366. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  5367. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  5368. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  5369. o Code simplification and refactoring:
  5370. - Start using OpenBSD's implementation of queue.h, so that we don't
  5371. need to hand-roll our own pointer and list structures whenever we
  5372. need them. (We can't rely on a sys/queue.h, since some operating
  5373. systems don't have them, and the ones that do have them don't all
  5374. present the same extensions.)
  5375. Changes in version 0.2.4.5-alpha - 2012-10-25
  5376. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  5377. two important security vulnerabilities that could lead to remotely
  5378. triggerable relay crashes, fix a major bug that was preventing clients
  5379. from choosing suitable exit nodes, and refactor some of our code.
  5380. o Major bugfixes (security, also in 0.2.3.24-rc):
  5381. - Fix a group of remotely triggerable assertion failures related to
  5382. incorrect link protocol negotiation. Found, diagnosed, and fixed
  5383. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  5384. 0.2.3.6-alpha.
  5385. - Fix a denial of service attack by which any directory authority
  5386. could crash all the others, or by which a single v2 directory
  5387. authority could crash everybody downloading v2 directory
  5388. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  5389. o Major bugfixes (also in 0.2.3.24-rc):
  5390. - When parsing exit policy summaries from microdescriptors, we had
  5391. previously been ignoring the last character in each one, so that
  5392. "accept 80,443,8080" would be treated by clients as indicating
  5393. a node that allows access to ports 80, 443, and 808. That would
  5394. lead to clients attempting connections that could never work,
  5395. and ignoring exit nodes that would support their connections. Now
  5396. clients parse these exit policy summaries correctly. Fixes bug 7192;
  5397. bugfix on 0.2.3.1-alpha.
  5398. o Minor bugfixes (also in 0.2.3.24-rc):
  5399. - Clients now consider the ClientRejectInternalAddresses config option
  5400. when using a microdescriptor consensus stanza to decide whether
  5401. an exit relay would allow exiting to an internal address. Fixes
  5402. bug 7190; bugfix on 0.2.3.1-alpha.
  5403. o Minor bugfixes:
  5404. - Only disable TLS session ticket support when running as a TLS
  5405. server. Now clients will blend better with regular Firefox
  5406. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  5407. o Code simplification and refactoring:
  5408. - Start using OpenBSD's implementation of queue.h (originally by
  5409. Niels Provos).
  5410. - Move the entry node code from circuitbuild.c to its own file.
  5411. - Move the circuit build timeout tracking code from circuitbuild.c
  5412. to its own file.
  5413. Changes in version 0.2.3.24-rc - 2012-10-25
  5414. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  5415. could lead to remotely triggerable relay crashes, and fixes
  5416. a major bug that was preventing clients from choosing suitable exit
  5417. nodes.
  5418. o Major bugfixes (security):
  5419. - Fix a group of remotely triggerable assertion failures related to
  5420. incorrect link protocol negotiation. Found, diagnosed, and fixed
  5421. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  5422. 0.2.3.6-alpha.
  5423. - Fix a denial of service attack by which any directory authority
  5424. could crash all the others, or by which a single v2 directory
  5425. authority could crash everybody downloading v2 directory
  5426. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  5427. o Major bugfixes:
  5428. - When parsing exit policy summaries from microdescriptors, we had
  5429. previously been ignoring the last character in each one, so that
  5430. "accept 80,443,8080" would be treated by clients as indicating
  5431. a node that allows access to ports 80, 443, and 808. That would
  5432. lead to clients attempting connections that could never work,
  5433. and ignoring exit nodes that would support their connections. Now
  5434. clients parse these exit policy summaries correctly. Fixes bug 7192;
  5435. bugfix on 0.2.3.1-alpha.
  5436. o Minor bugfixes:
  5437. - Clients now consider the ClientRejectInternalAddresses config option
  5438. when using a microdescriptor consensus stanza to decide whether
  5439. an exit relay would allow exiting to an internal address. Fixes
  5440. bug 7190; bugfix on 0.2.3.1-alpha.
  5441. Changes in version 0.2.4.4-alpha - 2012-10-20
  5442. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  5443. vulnerability introduced by a change in OpenSSL, fixes a remotely
  5444. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  5445. that will make it easier to test new connection transport and cell
  5446. scheduling algorithms.
  5447. o New directory authorities (also in 0.2.3.23-rc):
  5448. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  5449. authority. Closes ticket 5749.
  5450. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  5451. - Disable TLS session tickets. OpenSSL's implementation was giving
  5452. our TLS session keys the lifetime of our TLS context objects, when
  5453. perfect forward secrecy would want us to discard anything that
  5454. could decrypt a link connection as soon as the link connection
  5455. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  5456. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  5457. - Discard extraneous renegotiation attempts once the V3 link
  5458. protocol has been initiated. Failure to do so left us open to
  5459. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  5460. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  5461. o Internal abstraction features:
  5462. - Introduce new channel_t abstraction between circuits and
  5463. or_connection_t to allow for implementing alternate OR-to-OR
  5464. transports. A channel_t is an abstract object which can either be a
  5465. cell-bearing channel, which is responsible for authenticating and
  5466. handshaking with the remote OR and transmitting cells to and from
  5467. it, or a listening channel, which spawns new cell-bearing channels
  5468. at the request of remote ORs. Implements part of ticket 6465.
  5469. - Also new is the channel_tls_t subclass of channel_t, adapting it
  5470. to the existing or_connection_t code. The V2/V3 protocol handshaking
  5471. code which formerly resided in command.c has been moved below the
  5472. channel_t abstraction layer and may be found in channeltls.c now.
  5473. Implements the rest of ticket 6465.
  5474. - Introduce new circuitmux_t storing the queue of circuits for
  5475. a channel; this encapsulates and abstracts the queue logic and
  5476. circuit selection policy, and allows the latter to be overridden
  5477. easily by switching out a policy object. The existing EWMA behavior
  5478. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  5479. o Required libraries:
  5480. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  5481. strongly recommended.
  5482. o Minor features:
  5483. - Warn users who run hidden services on a Tor client with
  5484. UseEntryGuards disabled that their hidden services will be
  5485. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  5486. attack which motivated Tor to support entry guards in the first
  5487. place). Resolves ticket 6889.
  5488. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  5489. dhill. Resolves ticket 6982.
  5490. - Option OutboundBindAddress can be specified multiple times and
  5491. accepts IPv6 addresses. Resolves ticket 6876.
  5492. o Minor bugfixes (also in 0.2.3.23-rc):
  5493. - Don't serve or accept v2 hidden service descriptors over a
  5494. relay's DirPort. It's never correct to do so, and disabling it
  5495. might make it more annoying to exploit any bugs that turn up in the
  5496. descriptor-parsing code. Fixes bug 7149.
  5497. - Fix two cases in src/or/transports.c where we were calling
  5498. fmt_addr() twice in a parameter list. Bug found by David
  5499. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  5500. - Fix memory leaks whenever we logged any message about the "path
  5501. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  5502. - When relays refuse a "create" cell because their queue of pending
  5503. create cells is too big (typically because their cpu can't keep up
  5504. with the arrival rate), send back reason "resource limit" rather
  5505. than reason "internal", so network measurement scripts can get a
  5506. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  5507. o Minor bugfixes:
  5508. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  5509. - Free some more still-in-use memory at exit, to make hunting for
  5510. memory leaks easier. Resolves bug 7029.
  5511. - When a Tor client gets a "truncated" relay cell, the first byte of
  5512. its payload specifies why the circuit was truncated. We were
  5513. ignoring this 'reason' byte when tearing down the circuit, resulting
  5514. in the controller not being told why the circuit closed. Now we
  5515. pass the reason from the truncated cell to the controller. Bugfix
  5516. on 0.1.2.3-alpha; fixes bug 7039.
  5517. - Downgrade "Failed to hand off onionskin" messages to "debug"
  5518. severity, since they're typically redundant with the "Your computer
  5519. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  5520. - Make clients running with IPv6 bridges connect over IPv6 again,
  5521. even without setting new config options ClientUseIPv6 and
  5522. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  5523. - Use square brackets around IPv6 addresses in numerous places
  5524. that needed them, including log messages, HTTPS CONNECT proxy
  5525. requests, TransportProxy statefile entries, and pluggable transport
  5526. extra-info lines. Fixes bug 7011; patch by David Fifield.
  5527. o Code refactoring and cleanup:
  5528. - Source files taken from other packages now reside in src/ext;
  5529. previously they were scattered around the rest of Tor.
  5530. - Avoid use of reserved identifiers in our C code. The C standard
  5531. doesn't like us declaring anything that starts with an
  5532. underscore, so let's knock it off before we get in trouble. Fix
  5533. for bug 1031; bugfix on the first Tor commit.
  5534. Changes in version 0.2.3.23-rc - 2012-10-20
  5535. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  5536. vulnerability introduced by a change in OpenSSL, and fixes a variety
  5537. of smaller bugs in preparation for the release.
  5538. o New directory authorities:
  5539. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  5540. authority. Closes ticket 5749.
  5541. o Major bugfixes (security/privacy):
  5542. - Disable TLS session tickets. OpenSSL's implementation was giving
  5543. our TLS session keys the lifetime of our TLS context objects, when
  5544. perfect forward secrecy would want us to discard anything that
  5545. could decrypt a link connection as soon as the link connection
  5546. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  5547. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  5548. - Discard extraneous renegotiation attempts once the V3 link
  5549. protocol has been initiated. Failure to do so left us open to
  5550. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  5551. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  5552. o Major bugfixes:
  5553. - Fix a possible crash bug when checking for deactivated circuits
  5554. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5555. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5556. o Minor bugfixes (on 0.2.3.x):
  5557. - Fix two cases in src/or/transports.c where we were calling
  5558. fmt_addr() twice in a parameter list. Bug found by David
  5559. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  5560. - Convert an assert in the pathbias code to a log message. The assert
  5561. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5562. bugfix on 0.2.3.17-beta.
  5563. - Fix memory leaks whenever we logged any message about the "path
  5564. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  5565. o Minor bugfixes (on 0.2.2.x and earlier):
  5566. - Don't serve or accept v2 hidden service descriptors over a relay's
  5567. DirPort. It's never correct to do so, and disabling it might
  5568. make it more annoying to exploit any bugs that turn up in the
  5569. descriptor-parsing code. Fixes bug 7149.
  5570. - When relays refuse a "create" cell because their queue of pending
  5571. create cells is too big (typically because their cpu can't keep up
  5572. with the arrival rate), send back reason "resource limit" rather
  5573. than reason "internal", so network measurement scripts can get a
  5574. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  5575. - Correct file sizes when reading binary files on Cygwin, to avoid
  5576. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5577. bugfix on 0.1.2.7-alpha.
  5578. - Avoid undefined behavior when parsing the list of supported
  5579. rendezvous/introduction protocols in a hidden service descriptor.
  5580. Previously, Tor would have confused (as-yet-unused) protocol version
  5581. numbers greater than 32 with lower ones on many platforms. Fixes
  5582. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5583. o Documentation fixes:
  5584. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5585. Changes in version 0.2.4.3-alpha - 2012-09-22
  5586. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  5587. assertion, resumes letting relays test reachability of their DirPort,
  5588. and cleans up a bunch of smaller bugs.
  5589. o Security fixes:
  5590. - Fix an assertion failure in tor_timegm() that could be triggered
  5591. by a badly formatted directory object. Bug found by fuzzing with
  5592. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5593. o Major bugfixes:
  5594. - Fix a possible crash bug when checking for deactivated circuits
  5595. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  5596. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  5597. - Allow routers to detect that their own DirPorts are running. When
  5598. we removed support for versions_supports_begindir, we also
  5599. accidentally removed the mechanism we used to self-test our
  5600. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  5601. bugfix on 0.2.4.2-alpha.
  5602. o Security features:
  5603. - Switch to a completely time-invariant approach for picking nodes
  5604. weighted by bandwidth. Our old approach would run through the
  5605. part of the loop after it had made its choice slightly slower
  5606. than it ran through the part of the loop before it had made its
  5607. choice. Addresses ticket 6538.
  5608. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  5609. by tor2web clients allows hidden services to identify tor2web
  5610. clients through their repeated selection of the same rendezvous
  5611. and introduction point circuit endpoints (their guards). Resolves
  5612. ticket 6888.
  5613. o Minor features:
  5614. - Enable Tor to read configuration, state, and key information from
  5615. a FIFO. Previously Tor would only read from files with a positive
  5616. stat.st_size. Code from meejah; fixes bug 6044.
  5617. o Minor bugfixes:
  5618. - Correct file sizes when reading binary files on Cygwin, to avoid
  5619. a bug where Tor would fail to read its state file. Fixes bug 6844;
  5620. bugfix on 0.1.2.7-alpha.
  5621. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  5622. bugfix on 0.2.0.3-alpha.
  5623. - When complaining about a client port on a public address, log
  5624. which address we're complaining about. Fixes bug 4020; bugfix on
  5625. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  5626. - Convert an assert in the pathbias code to a log message. The assert
  5627. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  5628. bugfix on 0.2.3.17-beta.
  5629. - Our new buildsystem was overzealous about rebuilding manpages: it
  5630. would rebuild them all whenever any one of them changed. Now our
  5631. dependency checking should be correct. Fixes bug 6843; bugfix on
  5632. 0.2.4.1-alpha.
  5633. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  5634. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  5635. - Correct log printout about which address family is preferred
  5636. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  5637. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  5638. o Minor bugfixes (code cleanliness):
  5639. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  5640. with large values. This situation was untriggered, but nevertheless
  5641. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  5642. - Reject consensus votes with more than 64 known-flags. We aren't even
  5643. close to that limit yet, and our code doesn't handle it correctly.
  5644. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  5645. - Avoid undefined behavior when parsing the list of supported
  5646. rendezvous/introduction protocols in a hidden service descriptor.
  5647. Previously, Tor would have confused (as-yet-unused) protocol version
  5648. numbers greater than 32 with lower ones on many platforms. Fixes
  5649. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  5650. - Fix handling of rendezvous client authorization types over 8.
  5651. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  5652. - Fix building with older versions of GCC (2.95, for one) that don't
  5653. like preprocessor directives inside macro arguments. Found by
  5654. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  5655. - Switch weighted node selection rule from using a list of doubles
  5656. to using a list of int64_t. This change should make the process
  5657. slightly easier to debug and maintain. Needed to finish ticket 6538.
  5658. o Code simplification and refactoring:
  5659. - Move the generic "config" code into a new file, and have "config.c"
  5660. hold only torrc- and state-related code. Resolves ticket 6823.
  5661. - Move the core of our "choose a weighted element at random" logic
  5662. into its own function, and give it unit tests. Now the logic is
  5663. testable, and a little less fragile too.
  5664. - Removed the testing_since field of node_t, which hasn't been used
  5665. for anything since 0.2.0.9-alpha.
  5666. o Documentation fixes:
  5667. - Clarify that hidden services are TCP only. Fixes bug 6024.
  5668. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  5669. 0.2.3.14-alpha.
  5670. Changes in version 0.2.3.22-rc - 2012-09-11
  5671. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  5672. assertion.
  5673. o Security fixes:
  5674. - Fix an assertion failure in tor_timegm() that could be triggered
  5675. by a badly formatted directory object. Bug found by fuzzing with
  5676. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5677. o Minor bugfixes:
  5678. - Avoid segfault when starting up having run with an extremely old
  5679. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5680. on 0.2.2.23-alpha.
  5681. Changes in version 0.2.2.39 - 2012-09-11
  5682. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  5683. assertions.
  5684. o Security fixes:
  5685. - Fix an assertion failure in tor_timegm() that could be triggered
  5686. by a badly formatted directory object. Bug found by fuzzing with
  5687. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  5688. - Do not crash when comparing an address with port value 0 to an
  5689. address policy. This bug could have been used to cause a remote
  5690. assertion failure by or against directory authorities, or to
  5691. allow some applications to crash clients. Fixes bug 6690; bugfix
  5692. on 0.2.1.10-alpha.
  5693. Changes in version 0.2.4.2-alpha - 2012-09-10
  5694. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  5695. raises the default rate limiting even more, and makes the bootstrapping
  5696. log messages less noisy.
  5697. o Major features:
  5698. - Automatically forward the TCP ports of pluggable transport
  5699. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  5700. ticket 4567.
  5701. o Major bugfixes:
  5702. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  5703. to 1GB/1GB. The previous defaults were intended to be "basically
  5704. infinite", but it turns out they're now limiting our 100mbit+
  5705. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  5706. last time we raised it).
  5707. o Minor features:
  5708. - Detect when we're running with a version of OpenSSL other than the
  5709. one we compiled with. This has occasionally given people hard-to-
  5710. track-down errors.
  5711. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  5712. versions and capabilities when everything is going right. Resolves
  5713. part of ticket 6736.
  5714. - Directory authorities no long accept descriptors for any version of
  5715. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  5716. These versions are insecure, unsupported, or both. Implements
  5717. ticket 6789.
  5718. o Minor bugfixes:
  5719. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  5720. to start with a triple-underscore so the controller won't touch it.
  5721. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  5722. - Avoid segfault when starting up having run with an extremely old
  5723. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  5724. on 0.2.2.23-alpha.
  5725. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  5726. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  5727. - Don't follow the NULL pointer if microdescriptor generation fails.
  5728. (This does not appear to be triggerable, but it's best to be safe.)
  5729. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  5730. - Fix mis-declared dependencies on src/common/crypto.c and
  5731. src/or/tor_main.c that could break out-of-tree builds under some
  5732. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  5733. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  5734. 6778; bugfix on 0.2.4.1-alpha.
  5735. - Fix a harmless (in this case) build warning for implicitly
  5736. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  5737. o Removed features:
  5738. - Now that all versions before 0.2.2.x are disallowed, we no longer
  5739. need to work around their missing features. Thus we can remove a
  5740. bunch of compatibility code.
  5741. o Code refactoring:
  5742. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  5743. TCP ports to forward. In the past it only accepted two ports:
  5744. the ORPort and the DirPort.
  5745. Changes in version 0.2.4.1-alpha - 2012-09-05
  5746. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  5747. bridgedb; lets relays use IPv6 addresses and directory authorities
  5748. advertise them; and switches to a cleaner build interface.
  5749. This is the first alpha release in a new series, so expect there to
  5750. be bugs. Users who would rather test out a more stable branch should
  5751. stay with 0.2.3.x for now.
  5752. o Major features (bridges):
  5753. - Bridges now report the pluggable transports they support to the
  5754. bridge authority, so it can pass the supported transports on to
  5755. bridgedb and/or eventually do reachability testing. Implements
  5756. ticket 3589.
  5757. o Major features (IPv6):
  5758. - Bridge authorities now accept IPv6 bridge addresses and include
  5759. them in network status documents. Implements ticket 5534.
  5760. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  5761. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  5762. to happen. Implements ticket 5535.
  5763. - All kind of relays, not just bridges, can now advertise an IPv6
  5764. OR port. Implements ticket 6362.
  5765. - Directory authorities vote on IPv6 OR ports using the new consensus
  5766. method 14. Implements ticket 6363.
  5767. o Major features (build):
  5768. - Switch to a nonrecursive Makefile structure. Now instead of each
  5769. Makefile.am invoking other Makefile.am's, there is a master
  5770. Makefile.am that includes the others. This change makes our build
  5771. process slightly more maintainable, and improves parallelism for
  5772. building with make -j. Original patch by Stewart Smith; various
  5773. fixes by Jim Meyering.
  5774. - Where available, we now use automake's "silent" make rules by
  5775. default, so that warnings are easier to spot. You can get the old
  5776. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  5777. o Minor features (code security and spec conformance):
  5778. - Clear keys and key-derived material left on the stack in
  5779. rendservice.c and rendclient.c. Check return value of
  5780. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  5781. These fixes should make us more forward-secure against cold-boot
  5782. attacks and the like. Fixes bug 2385.
  5783. - Reject EXTEND cells sent to nonexistent streams. According to the
  5784. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  5785. we were only checking for stream IDs that were currently in use.
  5786. Found while hunting for more instances of bug 6271. Bugfix on
  5787. 0.0.2pre8, which introduced incremental circuit construction.
  5788. o Minor features (streamlining);
  5789. - No longer include the "opt" prefix when generating routerinfos
  5790. or v2 directories: it has been needless since Tor 0.1.2. Closes
  5791. ticket 5124.
  5792. - Remove some now-needless code that tried to aggressively flush
  5793. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  5794. cell queue logic has saved us from the failure mode that this code
  5795. was supposed to prevent. Removing this code will limit the number
  5796. of baroque control flow paths through Tor's network logic. Reported
  5797. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  5798. o Minor features (controller):
  5799. - Add a "GETINFO signal/names" control port command. Implements
  5800. ticket 3842.
  5801. - Provide default values for all options via "GETINFO config/defaults".
  5802. Implements ticket 4971.
  5803. o Minor features (IPv6):
  5804. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  5805. authorities should set if they have IPv6 connectivity and want to
  5806. do reachability tests for IPv6 relays. Implements feature 5974.
  5807. - A relay with an IPv6 OR port now sends that address in NETINFO
  5808. cells (in addition to its other address). Implements ticket 6364.
  5809. o Minor features (log messages):
  5810. - Omit the first heartbeat log message, because it never has anything
  5811. useful to say, and it clutters up the bootstrapping messages.
  5812. Resolves ticket 6758.
  5813. - Don't log about reloading the microdescriptor cache at startup. Our
  5814. bootstrap warnings are supposed to tell the user when there's a
  5815. problem, and our bootstrap notices say when there isn't. Resolves
  5816. ticket 6759; bugfix on 0.2.2.6-alpha.
  5817. - Don't log "I learned some more directory information" when we're
  5818. reading cached directory information. Reserve it for when new
  5819. directory information arrives in response to a fetch. Resolves
  5820. ticket 6760.
  5821. - Prevent rounding error in path bias counts when scaling
  5822. them down, and use the correct scale factor default. Also demote
  5823. some path bias related log messages down a level and make others
  5824. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  5825. - We no longer warn so much when generating manpages from their
  5826. asciidoc source.
  5827. o Code simplifications and refactoring:
  5828. - Enhance our internal sscanf replacement so that we can eliminate
  5829. the last remaining uses of the system sscanf. (Though those uses
  5830. of sscanf were safe, sscanf itself is generally error prone, so
  5831. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  5832. CID 448.
  5833. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  5834. - Move last_reachable and testing_since from routerinfo_t to node_t.
  5835. Implements ticket 5529.
  5836. - Add replaycache_t structure, functions and unit tests, then refactor
  5837. rend_service_introduce() to be more clear to read, improve, debug,
  5838. and test. Resolves bug 6177.
  5839. - Finally remove support for malloc_good_size and malloc_usable_size.
  5840. We had hoped that these functions would let us eke a little more
  5841. memory out of our malloc implementation. Unfortunately, the only
  5842. implementations that provided these functions are also ones that
  5843. are already efficient about not overallocation: they never got us
  5844. more than 7 or so bytes per allocation. Removing them saves us a
  5845. little code complexity and a nontrivial amount of build complexity.
  5846. o New requirements:
  5847. - Tor maintainers now require Automake version 1.9 or later to build
  5848. Tor from the Git repository. (Automake is not required when building
  5849. from a source distribution.)
  5850. Changes in version 0.2.3.21-rc - 2012-09-05
  5851. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  5852. series. It fixes a trio of potential security bugs, fixes a bug where
  5853. we were leaving some of the fast relays out of the microdescriptor
  5854. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  5855. and cleans up other smaller issues.
  5856. o Major bugfixes (security):
  5857. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  5858. could use this trick to make their circuits receive cells faster
  5859. than our flow control would have allowed, or to gum up the network,
  5860. or possibly to do targeted memory denial-of-service attacks on
  5861. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  5862. from July 2002, before the release of Tor 0.0.0. We had committed
  5863. this patch previously, but we had to revert it because of bug 6271.
  5864. Now that 6271 is fixed, this patch appears to work.
  5865. - Reject any attempt to extend to an internal address. Without
  5866. this fix, a router could be used to probe addresses on an internal
  5867. network to see whether they were accepting connections. Fixes bug
  5868. 6710; bugfix on 0.0.8pre1.
  5869. - Do not crash when comparing an address with port value 0 to an
  5870. address policy. This bug could have been used to cause a remote
  5871. assertion failure by or against directory authorities, or to
  5872. allow some applications to crash clients. Fixes bug 6690; bugfix
  5873. on 0.2.1.10-alpha.
  5874. o Major bugfixes:
  5875. - Remove the upper bound on microdescriptor length. We were hitting
  5876. the limit for routers with complex exit policies or family
  5877. declarations, causing clients to not use them. Fixes the first
  5878. piece of bug 6404; fix on 0.2.2.6-alpha.
  5879. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  5880. as a relay. Previously, some of our code would treat the presence
  5881. of any ORPort line as meaning that we should act like a relay,
  5882. even though our new listener code would correctly not open any
  5883. ORPorts for ORPort 0. Similar bugs in other Port options are also
  5884. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  5885. o Minor bugfixes:
  5886. - Avoid a pair of double-free and use-after-mark bugs that can
  5887. occur with certain timings in canceled and re-received DNS
  5888. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  5889. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  5890. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  5891. - Allow one-hop directory fetching circuits the full "circuit build
  5892. timeout" period, rather than just half of it, before failing them
  5893. and marking the relay down. This fix should help reduce cases where
  5894. clients declare relays (or worse, bridges) unreachable because
  5895. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  5896. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  5897. 30 seconds.
  5898. - Authorities no longer include any router in their microdescriptor
  5899. consensuses for which they couldn't generate or agree on a
  5900. microdescriptor. Fixes the second piece of bug 6404; fix on
  5901. 0.2.2.6-alpha.
  5902. - Detect and reject attempts to specify both "FooPort" and
  5903. "FooPort 0" in the same configuration domain. (It's still okay
  5904. to have a FooPort in your configuration file, and use "FooPort 0"
  5905. on the command line to disable it.) Fixes the second half of bug
  5906. 6507; bugfix on 0.2.3.3-alpha.
  5907. - Make wildcarded addresses (that is, ones beginning with "*.") work
  5908. when provided via the controller's MapAddress command. Previously,
  5909. they were accepted, but we never actually noticed that they were
  5910. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  5911. - Avoid crashing on a malformed state file where EntryGuardPathBias
  5912. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  5913. - Add a (probably redundant) memory clear between iterations of
  5914. the router status voting loop, to prevent future coding errors
  5915. where data might leak between iterations of the loop. Resolves
  5916. ticket 6514.
  5917. o Minor bugfixes (log messages):
  5918. - Downgrade "set buildtimeout to low value" messages to "info"
  5919. severity; they were never an actual problem, there was never
  5920. anything reasonable to do about them, and they tended to spam logs
  5921. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  5922. - Downgrade path-bias warning messages to "info". We'll try to get
  5923. them working better in 0.2.4. Add internal circuit construction
  5924. state to protect against the noisy warn message "Unexpectedly high
  5925. circuit_successes". Also add some additional rate-limited notice
  5926. messages to help determine the root cause of the warn. Fixes bug
  5927. 6475. Bugfix against 0.2.3.17-beta.
  5928. - Move log message when unable to find a microdesc in a routerstatus
  5929. entry to parse time. Previously we'd spam this warning every time
  5930. we tried to figure out which microdescriptors to download. Fixes
  5931. the third piece of bug 6404; fix on 0.2.3.18-rc.
  5932. o Minor features:
  5933. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  5934. change when the authority is deciding whether to accept a newly
  5935. uploaded descriptor. Implements ticket 6423.
  5936. - Add missing documentation for consensus and microdesc files.
  5937. Resolves ticket 6732.
  5938. Changes in version 0.2.2.38 - 2012-08-12
  5939. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  5940. attack that could in theory leak path information.
  5941. o Security fixes:
  5942. - Avoid an uninitialized memory read when reading a vote or consensus
  5943. document that has an unrecognized flavor name. This read could
  5944. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5945. - Try to leak less information about what relays a client is
  5946. choosing to a side-channel attacker. Previously, a Tor client would
  5947. stop iterating through the list of available relays as soon as it
  5948. had chosen one, thus finishing a little earlier when it picked
  5949. a router earlier in the list. If an attacker can recover this
  5950. timing information (nontrivial but not proven to be impossible),
  5951. they could learn some coarse-grained information about which relays
  5952. a client was picking (middle nodes in particular are likelier to
  5953. be affected than exits). The timing attack might be mitigated by
  5954. other factors (see bug 6537 for some discussion), but it's best
  5955. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5956. Changes in version 0.2.3.20-rc - 2012-08-05
  5957. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  5958. series. It fixes a pair of code security bugs and a potential anonymity
  5959. issue, updates our RPM spec files, and cleans up other smaller issues.
  5960. o Security fixes:
  5961. - Avoid read-from-freed-memory and double-free bugs that could occur
  5962. when a DNS request fails while launching it. Fixes bug 6480;
  5963. bugfix on 0.2.0.1-alpha.
  5964. - Avoid an uninitialized memory read when reading a vote or consensus
  5965. document that has an unrecognized flavor name. This read could
  5966. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  5967. - Try to leak less information about what relays a client is
  5968. choosing to a side-channel attacker. Previously, a Tor client would
  5969. stop iterating through the list of available relays as soon as it
  5970. had chosen one, thus finishing a little earlier when it picked
  5971. a router earlier in the list. If an attacker can recover this
  5972. timing information (nontrivial but not proven to be impossible),
  5973. they could learn some coarse-grained information about which relays
  5974. a client was picking (middle nodes in particular are likelier to
  5975. be affected than exits). The timing attack might be mitigated by
  5976. other factors (see bug 6537 for some discussion), but it's best
  5977. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  5978. o Minor features:
  5979. - Try to make the warning when giving an obsolete SOCKSListenAddress
  5980. a little more useful.
  5981. - Terminate active server managed proxies if Tor stops being a
  5982. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  5983. - Provide a better error message about possible OSX Asciidoc failure
  5984. reasons. Fixes bug 6436.
  5985. - Warn when Tor is configured to use accounting in a way that can
  5986. link a hidden service to some other hidden service or public
  5987. address. Resolves ticket 6490.
  5988. o Minor bugfixes:
  5989. - Check return value of fputs() when writing authority certificate
  5990. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  5991. - Ignore ServerTransportPlugin lines when Tor is not configured as
  5992. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  5993. - When disabling guards for having too high a proportion of failed
  5994. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  5995. on 0.2.3.17-beta.
  5996. o Packaging (RPM):
  5997. - Update our default RPM spec files to work with mock and rpmbuild
  5998. on RHEL/Fedora. They have an updated set of dependencies and
  5999. conflicts, a fix for an ancient typo when creating the "_tor"
  6000. user, and better instructions. Thanks to Ondrej Mikle for the
  6001. patch series. Fixes bug 6043.
  6002. o Testing:
  6003. - Make it possible to set the TestingTorNetwork configuration
  6004. option using AlternateDirAuthority and AlternateBridgeAuthority
  6005. as an alternative to setting DirServer. Addresses ticket 6377.
  6006. o Documentation:
  6007. - Clarify the documentation for the Alternate*Authority options.
  6008. Fixes bug 6387.
  6009. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  6010. o Code simplification and refactoring:
  6011. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  6012. 10 lines. Also, don't nest them. Doing so in the past has
  6013. led to hard-to-debug code. The new style is to use the
  6014. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  6015. Changes in version 0.2.3.19-rc - 2012-07-06
  6016. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  6017. series. It fixes the compile on Windows, reverts to a GeoIP database
  6018. that isn't as broken, and fixes a flow control bug that has been around
  6019. since the beginning of Tor.
  6020. o Major bugfixes:
  6021. - Fix a bug handling SENDME cells on nonexistent streams that could
  6022. result in bizarre window values. Report and patch contributed
  6023. pseudonymously. Fixes part of bug 6271. This bug was introduced
  6024. before the first Tor release, in svn commit r152.
  6025. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  6026. June 2012 database, Maxmind marked many Tor relays as country "A1",
  6027. which will cause risky behavior for clients that set EntryNodes
  6028. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  6029. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  6030. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  6031. o Minor bugfixes:
  6032. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  6033. bugfix on 0.2.1.10-alpha.
  6034. Changes in version 0.2.3.18-rc - 2012-06-28
  6035. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  6036. series. It fixes a few smaller bugs, but generally appears stable.
  6037. Please test it and let us know whether it is!
  6038. o Major bugfixes:
  6039. - Allow wildcarded mapaddress targets to be specified on the
  6040. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  6041. - Make our linker option detection code more robust against linkers
  6042. such as on FreeBSD 8, where a bad combination of options completes
  6043. successfully but makes an unrunnable binary. Fixes bug 6173;
  6044. bugfix on 0.2.3.17-beta.
  6045. o Minor bugfixes (on 0.2.2.x and earlier):
  6046. - Avoid a false positive in the util/threads unit test by increasing
  6047. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  6048. - Replace "Sending publish request" log messages with "Launching
  6049. upload", so that they no longer confusingly imply that we're
  6050. sending something to a directory we might not even be connected
  6051. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  6052. - Make sure to set *socket_error in all error cases in
  6053. connection_connect(), so it can't produce a warning about
  6054. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  6055. 0.2.1.1-alpha; resolves ticket 6028.
  6056. - Downgrade "Got a certificate, but we already have it" log messages
  6057. from warning to info, except when we're a dirauth. Fixes bug 5238;
  6058. bugfix on 0.2.1.7-alpha.
  6059. - When checking for requested signatures on the latest consensus
  6060. before serving it to a client, make sure to check the right
  6061. consensus flavor. Bugfix on 0.2.2.6-alpha.
  6062. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  6063. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  6064. o Minor bugfixes (on 0.2.3.x):
  6065. - Make format_helper_exit_status() avoid unnecessary space padding
  6066. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  6067. on 0.2.3.1-alpha.
  6068. - Downgrade a message about cleaning the microdescriptor cache to
  6069. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  6070. - Log a BUG message at severity INFO if we have a networkstatus with
  6071. a missing entry for some microdescriptor. Continues on a patch
  6072. to 0.2.3.2-alpha.
  6073. - Improve the log message when a managed proxy fails to launch. Fixes
  6074. bug 5099; bugfix on 0.2.3.6-alpha.
  6075. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  6076. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  6077. - When formatting wildcarded address mappings for the controller,
  6078. be sure to include "*." as appropriate. Partially fixes bug 6244;
  6079. bugfix on 0.2.3.9-alpha.
  6080. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  6081. Bugfix on 0.2.3.13-alpha.
  6082. - Stop logging messages about running with circuit timeout learning
  6083. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  6084. - Disable a spurious warning about reading on a marked and flushing
  6085. connection. We shouldn't be doing that, but apparently we
  6086. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  6087. - Fix a bug that stopped AllowDotExit from working on addresses
  6088. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  6089. 0.2.3.17-beta.
  6090. o Code simplification, refactoring, unit tests:
  6091. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  6092. Libevent's notion of cached time when possible.
  6093. - Remove duplicate code for invoking getrlimit() from control.c.
  6094. - Add a unit test for the environment_variable_names_equal function.
  6095. o Documentation:
  6096. - Document the --defaults-torrc option, and the new (in 0.2.3)
  6097. semantics for overriding, extending, and clearing lists of
  6098. options. Closes bug 4748.
  6099. Changes in version 0.2.3.17-beta - 2012-06-15
  6100. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  6101. gets our TLS handshake back on track for being able to blend in with
  6102. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  6103. with Vidalia, and otherwise continues to get us closer to a release
  6104. candidate.
  6105. o Major features:
  6106. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  6107. - Update TLS cipher list to match Firefox 8 and later. Resolves
  6108. ticket 4744.
  6109. - Implement the client side of proposal 198: remove support for
  6110. clients falsely claiming to support standard ciphersuites that
  6111. they can actually provide. As of modern OpenSSL versions, it's not
  6112. necessary to fake any standard ciphersuite, and doing so prevents
  6113. us from using better ciphersuites in the future, since servers
  6114. can't know whether an advertised ciphersuite is really supported or
  6115. not. Some hosts -- notably, ones with very old versions of OpenSSL
  6116. or where OpenSSL has been built with ECC disabled -- will stand
  6117. out because of this change; TBB users should not be affected.
  6118. o Major bugfixes:
  6119. - Change the default value for DynamicDHGroups (introduced in
  6120. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  6121. identifiable by their use of the mod_ssl DH group, but at
  6122. the cost of some usability (#4721) and bridge tracing (#6087)
  6123. regressions. Resolves ticket 5598.
  6124. - Send a CRLF at the end of each STATUS_* control protocol event. This
  6125. bug tickled a bug in Vidalia which would make it freeze. Fixes
  6126. bug 6094; bugfix on 0.2.3.16-alpha.
  6127. o Minor bugfixes:
  6128. - Disable writing on marked-for-close connections when they are
  6129. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  6130. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  6131. case for flushing marked connections.
  6132. - Detect SSL handshake even when the initial attempt to write the
  6133. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  6134. - Change the AllowDotExit rules so they should actually work.
  6135. We now enforce AllowDotExit only immediately after receiving an
  6136. address via SOCKS or DNSPort: other sources are free to provide
  6137. .exit addresses after the resolution occurs. Fixes bug 3940;
  6138. bugfix on 0.2.2.1-alpha.
  6139. - Fix a (harmless) integer overflow in cell statistics reported by
  6140. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  6141. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  6142. right places and never depends on the consensus parameters or
  6143. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  6144. bugfix on 0.2.2.14-alpha.
  6145. - When building Tor on Windows with -DUNICODE (not default), ensure
  6146. that error messages, filenames, and DNS server names are always
  6147. NUL-terminated when we convert them to a single-byte encoding.
  6148. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  6149. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  6150. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  6151. - Fix an edge case where TestingTorNetwork is set but the authorities
  6152. and relays all have an uptime of zero, where the private Tor network
  6153. could briefly lack support for hidden services. Fixes bug 3886;
  6154. bugfix on 0.2.2.18-alpha.
  6155. - Correct the manpage's descriptions for the default values of
  6156. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  6157. on 0.2.3.1-alpha.
  6158. - Fix the documentation for the --hush and --quiet command line
  6159. options, which changed their behavior back in 0.2.3.3-alpha.
  6160. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  6161. 0.2.3.11-alpha.
  6162. o Minor features:
  6163. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  6164. more information to it, so that we can track it down in case it
  6165. returns again. Mitigates bug 5235.
  6166. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  6167. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  6168. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  6169. - Warn the user when HTTPProxy, but no other proxy type, is
  6170. configured. This can cause surprising behavior: it doesn't send
  6171. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  6172. directory traffic only. Resolves ticket 4663.
  6173. - Issue a notice if a guard completes less than 40% of your circuits.
  6174. Threshold is configurable by torrc option PathBiasNoticeRate and
  6175. consensus parameter pb_noticepct. There is additional, off-by-
  6176. default code to disable guards which fail too many circuits.
  6177. Addresses ticket 5458.
  6178. - Update to the June 6 2012 Maxmind GeoLite Country database.
  6179. o Code simplifications and refactoring:
  6180. - Remove validate_pluggable_transports_config(): its warning
  6181. message is now handled by connection_or_connect().
  6182. Changes in version 0.2.2.37 - 2012-06-06
  6183. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  6184. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  6185. currently).
  6186. o Major bugfixes:
  6187. - Work around a bug in OpenSSL that broke renegotiation with TLS
  6188. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  6189. the v2 Tor connection protocol when both sides were using OpenSSL
  6190. 1.0.1 would fail. Resolves ticket 6033.
  6191. - When waiting for a client to renegotiate, don't allow it to add
  6192. any bytes to the input buffer. This fixes a potential DoS issue.
  6193. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  6194. - Fix an edge case where if we fetch or publish a hidden service
  6195. descriptor, we might build a 4-hop circuit and then use that circuit
  6196. for exiting afterwards -- even if the new last hop doesn't obey our
  6197. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  6198. o Minor bugfixes:
  6199. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  6200. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  6201. o Minor features:
  6202. - Tell GCC and Clang to check for any errors in format strings passed
  6203. to the tor_v*(print|scan)f functions.
  6204. Changes in version 0.2.3.16-alpha - 2012-06-05
  6205. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  6206. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  6207. currently). It also fixes a variety of smaller bugs and other cleanups
  6208. that get us closer to a release candidate.
  6209. o Major bugfixes (general):
  6210. - Work around a bug in OpenSSL that broke renegotiation with TLS
  6211. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  6212. the v2 Tor connection protocol when both sides were using OpenSSL
  6213. 1.0.1 would fail. Resolves ticket 6033.
  6214. - When waiting for a client to renegotiate, don't allow it to add
  6215. any bytes to the input buffer. This fixes a potential DoS issue.
  6216. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  6217. - Pass correct OR address to managed proxies (like obfsproxy),
  6218. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  6219. 0.2.3.9-alpha.
  6220. - The advertised platform of a router now includes only its operating
  6221. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  6222. service pack level (for Windows) or its CPU architecture (for Unix).
  6223. We also no longer include the "git-XYZ" tag in the version. Resolves
  6224. part of bug 2988.
  6225. o Major bugfixes (clients):
  6226. - If we are unable to find any exit that supports our predicted ports,
  6227. stop calling them predicted, so that we don't loop and build
  6228. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  6229. which introduced predicted ports.
  6230. - Fix an edge case where if we fetch or publish a hidden service
  6231. descriptor, we might build a 4-hop circuit and then use that circuit
  6232. for exiting afterwards -- even if the new last hop doesn't obey our
  6233. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  6234. - Check at each new consensus whether our entry guards were picked
  6235. long enough ago that we should rotate them. Previously, we only
  6236. did this check at startup, which could lead to us holding a guard
  6237. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  6238. - When fetching a bridge descriptor from a bridge authority,
  6239. always do so anonymously, whether we have been able to open
  6240. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  6241. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  6242. but we'll need to wait for bug 6010 before it's actually usable.
  6243. o Major bugfixes (directory authorities):
  6244. - When computing weight parameters, behave more robustly in the
  6245. presence of a bad bwweightscale value. Previously, the authorities
  6246. would crash if they agreed on a sufficiently broken weight_scale
  6247. value: now, they use a reasonable default and carry on. Partial
  6248. fix for 5786; bugfix on 0.2.2.17-alpha.
  6249. - Check more thoroughly to prevent a rogue authority from
  6250. double-voting on any consensus directory parameter. Previously,
  6251. authorities would crash in this case if the total number of
  6252. votes for any parameter exceeded the number of active voters,
  6253. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  6254. on 0.2.2.2-alpha.
  6255. o Minor features:
  6256. - Rate-limit log messages when asked to connect anonymously to
  6257. a private address. When these hit, they tended to hit fast and
  6258. often. Also, don't bother trying to connect to addresses that we
  6259. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  6260. reply makes us think we have been lied to, even when the address the
  6261. client tried to connect to was "localhost." Resolves ticket 2822.
  6262. - Allow packagers to insert an extra string in server descriptor
  6263. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  6264. Resolves the rest of ticket 2988.
  6265. - Raise the threshold of server descriptors needed (75%) and exit
  6266. server descriptors needed (50%) before we will declare ourselves
  6267. bootstrapped. This will make clients start building circuits a
  6268. little later, but makes the initially constructed circuits less
  6269. skewed and less in conflict with further directory fetches. Fixes
  6270. ticket 3196.
  6271. - Close any connection that sends unrecognized junk before the
  6272. handshake. Solves an issue noted in bug 4369.
  6273. - Improve log messages about managed transports. Resolves ticket 5070.
  6274. - Tag a bridge's descriptor as "never to be sent unencrypted".
  6275. This shouldn't matter, since bridges don't open non-anonymous
  6276. connections to the bridge authority and don't allow unencrypted
  6277. directory connections from clients, but we might as well make
  6278. sure. Closes bug 5139.
  6279. - Expose our view of whether we have gone dormant to the controller,
  6280. via a new "GETINFO dormant" value. Torbutton and other controllers
  6281. can use this to avoid doing periodic requests through Tor while
  6282. it's dormant (bug 4718). Fixes bug 5954.
  6283. - Tell GCC and Clang to check for any errors in format strings passed
  6284. to the tor_v*(print|scan)f functions.
  6285. - Update to the May 1 2012 Maxmind GeoLite Country database.
  6286. o Minor bugfixes (already included in 0.2.2.36):
  6287. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  6288. Fixes bug 5346; bugfix on 0.0.8pre3.
  6289. - Correct parsing of certain date types in parse_http_time().
  6290. Without this patch, If-Modified-Since would behave
  6291. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  6292. Esteban Manchado Velázques.
  6293. - Make our number-parsing functions always treat too-large values
  6294. as an error, even when those values exceed the width of the
  6295. underlying type. Previously, if the caller provided these
  6296. functions with minima or maxima set to the extreme values of the
  6297. underlying integer type, these functions would return those
  6298. values on overflow rather than treating overflow as an error.
  6299. Fixes part of bug 5786; bugfix on 0.0.9.
  6300. - If we hit the error case where routerlist_insert() replaces an
  6301. existing (old) server descriptor, make sure to remove that
  6302. server descriptor from the old_routers list. Fix related to bug
  6303. 1776. Bugfix on 0.2.2.18-alpha.
  6304. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  6305. circuits. Fixes issue 5259.
  6306. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  6307. - Prevent a null-pointer dereference when receiving a data cell
  6308. for a nonexistent stream when the circuit in question has an
  6309. empty deliver window. We don't believe this is triggerable,
  6310. since we don't currently allow deliver windows to become empty,
  6311. but the logic is tricky enough that it's better to make the code
  6312. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  6313. - Fix a memory leak when trying to launch a DNS request when the
  6314. network is disabled or the nameservers are unconfigurable. Fixes
  6315. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  6316. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  6317. - Don't hold a Windows file handle open for every file mapping;
  6318. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  6319. 0.1.2.1-alpha.
  6320. - Avoid O(n^2) performance characteristics when parsing a large
  6321. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  6322. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  6323. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  6324. Tor 0.2.0.8-alpha.
  6325. - Make our replacement implementation of strtok_r() compatible with
  6326. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  6327. bugfix on 0.2.2.1-alpha.
  6328. - Fix a NULL-pointer dereference on a badly formed
  6329. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  6330. bugfix on 0.2.2.9-alpha.
  6331. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  6332. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  6333. - Defensively refactor rend_mid_rendezvous() so that protocol
  6334. violations and length checks happen in the beginning. Fixes
  6335. bug 5645.
  6336. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  6337. that IPv6 stuff will compile on MSVC, and compilation issues
  6338. will be easier to track down. Fixes bug 5861.
  6339. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  6340. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  6341. resource exhaustion, so that clients can adjust their load to
  6342. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  6343. started using END_STREAM_REASON_RESOURCELIMIT.
  6344. - Don't check for whether the address we're using for outbound
  6345. connections has changed until after the outbound connection has
  6346. completed. On Windows, getsockname() doesn't succeed until the
  6347. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  6348. - If the configuration tries to set MyFamily on a bridge, refuse to
  6349. do so, and warn about the security implications. Fixes bug 4657;
  6350. bugfix on 0.2.0.3-alpha.
  6351. - If the client fails to set a reasonable set of ciphersuites
  6352. during its v2 handshake renegotiation, allow the renegotiation to
  6353. continue nevertheless (i.e. send all the required certificates).
  6354. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  6355. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  6356. option is set to 0 (which Vidalia version 0.2.16 now does when
  6357. a SAVECONF attempt fails), perform other actions that SIGHUP
  6358. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  6359. on 0.2.1.9-alpha.
  6360. - If we fail to write a microdescriptor to the disk cache, do not
  6361. continue replacing the old microdescriptor file. Fixes bug 2954;
  6362. bugfix on 0.2.2.6-alpha.
  6363. - Exit nodes don't need to fetch certificates for authorities that
  6364. they don't recognize; only directory authorities, bridges,
  6365. and caches need to do that. Fixes part of bug 2297; bugfix on
  6366. 0.2.2.11-alpha.
  6367. - Correctly handle checking the permissions on the parent
  6368. directory of a control socket in the root directory. Bug found
  6369. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  6370. 0.2.2.26-beta.
  6371. - When told to add a bridge with the same digest as a preexisting
  6372. bridge but a different addr:port, change the addr:port as
  6373. requested. Previously we would not notice the change. Fixes half
  6374. of bug 5603; fix on 0.2.2.26-beta.
  6375. - End AUTHCHALLENGE error messages (in the control protocol) with
  6376. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  6377. o Minor bugfixes (on 0.2.3.x):
  6378. - Turn an assertion (that the number of handshakes received as a
  6379. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  6380. 0.2.3.1-alpha.
  6381. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  6382. we had reversed them when the answer was cached.) Fixes bug
  6383. 5723; bugfix on 0.2.3.1-alpha.
  6384. - Work correctly on Linux systems with accept4 support advertised in
  6385. their headers, but without accept4 support in the kernel. Fix
  6386. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  6387. - When told to add a bridge with the same addr:port as a preexisting
  6388. bridge but a different transport, change the transport as
  6389. requested. Previously we would not notice the change. Fixes half
  6390. of bug 5603; fix on 0.2.3.2-alpha.
  6391. - Avoid a "double-reply" warning when replying to a SOCKS request
  6392. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  6393. bugfix on 0.2.3.4-alpha.
  6394. - Fix a bug where a bridge authority crashes if it has seen no
  6395. directory requests when it's time to write statistics to disk.
  6396. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  6397. a better way.
  6398. - Don't try to open non-control listeners when DisableNetwork is set.
  6399. Previously, we'd open all listeners, then immediately close them.
  6400. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  6401. - Don't abort the managed proxy protocol if the managed proxy
  6402. sends us an unrecognized line; ignore it instead. Fixes bug
  6403. 5910; bugfix on 0.2.3.9-alpha.
  6404. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  6405. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  6406. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  6407. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  6408. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  6409. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  6410. - Resolve numerous small warnings and build issues with MSVC. Resolves
  6411. bug 5859.
  6412. o Documentation fixes:
  6413. - Improve the manual's documentation for the NT Service command-line
  6414. options. Addresses ticket 3964.
  6415. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  6416. - Document the changes to the ORPort and DirPort options, and the
  6417. fact that {OR/Dir}ListenAddress is now unnecessary (and
  6418. therefore deprecated). Resolves ticket 5597.
  6419. o Removed files:
  6420. - Remove the torrc.bridge file: we don't use it for anything, and
  6421. it had become badly desynchronized from torrc.sample. Resolves
  6422. bug 5622.
  6423. Changes in version 0.2.2.36 - 2012-05-24
  6424. Tor 0.2.2.36 updates the addresses for two of the eight directory
  6425. authorities, fixes some potential anonymity and security issues,
  6426. and fixes several crash bugs.
  6427. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  6428. known flaws, and nobody should be using them. You should upgrade. If
  6429. you're using a Linux or BSD and its packages are obsolete, stop using
  6430. those packages and upgrade anyway.
  6431. o Directory authority changes:
  6432. - Change IP address for maatuska (v3 directory authority).
  6433. - Change IP address for ides (v3 directory authority), and rename
  6434. it to turtles.
  6435. o Security fixes:
  6436. - When building or running with any version of OpenSSL earlier
  6437. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6438. versions have a bug (CVE-2011-4576) in which their block cipher
  6439. padding includes uninitialized data, potentially leaking sensitive
  6440. information to any peer with whom they make a SSLv3 connection. Tor
  6441. does not use SSL v3 by default, but a hostile client or server
  6442. could force an SSLv3 connection in order to gain information that
  6443. they shouldn't have been able to get. The best solution here is to
  6444. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6445. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6446. to make sure that the bug can't happen.
  6447. - Never use a bridge or a controller-supplied node as an exit, even
  6448. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  6449. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  6450. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  6451. - Only build circuits if we have a sufficient threshold of the total
  6452. descriptors that are marked in the consensus with the "Exit"
  6453. flag. This mitigates an attack proposed by wanoskarnet, in which
  6454. all of a client's bridges collude to restrict the exit nodes that
  6455. the client knows about. Fixes bug 5343.
  6456. - Provide controllers with a safer way to implement the cookie
  6457. authentication mechanism. With the old method, if another locally
  6458. running program could convince a controller that it was the Tor
  6459. process, then that program could trick the controller into telling
  6460. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  6461. authentication method uses a challenge-response approach to prevent
  6462. this attack. Fixes bug 5185; implements proposal 193.
  6463. o Major bugfixes:
  6464. - Avoid logging uninitialized data when unable to decode a hidden
  6465. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  6466. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  6467. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  6468. 0.2.1.6-alpha.
  6469. - Fix builds when the path to sed, openssl, or sha1sum contains
  6470. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6471. on 0.2.2.1-alpha.
  6472. - Correct our replacements for the timeradd() and timersub() functions
  6473. on platforms that lack them (for example, Windows). The timersub()
  6474. function is used when expiring circuits, while timeradd() is
  6475. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6476. bugfix on 0.2.2.24-alpha.
  6477. - Fix the SOCKET_OK test that we use to tell when socket
  6478. creation fails so that it works on Win64. Fixes part of bug 4533;
  6479. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6480. o Minor bugfixes:
  6481. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  6482. Fixes bug 5346; bugfix on 0.0.8pre3.
  6483. - Make our number-parsing functions always treat too-large values
  6484. as an error, even when those values exceed the width of the
  6485. underlying type. Previously, if the caller provided these
  6486. functions with minima or maxima set to the extreme values of the
  6487. underlying integer type, these functions would return those
  6488. values on overflow rather than treating overflow as an error.
  6489. Fixes part of bug 5786; bugfix on 0.0.9.
  6490. - Older Linux kernels erroneously respond to strange nmap behavior
  6491. by having accept() return successfully with a zero-length
  6492. socket. When this happens, just close the connection. Previously,
  6493. we would try harder to learn the remote address: but there was
  6494. no such remote address to learn, and our method for trying to
  6495. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  6496. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  6497. - Correct parsing of certain date types in parse_http_time().
  6498. Without this patch, If-Modified-Since would behave
  6499. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  6500. Esteban Manchado Velázques.
  6501. - Change the BridgePassword feature (part of the "bridge community"
  6502. design, which is not yet implemented) to use a time-independent
  6503. comparison. The old behavior might have allowed an adversary
  6504. to use timing to guess the BridgePassword value. Fixes bug 5543;
  6505. bugfix on 0.2.0.14-alpha.
  6506. - Detect and reject certain misformed escape sequences in
  6507. configuration values. Previously, these values would cause us
  6508. to crash if received in a torrc file or over an authenticated
  6509. control port. Bug found by Esteban Manchado Velázquez, and
  6510. independently by Robert Connolly from Matta Consulting who further
  6511. noted that it allows a post-authentication heap overflow. Patch
  6512. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6513. bugfix on 0.2.0.16-alpha.
  6514. - Fix a compile warning when using the --enable-openbsd-malloc
  6515. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6516. - During configure, detect when we're building with clang version
  6517. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6518. CFLAGS. clang doesn't support them yet.
  6519. - When sending an HTTP/1.1 proxy request, include a Host header.
  6520. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6521. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  6522. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  6523. - If we hit the error case where routerlist_insert() replaces an
  6524. existing (old) server descriptor, make sure to remove that
  6525. server descriptor from the old_routers list. Fix related to bug
  6526. 1776. Bugfix on 0.2.2.18-alpha.
  6527. o Minor bugfixes (documentation and log messages):
  6528. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6529. Fixes bug 4856; bugfix on Tor 0.0.6.
  6530. - Update "ClientOnly" man page entry to explain that there isn't
  6531. really any point to messing with it. Resolves ticket 5005.
  6532. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6533. directory authority option (introduced in Tor 0.2.2.34).
  6534. - Downgrade the "We're missing a certificate" message from notice
  6535. to info: people kept mistaking it for a real problem, whereas it
  6536. is seldom the problem even when we are failing to bootstrap. Fixes
  6537. bug 5067; bugfix on 0.2.0.10-alpha.
  6538. - Correctly spell "connect" in a log message on failure to create a
  6539. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  6540. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  6541. circuits. Fixes issue 5259.
  6542. o Minor features:
  6543. - Directory authorities now reject versions of Tor older than
  6544. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6545. inclusive. These versions accounted for only a small fraction of
  6546. the Tor network, and have numerous known security issues. Resolves
  6547. issue 4788.
  6548. - Update to the May 1 2012 Maxmind GeoLite Country database.
  6549. - Feature removal:
  6550. - When sending or relaying a RELAY_EARLY cell, we used to convert
  6551. it to a RELAY cell if the connection was using the v1 link
  6552. protocol. This was a workaround for older versions of Tor, which
  6553. didn't handle RELAY_EARLY cells properly. Now that all supported
  6554. versions can handle RELAY_EARLY cells, and now that we're enforcing
  6555. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  6556. remove this workaround. Addresses bug 4786.
  6557. Changes in version 0.2.3.15-alpha - 2012-04-30
  6558. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  6559. the development branch build on Windows again.
  6560. o Minor bugfixes (on 0.2.2.x and earlier):
  6561. - Make sure that there are no unhandled pending TLS errors before
  6562. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  6563. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  6564. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  6565. - Fix an assert that directory authorities could trigger on sighup
  6566. during some configuration state transitions. We now don't treat
  6567. it as a fatal error when the new descriptor we just generated in
  6568. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  6569. - After we pick a directory mirror, we would refuse to use it if
  6570. it's in our ExcludeExitNodes list, resulting in mysterious failures
  6571. to bootstrap for people who just wanted to avoid exiting from
  6572. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  6573. - When building with --enable-static-tor on OpenBSD, do not
  6574. erroneously attempt to link -lrt. Fixes bug 5103.
  6575. o Minor bugfixes (on 0.2.3.x):
  6576. - When Tor is built with kernel headers from a recent (last few
  6577. years) Linux kernel, do not fail to run on older (pre-2.6.28
  6578. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  6579. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  6580. and 0.2.3.12-alpha.
  6581. - Fix compilation with miniupnpc version 1.6; patch from
  6582. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  6583. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  6584. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  6585. - Fix compilation on platforms without unistd.h, or where environ
  6586. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  6587. o Minor features:
  6588. - Directory authorities are now a little more lenient at accepting
  6589. older router descriptors, or newer router descriptors that don't
  6590. make big changes. This should help ameliorate past and future
  6591. issues where routers think they have uploaded valid descriptors,
  6592. but the authorities don't think so. Fix for ticket 2479.
  6593. - Make the code that clients use to detect an address change be
  6594. IPv6-aware, so that it won't fill clients' logs with error
  6595. messages when trying to get the IPv4 address of an IPv6
  6596. connection. Implements ticket 5537.
  6597. o Removed features:
  6598. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  6599. authorities needed to use it for a while to keep the network working
  6600. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  6601. that was six months ago. As of now, it should no longer be needed
  6602. or used.
  6603. Changes in version 0.2.3.14-alpha - 2012-04-23
  6604. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  6605. candidate. It also dramatically speeds up AES: fast relays should
  6606. consider switching to the newer OpenSSL library.
  6607. o Directory authority changes:
  6608. - Change IP address for ides (v3 directory authority), and rename
  6609. it to turtles.
  6610. o Major bugfixes:
  6611. - Avoid logging uninitialized data when unable to decode a hidden
  6612. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  6613. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  6614. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  6615. 0.2.1.6-alpha.
  6616. - If authorities are unable to get a v2 consensus document from other
  6617. directory authorities, they no longer fall back to fetching
  6618. them from regular directory caches. Fixes bug 5635; bugfix on
  6619. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  6620. documents entirely.
  6621. - When we start a Tor client with a normal consensus already cached,
  6622. be willing to download a microdescriptor consensus. Fixes bug 4011;
  6623. fix on 0.2.3.1-alpha.
  6624. o Major features (performance):
  6625. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  6626. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  6627. vectorized AES implementations as appropriate. These can be much,
  6628. much faster than other AES implementations.
  6629. o Minor bugfixes (0.2.2.x and earlier):
  6630. - Don't launch more than 10 service-side introduction-point circuits
  6631. for a hidden service in five minutes. Previously, we would consider
  6632. launching more introduction-point circuits if at least one second
  6633. had passed without any introduction-point circuits failing. Fixes
  6634. bug 4607; bugfix on 0.0.7pre1.
  6635. - Change the BridgePassword feature (part of the "bridge community"
  6636. design, which is not yet implemented) to use a time-independent
  6637. comparison. The old behavior might have allowed an adversary
  6638. to use timing to guess the BridgePassword value. Fixes bug 5543;
  6639. bugfix on 0.2.0.14-alpha.
  6640. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  6641. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  6642. - When sending an HTTP/1.1 proxy request, include a Host header.
  6643. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  6644. - Don't log that we have "decided to publish new relay descriptor"
  6645. unless we are actually publishing a descriptor. Fixes bug 3942;
  6646. bugfix on 0.2.2.28-beta.
  6647. o Minor bugfixes (0.2.3.x):
  6648. - Fix a bug where a bridge authority crashes (on a failed assert)
  6649. if it has seen no directory requests when it's time to write
  6650. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  6651. - Fix bug stomping on ORPort option NoListen and ignoring option
  6652. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  6653. - In the testsuite, provide a large enough buffer in the tor_sscanf
  6654. unit test. Otherwise we'd overrun that buffer and crash during
  6655. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  6656. 0.2.3.12-alpha.
  6657. - Make sure we create the keys directory if it doesn't exist and we're
  6658. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  6659. 5572; bugfix on 0.2.3.13-alpha.
  6660. - Fix a small memory leak when trying to decode incorrect base16
  6661. authenticator during SAFECOOKIE authentication. Found by
  6662. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  6663. o Minor features:
  6664. - Add more information to a log statement that might help track down
  6665. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  6666. non-IP address" messages (or any Bug messages, for that matter!),
  6667. please let us know about it.
  6668. - Relays now understand an IPv6 address when they get one from a
  6669. directory server. Resolves ticket 4875.
  6670. - Resolve IPv6 addresses in bridge and entry statistics to country
  6671. code "??" which means we at least count them. Resolves ticket 5053;
  6672. improves on 0.2.3.9-alpha.
  6673. - Update to the April 3 2012 Maxmind GeoLite Country database.
  6674. - Begin a doc/state-contents.txt file to explain the contents of
  6675. the Tor state file. Fixes bug 2987.
  6676. o Default torrc changes:
  6677. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  6678. port on 9050 by default anyway, so this should not change anything
  6679. in practice.
  6680. - Stop mentioning the deprecated *ListenAddress options in
  6681. torrc.sample. Fixes bug 5438.
  6682. - Document unit of bandwidth related options in sample torrc.
  6683. Fixes bug 5621.
  6684. o Removed features:
  6685. - The "torify" script no longer supports the "tsocks" socksifier
  6686. tool, since tsocks doesn't support DNS and UDP right for Tor.
  6687. Everyone should be using torsocks instead. Fixes bugs 3530 and
  6688. 5180. Based on a patch by "ugh".
  6689. o Code refactoring:
  6690. - Change the symmetric cipher interface so that creating and
  6691. initializing a stream cipher are no longer separate functions.
  6692. - Remove all internal support for unpadded RSA. We never used it, and
  6693. it would be a bad idea to start.
  6694. Changes in version 0.2.3.13-alpha - 2012-03-26
  6695. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  6696. in managed pluggable transports, as well as providing other cleanups
  6697. that get us closer to a release candidate.
  6698. o Directory authority changes:
  6699. - Change IP address for maatuska (v3 directory authority).
  6700. o Security fixes:
  6701. - Provide controllers with a safer way to implement the cookie
  6702. authentication mechanism. With the old method, if another locally
  6703. running program could convince a controller that it was the Tor
  6704. process, then that program could trick the controller into telling
  6705. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  6706. authentication method uses a challenge-response approach to prevent
  6707. this attack. Fixes bug 5185, implements proposal 193.
  6708. - Never use a bridge or a controller-supplied node as an exit, even
  6709. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  6710. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  6711. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  6712. - Only build circuits if we have a sufficient threshold of the total
  6713. descriptors that are marked in the consensus with the "Exit"
  6714. flag. This mitigates an attack proposed by wanoskarnet, in which
  6715. all of a client's bridges collude to restrict the exit nodes that
  6716. the client knows about. Fixes bug 5343.
  6717. o Major bugfixes (on Tor 0.2.3.x):
  6718. - Avoid an assert when managed proxies like obfsproxy are configured,
  6719. and we receive HUP signals or setconf attempts too rapidly. This
  6720. situation happens most commonly when Vidalia tries to attach to
  6721. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  6722. bugfix on 0.2.3.6-alpha.
  6723. - Fix a relay-side pluggable transports bug where managed proxies were
  6724. unreachable from the Internet, because Tor asked them to bind on
  6725. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  6726. - Stop discarding command-line arguments when TestingTorNetwork
  6727. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  6728. 0.2.3.9-alpha, where task 4552 added support for two layers of
  6729. torrc files.
  6730. - Resume allowing the unit tests to run in gdb. This was accidentally
  6731. made impossible when the DisableDebuggerAttachment option was
  6732. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  6733. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  6734. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  6735. o Minor bugfixes (on 0.2.2.x and earlier):
  6736. - Ensure we don't cannibalize circuits that are longer than three hops
  6737. already, so we don't end up making circuits with 5 or more
  6738. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  6739. 0.1.0.1-rc which introduced cannibalization.
  6740. - Detect and reject certain misformed escape sequences in
  6741. configuration values. Previously, these values would cause us
  6742. to crash if received in a torrc file or over an authenticated
  6743. control port. Bug found by Esteban Manchado Velázquez, and
  6744. independently by Robert Connolly from Matta Consulting who further
  6745. noted that it allows a post-authentication heap overflow. Patch
  6746. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  6747. bugfix on 0.2.0.16-alpha.
  6748. - Fix a compile warning when using the --enable-openbsd-malloc
  6749. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  6750. - Directory caches no longer refuse to clean out descriptors because
  6751. of missing v2 networkstatus documents, unless they're configured
  6752. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  6753. 0.2.2.26-beta. Patch by Daniel Bryg.
  6754. - Update to the latest version of the tinytest unit testing framework.
  6755. This includes a couple of bugfixes that can be relevant for
  6756. running forked unit tests on Windows, and removes all reserved
  6757. identifiers.
  6758. o Minor bugfixes (on 0.2.3.x):
  6759. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  6760. 4296; bugfix on 0.2.3.1-alpha.
  6761. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  6762. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  6763. on 0.2.3.6-alpha. Patch by "frosty".
  6764. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  6765. option, so that the IP stack doesn't decide to use it for IPv4
  6766. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  6767. - Ensure that variables set in Tor's environment cannot override
  6768. environment variables that Tor passes to a managed
  6769. pluggable-transport proxy. Previously, Tor would pass every
  6770. variable in its environment to managed proxies along with the new
  6771. ones, in such a way that on many operating systems, the inherited
  6772. environment variables would override those which Tor tried to
  6773. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  6774. bugfix on 0.2.3.9-alpha for Windows.
  6775. o Minor features:
  6776. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  6777. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  6778. - Update to the March 6 2012 Maxmind GeoLite Country database.
  6779. Changes in version 0.2.3.12-alpha - 2012-02-13
  6780. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  6781. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  6782. when Tor is configured to use a pluggable transport like obfsproxy.
  6783. o Major bugfixes:
  6784. - Fix builds when the path to sed, openssl, or sha1sum contains
  6785. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  6786. on 0.2.2.1-alpha.
  6787. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  6788. connections. This change should allow busy exit relays to stop
  6789. running out of available sockets as quickly. Fixes bug 4950;
  6790. bugfix on 0.2.2.26-beta.
  6791. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  6792. would ask the bridge for microdescriptors, which are only supported
  6793. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  6794. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  6795. - Properly set up obfsproxy's environment when in managed mode. The
  6796. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  6797. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  6798. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  6799. o Minor features:
  6800. - Use the dead_strip option when building Tor on OS X. This reduces
  6801. binary size by almost 19% when linking openssl and libevent
  6802. statically, which we do for Tor Browser Bundle.
  6803. - Fix broken URLs in the sample torrc file, and tell readers about
  6804. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  6805. PublishServerDescriptor options. Addresses bug 4652.
  6806. - Update to the February 7 2012 Maxmind GeoLite Country database.
  6807. o Minor bugfixes:
  6808. - Downgrade the "We're missing a certificate" message from notice
  6809. to info: people kept mistaking it for a real problem, whereas it
  6810. is seldom the problem even when we are failing to bootstrap. Fixes
  6811. bug 5067; bugfix on 0.2.0.10-alpha.
  6812. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  6813. managed pluggable transport server proxy's environment.
  6814. Previously, we would put it there, even though Tor doesn't
  6815. implement an 'extended server port' yet, and even though Tor
  6816. almost certainly isn't listening at that address. For now, we set
  6817. it to an empty string to avoid crashing older obfsproxies. Bugfix
  6818. on 0.2.3.6-alpha.
  6819. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  6820. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  6821. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  6822. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  6823. bugfix on 0.2.3.11-alpha.
  6824. - Update "ClientOnly" man page entry to explain that there isn't
  6825. really any point to messing with it. Resolves ticket 5005.
  6826. - Use the correct CVE number for CVE-2011-4576 in our comments and
  6827. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  6828. 0.2.3.11-alpha.
  6829. o Code simplifications and refactoring:
  6830. - Use the _WIN32 macro throughout our code to detect Windows.
  6831. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  6832. 'MS_WINDOWS'.)
  6833. Changes in version 0.2.3.11-alpha - 2012-01-22
  6834. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  6835. the last step of the plan to limit maximum circuit length, includes
  6836. a wide variety of hidden service performance and correctness fixes,
  6837. works around an OpenSSL security flaw if your distro is too stubborn
  6838. to upgrade, and fixes a bunch of smaller issues.
  6839. o Major features:
  6840. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  6841. part of "Proposal 110: Avoiding infinite length circuits" by
  6842. refusing all circuit-extend requests that do not use a relay_early
  6843. cell. This change helps Tor resist a class of denial-of-service
  6844. attacks by limiting the maximum circuit length.
  6845. - Adjust the number of introduction points that a hidden service
  6846. will try to maintain based on how long its introduction points
  6847. remain in use and how many introductions they handle. Fixes
  6848. part of bug 3825.
  6849. - Try to use system facilities for enumerating local interface
  6850. addresses, before falling back to our old approach (which was
  6851. binding a UDP socket, and calling getsockname() on it). That
  6852. approach was scaring OS X users whose draconian firewall
  6853. software warned about binding to UDP sockets, regardless of
  6854. whether packets were sent. Now we try to use getifaddrs(),
  6855. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  6856. system supports. Resolves ticket 1827.
  6857. o Major security workaround:
  6858. - When building or running with any version of OpenSSL earlier
  6859. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  6860. versions have a bug (CVE-2011-4576) in which their block cipher
  6861. padding includes uninitialized data, potentially leaking sensitive
  6862. information to any peer with whom they make a SSLv3 connection. Tor
  6863. does not use SSL v3 by default, but a hostile client or server
  6864. could force an SSLv3 connection in order to gain information that
  6865. they shouldn't have been able to get. The best solution here is to
  6866. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  6867. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  6868. to make sure that the bug can't happen.
  6869. o Major bugfixes:
  6870. - Fix the SOCKET_OK test that we use to tell when socket
  6871. creation fails so that it works on Win64. Fixes part of bug 4533;
  6872. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  6873. - Correct our replacements for the timeradd() and timersub() functions
  6874. on platforms that lack them (for example, Windows). The timersub()
  6875. function is used when expiring circuits, while timeradd() is
  6876. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  6877. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  6878. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  6879. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  6880. bug at runtime, not compile time, because some distributions hack
  6881. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  6882. on 0.2.3.9-alpha. Found by Pascal.
  6883. o Minor features (controller):
  6884. - Use absolute path names when reporting the torrc filename in the
  6885. control protocol, so a controller can more easily find the torrc
  6886. file. Resolves bug 1101.
  6887. - Extend the control protocol to report flags that control a circuit's
  6888. path selection in CIRC events and in replies to 'GETINFO
  6889. circuit-status'. Implements part of ticket 2411.
  6890. - Extend the control protocol to report the hidden service address
  6891. and current state of a hidden-service-related circuit in CIRC
  6892. events and in replies to 'GETINFO circuit-status'. Implements part
  6893. of ticket 2411.
  6894. - When reporting the path to the cookie file to the controller,
  6895. give an absolute path. Resolves ticket 4881.
  6896. - Allow controllers to request an event notification whenever a
  6897. circuit is cannibalized or its purpose is changed. Implements
  6898. part of ticket 3457.
  6899. - Include the creation time of a circuit in CIRC and CIRC2
  6900. control-port events and the list produced by the 'GETINFO
  6901. circuit-status' control-port command.
  6902. o Minor features (directory authorities):
  6903. - Directory authorities now reject versions of Tor older than
  6904. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  6905. inclusive. These versions accounted for only a small fraction of
  6906. the Tor network, and have numerous known security issues. Resolves
  6907. issue 4788.
  6908. - Authority operators can now vote for all relays in a given
  6909. set of countries to be BadDir/BadExit/Invalid/Rejected.
  6910. - Provide two consensus parameters (FastFlagMinThreshold and
  6911. FastFlagMaxThreshold) to control the range of allowable bandwidths
  6912. for the Fast directory flag. These allow authorities to run
  6913. experiments on appropriate requirements for being a "Fast" node.
  6914. The AuthDirFastGuarantee config value still applies. Implements
  6915. ticket 3946.
  6916. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  6917. directory authority option (introduced in Tor 0.2.2.34).
  6918. o Minor features (other):
  6919. - Don't disable the DirPort when we cannot exceed our AccountingMax
  6920. limit during this interval because the effective bandwidthrate is
  6921. low enough. This is useful in a situation where AccountMax is only
  6922. used as an additional safeguard or to provide statistics.
  6923. - Prepend an informative header to generated dynamic_dh_params files.
  6924. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  6925. EntryNodes will have no effect. Resolves issue 2571.
  6926. - Log more useful messages when we fail to disable debugger
  6927. attachment.
  6928. - Log which authority we're missing votes from when we go to fetch
  6929. them from the other auths.
  6930. - Log (at debug level) whenever a circuit's purpose is changed.
  6931. - Add missing documentation for the MaxClientCircuitsPending,
  6932. UseMicrodescriptors, UserspaceIOCPBuffers, and
  6933. _UseFilteringSSLBufferevents options, all introduced during
  6934. the 0.2.3.x series.
  6935. - Update to the January 3 2012 Maxmind GeoLite Country database.
  6936. o Minor bugfixes (hidden services):
  6937. - Don't close hidden service client circuits which have almost
  6938. finished connecting to their destination when they reach
  6939. the normal circuit-build timeout. Previously, we would close
  6940. introduction circuits which are waiting for an acknowledgement
  6941. from the introduction point, and rendezvous circuits which have
  6942. been specified in an INTRODUCE1 cell sent to a hidden service,
  6943. after the normal CBT. Now, we mark them as 'timed out', and launch
  6944. another rendezvous attempt in parallel. This behavior change can
  6945. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  6946. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  6947. - Don't close hidden-service-side rendezvous circuits when they
  6948. reach the normal circuit-build timeout. This behavior change can
  6949. be disabled using the new
  6950. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  6951. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  6952. - Make sure we never mark the wrong rendezvous circuit as having
  6953. had its introduction cell acknowleged by the introduction-point
  6954. relay. Previously, when we received an INTRODUCE_ACK cell on a
  6955. client-side hidden-service introduction circuit, we might have
  6956. marked a rendezvous circuit other than the one we specified in
  6957. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  6958. a warning message and interfered with the hidden service
  6959. connection-establishment process. Fixes bug 4759; bugfix on
  6960. 0.2.3.3-alpha, when we added the stream-isolation feature which
  6961. might cause Tor to open multiple rendezvous circuits for the same
  6962. hidden service.
  6963. - Don't trigger an assertion failure when we mark a new client-side
  6964. hidden-service introduction circuit for close during the process
  6965. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  6966. by murb.
  6967. o Minor bugfixes (log messages):
  6968. - Correctly spell "connect" in a log message on failure to create a
  6969. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  6970. 0.2.3.2-alpha.
  6971. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  6972. Fixes bug 4856; bugfix on Tor 0.0.6.
  6973. - Fix the log message describing how we work around discovering
  6974. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  6975. 4837; bugfix on 0.2.2.9-alpha.
  6976. - When logging about a disallowed .exit name, do not also call it
  6977. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  6978. o Minor bugfixes (build fixes):
  6979. - During configure, detect when we're building with clang version
  6980. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  6981. CFLAGS. clang doesn't support them yet.
  6982. - During configure, search for library containing cos function as
  6983. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  6984. against libm was hard-coded before. Fixes the first part of bug
  6985. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  6986. Pedersen.
  6987. - Detect attempts to build Tor on (as yet hypothetical) versions
  6988. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  6989. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  6990. - Preprocessor directives should not be put inside the arguments
  6991. of a macro. This would break compilation with GCC releases prior
  6992. to version 3.3. We would never recommend such an old GCC version,
  6993. but it is apparently required for binary compatibility on some
  6994. platforms (namely, certain builds of Haiku). Fixes the other part
  6995. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  6996. Hebnes Pedersen.
  6997. o Minor bugfixes (other):
  6998. - Older Linux kernels erroneously respond to strange nmap behavior
  6999. by having accept() return successfully with a zero-length
  7000. socket. When this happens, just close the connection. Previously,
  7001. we would try harder to learn the remote address: but there was
  7002. no such remote address to learn, and our method for trying to
  7003. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  7004. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  7005. - Fix null-pointer access that could occur if TLS allocation failed.
  7006. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  7007. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  7008. accidentally been reverted.
  7009. - Fix our implementation of crypto_random_hostname() so it can't
  7010. overflow on ridiculously large inputs. (No Tor version has ever
  7011. provided this kind of bad inputs, but let's be correct in depth.)
  7012. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  7013. - Find more places in the code that should have been testing for
  7014. invalid sockets using the SOCKET_OK macro. Required for a fix
  7015. for bug 4533. Bugfix on 0.2.2.28-beta.
  7016. - Fix an assertion failure when, while running with bufferevents, a
  7017. connection finishes connecting after it is marked for close, but
  7018. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  7019. - test_util_spawn_background_ok() hardcoded the expected value
  7020. for ENOENT to 2. This isn't portable as error numbers are
  7021. platform specific, and particularly the hurd has ENOENT at
  7022. 0x40000002. Construct expected string at runtime, using the correct
  7023. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  7024. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  7025. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  7026. - Use an appropriate-width type for sockets in tor-fw-helper on
  7027. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  7028. o Feature removal:
  7029. - When sending or relaying a RELAY_EARLY cell, we used to convert
  7030. it to a RELAY cell if the connection was using the v1 link
  7031. protocol. This was a workaround for older versions of Tor, which
  7032. didn't handle RELAY_EARLY cells properly. Now that all supported
  7033. versions can handle RELAY_EARLY cells, and now that we're enforcing
  7034. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  7035. remove this workaround. Addresses bug 4786.
  7036. o Code simplifications and refactoring:
  7037. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  7038. own homebrewed ssl_state_to_string() replacement. Patch from
  7039. Emile Snyder. Fixes bug 4653.
  7040. - Use macros to indicate OpenSSL versions, so we don't need to worry
  7041. about accidental hexadecimal bit shifts.
  7042. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  7043. supported).
  7044. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  7045. - Use the smartlist_add_asprintf() alias more consistently.
  7046. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  7047. invalid value, rather than just -1.
  7048. - Rename a handful of old identifiers, mostly related to crypto
  7049. structures and crypto functions. By convention, our "create an
  7050. object" functions are called "type_new()", our "free an object"
  7051. functions are called "type_free()", and our types indicate that
  7052. they are types only with a final "_t". But a handful of older
  7053. types and functions broke these rules, with function names like
  7054. "type_create" or "subsystem_op_type", or with type names like
  7055. type_env_t.
  7056. Changes in version 0.2.3.10-alpha - 2011-12-16
  7057. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  7058. Tor's buffers code. Absolutely everybody should upgrade.
  7059. The bug relied on an incorrect calculation when making data continuous
  7060. in one of our IO buffers, if the first chunk of the buffer was
  7061. misaligned by just the wrong amount. The miscalculation would allow an
  7062. attacker to overflow a piece of heap-allocated memory. To mount this
  7063. attack, the attacker would need to either open a SOCKS connection to
  7064. Tor's SocksPort (usually restricted to localhost), or target a Tor
  7065. instance configured to make its connections through a SOCKS proxy
  7066. (which Tor does not do by default).
  7067. Good security practice requires that all heap-overflow bugs should be
  7068. presumed to be exploitable until proven otherwise, so we are treating
  7069. this as a potential code execution attack. Please upgrade immediately!
  7070. This bug does not affect bufferevents-based builds of Tor. Special
  7071. thanks to "Vektor" for reporting this issue to us!
  7072. This release also contains a few minor bugfixes for issues discovered
  7073. in 0.2.3.9-alpha.
  7074. o Major bugfixes:
  7075. - Fix a heap overflow bug that could occur when trying to pull
  7076. data into the first chunk of a buffer, when that chunk had
  7077. already had some data drained from it. Fixes CVE-2011-2778;
  7078. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  7079. o Minor bugfixes:
  7080. - If we can't attach streams to a rendezvous circuit when we
  7081. finish connecting to a hidden service, clear the rendezvous
  7082. circuit's stream-isolation state and try to attach streams
  7083. again. Previously, we cleared rendezvous circuits' isolation
  7084. state either too early (if they were freshly built) or not at all
  7085. (if they had been built earlier and were cannibalized). Bugfix on
  7086. 0.2.3.3-alpha; fixes bug 4655.
  7087. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  7088. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  7089. - Fix an assertion failure when a relay with accounting enabled
  7090. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  7091. o Minor features:
  7092. - Update to the December 6 2011 Maxmind GeoLite Country database.
  7093. Changes in version 0.2.2.35 - 2011-12-16
  7094. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  7095. buffers code. Absolutely everybody should upgrade.
  7096. The bug relied on an incorrect calculation when making data continuous
  7097. in one of our IO buffers, if the first chunk of the buffer was
  7098. misaligned by just the wrong amount. The miscalculation would allow an
  7099. attacker to overflow a piece of heap-allocated memory. To mount this
  7100. attack, the attacker would need to either open a SOCKS connection to
  7101. Tor's SocksPort (usually restricted to localhost), or target a Tor
  7102. instance configured to make its connections through a SOCKS proxy
  7103. (which Tor does not do by default).
  7104. Good security practice requires that all heap-overflow bugs should be
  7105. presumed to be exploitable until proven otherwise, so we are treating
  7106. this as a potential code execution attack. Please upgrade immediately!
  7107. This bug does not affect bufferevents-based builds of Tor. Special
  7108. thanks to "Vektor" for reporting this issue to us!
  7109. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  7110. crash bugs for unusual configurations, and a long-term bug that
  7111. would prevent Tor from starting on Windows machines with draconian
  7112. AV software.
  7113. With this release, we remind everyone that 0.2.0.x has reached its
  7114. formal end-of-life. Those Tor versions have many known flaws, and
  7115. nobody should be using them. You should upgrade -- ideally to the
  7116. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  7117. obsolete, stop using those packages and upgrade anyway.
  7118. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  7119. longer receive support after some time in early 2012.
  7120. o Major bugfixes:
  7121. - Fix a heap overflow bug that could occur when trying to pull
  7122. data into the first chunk of a buffer, when that chunk had
  7123. already had some data drained from it. Fixes CVE-2011-2778;
  7124. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  7125. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  7126. that it doesn't attempt to allocate a socketpair. This could cause
  7127. some problems on Windows systems with overzealous firewalls. Fix for
  7128. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  7129. 2.0.15-stable.
  7130. - If we mark an OR connection for close based on a cell we process,
  7131. don't process any further cells on it. We already avoid further
  7132. reads on marked-for-close connections, but now we also discard the
  7133. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  7134. which was the first version where we might mark a connection for
  7135. close based on processing a cell on it.
  7136. - Correctly sanity-check that we don't underflow on a memory
  7137. allocation (and then assert) for hidden service introduction
  7138. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  7139. bugfix on 0.2.1.5-alpha.
  7140. - Fix a memory leak when we check whether a hidden service
  7141. descriptor has any usable introduction points left. Fixes bug
  7142. 4424. Bugfix on 0.2.2.25-alpha.
  7143. - Don't crash when we're running as a relay and don't have a GeoIP
  7144. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  7145. we've had in the 0.2.3.x branch already.
  7146. - When running as a client, do not print a misleading (and plain
  7147. wrong) log message that we're collecting "directory request"
  7148. statistics: clients don't collect statistics. Also don't create a
  7149. useless (because empty) stats file in the stats/ directory. Fixes
  7150. bug 4353; bugfix on 0.2.2.34.
  7151. o Minor bugfixes:
  7152. - Detect failure to initialize Libevent. This fix provides better
  7153. detection for future instances of bug 4457.
  7154. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  7155. function. This was eating up hideously large amounts of time on some
  7156. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  7157. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  7158. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  7159. Mansour Moufid.
  7160. - Don't warn about unused log_mutex in log.c when building with
  7161. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  7162. 0.1.0.6-rc which introduced --disable-threads.
  7163. - When configuring, starting, or stopping an NT service, stop
  7164. immediately after the service configuration attempt has succeeded
  7165. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  7166. - When sending a NETINFO cell, include the original address
  7167. received for the other side, not its canonical address. Found
  7168. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  7169. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  7170. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  7171. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  7172. occurred when a client tried to fetch a descriptor for a bridge
  7173. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  7174. - Backport fixes for a pair of compilation warnings on Windows.
  7175. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  7176. - If we had ever tried to call tor_addr_to_str on an address of
  7177. unknown type, we would have done a strdup on an uninitialized
  7178. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  7179. Reported by "troll_un".
  7180. - Correctly detect and handle transient lookup failures from
  7181. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  7182. Reported by "troll_un".
  7183. - Fix null-pointer access that could occur if TLS allocation failed.
  7184. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  7185. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  7186. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  7187. o Minor features:
  7188. - Add two new config options for directory authorities:
  7189. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  7190. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  7191. that is always sufficient to satisfy the bandwidth requirement for
  7192. the Guard flag. Now it will be easier for researchers to simulate
  7193. Tor networks with different values. Resolves ticket 4484.
  7194. - When Tor ignores a hidden service specified in its configuration,
  7195. include the hidden service's directory in the warning message.
  7196. Previously, we would only tell the user that some hidden service
  7197. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  7198. - Update to the December 6 2011 Maxmind GeoLite Country database.
  7199. o Packaging changes:
  7200. - Make it easier to automate expert package builds on Windows,
  7201. by removing an absolute path from makensis.exe command.
  7202. Changes in version 0.2.1.32 - 2011-12-16
  7203. Tor 0.2.1.32 backports important security and privacy fixes for
  7204. oldstable. This release is intended only for package maintainers and
  7205. others who cannot use the 0.2.2 stable series. All others should be
  7206. using Tor 0.2.2.x or newer.
  7207. The Tor 0.2.1.x series will reach formal end-of-life some time in
  7208. early 2012; we will stop releasing patches for it then.
  7209. o Major bugfixes (also included in 0.2.2.x):
  7210. - Correctly sanity-check that we don't underflow on a memory
  7211. allocation (and then assert) for hidden service introduction
  7212. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  7213. bugfix on 0.2.1.5-alpha.
  7214. - Fix a heap overflow bug that could occur when trying to pull
  7215. data into the first chunk of a buffer, when that chunk had
  7216. already had some data drained from it. Fixes CVE-2011-2778;
  7217. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  7218. o Minor features:
  7219. - Update to the December 6 2011 Maxmind GeoLite Country database.
  7220. Changes in version 0.2.3.9-alpha - 2011-12-08
  7221. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  7222. a "DisableNetwork" security feature that bundles can use to avoid
  7223. touching the network until bridges are configured, moves forward on
  7224. the pluggable transport design, fixes a flaw in the hidden service
  7225. design that unnecessarily prevented clients with wrong clocks from
  7226. reaching hidden services, and fixes a wide variety of other issues.
  7227. o Major features:
  7228. - Clients can now connect to private bridges over IPv6. Bridges
  7229. still need at least one IPv4 address in order to connect to
  7230. other relays. Note that we don't yet handle the case where the
  7231. user has two bridge lines for the same bridge (one IPv4, one
  7232. IPv6). Implements parts of proposal 186.
  7233. - New "DisableNetwork" config option to prevent Tor from launching any
  7234. connections or accepting any connections except on a control port.
  7235. Bundles and controllers can set this option before letting Tor talk
  7236. to the rest of the network, for example to prevent any connections
  7237. to a non-bridge address. Packages like Orbot can also use this
  7238. option to instruct Tor to save power when the network is off.
  7239. - Clients and bridges can now be configured to use a separate
  7240. "transport" proxy. This approach makes the censorship arms race
  7241. easier by allowing bridges to use protocol obfuscation plugins. It
  7242. implements the "managed proxy" part of proposal 180 (ticket 3472).
  7243. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  7244. implementation. It makes AES_CTR about 7% faster than our old one
  7245. (which was about 10% faster than the one OpenSSL used to provide).
  7246. Resolves ticket 4526.
  7247. - Add a "tor2web mode" for clients that want to connect to hidden
  7248. services non-anonymously (and possibly more quickly). As a safety
  7249. measure to try to keep users from turning this on without knowing
  7250. what they are doing, tor2web mode must be explicitly enabled at
  7251. compile time, and a copy of Tor compiled to run in tor2web mode
  7252. cannot be used as a normal Tor client. Implements feature 2553.
  7253. - Add experimental support for running on Windows with IOCP and no
  7254. kernel-space socket buffers. This feature is controlled by a new
  7255. "UserspaceIOCPBuffers" config option (off by default), which has
  7256. no effect unless Tor has been built with support for bufferevents,
  7257. is running on Windows, and has enabled IOCP. This may, in the long
  7258. run, help solve or mitigate bug 98.
  7259. - Use a more secure consensus parameter voting algorithm. Now at
  7260. least three directory authorities or a majority of them must
  7261. vote on a given parameter before it will be included in the
  7262. consensus. Implements proposal 178.
  7263. o Major bugfixes:
  7264. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  7265. They used to check that the timestamp was within 30 minutes
  7266. of their system clock, so they could cap the size of their
  7267. replay-detection cache, but that approach unnecessarily refused
  7268. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  7269. the v3 intro-point protocol (the first one which sent a timestamp
  7270. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  7271. - Only use the EVP interface when AES acceleration is enabled,
  7272. to avoid a 5-7% performance regression. Resolves issue 4525;
  7273. bugfix on 0.2.3.8-alpha.
  7274. o Privacy/anonymity features (bridge detection):
  7275. - Make bridge SSL certificates a bit more stealthy by using random
  7276. serial numbers, in the same fashion as OpenSSL when generating
  7277. self-signed certificates. Implements ticket 4584.
  7278. - Introduce a new config option "DynamicDHGroups", enabled by
  7279. default, which provides each bridge with a unique prime DH modulus
  7280. to be used during SSL handshakes. This option attempts to help
  7281. against censors who might use the Apache DH modulus as a static
  7282. identifier for bridges. Addresses ticket 4548.
  7283. o Minor features (new/different config options):
  7284. - New configuration option "DisableDebuggerAttachment" (on by default)
  7285. to prevent basic debugging attachment attempts by other processes.
  7286. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  7287. - Allow MapAddress directives to specify matches against super-domains,
  7288. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  7289. Implements issue 933.
  7290. - Slightly change behavior of "list" options (that is, config
  7291. options that can appear more than once) when they appear both in
  7292. torrc and on the command line. Previously, the command-line options
  7293. would be appended to the ones from torrc. Now, the command-line
  7294. options override the torrc options entirely. This new behavior
  7295. allows the user to override list options (like exit policies and
  7296. ports to listen on) from the command line, rather than simply
  7297. appending to the list.
  7298. - You can get the old (appending) command-line behavior for "list"
  7299. options by prefixing the option name with a "+".
  7300. - You can remove all the values for a "list" option from the command
  7301. line without adding any new ones by prefixing the option name
  7302. with a "/".
  7303. - Add experimental support for a "defaults" torrc file to be parsed
  7304. before the regular torrc. Torrc options override the defaults file's
  7305. options in the same way that the command line overrides the torrc.
  7306. The SAVECONF controller command saves only those options which
  7307. differ between the current configuration and the defaults file. HUP
  7308. reloads both files. (Note: This is an experimental feature; its
  7309. behavior will probably be refined in future 0.2.3.x-alpha versions
  7310. to better meet packagers' needs.) Implements task 4552.
  7311. o Minor features:
  7312. - Try to make the introductory warning message that Tor prints on
  7313. startup more useful for actually finding help and information.
  7314. Resolves ticket 2474.
  7315. - Running "make version" now displays the version of Tor that
  7316. we're about to build. Idea from katmagic; resolves issue 4400.
  7317. - Expire old or over-used hidden service introduction points.
  7318. Required by fix for bug 3460.
  7319. - Move the replay-detection cache for the RSA-encrypted parts of
  7320. INTRODUCE2 cells to the introduction point data structures.
  7321. Previously, we would use one replay-detection cache per hidden
  7322. service. Required by fix for bug 3460.
  7323. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  7324. public key replay-detection cache from 60 minutes to 5 minutes. This
  7325. replay-detection cache is now used only to detect multiple
  7326. INTRODUCE2 cells specifying the same rendezvous point, so we can
  7327. avoid launching multiple simultaneous attempts to connect to it.
  7328. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  7329. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  7330. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  7331. Mansour Moufid.
  7332. - Fix a minor formatting issue in one of tor-gencert's error messages.
  7333. Fixes bug 4574.
  7334. - Prevent a false positive from the check-spaces script, by disabling
  7335. the "whitespace between function name and (" check for functions
  7336. named 'op()'.
  7337. - Fix a log message suggesting that people contact a non-existent
  7338. email address. Fixes bug 3448.
  7339. - Fix null-pointer access that could occur if TLS allocation failed.
  7340. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  7341. - Report a real bootstrap problem to the controller on router
  7342. identity mismatch. Previously we just said "foo", which probably
  7343. made a lot of sense at the time. Fixes bug 4169; bugfix on
  7344. 0.2.1.1-alpha.
  7345. - If we had ever tried to call tor_addr_to_str() on an address of
  7346. unknown type, we would have done a strdup() on an uninitialized
  7347. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  7348. Reported by "troll_un".
  7349. - Correctly detect and handle transient lookup failures from
  7350. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  7351. Reported by "troll_un".
  7352. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  7353. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  7354. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  7355. bug 4532; found by "troll_un".
  7356. o Minor bugfixes (on Tor 0.2.3.x):
  7357. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  7358. fixes bug 4554.
  7359. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  7360. circuit for use as a hidden service client's rendezvous point.
  7361. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  7362. with help from wanoskarnet.
  7363. - Restore behavior of overriding SocksPort, ORPort, and similar
  7364. options from the command line. Bugfix on 0.2.3.3-alpha.
  7365. o Build fixes:
  7366. - Properly handle the case where the build-tree is not the same
  7367. as the source tree when generating src/common/common_sha1.i,
  7368. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  7369. bugfix on 0.2.0.1-alpha.
  7370. o Code simplifications, cleanups, and refactorings:
  7371. - Remove the pure attribute from all functions that used it
  7372. previously. In many cases we assigned it incorrectly, because the
  7373. functions might assert or call impure functions, and we don't have
  7374. evidence that keeping the pure attribute is worthwhile. Implements
  7375. changes suggested in ticket 4421.
  7376. - Remove some dead code spotted by coverity. Fixes cid 432.
  7377. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  7378. Changes in version 0.2.3.8-alpha - 2011-11-22
  7379. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  7380. socketpair-related bug that has been bothering Windows users. It adds
  7381. support to serve microdescriptors to controllers, so Vidalia's network
  7382. map can resume listing relays (once Vidalia implements its side),
  7383. and adds better support for hardware AES acceleration. Finally, it
  7384. starts the process of adjusting the bandwidth cutoff for getting the
  7385. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  7386. that tiny relays harm performance more than they help network capacity.
  7387. o Major bugfixes:
  7388. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  7389. that it doesn't attempt to allocate a socketpair. This could cause
  7390. some problems on Windows systems with overzealous firewalls. Fix for
  7391. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  7392. 2.0.15-stable.
  7393. - Correctly sanity-check that we don't underflow on a memory
  7394. allocation (and then assert) for hidden service introduction
  7395. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  7396. bugfix on 0.2.1.5-alpha.
  7397. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  7398. flag. In the past few years the average relay speed has picked
  7399. up, and while the "top 7/8 of the network get the Fast flag" and
  7400. "all relays with 20KB or more of capacity get the Fast flag" rules
  7401. used to have the same result, now the top 7/8 of the network has
  7402. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  7403. - Fix a rare assertion failure when checking whether a v0 hidden
  7404. service descriptor has any usable introduction points left, and
  7405. we don't have enough information to build a circuit to the first
  7406. intro point named in the descriptor. The HS client code in
  7407. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  7408. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  7409. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  7410. - Make bridge authorities not crash when they are asked for their own
  7411. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  7412. - When running as a client, do not print a misleading (and plain
  7413. wrong) log message that we're collecting "directory request"
  7414. statistics: clients don't collect statistics. Also don't create a
  7415. useless (because empty) stats file in the stats/ directory. Fixes
  7416. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  7417. o Major features:
  7418. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  7419. for a relay by identity digest or nickname. Previously,
  7420. microdescriptors were only available by their own digests, so a
  7421. controller would have to ask for and parse the whole microdescriptor
  7422. consensus in order to look up a single relay's microdesc. Fixes
  7423. bug 3832; bugfix on 0.2.3.1-alpha.
  7424. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  7425. operations can use hardware acceleration (if present). Resolves
  7426. ticket 4442.
  7427. o Minor bugfixes (on 0.2.2.x and earlier):
  7428. - Detect failure to initialize Libevent. This fix provides better
  7429. detection for future instances of bug 4457.
  7430. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  7431. function. This was eating up hideously large amounts of time on some
  7432. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  7433. - Don't warn about unused log_mutex in log.c when building with
  7434. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  7435. 0.1.0.6-rc which introduced --disable-threads.
  7436. - Allow manual 'authenticate' commands to the controller interface
  7437. from netcat (nc) as well as telnet. We were rejecting them because
  7438. they didn't come with the expected whitespace at the end of the
  7439. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  7440. - Fix some (not actually triggerable) buffer size checks in usage of
  7441. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  7442. by Anders Sundman.
  7443. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  7444. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  7445. - When configuring, starting, or stopping an NT service, stop
  7446. immediately after the service configuration attempt has succeeded
  7447. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  7448. - When sending a NETINFO cell, include the original address
  7449. received for the other side, not its canonical address. Found
  7450. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  7451. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  7452. can pick them up when the tests aren't disabled. Bugfix on
  7453. 0.2.2.4-alpha which introduced tinytest.
  7454. - Fix a memory leak when we check whether a hidden service
  7455. descriptor has any usable introduction points left. Fixes bug
  7456. 4424. Bugfix on 0.2.2.25-alpha.
  7457. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  7458. occurred when a client tried to fetch a descriptor for a bridge
  7459. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  7460. o Minor bugfixes (on 0.2.3.x):
  7461. - Make util unit tests build correctly with MSVC. Bugfix on
  7462. 0.2.3.3-alpha. Patch by Gisle Vanem.
  7463. - Successfully detect AUTH_CHALLENGE cells with no recognized
  7464. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  7465. Found by frosty_un.
  7466. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  7467. it should still send a NETINFO cell to allow the connection to
  7468. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  7469. "frosty".
  7470. - Log less loudly when we get an invalid authentication certificate
  7471. from a source other than a directory authority: it's not unusual
  7472. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  7473. on 0.2.3.6-alpha.
  7474. - Tolerate servers with more clock skew in their authentication
  7475. certificates than previously. Fixes bug 4371; bugfix on
  7476. 0.2.3.6-alpha.
  7477. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  7478. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  7479. o Minor features:
  7480. - Add two new config options for directory authorities:
  7481. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  7482. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  7483. that is always sufficient to satisfy the bandwidth requirement for
  7484. the Guard flag. Now it will be easier for researchers to simulate
  7485. Tor networks with different values. Resolves ticket 4484.
  7486. - When Tor ignores a hidden service specified in its configuration,
  7487. include the hidden service's directory in the warning message.
  7488. Previously, we would only tell the user that some hidden service
  7489. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  7490. - When we fail to initialize Libevent, retry with IOCP disabled so we
  7491. don't need to turn on multi-threading support in Libevent, which in
  7492. turn requires a working socketpair(). This is a workaround for bug
  7493. 4457, which affects Libevent versions from 2.0.1-alpha through
  7494. 2.0.15-stable.
  7495. - Detect when we try to build on a platform that doesn't define
  7496. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  7497. - Update to the November 1 2011 Maxmind GeoLite Country database.
  7498. o Packaging changes:
  7499. - Make it easier to automate expert package builds on Windows,
  7500. by removing an absolute path from makensis.exe command.
  7501. o Code simplifications and refactoring:
  7502. - Remove some redundant #include directives throughout the code.
  7503. Patch from Andrea Gelmini.
  7504. - Unconditionally use OpenSSL's AES implementation instead of our
  7505. old built-in one. OpenSSL's AES has been better for a while, and
  7506. relatively few servers should still be on any version of OpenSSL
  7507. that doesn't have good optimized assembly AES.
  7508. - Use the name "CERTS" consistently to refer to the new cell type;
  7509. we were calling it CERT in some places and CERTS in others.
  7510. o Testing:
  7511. - Numerous new unit tests for functions in util.c and address.c by
  7512. Anders Sundman.
  7513. - The long-disabled benchmark tests are now split into their own
  7514. ./src/test/bench binary.
  7515. - The benchmark tests can now use more accurate timers than
  7516. gettimeofday() when such timers are available.
  7517. Changes in version 0.2.3.7-alpha - 2011-10-30
  7518. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  7519. the new v3 handshake. It also resolves yet another bridge address
  7520. enumeration issue.
  7521. o Major bugfixes:
  7522. - If we mark an OR connection for close based on a cell we process,
  7523. don't process any further cells on it. We already avoid further
  7524. reads on marked-for-close connections, but now we also discard the
  7525. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  7526. which was the first version where we might mark a connection for
  7527. close based on processing a cell on it.
  7528. - Fix a double-free bug that would occur when we received an invalid
  7529. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  7530. bugfix on 0.2.3.6-alpha.
  7531. - Bridges no longer include their address in NETINFO cells on outgoing
  7532. OR connections, to allow them to blend in better with clients.
  7533. Removes another avenue for enumerating bridges. Reported by
  7534. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  7535. cells were introduced.
  7536. o Trivial fixes:
  7537. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  7538. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  7539. Changes in version 0.2.3.6-alpha - 2011-10-26
  7540. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  7541. anonymity vulnerability where an attacker can deanonymize Tor
  7542. users. Everybody should upgrade.
  7543. This release also features support for a new v3 connection handshake
  7544. protocol, and fixes to make hidden service connections more robust.
  7545. o Major features:
  7546. - Implement a new handshake protocol (v3) for authenticating Tors to
  7547. each other over TLS. It should be more resistant to fingerprinting
  7548. than previous protocols, and should require less TLS hacking for
  7549. future Tor implementations. Implements proposal 176.
  7550. - Allow variable-length padding cells to disguise the length of
  7551. Tor's TLS records. Implements part of proposal 184.
  7552. o Privacy/anonymity fixes (clients):
  7553. - Clients and bridges no longer send TLS certificate chains on
  7554. outgoing OR connections. Previously, each client or bridge would
  7555. use the same cert chain for all outgoing OR connections until
  7556. its IP address changes, which allowed any relay that the client
  7557. or bridge contacted to determine which entry guards it is using.
  7558. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7559. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7560. no longer considers that connection as suitable for satisfying a
  7561. circuit EXTEND request. Now relays can protect clients from the
  7562. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7563. - Directory authorities no longer assign the Guard flag to relays
  7564. that haven't upgraded to the above "refuse EXTEND requests
  7565. to client connections" fix. Now directory authorities can
  7566. protect clients from the CVE-2011-2768 issue even if neither
  7567. the clients nor the relays have upgraded yet. There's a new
  7568. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7569. to let us transition smoothly, else tomorrow there would be no
  7570. guard relays.
  7571. o Major bugfixes (hidden services):
  7572. - Improve hidden service robustness: when an attempt to connect to
  7573. a hidden service ends, be willing to refetch its hidden service
  7574. descriptors from each of the HSDir relays responsible for them
  7575. immediately. Previously, we would not consider refetching the
  7576. service's descriptors from each HSDir for 15 minutes after the last
  7577. fetch, which was inconvenient if the hidden service was not running
  7578. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  7579. - When one of a hidden service's introduction points appears to be
  7580. unreachable, stop trying it. Previously, we would keep trying
  7581. to build circuits to the introduction point until we lost the
  7582. descriptor, usually because the user gave up and restarted Tor.
  7583. Partly fixes bug 3825.
  7584. - Don't launch a useless circuit after failing to use one of a
  7585. hidden service's introduction points. Previously, we would
  7586. launch a new introduction circuit, but not set the hidden service
  7587. which that circuit was intended to connect to, so it would never
  7588. actually be used. A different piece of code would then create a
  7589. new introduction circuit correctly. Bug reported by katmagic and
  7590. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7591. o Major bugfixes (other):
  7592. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7593. that they initiated. Relays could distinguish incoming bridge
  7594. connections from client connections, creating another avenue for
  7595. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7596. Found by "frosty_un".
  7597. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  7598. tor gets started. This prevents a wrong average bandwidth
  7599. estimate, which would cause relays to always start a new accounting
  7600. interval at the earliest possible moment. Fixes bug 2003; bugfix
  7601. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  7602. immensely in tracking this bug down.
  7603. - Fix a crash bug when changing node restrictions while a DNS lookup
  7604. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7605. by "Tey'".
  7606. o Minor bugfixes (on 0.2.2.x and earlier):
  7607. - When a hidden service turns an extra service-side introduction
  7608. circuit into a general-purpose circuit, free the rend_data and
  7609. intro_key fields first, so we won't leak memory if the circuit
  7610. is cannibalized for use as another service-side introduction
  7611. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7612. - Rephrase the log message emitted if the TestSocks check is
  7613. successful. Patch from Fabian Keil; fixes bug 4094.
  7614. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7615. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7616. bridges. Patch by "warms0x".
  7617. - Remove a confusing dollar sign from the example fingerprint in the
  7618. man page, and also make the example fingerprint a valid one. Fixes
  7619. bug 4309; bugfix on 0.2.1.3-alpha.
  7620. - Fix internal bug-checking logic that was supposed to catch
  7621. failures in digest generation so that it will fail more robustly
  7622. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7623. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7624. - Report any failure in init_keys() calls launched because our
  7625. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7626. 0.1.1.4-alpha; fixes CID 484.
  7627. o Minor bugfixes (on 0.2.3.x):
  7628. - Fix a bug in configure.in that kept it from building a configure
  7629. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  7630. bugfix on 0.2.3.1-alpha.
  7631. - Don't warn users that they are exposing a client port to the
  7632. Internet if they have specified an RFC1918 address. Previously,
  7633. we would warn if the user had specified any non-loopback
  7634. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  7635. - Fix memory leaks in the failing cases of the new SocksPort and
  7636. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  7637. fixes coverity CIDs 485, 486, and 487.
  7638. o Minor features:
  7639. - When a hidden service's introduction point times out, consider
  7640. trying it again during the next attempt to connect to the
  7641. HS. Previously, we would not try it again unless a newly fetched
  7642. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  7643. - The next version of Windows will be called Windows 8, and it has
  7644. a major version of 6, minor version of 2. Correctly identify that
  7645. version instead of calling it "Very recent version". Resolves
  7646. ticket 4153; reported by funkstar.
  7647. - The Bridge Authority now writes statistics on how many bridge
  7648. descriptors it gave out in total, and how many unique descriptors
  7649. it gave out. It also lists how often the most and least commonly
  7650. fetched descriptors were given out, as well as the median and
  7651. 25th/75th percentile. Implements tickets 4200 and 4294.
  7652. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7653. o Code simplifications and refactoring:
  7654. - Remove some old code to remember statistics about which descriptors
  7655. we've served as a directory mirror. The feature wasn't used and
  7656. is outdated now that microdescriptors are around.
  7657. - Rename Tor functions that turn strings into addresses, so that
  7658. "parse" indicates that no hostname resolution occurs, and
  7659. "lookup" indicates that hostname resolution may occur. This
  7660. should help prevent mistakes in the future. Fixes bug 3512.
  7661. Changes in version 0.2.2.34 - 2011-10-26
  7662. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  7663. can deanonymize Tor users. Everybody should upgrade.
  7664. The attack relies on four components: 1) Clients reuse their TLS cert
  7665. when talking to different relays, so relays can recognize a user by
  7666. the identity key in her cert. 2) An attacker who knows the client's
  7667. identity key can probe each guard relay to see if that identity key
  7668. is connected to that guard relay right now. 3) A variety of active
  7669. attacks in the literature (starting from "Low-Cost Traffic Analysis
  7670. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  7671. discover the guard relays that a Tor user visiting the website is using.
  7672. 4) Clients typically pick three guards at random, so the set of guards
  7673. for a given user could well be a unique fingerprint for her. This
  7674. release fixes components #1 and #2, which is enough to block the attack;
  7675. the other two remain as open research problems. Special thanks to
  7676. "frosty_un" for reporting the issue to us!
  7677. Clients should upgrade so they are no longer recognizable by the TLS
  7678. certs they present. Relays should upgrade so they no longer allow a
  7679. remote attacker to probe them to test whether unpatched clients are
  7680. currently connected to them.
  7681. This release also fixes several vulnerabilities that allow an attacker
  7682. to enumerate bridge relays. Some bridge enumeration attacks still
  7683. remain; see for example proposal 188.
  7684. o Privacy/anonymity fixes (clients):
  7685. - Clients and bridges no longer send TLS certificate chains on
  7686. outgoing OR connections. Previously, each client or bridge would
  7687. use the same cert chain for all outgoing OR connections until
  7688. its IP address changes, which allowed any relay that the client
  7689. or bridge contacted to determine which entry guards it is using.
  7690. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7691. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7692. no longer considers that connection as suitable for satisfying a
  7693. circuit EXTEND request. Now relays can protect clients from the
  7694. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7695. - Directory authorities no longer assign the Guard flag to relays
  7696. that haven't upgraded to the above "refuse EXTEND requests
  7697. to client connections" fix. Now directory authorities can
  7698. protect clients from the CVE-2011-2768 issue even if neither
  7699. the clients nor the relays have upgraded yet. There's a new
  7700. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  7701. to let us transition smoothly, else tomorrow there would be no
  7702. guard relays.
  7703. o Privacy/anonymity fixes (bridge enumeration):
  7704. - Bridge relays now do their directory fetches inside Tor TLS
  7705. connections, like all the other clients do, rather than connecting
  7706. directly to the DirPort like public relays do. Removes another
  7707. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7708. - Bridges relays now build circuits for themselves in a more similar
  7709. way to how clients build them. Removes another avenue for
  7710. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7711. when bridges were introduced.
  7712. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7713. that they initiated. Relays could distinguish incoming bridge
  7714. connections from client connections, creating another avenue for
  7715. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7716. Found by "frosty_un".
  7717. o Major bugfixes:
  7718. - Fix a crash bug when changing node restrictions while a DNS lookup
  7719. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  7720. by "Tey'".
  7721. - Don't launch a useless circuit after failing to use one of a
  7722. hidden service's introduction points. Previously, we would
  7723. launch a new introduction circuit, but not set the hidden service
  7724. which that circuit was intended to connect to, so it would never
  7725. actually be used. A different piece of code would then create a
  7726. new introduction circuit correctly. Bug reported by katmagic and
  7727. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  7728. o Minor bugfixes:
  7729. - Change an integer overflow check in the OpenBSD_Malloc code so
  7730. that GCC is less likely to eliminate it as impossible. Patch
  7731. from Mansour Moufid. Fixes bug 4059.
  7732. - When a hidden service turns an extra service-side introduction
  7733. circuit into a general-purpose circuit, free the rend_data and
  7734. intro_key fields first, so we won't leak memory if the circuit
  7735. is cannibalized for use as another service-side introduction
  7736. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  7737. - Bridges now skip DNS self-tests, to act a little more stealthily.
  7738. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  7739. bridges. Patch by "warms0x".
  7740. - Fix internal bug-checking logic that was supposed to catch
  7741. failures in digest generation so that it will fail more robustly
  7742. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  7743. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  7744. - Report any failure in init_keys() calls launched because our
  7745. IP address has changed. Spotted by Coverity Scan. Bugfix on
  7746. 0.1.1.4-alpha; fixes CID 484.
  7747. o Minor bugfixes (log messages and documentation):
  7748. - Remove a confusing dollar sign from the example fingerprint in the
  7749. man page, and also make the example fingerprint a valid one. Fixes
  7750. bug 4309; bugfix on 0.2.1.3-alpha.
  7751. - The next version of Windows will be called Windows 8, and it has
  7752. a major version of 6, minor version of 2. Correctly identify that
  7753. version instead of calling it "Very recent version". Resolves
  7754. ticket 4153; reported by funkstar.
  7755. - Downgrade log messages about circuit timeout calibration from
  7756. "notice" to "info": they don't require or suggest any human
  7757. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7758. bugfix on 0.2.2.14-alpha.
  7759. o Minor features:
  7760. - Turn on directory request statistics by default and include them in
  7761. extra-info descriptors. Don't break if we have no GeoIP database.
  7762. Backported from 0.2.3.1-alpha; implements ticket 3951.
  7763. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7764. Changes in version 0.2.1.31 - 2011-10-26
  7765. Tor 0.2.1.31 backports important security and privacy fixes for
  7766. oldstable. This release is intended only for package maintainers and
  7767. others who cannot use the 0.2.2 stable series. All others should be
  7768. using Tor 0.2.2.x or newer.
  7769. o Security fixes (also included in 0.2.2.x):
  7770. - Replace all potentially sensitive memory comparison operations
  7771. with versions whose runtime does not depend on the data being
  7772. compared. This will help resist a class of attacks where an
  7773. adversary can use variations in timing information to learn
  7774. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  7775. implementation by Robert Ransom based partially on code by DJB.)
  7776. - Fix an assert in parsing router descriptors containing IPv6
  7777. addresses. This one took down the directory authorities when
  7778. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  7779. o Privacy/anonymity fixes (also included in 0.2.2.x):
  7780. - Clients and bridges no longer send TLS certificate chains on
  7781. outgoing OR connections. Previously, each client or bridge would
  7782. use the same cert chain for all outgoing OR connections until
  7783. its IP address changes, which allowed any relay that the client
  7784. or bridge contacted to determine which entry guards it is using.
  7785. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  7786. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  7787. no longer considers that connection as suitable for satisfying a
  7788. circuit EXTEND request. Now relays can protect clients from the
  7789. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  7790. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  7791. that they initiated. Relays could distinguish incoming bridge
  7792. connections from client connections, creating another avenue for
  7793. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  7794. Found by "frosty_un".
  7795. - When receiving a hidden service descriptor, check that it is for
  7796. the hidden service we wanted. Previously, Tor would store any
  7797. hidden service descriptors that a directory gave it, whether it
  7798. wanted them or not. This wouldn't have let an attacker impersonate
  7799. a hidden service, but it did let directories pre-seed a client
  7800. with descriptors that it didn't want. Bugfix on 0.0.6.
  7801. - Avoid linkability based on cached hidden service descriptors: forget
  7802. all hidden service descriptors cached as a client when processing a
  7803. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  7804. - Make the bridge directory authority refuse to answer directory
  7805. requests for "all" descriptors. It used to include bridge
  7806. descriptors in its answer, which was a major information leak.
  7807. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  7808. - Don't attach new streams to old rendezvous circuits after SIGNAL
  7809. NEWNYM. Previously, we would keep using an existing rendezvous
  7810. circuit if it remained open (i.e. if it were kept open by a
  7811. long-lived stream, or if a new stream were attached to it before
  7812. Tor could notice that it was old and no longer in use). Bugfix on
  7813. 0.1.1.15-rc; fixes bug 3375.
  7814. o Minor bugfixes (also included in 0.2.2.x):
  7815. - When we restart our relay, we might get a successful connection
  7816. from the outside before we've started our reachability tests,
  7817. triggering a warning: "ORPort found reachable, but I have no
  7818. routerinfo yet. Failing to inform controller of success." This
  7819. bug was harmless unless Tor is running under a controller
  7820. like Vidalia, in which case the controller would never get a
  7821. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  7822. fixes bug 1172.
  7823. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7824. enabled. Fixes bug 1526.
  7825. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  7826. anything since 0.2.1.16-rc.
  7827. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  7828. None of the cases where we did this before were wrong, but by making
  7829. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  7830. - Fix a rare crash bug that could occur when a client was configured
  7831. with a large number of bridges. Fixes bug 2629; bugfix on
  7832. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  7833. - Correct the warning displayed when a rendezvous descriptor exceeds
  7834. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  7835. John Brooks.
  7836. - Fix an uncommon assertion failure when running with DNSPort under
  7837. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  7838. - When warning about missing zlib development packages during compile,
  7839. give the correct package names. Bugfix on 0.2.0.1-alpha.
  7840. - Require that introduction point keys and onion keys have public
  7841. exponent 65537. Bugfix on 0.2.0.10-alpha.
  7842. - Do not crash when our configuration file becomes unreadable, for
  7843. example due to a permissions change, between when we start up
  7844. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  7845. on 0.0.9pre6.
  7846. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  7847. Fixes bug 3208.
  7848. - Always NUL-terminate the sun_path field of a sockaddr_un before
  7849. passing it to the kernel. (Not a security issue: kernels are
  7850. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  7851. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  7852. - Don't stack-allocate the list of supplementary GIDs when we're
  7853. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  7854. could take up to 256K, which is way too much stack. Found by
  7855. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  7856. o Minor bugfixes (only in 0.2.1.x):
  7857. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  7858. rely on them. Bugfix on 0.2.1.30.
  7859. - Use git revisions instead of svn revisions when generating our
  7860. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  7861. o Minor features (also included in 0.2.2.x):
  7862. - Adjust the expiration time on our SSL session certificates to
  7863. better match SSL certs seen in the wild. Resolves ticket 4014.
  7864. - Allow nameservers with IPv6 address. Resolves bug 2574.
  7865. - Update to the October 4 2011 Maxmind GeoLite Country database.
  7866. Changes in version 0.2.3.5-alpha - 2011-09-28
  7867. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  7868. bridge relays; fixes an assertion error that many users started hitting
  7869. today; and adds the ability to refill token buckets more often than
  7870. once per second, allowing significant performance improvements.
  7871. o Security fixes:
  7872. - Bridge relays now do their directory fetches inside Tor TLS
  7873. connections, like all the other clients do, rather than connecting
  7874. directly to the DirPort like public relays do. Removes another
  7875. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  7876. - Bridges relays now build circuits for themselves in a more similar
  7877. way to how clients build them. Removes another avenue for
  7878. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  7879. when bridges were introduced.
  7880. o Major bugfixes:
  7881. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  7882. occur when the same microdescriptor was referenced by two node_t
  7883. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  7884. o Major features (networking):
  7885. - Add a new TokenBucketRefillInterval option to refill token buckets
  7886. more frequently than once per second. This should improve network
  7887. performance, alleviate queueing problems, and make traffic less
  7888. bursty. Implements proposal 183; closes ticket 3630. Design by
  7889. Florian Tschorsch and Björn Scheuermann; implementation by
  7890. Florian Tschorsch.
  7891. o Minor bugfixes:
  7892. - Change an integer overflow check in the OpenBSD_Malloc code so
  7893. that GCC is less likely to eliminate it as impossible. Patch
  7894. from Mansour Moufid. Fixes bug 4059.
  7895. o Minor bugfixes (usability):
  7896. - Downgrade log messages about circuit timeout calibration from
  7897. "notice" to "info": they don't require or suggest any human
  7898. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  7899. bugfix on 0.2.2.14-alpha.
  7900. o Minor features (diagnostics):
  7901. - When the system call to create a listener socket fails, log the
  7902. error message explaining why. This may help diagnose bug 4027.
  7903. Changes in version 0.2.3.4-alpha - 2011-09-13
  7904. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  7905. tweak to Tor's TLS handshake that makes relays and bridges that run
  7906. this new version reachable from Iran again. It also fixes a few new
  7907. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  7908. listed in the network consensus and republish.
  7909. o Major bugfixes (also part of 0.2.2.33):
  7910. - Avoid an assertion failure when reloading a configuration with
  7911. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7912. 3923; bugfix on 0.2.2.25-alpha.
  7913. o Minor features (security, also part of 0.2.2.33):
  7914. - Check for replays of the public-key encrypted portion of an
  7915. INTRODUCE1 cell, in addition to the current check for replays of
  7916. the g^x value. This prevents a possible class of active attacks
  7917. by an attacker who controls both an introduction point and a
  7918. rendezvous point, and who uses the malleability of AES-CTR to
  7919. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  7920. that these attacks are infeasible (requiring the attacker to send
  7921. on the order of zettabytes of altered cells in a short interval),
  7922. but we'd rather block them off in case there are any classes of
  7923. this attack that we missed. Reported by Willem Pinckaers.
  7924. o Minor features (also part of 0.2.2.33):
  7925. - Adjust the expiration time on our SSL session certificates to
  7926. better match SSL certs seen in the wild. Resolves ticket 4014.
  7927. - Change the default required uptime for a relay to be accepted as
  7928. a HSDir (hidden service directory) from 24 hours to 25 hours.
  7929. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  7930. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  7931. authorities to abstain from voting on assignment of the HSDir
  7932. consensus flag. Related to bug 2649.
  7933. - Update to the September 6 2011 Maxmind GeoLite Country database.
  7934. o Minor bugfixes (also part of 0.2.2.33):
  7935. - Demote the 'replay detected' log message emitted when a hidden
  7936. service receives the same Diffie-Hellman public key in two different
  7937. INTRODUCE2 cells to info level. A normal Tor client can cause that
  7938. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  7939. fixes part of bug 2442.
  7940. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  7941. level. There is nothing that a hidden service's operator can do
  7942. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  7943. of bug 2442.
  7944. - Clarify a log message specifying the characters permitted in
  7945. HiddenServiceAuthorizeClient client names. Previously, the log
  7946. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  7947. given the impression that every ASCII character between "+" and "_"
  7948. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  7949. o Build fixes (also part of 0.2.2.33):
  7950. - Clean up some code issues that prevented Tor from building on older
  7951. BSDs. Fixes bug 3894; reported by "grarpamp".
  7952. - Search for a platform-specific version of "ar" when cross-compiling.
  7953. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  7954. o Major bugfixes:
  7955. - Fix a bug where the SocksPort option (for example) would get
  7956. ignored and replaced by the default if a SocksListenAddress
  7957. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  7958. Fabian Keil.
  7959. o Major features:
  7960. - Relays now try regenerating and uploading their descriptor more
  7961. frequently if they are not listed in the consensus, or if the
  7962. version of their descriptor listed in the consensus is too
  7963. old. This fix should prevent situations where a server declines
  7964. to re-publish itself because it has done so too recently, even
  7965. though the authorities decided not to list its recent-enough
  7966. descriptor. Fix for bug 3327.
  7967. o Minor features:
  7968. - Relays now include a reason for regenerating their descriptors
  7969. in an HTTP header when uploading to the authorities. This will
  7970. make it easier to debug descriptor-upload issues in the future.
  7971. - When starting as root and then changing our UID via the User
  7972. control option, and we have a ControlSocket configured, make sure
  7973. that the ControlSocket is owned by the same account that Tor will
  7974. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  7975. o Minor bugfixes:
  7976. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  7977. utility function used in the control-port code). This shouldn't
  7978. ever happen unless Tor is completely out of memory, but if it did
  7979. happen and Tor somehow recovered from it, Tor could have sent a log
  7980. message to a control port in the middle of a reply to a controller
  7981. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  7982. - Make 'FetchUselessDescriptors' cause all descriptor types and
  7983. all consensus types (including microdescriptors) to get fetched.
  7984. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  7985. o Code refactoring:
  7986. - Make a new "entry connection" struct as an internal subtype of "edge
  7987. connection", to simplify the code and make exit connections smaller.
  7988. Changes in version 0.2.2.33 - 2011-09-13
  7989. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  7990. TLS handshake that makes relays and bridges that run this new version
  7991. reachable from Iran again.
  7992. o Major bugfixes:
  7993. - Avoid an assertion failure when reloading a configuration with
  7994. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  7995. 3923; bugfix on 0.2.2.25-alpha.
  7996. o Minor features (security):
  7997. - Check for replays of the public-key encrypted portion of an
  7998. INTRODUCE1 cell, in addition to the current check for replays of
  7999. the g^x value. This prevents a possible class of active attacks
  8000. by an attacker who controls both an introduction point and a
  8001. rendezvous point, and who uses the malleability of AES-CTR to
  8002. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  8003. that these attacks are infeasible (requiring the attacker to send
  8004. on the order of zettabytes of altered cells in a short interval),
  8005. but we'd rather block them off in case there are any classes of
  8006. this attack that we missed. Reported by Willem Pinckaers.
  8007. o Minor features:
  8008. - Adjust the expiration time on our SSL session certificates to
  8009. better match SSL certs seen in the wild. Resolves ticket 4014.
  8010. - Change the default required uptime for a relay to be accepted as
  8011. a HSDir (hidden service directory) from 24 hours to 25 hours.
  8012. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  8013. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  8014. authorities to abstain from voting on assignment of the HSDir
  8015. consensus flag. Related to bug 2649.
  8016. - Update to the September 6 2011 Maxmind GeoLite Country database.
  8017. o Minor bugfixes (documentation and log messages):
  8018. - Correct the man page to explain that HashedControlPassword and
  8019. CookieAuthentication can both be set, in which case either method
  8020. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  8021. when we decided to allow these config options to both be set. Issue
  8022. raised by bug 3898.
  8023. - Demote the 'replay detected' log message emitted when a hidden
  8024. service receives the same Diffie-Hellman public key in two different
  8025. INTRODUCE2 cells to info level. A normal Tor client can cause that
  8026. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  8027. fixes part of bug 2442.
  8028. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  8029. level. There is nothing that a hidden service's operator can do
  8030. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  8031. of bug 2442.
  8032. - Clarify a log message specifying the characters permitted in
  8033. HiddenServiceAuthorizeClient client names. Previously, the log
  8034. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  8035. given the impression that every ASCII character between "+" and "_"
  8036. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  8037. o Build fixes:
  8038. - Provide a substitute implementation of lround() for MSVC, which
  8039. apparently lacks it. Patch from Gisle Vanem.
  8040. - Clean up some code issues that prevented Tor from building on older
  8041. BSDs. Fixes bug 3894; reported by "grarpamp".
  8042. - Search for a platform-specific version of "ar" when cross-compiling.
  8043. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  8044. Changes in version 0.2.3.3-alpha - 2011-09-01
  8045. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  8046. security, and provides client-side support for the microdescriptor
  8047. and optimistic data features introduced earlier in the 0.2.3.x
  8048. series. It also includes numerous critical bugfixes in the (optional)
  8049. bufferevent-based networking backend.
  8050. o Major features (stream isolation):
  8051. - You can now configure Tor so that streams from different
  8052. applications are isolated on different circuits, to prevent an
  8053. attacker who sees your streams as they leave an exit node from
  8054. linking your sessions to one another. To do this, choose some way
  8055. to distinguish the applications: have them connect to different
  8056. SocksPorts, or have one of them use SOCKS4 while the other uses
  8057. SOCKS5, or have them pass different authentication strings to the
  8058. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  8059. degree of isolation you need. This implements Proposal 171.
  8060. - There's a new syntax for specifying multiple client ports (such as
  8061. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  8062. multiple *Port entries with full addr:port syntax on each.
  8063. The old *ListenAddress format is still supported, but you can't
  8064. mix it with the new *Port syntax.
  8065. o Major features (other):
  8066. - Enable microdescriptor fetching by default for clients. This allows
  8067. clients to download a much smaller amount of directory information.
  8068. To disable it (and go back to the old-style consensus and
  8069. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  8070. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  8071. "PortForwarding" config option), now supports Windows.
  8072. - When using an exit relay running 0.2.3.x, clients can now
  8073. "optimistically" send data before the exit relay reports that
  8074. the stream has opened. This saves a round trip when starting
  8075. connections where the client speaks first (such as web browsing).
  8076. This behavior is controlled by a consensus parameter (currently
  8077. disabled). To turn it on or off manually, use the "OptimisticData"
  8078. torrc option. Implements proposal 181; code by Ian Goldberg.
  8079. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  8080. - When using IOCP on Windows, we need to enable Libevent windows
  8081. threading support.
  8082. - The IOCP backend now works even when the user has not specified
  8083. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  8084. Fixes part of bug 3752.
  8085. - Correctly record the bytes we've read and written when using
  8086. bufferevents, so that we can include them in our bandwidth history
  8087. and advertised bandwidth. Fixes bug 3803.
  8088. - Apply rate-limiting only at the bottom of a chain of filtering
  8089. bufferevents. This prevents us from filling up internal read
  8090. buffers and violating rate-limits when filtering bufferevents
  8091. are enabled. Fixes part of bug 3804.
  8092. - Add high-watermarks to the output buffers for filtered
  8093. bufferevents. This prevents us from filling up internal write
  8094. buffers and wasting CPU cycles when filtering bufferevents are
  8095. enabled. Fixes part of bug 3804.
  8096. - Correctly notice when data has been written from a bufferevent
  8097. without flushing it completely. Fixes bug 3805.
  8098. - Fix a bug where server-side tunneled bufferevent-based directory
  8099. streams would get closed prematurely. Fixes bug 3814.
  8100. - Fix a use-after-free error with per-connection rate-limiting
  8101. buckets. Fixes bug 3888.
  8102. o Major bugfixes (also part of 0.2.2.31-rc):
  8103. - If we're configured to write our ControlPorts to disk, only write
  8104. them after switching UID and creating the data directory. This way,
  8105. we don't fail when starting up with a nonexistent DataDirectory
  8106. and a ControlPortWriteToFile setting based on that directory. Fixes
  8107. bug 3747; bugfix on Tor 0.2.2.26-beta.
  8108. o Minor features:
  8109. - Added a new CONF_CHANGED event so that controllers can be notified
  8110. of any configuration changes made by other controllers, or by the
  8111. user. Implements ticket 1692.
  8112. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  8113. leak when using bufferevents, and lets Libevent worry about how to
  8114. best copy data out of a buffer.
  8115. - Replace files in stats/ rather than appending to them. Now that we
  8116. include statistics in extra-info descriptors, it makes no sense to
  8117. keep old statistics forever. Implements ticket 2930.
  8118. o Minor features (build compatibility):
  8119. - Limited, experimental support for building with nmake and MSVC.
  8120. - Provide a substitute implementation of lround() for MSVC, which
  8121. apparently lacks it. Patch from Gisle Vanem.
  8122. o Minor features (also part of 0.2.2.31-rc):
  8123. - Update to the August 2 2011 Maxmind GeoLite Country database.
  8124. o Minor bugfixes (on 0.2.3.x-alpha):
  8125. - Fix a spurious warning when parsing SOCKS requests with
  8126. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  8127. - Get rid of a harmless warning that could happen on relays running
  8128. with bufferevents. The warning was caused by someone doing an http
  8129. request to a relay's orport. Also don't warn for a few related
  8130. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  8131. o Minor bugfixes (on 2.2.x and earlier):
  8132. - Correct the man page to explain that HashedControlPassword and
  8133. CookieAuthentication can both be set, in which case either method
  8134. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  8135. when we decided to allow these config options to both be set. Issue
  8136. raised by bug 3898.
  8137. - The "--quiet" and "--hush" options now apply not only to Tor's
  8138. behavior before logs are configured, but also to Tor's behavior in
  8139. the absense of configured logs. Fixes bug 3550; bugfix on
  8140. 0.2.0.10-alpha.
  8141. o Minor bugfixes (also part of 0.2.2.31-rc):
  8142. - Write several files in text mode, on OSes that distinguish text
  8143. mode from binary mode (namely, Windows). These files are:
  8144. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  8145. that collect those statistics; 'client_keys' and 'hostname' for
  8146. hidden services that use authentication; and (in the tor-gencert
  8147. utility) newly generated identity and signing keys. Previously,
  8148. we wouldn't specify text mode or binary mode, leading to an
  8149. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  8150. the DirRecordUsageByCountry option which would have triggered
  8151. the assertion failure was added), although this assertion failure
  8152. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  8153. - Selectively disable deprecation warnings on OS X because Lion
  8154. started deprecating the shipped copy of openssl. Fixes bug 3643.
  8155. - Remove an extra pair of quotation marks around the error
  8156. message in control-port STATUS_GENERAL BUG events. Bugfix on
  8157. 0.1.2.6-alpha; fixes bug 3732.
  8158. - When unable to format an address as a string, report its value
  8159. as "???" rather than reusing the last formatted address. Bugfix
  8160. on 0.2.1.5-alpha.
  8161. o Code simplifications and refactoring:
  8162. - Rewrite the listener-selection logic so that parsing which ports
  8163. we want to listen on is now separate from binding to the ports
  8164. we want.
  8165. o Build changes:
  8166. - Building Tor with bufferevent support now requires Libevent
  8167. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  8168. SSL-related bufferevents and related issues that would make Tor
  8169. work badly with bufferevents. Requiring 2.0.13-stable also allows
  8170. Tor with bufferevents to take advantage of Libevent APIs
  8171. introduced after 2.0.8-rc.
  8172. Changes in version 0.2.2.32 - 2011-08-27
  8173. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  8174. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  8175. a founder of the PETS community, a leader in our field, a mentor,
  8176. and a friend. He left us with these words: "I had the possibility
  8177. to contribute to this world that is not as it should be. I hope I
  8178. could help in some areas to make the world a better place, and that
  8179. I could also encourage other people to be engaged in improving the
  8180. world. Please, stay engaged. This world needs you, your love, your
  8181. initiative -- now I cannot be part of that anymore."
  8182. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  8183. ready. More than two years in the making, this release features improved
  8184. client performance and hidden service reliability, better compatibility
  8185. for Android, correct behavior for bridges that listen on more than
  8186. one address, more extensible and flexible directory object handling,
  8187. better reporting of network statistics, improved code security, and
  8188. many many other features and bugfixes.
  8189. Changes in version 0.2.2.31-rc - 2011-08-17
  8190. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  8191. for the Tor 0.2.2.x series.
  8192. o Major bugfixes:
  8193. - Remove an extra pair of quotation marks around the error
  8194. message in control-port STATUS_GENERAL BUG events. Bugfix on
  8195. 0.1.2.6-alpha; fixes bug 3732.
  8196. - If we're configured to write our ControlPorts to disk, only write
  8197. them after switching UID and creating the data directory. This way,
  8198. we don't fail when starting up with a nonexistent DataDirectory
  8199. and a ControlPortWriteToFile setting based on that directory. Fixes
  8200. bug 3747; bugfix on Tor 0.2.2.26-beta.
  8201. o Minor features:
  8202. - Update to the August 2 2011 Maxmind GeoLite Country database.
  8203. o Minor bugfixes:
  8204. - Allow GETINFO fingerprint to return a fingerprint even when
  8205. we have not yet built a router descriptor. Fixes bug 3577;
  8206. bugfix on 0.2.0.1-alpha.
  8207. - Write several files in text mode, on OSes that distinguish text
  8208. mode from binary mode (namely, Windows). These files are:
  8209. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  8210. that collect those statistics; 'client_keys' and 'hostname' for
  8211. hidden services that use authentication; and (in the tor-gencert
  8212. utility) newly generated identity and signing keys. Previously,
  8213. we wouldn't specify text mode or binary mode, leading to an
  8214. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  8215. the DirRecordUsageByCountry option which would have triggered
  8216. the assertion failure was added), although this assertion failure
  8217. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  8218. - Selectively disable deprecation warnings on OS X because Lion
  8219. started deprecating the shipped copy of openssl. Fixes bug 3643.
  8220. - When unable to format an address as a string, report its value
  8221. as "???" rather than reusing the last formatted address. Bugfix
  8222. on 0.2.1.5-alpha.
  8223. Changes in version 0.2.3.2-alpha - 2011-07-18
  8224. Tor 0.2.3.2-alpha introduces two new experimental features:
  8225. microdescriptors and pluggable transports. It also continues cleaning
  8226. up a variety of recently introduced features.
  8227. o Major features:
  8228. - Clients can now use microdescriptors instead of regular descriptors
  8229. to build circuits. Microdescriptors are authority-generated
  8230. summaries of regular descriptors' contents, designed to change
  8231. very rarely (see proposal 158 for details). This feature is
  8232. designed to save bandwidth, especially for clients on slow internet
  8233. connections. It's off by default for now, since nearly no caches
  8234. support it, but it will be on-by-default for clients in a future
  8235. version. You can use the UseMicrodescriptors option to turn it on.
  8236. - Tor clients using bridges can now be configured to use a separate
  8237. 'transport' proxy for each bridge. This approach helps to resist
  8238. censorship by allowing bridges to use protocol obfuscation
  8239. plugins. It implements part of proposal 180. Implements ticket 2841.
  8240. - While we're trying to bootstrap, record how many TLS connections
  8241. fail in each state, and report which states saw the most failures
  8242. in response to any bootstrap failures. This feature may speed up
  8243. diagnosis of censorship events. Implements ticket 3116.
  8244. o Major bugfixes (on 0.2.3.1-alpha):
  8245. - When configuring a large set of nodes in EntryNodes (as with
  8246. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  8247. random subset to be guards, and choose them in random
  8248. order. Fixes bug 2798.
  8249. - Tor could crash when remembering a consensus in a non-used consensus
  8250. flavor without having a current consensus set. Fixes bug 3361.
  8251. - Comparing an unknown address to a microdescriptor's shortened exit
  8252. policy would always give a "rejected" result. Fixes bug 3599.
  8253. - Using microdescriptors as a client no longer prevents Tor from
  8254. uploading and downloading hidden service descriptors. Fixes
  8255. bug 3601.
  8256. o Minor features:
  8257. - Allow nameservers with IPv6 address. Resolves bug 2574.
  8258. - Accept attempts to include a password authenticator in the
  8259. handshake, as supported by SOCKS5. This handles SOCKS clients that
  8260. don't know how to omit a password when authenticating. Resolves
  8261. bug 1666.
  8262. - When configuring a large set of nodes in EntryNodes, and there are
  8263. enough of them listed as Guard so that we don't need to consider
  8264. the non-guard entries, prefer the ones listed with the Guard flag.
  8265. - Check for and recover from inconsistency in the microdescriptor
  8266. cache. This will make it harder for us to accidentally free a
  8267. microdescriptor without removing it from the appropriate data
  8268. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  8269. - Log SSL state transitions at log level DEBUG, log domain
  8270. HANDSHAKE. This can be useful for debugging censorship events.
  8271. Implements ticket 3264.
  8272. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  8273. implements ticket 3439.
  8274. o Minor bugfixes (on 0.2.3.1-alpha):
  8275. - Do not free all general-purpose regular descriptors just
  8276. because microdescriptor use is enabled. Fixes bug 3113.
  8277. - Correctly link libevent_openssl when --enable-static-libevent
  8278. is passed to configure. Fixes bug 3118.
  8279. - Bridges should not complain during their heartbeat log messages that
  8280. they are unlisted in the consensus: that's more or less the point
  8281. of being a bridge. Fixes bug 3183.
  8282. - Report a SIGNAL event to controllers when acting on a delayed
  8283. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  8284. event to the controller if we acted on a SIGNAL NEWNYM command
  8285. immediately, and otherwise not report a SIGNAL event for the
  8286. command at all. Fixes bug 3349.
  8287. - Fix a crash when handling the SIGNAL controller command or
  8288. reporting ERR-level status events with bufferevents enabled. Found
  8289. by Robert Ransom. Fixes bug 3367.
  8290. - Always ship the tor-fw-helper manpage in our release tarballs.
  8291. Fixes bug 3389. Reported by Stephen Walker.
  8292. - Fix a class of double-mark-for-close bugs when bufferevents
  8293. are enabled. Fixes bug 3403.
  8294. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  8295. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  8296. control-port command. Fixes part of bug 3465.
  8297. - Prevent using negative indices during unit test runs when read_all()
  8298. fails. Spotted by coverity.
  8299. - Fix a rare memory leak when checking the nodelist without it being
  8300. present. Found by coverity.
  8301. - Only try to download a microdescriptor-flavored consensus from
  8302. a directory cache that provides them.
  8303. o Minor bugfixes (on 0.2.2.x and earlier):
  8304. - Assert that hidden-service-related operations are not performed
  8305. using single-hop circuits. Previously, Tor would assert that
  8306. client-side streams are not attached to single-hop circuits,
  8307. but not that other sensitive operations on the client and service
  8308. side are not performed using single-hop circuits. Fixes bug 3332;
  8309. bugfix on 0.0.6.
  8310. - Don't publish a new relay descriptor when we reload our onion key,
  8311. unless the onion key has actually changed. Fixes bug 3263 and
  8312. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  8313. - Allow GETINFO fingerprint to return a fingerprint even when
  8314. we have not yet built a router descriptor. Fixes bug 3577;
  8315. bugfix on 0.2.0.1-alpha.
  8316. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  8317. on 0.2.2.4-alpha; fixes bug 3427.
  8318. o Code simplification and refactoring:
  8319. - Use tor_sscanf() in place of scanf() in more places through the
  8320. code. This makes us a little more locale-independent, and
  8321. should help shut up code-analysis tools that can't tell
  8322. a safe sscanf string from a dangerous one.
  8323. - Use tt_assert(), not tor_assert(), for checking for test failures.
  8324. This makes the unit tests more able to go on in the event that
  8325. one of them fails.
  8326. - Split connection_about_to_close() into separate functions for each
  8327. connection type.
  8328. o Build changes:
  8329. - On Windows, we now define the _WIN32_WINNT macros only if they
  8330. are not already defined. This lets the person building Tor decide,
  8331. if they want, to require a later version of Windows.
  8332. Changes in version 0.2.2.30-rc - 2011-07-07
  8333. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  8334. series. It fixes a few smaller bugs, but generally appears stable.
  8335. Please test it and let us know whether it is!
  8336. o Minor bugfixes:
  8337. - Send a SUCCEEDED stream event to the controller when a reverse
  8338. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  8339. discovered by katmagic.
  8340. - Always NUL-terminate the sun_path field of a sockaddr_un before
  8341. passing it to the kernel. (Not a security issue: kernels are
  8342. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  8343. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  8344. - Don't stack-allocate the list of supplementary GIDs when we're
  8345. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  8346. could take up to 256K, which is way too much stack. Found by
  8347. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  8348. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  8349. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  8350. fixes part of bug 3465.
  8351. - Fix a memory leak when receiving a descriptor for a hidden
  8352. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  8353. on 0.2.2.26-beta.
  8354. o Minor features:
  8355. - Update to the July 1 2011 Maxmind GeoLite Country database.
  8356. Changes in version 0.2.2.29-beta - 2011-06-20
  8357. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  8358. have bridge lines in their torrc but don't want to use them; gets
  8359. us closer to having the control socket feature working on Debian;
  8360. and fixes a variety of smaller bugs.
  8361. o Major bugfixes:
  8362. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  8363. When we changed the default behavior to "use bridges if any
  8364. are listed in the torrc", we surprised users who had bridges
  8365. in their torrc files but who didn't actually want to use them.
  8366. Partial resolution for bug 3354.
  8367. o Privacy fixes:
  8368. - Don't attach new streams to old rendezvous circuits after SIGNAL
  8369. NEWNYM. Previously, we would keep using an existing rendezvous
  8370. circuit if it remained open (i.e. if it were kept open by a
  8371. long-lived stream, or if a new stream were attached to it before
  8372. Tor could notice that it was old and no longer in use). Bugfix on
  8373. 0.1.1.15-rc; fixes bug 3375.
  8374. o Minor bugfixes:
  8375. - Fix a bug when using ControlSocketsGroupWritable with User. The
  8376. directory's group would be checked against the current group, not
  8377. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  8378. bugfix on 0.2.2.26-beta.
  8379. - Make connection_printf_to_buf()'s behavior sane. Its callers
  8380. expect it to emit a CRLF iff the format string ends with CRLF;
  8381. it actually emitted a CRLF iff (a) the format string ended with
  8382. CRLF or (b) the resulting string was over 1023 characters long or
  8383. (c) the format string did not end with CRLF *and* the resulting
  8384. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  8385. fixes part of bug 3407.
  8386. - Make send_control_event_impl()'s behavior sane. Its callers
  8387. expect it to always emit a CRLF at the end of the string; it
  8388. might have emitted extra control characters as well. Bugfix on
  8389. 0.1.1.9-alpha; fixes another part of bug 3407.
  8390. - Make crypto_rand_int() check the value of its input correctly.
  8391. Previously, it accepted values up to UINT_MAX, but could return a
  8392. negative number if given a value above INT_MAX+1. Found by George
  8393. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  8394. - Avoid a segfault when reading a malformed circuit build state
  8395. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  8396. 0.2.2.4-alpha.
  8397. - When asked about a DNS record type we don't support via a
  8398. client DNSPort, reply with NOTIMPL rather than an empty
  8399. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  8400. - Fix a rare memory leak during stats writing. Found by coverity.
  8401. o Minor features:
  8402. - Update to the June 1 2011 Maxmind GeoLite Country database.
  8403. o Code simplifications and refactoring:
  8404. - Remove some dead code as indicated by coverity.
  8405. - Remove a few dead assignments during router parsing. Found by
  8406. coverity.
  8407. - Add some forgotten return value checks during unit tests. Found
  8408. by coverity.
  8409. - Don't use 1-bit wide signed bit fields. Found by coverity.
  8410. Changes in version 0.2.2.28-beta - 2011-06-04
  8411. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  8412. fixed a big bug in whether relays stay in the consensus consistently,
  8413. we moved closer to handling bridges and hidden services correctly,
  8414. and we started the process of better handling the dreaded "my Vidalia
  8415. died, and now my Tor demands a password when I try to reconnect to it"
  8416. usability issue.
  8417. o Major bugfixes:
  8418. - Don't decide to make a new descriptor when receiving a HUP signal.
  8419. This bug has caused a lot of 0.2.2.x relays to disappear from the
  8420. consensus periodically. Fixes the most common case of triggering
  8421. bug 1810; bugfix on 0.2.2.7-alpha.
  8422. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  8423. - Don't try to build descriptors if "ORPort auto" is set and we
  8424. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  8425. 0.2.2.26-beta.
  8426. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  8427. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  8428. - Apply circuit timeouts to opened hidden-service-related circuits
  8429. based on the correct start time. Previously, we would apply the
  8430. circuit build timeout based on time since the circuit's creation;
  8431. it was supposed to be applied based on time since the circuit
  8432. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  8433. - Use the same circuit timeout for client-side introduction
  8434. circuits as for other four-hop circuits, rather than the timeout
  8435. for single-hop directory-fetch circuits; the shorter timeout may
  8436. have been appropriate with the static circuit build timeout in
  8437. 0.2.1.x and earlier, but caused many hidden service access attempts
  8438. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  8439. on 0.2.2.2-alpha; fixes another part of bug 1297.
  8440. - In ticket 2511 we fixed a case where you could use an unconfigured
  8441. bridge if you had configured it as a bridge the last time you ran
  8442. Tor. Now fix another edge case: if you had configured it as a bridge
  8443. but then switched to a different bridge via the controller, you
  8444. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  8445. fixes bug 3321.
  8446. o Major features:
  8447. - Add an __OwningControllerProcess configuration option and a
  8448. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  8449. that when it exits, Tor will shut down. Implements feature 3049.
  8450. - If "UseBridges 1" is set and no bridges are configured, Tor will
  8451. now refuse to build any circuits until some bridges are set.
  8452. If "UseBridges auto" is set, Tor will use bridges if they are
  8453. configured and we are not running as a server, but otherwise will
  8454. make circuits as usual. The new default is "auto". Patch by anonym,
  8455. so the Tails LiveCD can stop automatically revealing you as a Tor
  8456. user on startup.
  8457. o Minor bugfixes:
  8458. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  8459. - Remove a trailing asterisk from "exit-policy/default" in the
  8460. output of the control port command "GETINFO info/names". Bugfix
  8461. on 0.1.2.5-alpha.
  8462. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  8463. Fixes bug 3270.
  8464. - Warn when the user configures two HiddenServiceDir lines that point
  8465. to the same directory. Bugfix on 0.0.6 (the version introducing
  8466. HiddenServiceDir); fixes bug 3289.
  8467. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  8468. part of bug 2748; bugfix on 0.2.0.10-alpha.
  8469. - Log malformed requests for rendezvous descriptors as protocol
  8470. warnings, not warnings. Also, use a more informative log message
  8471. in case someone sees it at log level warning without prior
  8472. info-level messages. Fixes the other part of bug 2748; bugfix
  8473. on 0.2.0.10-alpha.
  8474. - Clear the table recording the time of the last request for each
  8475. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  8476. Previously, we would clear our HS descriptor cache on SIGNAL
  8477. NEWNYM, but if we had previously retrieved a descriptor (or tried
  8478. to) from every directory responsible for it, we would refuse to
  8479. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  8480. fixes bug 3309.
  8481. - Fix a log message that said "bits" while displaying a value in
  8482. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  8483. 0.2.0.1-alpha.
  8484. - When checking for 1024-bit keys, check for 1024 bits, not 128
  8485. bytes. This allows Tor to correctly discard keys of length 1017
  8486. through 1023. Bugfix on 0.0.9pre5.
  8487. o Minor features:
  8488. - Relays now log the reason for publishing a new relay descriptor,
  8489. so we have a better chance of hunting down instances of bug 1810.
  8490. Resolves ticket 3252.
  8491. - Revise most log messages that refer to nodes by nickname to
  8492. instead use the "$key=nickname at address" format. This should be
  8493. more useful, especially since nicknames are less and less likely
  8494. to be unique. Resolves ticket 3045.
  8495. - Log (at info level) when purging pieces of hidden-service-client
  8496. state because of SIGNAL NEWNYM.
  8497. o Removed options:
  8498. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  8499. anything since 0.2.1.16-rc.
  8500. Changes in version 0.2.2.27-beta - 2011-05-18
  8501. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  8502. release, and also adds a few more general bugfixes.
  8503. o Major bugfixes:
  8504. - Fix a crash bug when changing bridges in a running Tor process.
  8505. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  8506. - When the controller configures a new bridge, don't wait 10 to 60
  8507. seconds before trying to fetch its descriptor. Bugfix on
  8508. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  8509. o Minor bugfixes:
  8510. - Require that onion keys have exponent 65537 in microdescriptors too.
  8511. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  8512. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  8513. Changed the limit to 512 characters by removing base64 newlines.
  8514. Fixes bug 2752. Fix by Michael Yakubovich.
  8515. - When a client starts or stops using bridges, never use a circuit
  8516. that was built before the configuration change. This behavior could
  8517. put at risk a user who uses bridges to ensure that her traffic
  8518. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  8519. bug 3200.
  8520. Changes in version 0.2.2.26-beta - 2011-05-17
  8521. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  8522. also introduces a new "socksport auto" approach that should make it
  8523. easier to run multiple Tors on the same system, and does a lot of
  8524. cleanup to get us closer to a release candidate.
  8525. o Security/privacy fixes:
  8526. - Replace all potentially sensitive memory comparison operations
  8527. with versions whose runtime does not depend on the data being
  8528. compared. This will help resist a class of attacks where an
  8529. adversary can use variations in timing information to learn
  8530. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  8531. implementation by Robert Ransom based partially on code by DJB.)
  8532. - When receiving a hidden service descriptor, check that it is for
  8533. the hidden service we wanted. Previously, Tor would store any
  8534. hidden service descriptors that a directory gave it, whether it
  8535. wanted them or not. This wouldn't have let an attacker impersonate
  8536. a hidden service, but it did let directories pre-seed a client
  8537. with descriptors that it didn't want. Bugfix on 0.0.6.
  8538. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  8539. DNS cache entries, and virtual address mappings: that's what
  8540. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  8541. o Major features:
  8542. - The options SocksPort, ControlPort, and so on now all accept a
  8543. value "auto" that opens a socket on an OS-selected port. A
  8544. new ControlPortWriteToFile option tells Tor to write its
  8545. actual control port or ports to a chosen file. If the option
  8546. ControlPortFileGroupReadable is set, the file is created as
  8547. group-readable. Now users can run two Tor clients on the same
  8548. system without needing to manually mess with parameters. Resolves
  8549. part of ticket 3076.
  8550. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  8551. help busy exit nodes avoid running out of useable ports just
  8552. because all the ports have been used in the near past. Resolves
  8553. issue 2850.
  8554. o Minor features:
  8555. - New "GETINFO net/listeners/(type)" controller command to return
  8556. a list of addresses and ports that are bound for listeners for a
  8557. given connection type. This is useful when the user has configured
  8558. "SocksPort auto" and the controller needs to know which port got
  8559. chosen. Resolves another part of ticket 3076.
  8560. - Add a new ControlSocketsGroupWritable configuration option: when
  8561. it is turned on, ControlSockets are group-writeable by the default
  8562. group of the current user. Patch by Jérémy Bobbio; implements
  8563. ticket 2972.
  8564. - Tor now refuses to create a ControlSocket in a directory that is
  8565. world-readable (or group-readable if ControlSocketsGroupWritable
  8566. is 0). This is necessary because some operating systems do not
  8567. enforce permissions on an AF_UNIX sockets. Permissions on the
  8568. directory holding the socket, however, seems to work everywhere.
  8569. - Rate-limit a warning about failures to download v2 networkstatus
  8570. documents. Resolves part of bug 1352.
  8571. - Backport code from 0.2.3.x that allows directory authorities to
  8572. clean their microdescriptor caches. Needed to resolve bug 2230.
  8573. - When an HTTPS proxy reports "403 Forbidden", we now explain
  8574. what it means rather than calling it an unexpected status code.
  8575. Closes bug 2503. Patch from Michael Yakubovich.
  8576. - Update to the May 1 2011 Maxmind GeoLite Country database.
  8577. o Minor bugfixes:
  8578. - Authorities now clean their microdesc cache periodically and when
  8579. reading from disk initially, not only when adding new descriptors.
  8580. This prevents a bug where we could lose microdescriptors. Bugfix
  8581. on 0.2.2.6-alpha. Fixes bug 2230.
  8582. - Do not crash when our configuration file becomes unreadable, for
  8583. example due to a permissions change, between when we start up
  8584. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  8585. on 0.0.9pre6.
  8586. - Avoid a bug that would keep us from replacing a microdescriptor
  8587. cache on Windows. (We would try to replace the file while still
  8588. holding it open. That's fine on Unix, but Windows doesn't let us
  8589. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  8590. - Add missing explanations for the authority-related torrc options
  8591. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  8592. man page. Resolves issue 2379.
  8593. - As an authority, do not upload our own vote or signature set to
  8594. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  8595. it would get flagged as a duplicate. Resolves bug 3026.
  8596. - Accept hidden service descriptors if we think we might be a hidden
  8597. service directory, regardless of what our consensus says. This
  8598. helps robustness, since clients and hidden services can sometimes
  8599. have a more up-to-date view of the network consensus than we do,
  8600. and if they think that the directory authorities list us a HSDir,
  8601. we might actually be one. Related to bug 2732; bugfix on
  8602. 0.2.0.10-alpha.
  8603. - When a controller changes TrackHostExits, remove mappings for
  8604. hosts that should no longer have their exits tracked. Bugfix on
  8605. 0.1.0.1-rc.
  8606. - When a controller changes VirtualAddrNetwork, remove any mappings
  8607. for hosts that were automapped to the old network. Bugfix on
  8608. 0.1.1.19-rc.
  8609. - When a controller changes one of the AutomapHosts* options, remove
  8610. any mappings for hosts that should no longer be automapped. Bugfix
  8611. on 0.2.0.1-alpha.
  8612. - Do not reset the bridge descriptor download status every time we
  8613. re-parse our configuration or get a configuration change. Fixes
  8614. bug 3019; bugfix on 0.2.0.3-alpha.
  8615. o Minor bugfixes (code cleanup):
  8616. - When loading the microdesc journal, remember its current size.
  8617. In 0.2.2, this helps prevent the microdesc journal from growing
  8618. without limit on authorities (who are the only ones to use it in
  8619. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8620. Fix posted by "cypherpunks."
  8621. - The microdesc journal is supposed to get rebuilt only if it is
  8622. at least _half_ the length of the store, not _twice_ the length
  8623. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8624. - Fix a potential null-pointer dereference while computing a
  8625. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  8626. clang's analyzer.
  8627. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  8628. cache without actually having any descriptors to cache. Bugfix on
  8629. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  8630. - If we fail to compute the identity digest of a v3 legacy keypair,
  8631. warn, and don't use a buffer-full of junk instead. Bugfix on
  8632. 0.2.1.1-alpha; fixes bug 3106.
  8633. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  8634. where if the function had ever in the future been used to check
  8635. for the presence of a too-large number, it would have given an
  8636. incorrect result. (Fortunately, we only used it for 16-bit
  8637. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  8638. - Require that introduction point keys and onion handshake keys
  8639. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  8640. on 0.2.0.10-alpha.
  8641. o Removed features:
  8642. - Caches no longer download and serve v2 networkstatus documents
  8643. unless FetchV2Networkstatus flag is set: these documents haven't
  8644. haven't been used by clients or relays since 0.2.0.x. Resolves
  8645. bug 3022.
  8646. Changes in version 0.2.3.1-alpha - 2011-05-05
  8647. Tor 0.2.3.1-alpha adds some new experimental features, including support
  8648. for an improved network IO backend, IOCP networking on Windows,
  8649. microdescriptor caching, "fast-start" support for streams, and automatic
  8650. home router configuration. There are also numerous internal improvements
  8651. to try to make the code easier for developers to work with.
  8652. This is the first alpha release in a new series, so expect there to be
  8653. bugs. Users who would rather test out a more stable branch should
  8654. stay with 0.2.2.x for now.
  8655. o Major features:
  8656. - Tor can now optionally build with the "bufferevents" buffered IO
  8657. backend provided by Libevent 2. To use this feature, make sure you
  8658. have the latest possible version of Libevent, and pass the
  8659. --enable-bufferevents flag to configure when building Tor from
  8660. source. This feature will make our networking code more flexible,
  8661. let us stack layers on each other, and let us use more efficient
  8662. zero-copy transports where available.
  8663. - As an experimental feature, Tor can use IOCP for networking on Windows.
  8664. Once this code is tuned and optimized, it promises much better
  8665. performance than the select-based backend we've used in the past. To
  8666. try this feature, you must build Tor with Libevent 2, configure Tor
  8667. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  8668. your torrc. There are known bugs here: only try this if you can help
  8669. debug it as it breaks.
  8670. - The EntryNodes option can now include country codes like {de} or IP
  8671. addresses or network masks. Previously we had disallowed these options
  8672. because we didn't have an efficient way to keep the list up to
  8673. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  8674. - Exit nodes now accept and queue data on not-yet-connected streams.
  8675. Previously, the client wasn't allowed to send data until the stream was
  8676. connected, which slowed down all connections. This change will enable
  8677. clients to perform a "fast-start" on streams and send data without
  8678. having to wait for a confirmation that the stream has opened. (Patch
  8679. from Ian Goldberg; implements the server side of Proposal 174.)
  8680. - Tor now has initial support for automatic port mapping on the many
  8681. home routers that support NAT-PMP or UPnP. (Not yet supported on
  8682. Windows). To build the support code, you'll need to have libnatpnp
  8683. library and/or the libminiupnpc library, and you'll need to enable the
  8684. feature specifically by passing "--enable-upnp" and/or
  8685. "--enable-natpnp" to configure. To turn it on, use the new
  8686. PortForwarding option.
  8687. - Caches now download, cache, and serve multiple "flavors" of the
  8688. consensus, including a flavor that describes microdescriptors.
  8689. - Caches now download, cache, and serve microdescriptors -- small
  8690. summaries of router descriptors that are authenticated by all of the
  8691. directory authorities. Once enough caches are running this code,
  8692. clients will be able to save significant amounts of directory bandwidth
  8693. by downloading microdescriptors instead of router descriptors.
  8694. o Minor features:
  8695. - Make logging resolution configurable with a new LogTimeGranularity
  8696. option, and change the default from 1 millisecond to 1 second.
  8697. Implements enhancement 1668.
  8698. - We log which torrc file we're using on startup. Implements ticket
  8699. 2444.
  8700. - Ordinarily, Tor does not count traffic from private addresses (like
  8701. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  8702. There is now a new option, CountPrivateBandwidth, to disable this
  8703. behavior. Patch from Daniel Cagara.
  8704. - New --enable-static-tor configure option for building Tor as
  8705. statically as possible. Idea, general hackery and thoughts from
  8706. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  8707. 2702.
  8708. - If you set the NumCPUs option to 0, Tor will now try to detect how
  8709. many CPUs you have. This is the new default behavior.
  8710. - Turn on directory request statistics by default and include them in
  8711. extra-info descriptors. Don't break if we have no GeoIP database.
  8712. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  8713. bidirectional use of connections to disk every 24 hours.
  8714. - Add a GeoIP file digest to the extra-info descriptor. Implements
  8715. enhancement 1883.
  8716. - The NodeFamily option -- which let you declare that you want to
  8717. consider nodes to be part of a family whether they list themselves
  8718. that way or not -- now allows IP address ranges and country codes.
  8719. - Add a new 'Heartbeat' log message type to periodically log a message
  8720. describing Tor's status at level Notice. This feature is meant for
  8721. operators who log at notice, and want to make sure that their Tor
  8722. server is still working. Implementation by George Kadianakis.
  8723. o Minor bugfixes (on 0.2.2.25-alpha):
  8724. - When loading the microdesc journal, remember its current size.
  8725. In 0.2.2, this helps prevent the microdesc journal from growing
  8726. without limit on authorities (who are the only ones to use it in
  8727. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  8728. Fix posted by "cypherpunks."
  8729. - The microdesc journal is supposed to get rebuilt only if it is
  8730. at least _half_ the length of the store, not _twice_ the length
  8731. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  8732. - If as an authority we fail to compute the identity digest of a v3
  8733. legacy keypair, warn, and don't use a buffer-full of junk instead.
  8734. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  8735. - Authorities now clean their microdesc cache periodically and when
  8736. reading from disk initially, not only when adding new descriptors.
  8737. This prevents a bug where we could lose microdescriptors. Bugfix
  8738. on 0.2.2.6-alpha.
  8739. o Minor features (controller):
  8740. - Add a new SIGNAL event to the controller interface so that
  8741. controllers can be notified when Tor handles a signal. Resolves
  8742. issue 1955. Patch by John Brooks.
  8743. - Add a new GETINFO option to get total bytes read and written. Patch
  8744. from pipe, revised by atagar. Resolves ticket 2345.
  8745. - Implement some GETINFO controller fields to provide information about
  8746. the Tor process's pid, euid, username, and resource limits.
  8747. o Build changes:
  8748. - Our build system requires automake 1.6 or later to create the
  8749. Makefile.in files. Previously, you could have used 1.4.
  8750. This only affects developers and people building Tor from git;
  8751. people who build Tor from the source distribution without changing
  8752. the Makefile.am files should be fine.
  8753. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  8754. so on. This is more robust against some of the failure modes
  8755. associated with running the autotools pieces on their own.
  8756. o Minor packaging issues:
  8757. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  8758. already created. Patch from Andreas Stieger. Fixes bug 2573.
  8759. o Code simplifications and refactoring:
  8760. - A major revision to our internal node-selecting and listing logic.
  8761. Tor already had at least two major ways to look at the question of
  8762. "which Tor servers do we know about": a list of router descriptors,
  8763. and a list of entries in the current consensus. With
  8764. microdescriptors, we're adding a third. Having so many systems
  8765. without an abstraction layer over them was hurting the codebase.
  8766. Now, we have a new "node_t" abstraction that presents a consistent
  8767. interface to a client's view of a Tor node, and holds (nearly) all
  8768. of the mutable state formerly in routerinfo_t and routerstatus_t.
  8769. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  8770. no longer link against Libevent: they never used it, but
  8771. our library structure used to force them to link it.
  8772. o Removed features:
  8773. - Remove some old code to work around even older versions of Tor that
  8774. used forked processes to handle DNS requests. Such versions of Tor
  8775. are no longer in use as servers.
  8776. o Documentation fixes:
  8777. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  8778. - Add missing documentation for the authority-related torrc options
  8779. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  8780. issue 2379.
  8781. Changes in version 0.2.2.25-alpha - 2011-04-29
  8782. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  8783. robust, routers no longer overreport their bandwidth, Win7 should crash
  8784. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  8785. now prevents hidden service-related activity from being linkable. It
  8786. provides more information to Vidalia so you can see if your bridge is
  8787. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  8788. StrictNodes configuration options to make them more reliable, more
  8789. understandable, and more regularly applied. If you use those options,
  8790. please see the revised documentation for them in the manual page.
  8791. o Major bugfixes:
  8792. - Relays were publishing grossly inflated bandwidth values because
  8793. they were writing their state files wrong--now they write the
  8794. correct value. Also, resume reading bandwidth history from the
  8795. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  8796. - Improve hidden service robustness: When we find that we have
  8797. extended a hidden service's introduction circuit to a relay not
  8798. listed as an introduction point in the HS descriptor we currently
  8799. have, retry with an introduction point from the current
  8800. descriptor. Previously we would just give up. Fixes bugs 1024 and
  8801. 1930; bugfix on 0.2.0.10-alpha.
  8802. - Clients now stop trying to use an exit node associated with a given
  8803. destination by TrackHostExits if they fail to reach that exit node.
  8804. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  8805. - Fix crash bug on platforms where gmtime and localtime can return
  8806. NULL. Windows 7 users were running into this one. Fixes part of bug
  8807. 2077. Bugfix on all versions of Tor. Found by boboper.
  8808. o Security and stability fixes:
  8809. - Don't double-free a parsable, but invalid, microdescriptor, even if
  8810. it is followed in the blob we're parsing by an unparsable
  8811. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  8812. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  8813. - If the Nickname configuration option isn't given, Tor would pick a
  8814. nickname based on the local hostname as the nickname for a relay.
  8815. Because nicknames are not very important in today's Tor and the
  8816. "Unnamed" nickname has been implemented, this is now problematic
  8817. behavior: It leaks information about the hostname without being
  8818. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  8819. introduced the Unnamed nickname. Reported by tagnaq.
  8820. - Fix an uncommon assertion failure when running with DNSPort under
  8821. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  8822. - Avoid linkability based on cached hidden service descriptors: forget
  8823. all hidden service descriptors cached as a client when processing a
  8824. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  8825. o Major features:
  8826. - Export GeoIP information on bridge usage to controllers even if we
  8827. have not yet been running for 24 hours. Now Vidalia bridge operators
  8828. can get more accurate and immediate feedback about their
  8829. contributions to the network.
  8830. o Major features and bugfixes (node selection):
  8831. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  8832. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  8833. options. Previously, we had been ambiguous in describing what
  8834. counted as an "exit" node, and what operations exactly "StrictNodes
  8835. 0" would permit. This created confusion when people saw nodes built
  8836. through unexpected circuits, and made it hard to tell real bugs from
  8837. surprises. Now the intended behavior is:
  8838. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  8839. a node that delivers user traffic outside the Tor network.
  8840. . "Entry", in the context of EntryNodes, means a node used as the
  8841. first hop of a multihop circuit. It doesn't include direct
  8842. connections to directory servers.
  8843. . "ExcludeNodes" applies to all nodes.
  8844. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  8845. StrictNodes is set, Tor should avoid all nodes listed in
  8846. ExcludeNodes, even when it will make user requests fail. When
  8847. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  8848. whenever it can, except when it must use an excluded node to
  8849. perform self-tests, connect to a hidden service, provide a
  8850. hidden service, fulfill a .exit request, upload directory
  8851. information, or fetch directory information.
  8852. Collectively, the changes to implement the behavior fix bug 1090.
  8853. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  8854. a node is listed in both, it's treated as excluded.
  8855. - ExcludeNodes now applies to directory nodes -- as a preference if
  8856. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  8857. Don't exclude all the directory authorities and set StrictNodes to 1
  8858. unless you really want your Tor to break.
  8859. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  8860. - ExcludeExitNodes now overrides .exit requests.
  8861. - We don't use bridges listed in ExcludeNodes.
  8862. - When StrictNodes is 1:
  8863. . We now apply ExcludeNodes to hidden service introduction points
  8864. and to rendezvous points selected by hidden service users. This
  8865. can make your hidden service less reliable: use it with caution!
  8866. . If we have used ExcludeNodes on ourself, do not try relay
  8867. reachability self-tests.
  8868. . If we have excluded all the directory authorities, we will not
  8869. even try to upload our descriptor if we're a relay.
  8870. . Do not honor .exit requests to an excluded node.
  8871. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  8872. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  8873. - When the set of permitted nodes changes, we now remove any mappings
  8874. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  8875. 0.1.0.1-rc.
  8876. - We never cannibalize a circuit that had excluded nodes on it, even
  8877. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  8878. - Revert a change where we would be laxer about attaching streams to
  8879. circuits than when building the circuits. This was meant to prevent
  8880. a set of bugs where streams were never attachable, but our improved
  8881. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  8882. - Keep track of how many times we launch a new circuit to handle a
  8883. given stream. Too many launches could indicate an inconsistency
  8884. between our "launch a circuit to handle this stream" logic and our
  8885. "attach this stream to one of the available circuits" logic.
  8886. - Improve log messages related to excluded nodes.
  8887. o Minor bugfixes:
  8888. - Fix a spurious warning when moving from a short month to a long
  8889. month on relays with month-based BandwidthAccounting. Bugfix on
  8890. 0.2.2.17-alpha; fixes bug 3020.
  8891. - When a client finds that an origin circuit has run out of 16-bit
  8892. stream IDs, we now mark it as unusable for new streams. Previously,
  8893. we would try to close the entire circuit. Bugfix on 0.0.6.
  8894. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  8895. Bugfix on 0.2.2.24-alpha.
  8896. - Be more careful about reporting the correct error from a failed
  8897. connect() system call. Under some circumstances, it was possible to
  8898. look at an incorrect value for errno when sending the end reason.
  8899. Bugfix on 0.1.0.1-rc.
  8900. - Correctly handle an "impossible" overflow cases in connection byte
  8901. counting, where we write or read more than 4GB on an edge connection
  8902. in a single second. Bugfix on 0.1.2.8-beta.
  8903. - Correct the warning displayed when a rendezvous descriptor exceeds
  8904. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  8905. John Brooks.
  8906. - Clients and hidden services now use HSDir-flagged relays for hidden
  8907. service descriptor downloads and uploads even if the relays have no
  8908. DirPort set and the client has disabled TunnelDirConns. This will
  8909. eventually allow us to give the HSDir flag to relays with no
  8910. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  8911. - Downgrade "no current certificates known for authority" message from
  8912. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  8913. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  8914. 2917. Bugfix on 0.1.1.1-alpha.
  8915. - Only limit the lengths of single HS descriptors, even when multiple
  8916. HS descriptors are published to an HSDir relay in a single POST
  8917. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  8918. - Write the current time into the LastWritten line in our state file,
  8919. rather than the time from the previous write attempt. Also, stop
  8920. trying to use a time of -1 in our log statements. Fixes bug 3039;
  8921. bugfix on 0.2.2.14-alpha.
  8922. - Be more consistent in our treatment of file system paths. "~" should
  8923. get expanded to the user's home directory in the Log config option.
  8924. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  8925. feature for the -f and --DataDirectory options.
  8926. o Minor features:
  8927. - Make sure every relay writes a state file at least every 12 hours.
  8928. Previously, a relay could go for weeks without writing its state
  8929. file, and on a crash could lose its bandwidth history, capacity
  8930. estimates, client country statistics, and so on. Addresses bug 3012.
  8931. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  8932. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  8933. clients are already deprecated because of security bugs.
  8934. - Don't allow v0 hidden service authorities to act as clients.
  8935. Required by fix for bug 3000.
  8936. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  8937. by fix for bug 3000.
  8938. - Ensure that no empty [dirreq-](read|write)-history lines are added
  8939. to an extrainfo document. Implements ticket 2497.
  8940. o Code simplification and refactoring:
  8941. - Remove workaround code to handle directory responses from servers
  8942. that had bug 539 (they would send HTTP status 503 responses _and_
  8943. send a body too). Since only server versions before
  8944. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  8945. keep the workaround in place.
  8946. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  8947. handling calculations where we have a known amount of clock skew and
  8948. an allowed amount of unknown skew. But we only used it in three
  8949. places, and we never adjusted the known/unknown skew values. This is
  8950. still something we might want to do someday, but if we do, we'll
  8951. want to do it differently.
  8952. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  8953. None of the cases where we did this before were wrong, but by making
  8954. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  8955. - Use GetTempDir to find the proper temporary directory location on
  8956. Windows when generating temporary files for the unit tests. Patch by
  8957. Gisle Vanem.
  8958. Changes in version 0.2.2.24-alpha - 2011-04-08
  8959. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  8960. prevented Tor clients from effectively using "multihomed" bridges,
  8961. that is, bridges that listen on multiple ports or IP addresses so users
  8962. can continue to use some of their addresses even if others get blocked.
  8963. o Major bugfixes:
  8964. - Fix a bug where bridge users who configure the non-canonical
  8965. address of a bridge automatically switch to its canonical
  8966. address. If a bridge listens at more than one address, it should be
  8967. able to advertise those addresses independently and any non-blocked
  8968. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  8969. bug 2510.
  8970. - If you configured Tor to use bridge A, and then quit and
  8971. configured Tor to use bridge B instead, it would happily continue
  8972. to use bridge A if it's still reachable. While this behavior is
  8973. a feature if your goal is connectivity, in some scenarios it's a
  8974. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  8975. - Directory authorities now use data collected from their own
  8976. uptime observations when choosing whether to assign the HSDir flag
  8977. to relays, instead of trusting the uptime value the relay reports in
  8978. its descriptor. This change helps prevent an attack where a small
  8979. set of nodes with frequently-changing identity keys can blackhole
  8980. a hidden service. (Only authorities need upgrade; others will be
  8981. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  8982. o Minor bugfixes:
  8983. - When we restart our relay, we might get a successful connection
  8984. from the outside before we've started our reachability tests,
  8985. triggering a warning: "ORPort found reachable, but I have no
  8986. routerinfo yet. Failing to inform controller of success." This
  8987. bug was harmless unless Tor is running under a controller
  8988. like Vidalia, in which case the controller would never get a
  8989. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  8990. fixes bug 1172.
  8991. - Make directory authorities more accurate at recording when
  8992. relays that have failed several reachability tests became
  8993. unreachable, so we can provide more accuracy at assigning Stable,
  8994. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  8995. - Fix an issue that prevented static linking of libevent on
  8996. some platforms (notably Linux). Fixes bug 2698; bugfix on
  8997. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  8998. the --with-static-libevent configure option).
  8999. - We now ask the other side of a stream (the client or the exit)
  9000. for more data on that stream when the amount of queued data on
  9001. that stream dips low enough. Previously, we wouldn't ask the
  9002. other side for more data until either it sent us more data (which
  9003. it wasn't supposed to do if it had exhausted its window!) or we
  9004. had completely flushed all our queued data. This flow control fix
  9005. should improve throughput. Fixes bug 2756; bugfix on the earliest
  9006. released versions of Tor (svn commit r152).
  9007. - Avoid a double-mark-for-free warning when failing to attach a
  9008. transparent proxy connection. (We thought we had fixed this in
  9009. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  9010. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  9011. bug) and 0.2.2.23-alpha (the incorrect fix).
  9012. - When warning about missing zlib development packages during compile,
  9013. give the correct package names. Bugfix on 0.2.0.1-alpha.
  9014. o Minor features:
  9015. - Directory authorities now log the source of a rejected POSTed v3
  9016. networkstatus vote.
  9017. - Make compilation with clang possible when using
  9018. --enable-gcc-warnings by removing two warning options that clang
  9019. hasn't implemented yet and by fixing a few warnings. Implements
  9020. ticket 2696.
  9021. - When expiring circuits, use microsecond timers rather than
  9022. one-second timers. This can avoid an unpleasant situation where a
  9023. circuit is launched near the end of one second and expired right
  9024. near the beginning of the next, and prevent fluctuations in circuit
  9025. timeout values.
  9026. - Use computed circuit-build timeouts to decide when to launch
  9027. parallel introduction circuits for hidden services. (Previously,
  9028. we would retry after 15 seconds.)
  9029. - Update to the April 1 2011 Maxmind GeoLite Country database.
  9030. o Packaging fixes:
  9031. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  9032. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  9033. o Documentation changes:
  9034. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  9035. - Resolve all doxygen warnings except those for missing documentation.
  9036. Fixes bug 2705.
  9037. - Add doxygen documentation for more functions, fields, and types.
  9038. Changes in version 0.2.2.23-alpha - 2011-03-08
  9039. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  9040. they restart they don't lose their bandwidth capacity estimate. This
  9041. release also fixes a diverse set of user-facing bugs, ranging from
  9042. relays overrunning their rate limiting to clients falsely warning about
  9043. clock skew to bridge descriptor leaks by our bridge directory authority.
  9044. o Major bugfixes:
  9045. - Stop sending a CLOCK_SKEW controller status event whenever
  9046. we fetch directory information from a relay that has a wrong clock.
  9047. Instead, only inform the controller when it's a trusted authority
  9048. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  9049. the rest of bug 1074.
  9050. - Fix an assert in parsing router descriptors containing IPv6
  9051. addresses. This one took down the directory authorities when
  9052. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  9053. - Make the bridge directory authority refuse to answer directory
  9054. requests for "all" descriptors. It used to include bridge
  9055. descriptors in its answer, which was a major information leak.
  9056. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  9057. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  9058. Tor would ignore their RelayBandwidthBurst setting,
  9059. potentially using more bandwidth than expected. Bugfix on
  9060. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  9061. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  9062. hidserv" in her torrc. The 'hidserv' argument never controlled
  9063. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  9064. o Major features:
  9065. - Relays now save observed peak bandwidth throughput rates to their
  9066. state file (along with total usage, which was already saved)
  9067. so that they can determine their correct estimated bandwidth on
  9068. restart. Resolves bug 1863, where Tor relays would reset their
  9069. estimated bandwidth to 0 after restarting.
  9070. - Directory authorities now take changes in router IP address and
  9071. ORPort into account when determining router stability. Previously,
  9072. if a router changed its IP or ORPort, the authorities would not
  9073. treat it as having any downtime for the purposes of stability
  9074. calculation, whereas clients would experience downtime since the
  9075. change could take a while to propagate to them. Resolves issue 1035.
  9076. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  9077. Prevention (DEP) by default on Windows to make it harder for
  9078. attackers to exploit vulnerabilities. Patch from John Brooks.
  9079. o Minor bugfixes (on 0.2.1.x and earlier):
  9080. - Fix a rare crash bug that could occur when a client was configured
  9081. with a large number of bridges. Fixes bug 2629; bugfix on
  9082. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  9083. - Avoid a double mark-for-free warning when failing to attach a
  9084. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  9085. bug 2279.
  9086. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  9087. found by "cypherpunks". This bug was introduced before the first
  9088. Tor release, in svn commit r110.
  9089. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  9090. don't mention them in the manpage. Fixes bug 2450; issue
  9091. spotted by keb and G-Lo.
  9092. - Fix a bug in bandwidth history state parsing that could have been
  9093. triggered if a future version of Tor ever changed the timing
  9094. granularity at which bandwidth history is measured. Bugfix on
  9095. Tor 0.1.1.11-alpha.
  9096. - When a relay decides that its DNS is too broken for it to serve
  9097. as an exit server, it advertised itself as a non-exit, but
  9098. continued to act as an exit. This could create accidental
  9099. partitioning opportunities for users. Instead, if a relay is
  9100. going to advertise reject *:* as its exit policy, it should
  9101. really act with exit policy "reject *:*". Fixes bug 2366.
  9102. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  9103. - In the special case where you configure a public exit relay as your
  9104. bridge, Tor would be willing to use that exit relay as the last
  9105. hop in your circuit as well. Now we fail that circuit instead.
  9106. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  9107. - Fix a bug with our locking implementation on Windows that couldn't
  9108. correctly detect when a file was already locked. Fixes bug 2504,
  9109. bugfix on 0.2.1.6-alpha.
  9110. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  9111. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  9112. "piebeer".
  9113. - Set target port in get_interface_address6() correctly. Bugfix
  9114. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  9115. - Directory authorities are now more robust to hops back in time
  9116. when calculating router stability. Previously, if a run of uptime
  9117. or downtime appeared to be negative, the calculation could give
  9118. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  9119. bug 1035.
  9120. - Fix an assert that got triggered when using the TestingTorNetwork
  9121. configuration option and then issuing a GETINFO config-text control
  9122. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  9123. o Minor bugfixes (on 0.2.2.x):
  9124. - Clients should not weight BadExit nodes as Exits in their node
  9125. selection. Similarly, directory authorities should not count BadExit
  9126. bandwidth as Exit bandwidth when computing bandwidth-weights.
  9127. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  9128. - Correctly clear our dir_read/dir_write history when there is an
  9129. error parsing any bw history value from the state file. Bugfix on
  9130. Tor 0.2.2.15-alpha.
  9131. - Resolve a bug in verifying signatures of directory objects
  9132. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  9133. Fixes bug 2409. Found by "piebeer".
  9134. - Bridge authorities no longer crash on SIGHUP when they try to
  9135. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  9136. on 0.2.2.22-alpha.
  9137. o Minor features:
  9138. - Log less aggressively about circuit timeout changes, and improve
  9139. some other circuit timeout messages. Resolves bug 2004.
  9140. - Log a little more clearly about the times at which we're no longer
  9141. accepting new connections. Resolves bug 2181.
  9142. - Reject attempts at the client side to open connections to private
  9143. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  9144. a randomly chosen exit node. Attempts to do so are always
  9145. ill-defined, generally prevented by exit policies, and usually
  9146. in error. This will also help to detect loops in transparent
  9147. proxy configurations. You can disable this feature by setting
  9148. "ClientRejectInternalAddresses 0" in your torrc.
  9149. - Always treat failure to allocate an RSA key as an unrecoverable
  9150. allocation error.
  9151. - Update to the March 1 2011 Maxmind GeoLite Country database.
  9152. o Minor features (log subsystem):
  9153. - Add documentation for configuring logging at different severities in
  9154. different log domains. We've had this feature since 0.2.1.1-alpha,
  9155. but for some reason it never made it into the manpage. Fixes
  9156. bug 2215.
  9157. - Make it simpler to specify "All log domains except for A and B".
  9158. Previously you needed to say "[*,~A,~B]". Now you can just say
  9159. "[~A,~B]".
  9160. - Add a "LogMessageDomains 1" option to include the domains of log
  9161. messages along with the messages. Without this, there's no way
  9162. to use log domains without reading the source or doing a lot
  9163. of guessing.
  9164. o Packaging changes:
  9165. - Stop shipping the Tor specs files and development proposal documents
  9166. in the tarball. They are now in a separate git repository at
  9167. git://git.torproject.org/torspec.git
  9168. Changes in version 0.2.1.30 - 2011-02-23
  9169. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  9170. change is a slight tweak to Tor's TLS handshake that makes relays
  9171. and bridges that run this new version reachable from Iran again.
  9172. We don't expect this tweak will win the arms race long-term, but it
  9173. buys us time until we roll out a better solution.
  9174. o Major bugfixes:
  9175. - Stop sending a CLOCK_SKEW controller status event whenever
  9176. we fetch directory information from a relay that has a wrong clock.
  9177. Instead, only inform the controller when it's a trusted authority
  9178. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  9179. the rest of bug 1074.
  9180. - Fix a bounds-checking error that could allow an attacker to
  9181. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  9182. Found by "piebeer".
  9183. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  9184. Tor would ignore their RelayBandwidthBurst setting,
  9185. potentially using more bandwidth than expected. Bugfix on
  9186. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  9187. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  9188. hidserv" in her torrc. The 'hidserv' argument never controlled
  9189. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  9190. o Minor features:
  9191. - Adjust our TLS Diffie-Hellman parameters to match those used by
  9192. Apache's mod_ssl.
  9193. - Update to the February 1 2011 Maxmind GeoLite Country database.
  9194. o Minor bugfixes:
  9195. - Check for and reject overly long directory certificates and
  9196. directory tokens before they have a chance to hit any assertions.
  9197. Bugfix on 0.2.1.28. Found by "doorss".
  9198. - Bring the logic that gathers routerinfos and assesses the
  9199. acceptability of circuits into line. This prevents a Tor OP from
  9200. getting locked in a cycle of choosing its local OR as an exit for a
  9201. path (due to a .exit request) and then rejecting the circuit because
  9202. its OR is not listed yet. It also prevents Tor clients from using an
  9203. OR running in the same instance as an exit (due to a .exit request)
  9204. if the OR does not meet the same requirements expected of an OR
  9205. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  9206. o Packaging changes:
  9207. - Stop shipping the Tor specs files and development proposal documents
  9208. in the tarball. They are now in a separate git repository at
  9209. git://git.torproject.org/torspec.git
  9210. - Do not include Git version tags as though they are SVN tags when
  9211. generating a tarball from inside a repository that has switched
  9212. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  9213. Changes in version 0.2.2.22-alpha - 2011-01-25
  9214. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  9215. main other change is a slight tweak to Tor's TLS handshake that makes
  9216. relays and bridges that run this new version reachable from Iran again.
  9217. We don't expect this tweak will win the arms race long-term, but it
  9218. will buy us a bit more time until we roll out a better solution.
  9219. o Major bugfixes:
  9220. - Fix a bounds-checking error that could allow an attacker to
  9221. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  9222. Found by "piebeer".
  9223. - Don't assert when changing from bridge to relay or vice versa
  9224. via the controller. The assert happened because we didn't properly
  9225. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  9226. bug 2433. Reported by bastik.
  9227. o Minor features:
  9228. - Adjust our TLS Diffie-Hellman parameters to match those used by
  9229. Apache's mod_ssl.
  9230. - Provide a log message stating which geoip file we're parsing
  9231. instead of just stating that we're parsing the geoip file.
  9232. Implements ticket 2432.
  9233. o Minor bugfixes:
  9234. - Check for and reject overly long directory certificates and
  9235. directory tokens before they have a chance to hit any assertions.
  9236. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  9237. Changes in version 0.2.2.21-alpha - 2011-01-15
  9238. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  9239. continues our recent code security audit work. The main fix resolves
  9240. a remote heap overflow vulnerability that can allow remote code
  9241. execution (CVE-2011-0427). Other fixes address a variety of assert
  9242. and crash bugs, most of which we think are hard to exploit remotely.
  9243. o Major bugfixes (security), also included in 0.2.1.29:
  9244. - Fix a heap overflow bug where an adversary could cause heap
  9245. corruption. This bug probably allows remote code execution
  9246. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  9247. 0.1.2.10-rc.
  9248. - Prevent a denial-of-service attack by disallowing any
  9249. zlib-compressed data whose compression factor is implausibly
  9250. high. Fixes part of bug 2324; reported by "doorss".
  9251. - Zero out a few more keys in memory before freeing them. Fixes
  9252. bug 2384 and part of bug 2385. These key instances found by
  9253. "cypherpunks", based on Andrew Case's report about being able
  9254. to find sensitive data in Tor's memory space if you have enough
  9255. permissions. Bugfix on 0.0.2pre9.
  9256. o Major bugfixes (crashes), also included in 0.2.1.29:
  9257. - Prevent calls to Libevent from inside Libevent log handlers.
  9258. This had potential to cause a nasty set of crashes, especially
  9259. if running Libevent with debug logging enabled, and running
  9260. Tor with a controller watching for low-severity log messages.
  9261. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  9262. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  9263. underflow errors there too. Fixes the other part of bug 2324.
  9264. - Fix a bug where we would assert if we ever had a
  9265. cached-descriptors.new file (or another file read directly into
  9266. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  9267. on 0.2.1.25. Found by doorss.
  9268. - Fix some potential asserts and parsing issues with grossly
  9269. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  9270. Found by doorss.
  9271. o Minor bugfixes (other), also included in 0.2.1.29:
  9272. - Fix a bug with handling misformed replies to reverse DNS lookup
  9273. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  9274. bug reported by doorss.
  9275. - Fix compilation on mingw when a pthreads compatibility library
  9276. has been installed. (We don't want to use it, so we shouldn't
  9277. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  9278. - Fix a bug where we would declare that we had run out of virtual
  9279. addresses when the address space was only half-exhausted. Bugfix
  9280. on 0.1.2.1-alpha.
  9281. - Correctly handle the case where AutomapHostsOnResolve is set but
  9282. no virtual addresses are available. Fixes bug 2328; bugfix on
  9283. 0.1.2.1-alpha. Bug found by doorss.
  9284. - Correctly handle wrapping around when we run out of virtual
  9285. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  9286. o Minor features, also included in 0.2.1.29:
  9287. - Update to the January 1 2011 Maxmind GeoLite Country database.
  9288. - Introduce output size checks on all of our decryption functions.
  9289. o Build changes, also included in 0.2.1.29:
  9290. - Tor does not build packages correctly with Automake 1.6 and earlier;
  9291. added a check to Makefile.am to make sure that we're building with
  9292. Automake 1.7 or later.
  9293. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  9294. because we built it with a too-old version of automake. Thus that
  9295. release broke ./configure --enable-openbsd-malloc, which is popular
  9296. among really fast exit relays on Linux.
  9297. o Major bugfixes, new in 0.2.2.21-alpha:
  9298. - Prevent crash/heap corruption when the cbtnummodes consensus
  9299. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  9300. on 0.2.2.14-alpha.
  9301. o Major features, new in 0.2.2.21-alpha:
  9302. - Introduce minimum/maximum values that clients will believe
  9303. from the consensus. Now we'll have a better chance to avoid crashes
  9304. or worse when a consensus param has a weird value.
  9305. o Minor features, new in 0.2.2.21-alpha:
  9306. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  9307. used on bridges, and it makes bridge scanning somewhat easier.
  9308. - If writing the state file to disk fails, wait up to an hour before
  9309. retrying again, rather than trying again each second. Fixes bug
  9310. 2346; bugfix on Tor 0.1.1.3-alpha.
  9311. - Make Libevent log messages get delivered to controllers later,
  9312. and not from inside the Libevent log handler. This prevents unsafe
  9313. reentrant Libevent calls while still letting the log messages
  9314. get through.
  9315. - Detect platforms that brokenly use a signed size_t, and refuse to
  9316. build there. Found and analyzed by doorss and rransom.
  9317. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  9318. Resolves bug 2314.
  9319. o Minor bugfixes, new in 0.2.2.21-alpha:
  9320. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  9321. than waiting forever for them to finish. Fixes bug 2330; bugfix
  9322. on 0.2.0.16-alpha. Found by doorss.
  9323. - Add assertions to check for overflow in arguments to
  9324. base32_encode() and base32_decode(); fix a signed-unsigned
  9325. comparison there too. These bugs are not actually reachable in Tor,
  9326. but it's good to prevent future errors too. Found by doorss.
  9327. - Correctly detect failures to create DNS requests when using Libevent
  9328. versions before v2. (Before Libevent 2, we used our own evdns
  9329. implementation. Its return values for Libevent's evdns_resolve_*()
  9330. functions are not consistent with those from Libevent.) Fixes bug
  9331. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  9332. o Documentation, new in 0.2.2.21-alpha:
  9333. - Document the default socks host and port (127.0.0.1:9050) for
  9334. tor-resolve.
  9335. Changes in version 0.2.1.29 - 2011-01-15
  9336. Tor 0.2.1.29 continues our recent code security audit work. The main
  9337. fix resolves a remote heap overflow vulnerability that can allow remote
  9338. code execution. Other fixes address a variety of assert and crash bugs,
  9339. most of which we think are hard to exploit remotely.
  9340. o Major bugfixes (security):
  9341. - Fix a heap overflow bug where an adversary could cause heap
  9342. corruption. This bug probably allows remote code execution
  9343. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  9344. 0.1.2.10-rc.
  9345. - Prevent a denial-of-service attack by disallowing any
  9346. zlib-compressed data whose compression factor is implausibly
  9347. high. Fixes part of bug 2324; reported by "doorss".
  9348. - Zero out a few more keys in memory before freeing them. Fixes
  9349. bug 2384 and part of bug 2385. These key instances found by
  9350. "cypherpunks", based on Andrew Case's report about being able
  9351. to find sensitive data in Tor's memory space if you have enough
  9352. permissions. Bugfix on 0.0.2pre9.
  9353. o Major bugfixes (crashes):
  9354. - Prevent calls to Libevent from inside Libevent log handlers.
  9355. This had potential to cause a nasty set of crashes, especially
  9356. if running Libevent with debug logging enabled, and running
  9357. Tor with a controller watching for low-severity log messages.
  9358. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  9359. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  9360. underflow errors there too. Fixes the other part of bug 2324.
  9361. - Fix a bug where we would assert if we ever had a
  9362. cached-descriptors.new file (or another file read directly into
  9363. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  9364. on 0.2.1.25. Found by doorss.
  9365. - Fix some potential asserts and parsing issues with grossly
  9366. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  9367. Found by doorss.
  9368. o Minor bugfixes (other):
  9369. - Fix a bug with handling misformed replies to reverse DNS lookup
  9370. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  9371. bug reported by doorss.
  9372. - Fix compilation on mingw when a pthreads compatibility library
  9373. has been installed. (We don't want to use it, so we shouldn't
  9374. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  9375. - Fix a bug where we would declare that we had run out of virtual
  9376. addresses when the address space was only half-exhausted. Bugfix
  9377. on 0.1.2.1-alpha.
  9378. - Correctly handle the case where AutomapHostsOnResolve is set but
  9379. no virtual addresses are available. Fixes bug 2328; bugfix on
  9380. 0.1.2.1-alpha. Bug found by doorss.
  9381. - Correctly handle wrapping around to when we run out of virtual
  9382. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  9383. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  9384. because we built it with a too-old version of automake. Thus that
  9385. release broke ./configure --enable-openbsd-malloc, which is popular
  9386. among really fast exit relays on Linux.
  9387. o Minor features:
  9388. - Update to the January 1 2011 Maxmind GeoLite Country database.
  9389. - Introduce output size checks on all of our decryption functions.
  9390. o Build changes:
  9391. - Tor does not build packages correctly with Automake 1.6 and earlier;
  9392. added a check to Makefile.am to make sure that we're building with
  9393. Automake 1.7 or later.
  9394. Changes in version 0.2.2.20-alpha - 2010-12-17
  9395. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  9396. exploitable bugs. We also fix a variety of other significant bugs,
  9397. change the IP address for one of our directory authorities, and update
  9398. the minimum version that Tor relays must run to join the network.
  9399. o Major bugfixes:
  9400. - Fix a remotely exploitable bug that could be used to crash instances
  9401. of Tor remotely by overflowing on the heap. Remote-code execution
  9402. hasn't been confirmed, but can't be ruled out. Everyone should
  9403. upgrade. Bugfix on the 0.1.1 series and later.
  9404. - Fix a bug that could break accounting on 64-bit systems with large
  9405. time_t values, making them hibernate for impossibly long intervals.
  9406. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  9407. - Fix a logic error in directory_fetches_from_authorities() that
  9408. would cause all _non_-exits refusing single-hop-like circuits
  9409. to fetch from authorities, when we wanted to have _exits_ fetch
  9410. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  9411. fix by boboper.
  9412. - Fix a stream fairness bug that would cause newer streams on a given
  9413. circuit to get preference when reading bytes from the origin or
  9414. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  9415. introduced before the first Tor release, in svn revision r152.
  9416. o Directory authority changes:
  9417. - Change IP address and ports for gabelmoo (v3 directory authority).
  9418. o Minor bugfixes:
  9419. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  9420. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  9421. - Fix an off-by-one error in calculating some controller command
  9422. argument lengths. Fortunately, this mistake is harmless since
  9423. the controller code does redundant NUL termination too. Found by
  9424. boboper. Bugfix on 0.1.1.1-alpha.
  9425. - Do not dereference NULL if a bridge fails to build its
  9426. extra-info descriptor. Found by an anonymous commenter on
  9427. Trac. Bugfix on 0.2.2.19-alpha.
  9428. o Minor features:
  9429. - Update to the December 1 2010 Maxmind GeoLite Country database.
  9430. - Directory authorities now reject relays running any versions of
  9431. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  9432. known bugs that keep RELAY_EARLY cells from working on rendezvous
  9433. circuits. Followup to fix for bug 2081.
  9434. - Directory authorities now reject relays running any version of Tor
  9435. older than 0.2.0.26-rc. That version is the earliest that fetches
  9436. current directory information correctly. Fixes bug 2156.
  9437. - Report only the top 10 ports in exit-port stats in order not to
  9438. exceed the maximum extra-info descriptor length of 50 KB. Implements
  9439. task 2196.
  9440. Changes in version 0.2.1.28 - 2010-12-17
  9441. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  9442. exploitable bugs. We also took this opportunity to change the IP address
  9443. for one of our directory authorities, and to update the geoip database
  9444. we ship.
  9445. o Major bugfixes:
  9446. - Fix a remotely exploitable bug that could be used to crash instances
  9447. of Tor remotely by overflowing on the heap. Remote-code execution
  9448. hasn't been confirmed, but can't be ruled out. Everyone should
  9449. upgrade. Bugfix on the 0.1.1 series and later.
  9450. o Directory authority changes:
  9451. - Change IP address and ports for gabelmoo (v3 directory authority).
  9452. o Minor features:
  9453. - Update to the December 1 2010 Maxmind GeoLite Country database.
  9454. Changes in version 0.2.1.27 - 2010-11-23
  9455. Yet another OpenSSL security patch broke its compatibility with Tor:
  9456. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  9457. also took this opportunity to fix several crash bugs, integrate a new
  9458. directory authority, and update the bundled GeoIP database.
  9459. o Major bugfixes:
  9460. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  9461. No longer set the tlsext_host_name extension on server SSL objects;
  9462. but continue to set it on client SSL objects. Our goal in setting
  9463. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  9464. bugfix on 0.2.1.1-alpha.
  9465. - Do not log messages to the controller while shrinking buffer
  9466. freelists. Doing so would sometimes make the controller connection
  9467. try to allocate a buffer chunk, which would mess up the internals
  9468. of the freelist and cause an assertion failure. Fixes bug 1125;
  9469. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  9470. - Learn our external IP address when we're a relay or bridge, even if
  9471. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  9472. where we introduced bridge relays that don't need to publish to
  9473. be useful. Fixes bug 2050.
  9474. - Do even more to reject (and not just ignore) annotations on
  9475. router descriptors received anywhere but from the cache. Previously
  9476. we would ignore such annotations at first, but cache them to disk
  9477. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  9478. - When you're using bridges and your network goes away and your
  9479. bridges get marked as down, recover when you attempt a new socks
  9480. connection (if the network is back), rather than waiting up to an
  9481. hour to try fetching new descriptors for your bridges. Bugfix on
  9482. 0.2.0.3-alpha; fixes bug 1981.
  9483. o Major features:
  9484. - Move to the November 2010 Maxmind GeoLite country db (rather
  9485. than the June 2009 ip-to-country GeoIP db) for our statistics that
  9486. count how many users relays are seeing from each country. Now we'll
  9487. have more accurate data, especially for many African countries.
  9488. o New directory authorities:
  9489. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  9490. authority.
  9491. o Minor bugfixes:
  9492. - Fix an assertion failure that could occur in directory caches or
  9493. bridge users when using a very short voting interval on a testing
  9494. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  9495. 0.2.0.8-alpha.
  9496. - Enforce multiplicity rules when parsing annotations. Bugfix on
  9497. 0.2.0.8-alpha. Found by piebeer.
  9498. - Allow handshaking OR connections to take a full KeepalivePeriod
  9499. seconds to handshake. Previously, we would close them after
  9500. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9501. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9502. for analysis help.
  9503. - When building with --enable-gcc-warnings on OpenBSD, disable
  9504. warnings in system headers. This makes --enable-gcc-warnings
  9505. pass on OpenBSD 4.8.
  9506. o Minor features:
  9507. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9508. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9509. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9510. Servers can start sending this code when enough clients recognize
  9511. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  9512. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9513. Patch from mingw-san.
  9514. o Removed files:
  9515. - Remove the old debian/ directory from the main Tor distribution.
  9516. The official Tor-for-debian git repository lives at the URL
  9517. https://git.torproject.org/debian/tor.git
  9518. - Stop shipping the old doc/website/ directory in the tarball. We
  9519. changed the website format in late 2010, and what we shipped in
  9520. 0.2.1.26 really wasn't that useful anyway.
  9521. Changes in version 0.2.2.19-alpha - 2010-11-22
  9522. Yet another OpenSSL security patch broke its compatibility with Tor:
  9523. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  9524. o Major bugfixes:
  9525. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  9526. No longer set the tlsext_host_name extension on server SSL objects;
  9527. but continue to set it on client SSL objects. Our goal in setting
  9528. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  9529. bugfix on 0.2.1.1-alpha.
  9530. o Minor bugfixes:
  9531. - Try harder not to exceed the maximum length of 50 KB when writing
  9532. statistics to extra-info descriptors. This bug was triggered by very
  9533. fast relays reporting exit-port, entry, and dirreq statistics.
  9534. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  9535. - Publish a router descriptor even if generating an extra-info
  9536. descriptor fails. Previously we would not publish a router
  9537. descriptor without an extra-info descriptor; this can cause fast
  9538. exit relays collecting exit-port statistics to drop from the
  9539. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  9540. Changes in version 0.2.2.18-alpha - 2010-11-16
  9541. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  9542. us lately, makes unpublished bridge relays able to detect their IP
  9543. address, and fixes a wide variety of other bugs to get us much closer
  9544. to a stable release.
  9545. o Major bugfixes:
  9546. - Do even more to reject (and not just ignore) annotations on
  9547. router descriptors received anywhere but from the cache. Previously
  9548. we would ignore such annotations at first, but cache them to disk
  9549. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  9550. - Do not log messages to the controller while shrinking buffer
  9551. freelists. Doing so would sometimes make the controller connection
  9552. try to allocate a buffer chunk, which would mess up the internals
  9553. of the freelist and cause an assertion failure. Fixes bug 1125;
  9554. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  9555. - Learn our external IP address when we're a relay or bridge, even if
  9556. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  9557. where we introduced bridge relays that don't need to publish to
  9558. be useful. Fixes bug 2050.
  9559. - Maintain separate TLS contexts and certificates for incoming and
  9560. outgoing connections in bridge relays. Previously we would use the
  9561. same TLS contexts and certs for incoming and outgoing connections.
  9562. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  9563. - Maintain separate identity keys for incoming and outgoing TLS
  9564. contexts in bridge relays. Previously we would use the same
  9565. identity keys for incoming and outgoing TLS contexts. Bugfix on
  9566. 0.2.0.3-alpha; addresses the other half of bug 988.
  9567. - Avoid an assertion failure when we as an authority receive a
  9568. duplicate upload of a router descriptor that we already have,
  9569. but which we previously considered an obsolete descriptor.
  9570. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  9571. - Avoid a crash bug triggered by looking at a dangling pointer while
  9572. setting the network status consensus. Found by Robert Ransom.
  9573. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  9574. - Fix a logic error where servers that _didn't_ act as exits would
  9575. try to keep their server lists more aggressively up to date than
  9576. exits, when it was supposed to be the other way around. Bugfix
  9577. on 0.2.2.17-alpha.
  9578. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  9579. - When we're trying to guess whether we know our IP address as
  9580. a relay, we would log various ways that we failed to guess
  9581. our address, but never log that we ended up guessing it
  9582. successfully. Now add a log line to help confused and anxious
  9583. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  9584. - Bring the logic that gathers routerinfos and assesses the
  9585. acceptability of circuits into line. This prevents a Tor OP from
  9586. getting locked in a cycle of choosing its local OR as an exit for a
  9587. path (due to a .exit request) and then rejecting the circuit because
  9588. its OR is not listed yet. It also prevents Tor clients from using an
  9589. OR running in the same instance as an exit (due to a .exit request)
  9590. if the OR does not meet the same requirements expected of an OR
  9591. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  9592. - Correctly describe errors that occur when generating a TLS object.
  9593. Previously we would attribute them to a failure while generating a
  9594. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  9595. bug 1994.
  9596. - Enforce multiplicity rules when parsing annotations. Bugfix on
  9597. 0.2.0.8-alpha. Found by piebeer.
  9598. - Fix warnings that newer versions of autoconf produced during
  9599. ./autogen.sh. These warnings appear to be harmless in our case,
  9600. but they were extremely verbose. Fixes bug 2020.
  9601. o Minor bugfixes (on Tor 0.2.2.x):
  9602. - Enable protection of small arrays whenever we build with gcc
  9603. hardening features, not only when also building with warnings
  9604. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  9605. o Minor features:
  9606. - Make hidden services work better in private Tor networks by not
  9607. requiring any uptime to join the hidden service descriptor
  9608. DHT. Implements ticket 2088.
  9609. - Rate-limit the "your application is giving Tor only an IP address"
  9610. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  9611. - When AllowSingleHopExits is set, print a warning to explain to the
  9612. relay operator why most clients are avoiding her relay.
  9613. - Update to the November 1 2010 Maxmind GeoLite Country database.
  9614. o Code simplifications and refactoring:
  9615. - When we fixed bug 1038 we had to put in a restriction not to send
  9616. RELAY_EARLY cells on rend circuits. This was necessary as long
  9617. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  9618. active. Now remove this obsolete check. Resolves bug 2081.
  9619. - Some options used different conventions for uppercasing of acronyms
  9620. when comparing manpage and source. Fix those in favor of the
  9621. manpage, as it makes sense to capitalize acronyms.
  9622. - Remove the torrc.complete file. It hasn't been kept up to date
  9623. and users will have better luck checking out the manpage.
  9624. - Remove the obsolete "NoPublish" option; it has been flagged
  9625. as obsolete and has produced a warning since 0.1.1.18-rc.
  9626. - Remove everything related to building the expert bundle for OS X.
  9627. It has confused many users, doesn't work right on OS X 10.6,
  9628. and is hard to get rid of once installed. Resolves bug 1274.
  9629. Changes in version 0.2.2.17-alpha - 2010-09-30
  9630. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  9631. to use one-hop circuits (which can put the exit relays at higher risk,
  9632. plus unbalance the network); fixes a big bug in bandwidth accounting
  9633. for relays that want to limit their monthly bandwidth use; fixes a
  9634. big pile of bugs in how clients tolerate temporary network failure;
  9635. and makes our adaptive circuit build timeout feature (which improves
  9636. client performance if your network is fast while not breaking things
  9637. if your network is slow) better handle bad networks.
  9638. o Major features:
  9639. - Exit relays now try harder to block exit attempts from unknown
  9640. relays, to make it harder for people to use them as one-hop proxies
  9641. a la tortunnel. Controlled by the refuseunknownexits consensus
  9642. parameter (currently enabled), or you can override it on your
  9643. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  9644. o Major bugfixes (0.2.1.x and earlier):
  9645. - Fix a bug in bandwidth accounting that could make us use twice
  9646. the intended bandwidth when our interval start changes due to
  9647. daylight saving time. Now we tolerate skew in stored vs computed
  9648. interval starts: if the start of the period changes by no more than
  9649. 50% of the period's duration, we remember bytes that we transferred
  9650. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  9651. - Always search the Windows system directory for system DLLs, and
  9652. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  9653. - When you're using bridges and your network goes away and your
  9654. bridges get marked as down, recover when you attempt a new socks
  9655. connection (if the network is back), rather than waiting up to an
  9656. hour to try fetching new descriptors for your bridges. Bugfix on
  9657. 0.2.0.3-alpha; fixes bug 1981.
  9658. o Major bugfixes (on 0.2.2.x):
  9659. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  9660. bug 1797.
  9661. - Fix a segfault that could happen when operating a bridge relay with
  9662. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  9663. - The consensus bandwidth-weights (used by clients to choose fast
  9664. relays) entered an unexpected edge case in September where
  9665. Exits were much scarcer than Guards, resulting in bad weight
  9666. recommendations. Now we compute them using new constraints that
  9667. should succeed in all cases. Also alter directory authorities to
  9668. not include the bandwidth-weights line if they fail to produce
  9669. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  9670. - When weighting bridges during path selection, we used to trust
  9671. the bandwidths they provided in their descriptor, only capping them
  9672. at 10MB/s. This turned out to be problematic for two reasons:
  9673. Bridges could claim to handle a lot more traffic then they
  9674. actually would, thus making more clients pick them and have a
  9675. pretty effective DoS attack. The other issue is that new bridges
  9676. that might not have a good estimate for their bw capacity yet
  9677. would not get used at all unless no other bridges are available
  9678. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  9679. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  9680. - Ignore cannibalized circuits when recording circuit build times.
  9681. This should provide for a minor performance improvement for hidden
  9682. service users using 0.2.2.14-alpha, and should remove two spurious
  9683. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  9684. - Simplify the logic that causes us to decide if the network is
  9685. unavailable for purposes of recording circuit build times. If we
  9686. receive no cells whatsoever for the entire duration of a circuit's
  9687. full measured lifetime, the network is probably down. Also ignore
  9688. one-hop directory fetching circuit timeouts when calculating our
  9689. circuit build times. These changes should hopefully reduce the
  9690. cases where we see ridiculous circuit build timeouts for people
  9691. with spotty wireless connections. Fixes part of bug 1772; bugfix
  9692. on 0.2.2.2-alpha.
  9693. - Prevent the circuit build timeout from becoming larger than
  9694. the maximum build time we have ever seen. Also, prevent the time
  9695. period for measurement circuits from becoming larger than twice that
  9696. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  9697. o Minor features:
  9698. - When we run out of directory information such that we can't build
  9699. circuits, but then get enough that we can build circuits, log when
  9700. we actually construct a circuit, so the user has a better chance of
  9701. knowing what's going on. Fixes bug 1362.
  9702. - Be more generous with how much bandwidth we'd use up (with
  9703. accounting enabled) before entering "soft hibernation". Previously,
  9704. we'd refuse new connections and circuits once we'd used up 95% of
  9705. our allotment. Now, we use up 95% of our allotment, AND make sure
  9706. that we have no more than 500MB (or 3 hours of expected traffic,
  9707. whichever is lower) remaining before we enter soft hibernation.
  9708. - If we've configured EntryNodes and our network goes away and/or all
  9709. our entrynodes get marked down, optimistically retry them all when
  9710. a new socks application request appears. Fixes bug 1882.
  9711. - Add some more defensive programming for architectures that can't
  9712. handle unaligned integer accesses. We don't know of any actual bugs
  9713. right now, but that's the best time to fix them. Fixes bug 1943.
  9714. - Support line continuations in the torrc config file. If a line
  9715. ends with a single backslash character, the newline is ignored, and
  9716. the configuration value is treated as continuing on the next line.
  9717. Resolves bug 1929.
  9718. o Minor bugfixes (on 0.2.1.x and earlier):
  9719. - For bandwidth accounting, calculate our expected bandwidth rate
  9720. based on the time during which we were active and not in
  9721. soft-hibernation during the last interval. Previously, we were
  9722. also considering the time spent in soft-hibernation. If this
  9723. was a long time, we would wind up underestimating our bandwidth
  9724. by a lot, and skewing our wakeup time towards the start of the
  9725. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  9726. o Minor bugfixes (on 0.2.2.x):
  9727. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  9728. which were disabled by the circuit build timeout changes in
  9729. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  9730. - Make sure we don't warn about missing bandwidth weights when
  9731. choosing bridges or other relays not in the consensus. Bugfix on
  9732. 0.2.2.10-alpha; fixes bug 1805.
  9733. - In our logs, do not double-report signatures from unrecognized
  9734. authorities both as "from unknown authority" and "not
  9735. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  9736. Changes in version 0.2.2.16-alpha - 2010-09-17
  9737. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  9738. evident at exit relays), and also continues to resolve all the little
  9739. bugs that have been filling up trac lately.
  9740. o Major bugfixes (stream-level fairness):
  9741. - When receiving a circuit-level SENDME for a blocked circuit, try
  9742. to package cells fairly from all the streams that had previously
  9743. been blocked on that circuit. Previously, we had started with the
  9744. oldest stream, and allowed each stream to potentially exhaust
  9745. the circuit's package window. This gave older streams on any
  9746. given circuit priority over newer ones. Fixes bug 1937. Detected
  9747. originally by Camilo Viecco. This bug was introduced before the
  9748. first Tor release, in svn commit r152: it is the new winner of
  9749. the longest-lived bug prize.
  9750. - When the exit relay got a circuit-level sendme cell, it started
  9751. reading on the exit streams, even if had 500 cells queued in the
  9752. circuit queue already, so the circuit queue just grew and grew in
  9753. some cases. We fix this by not re-enabling reading on receipt of a
  9754. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  9755. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  9756. "yetonetime".
  9757. - Newly created streams were allowed to read cells onto circuits,
  9758. even if the circuit's cell queue was blocked and waiting to drain.
  9759. This created potential unfairness, as older streams would be
  9760. blocked, but newer streams would gladly fill the queue completely.
  9761. We add code to detect this situation and prevent any stream from
  9762. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  9763. fixes bug 1298.
  9764. o Minor features:
  9765. - Update to the September 1 2010 Maxmind GeoLite Country database.
  9766. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  9767. not. This would lead to a cookie that is still not group readable.
  9768. Closes bug 1843. Suggested by katmagic.
  9769. - When logging a rate-limited warning, we now mention how many messages
  9770. got suppressed since the last warning.
  9771. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  9772. do individual connection-level rate limiting of clients. The torrc
  9773. config options with the same names trump the consensus params, if
  9774. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  9775. consensus params which were broken from 0.2.2.7-alpha through
  9776. 0.2.2.14-alpha. Closes bug 1947.
  9777. - When a router changes IP address or port, authorities now launch
  9778. a new reachability test for it. Implements ticket 1899.
  9779. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  9780. 2 no signature, 4 required" messages about consensus signatures
  9781. easier to read, and make sure they get logged at the same severity
  9782. as the messages explaining which keys are which. Fixes bug 1290.
  9783. - Don't warn when we have a consensus that we can't verify because
  9784. of missing certificates, unless those certificates are ones
  9785. that we have been trying and failing to download. Fixes bug 1145.
  9786. - If you configure your bridge with a known identity fingerprint,
  9787. and the bridge authority is unreachable (as it is in at least
  9788. one country now), fall back to directly requesting the descriptor
  9789. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  9790. closes bug 1138.
  9791. - When building with --enable-gcc-warnings on OpenBSD, disable
  9792. warnings in system headers. This makes --enable-gcc-warnings
  9793. pass on OpenBSD 4.8.
  9794. o Minor bugfixes (on 0.2.1.x and earlier):
  9795. - Authorities will now attempt to download consensuses if their
  9796. own efforts to make a live consensus have failed. This change
  9797. means authorities that restart will fetch a valid consensus, and
  9798. it means authorities that didn't agree with the current consensus
  9799. will still fetch and serve it if it has enough signatures. Bugfix
  9800. on 0.2.0.9-alpha; fixes bug 1300.
  9801. - Ensure DNS requests launched by "RESOLVE" commands from the
  9802. controller respect the __LeaveStreamsUnattached setconf options. The
  9803. same goes for requests launched via DNSPort or transparent
  9804. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  9805. - Allow handshaking OR connections to take a full KeepalivePeriod
  9806. seconds to handshake. Previously, we would close them after
  9807. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  9808. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  9809. for analysis help.
  9810. - Rate-limit "Failed to hand off onionskin" warnings.
  9811. - Never relay a cell for a circuit we have already destroyed.
  9812. Between marking a circuit as closeable and finally closing it,
  9813. it may have been possible for a few queued cells to get relayed,
  9814. even though they would have been immediately dropped by the next
  9815. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  9816. - Never queue a cell for a circuit that's already been marked
  9817. for close.
  9818. - Never vote for a server as "Running" if we have a descriptor for
  9819. it claiming to be hibernating, and that descriptor was published
  9820. more recently than our last contact with the server. Bugfix on
  9821. 0.2.0.3-alpha; fixes bug 911.
  9822. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  9823. bug 1848.
  9824. o Minor bugfixes (on 0.2.2.x):
  9825. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  9826. down if a directory fetch fails and you've configured either
  9827. bridges or EntryNodes. The intent was to mark the relay as down
  9828. _unless_ you're using bridges or EntryNodes, since if you are
  9829. then you could quickly run out of entry points.
  9830. - Fix the Windows directory-listing code. A bug introduced in
  9831. 0.2.2.14-alpha could make Windows directory servers forget to load
  9832. some of their cached v2 networkstatus files.
  9833. - Really allow clients to use relays as bridges. Fixes bug 1776;
  9834. bugfix on 0.2.2.15-alpha.
  9835. - Demote a warn to info that happens when the CellStatistics option
  9836. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  9837. Reported by Moritz Bartl.
  9838. - On Windows, build correctly either with or without Unicode support.
  9839. This is necessary so that Tor can support fringe platforms like
  9840. Windows 98 (which has no Unicode), or Windows CE (which has no
  9841. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  9842. o Testing
  9843. - Add a unit test for cross-platform directory-listing code.
  9844. Changes in version 0.2.2.15-alpha - 2010-08-18
  9845. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  9846. fixes a variety of other bugs that were preventing performance
  9847. experiments from moving forward, fixes several bothersome memory leaks,
  9848. and generally closes a lot of smaller bugs that have been filling up
  9849. trac lately.
  9850. o Major bugfixes:
  9851. - Stop assigning the HSDir flag to relays that disable their
  9852. DirPort (and thus will refuse to answer directory requests). This
  9853. fix should dramatically improve the reachability of hidden services:
  9854. hidden services and hidden service clients pick six HSDir relays
  9855. to store and retrieve the hidden service descriptor, and currently
  9856. about half of the HSDir relays will refuse to work. Bugfix on
  9857. 0.2.0.10-alpha; fixes part of bug 1693.
  9858. - The PerConnBWRate and Burst config options, along with the
  9859. bwconnrate and bwconnburst consensus params, initialized each conn's
  9860. token bucket values only when the connection is established. Now we
  9861. update them if the config options change, and update them every time
  9862. we get a new consensus. Otherwise we can encounter an ugly edge
  9863. case where we initialize an OR conn to client-level bandwidth,
  9864. but then later the relay joins the consensus and we leave it
  9865. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  9866. - Fix a regression that caused Tor to rebind its ports if it receives
  9867. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  9868. o Major features:
  9869. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  9870. should give us approximately 40-50% more Guard-flagged nodes,
  9871. improving the anonymity the Tor network can provide and also
  9872. decreasing the dropoff in throughput that relays experience when
  9873. they first get the Guard flag.
  9874. - Allow enabling or disabling the *Statistics config options while
  9875. Tor is running.
  9876. o Minor features:
  9877. - Update to the August 1 2010 Maxmind GeoLite Country database.
  9878. - Have the controller interface give a more useful message than
  9879. "Internal Error" in response to failed GETINFO requests.
  9880. - Warn when the same option is provided more than once in a torrc
  9881. file, on the command line, or in a single SETCONF statement, and
  9882. the option is one that only accepts a single line. Closes bug 1384.
  9883. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  9884. Patch from mingw-san.
  9885. - Add support for the country code "{??}" in torrc options like
  9886. ExcludeNodes, to indicate all routers of unknown country. Closes
  9887. bug 1094.
  9888. - Relays report the number of bytes spent on answering directory
  9889. requests in extra-info descriptors similar to {read,write}-history.
  9890. Implements enhancement 1790.
  9891. o Minor bugfixes (on 0.2.1.x and earlier):
  9892. - Complain if PublishServerDescriptor is given multiple arguments that
  9893. include 0 or 1. This configuration will be rejected in the future.
  9894. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  9895. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  9896. Bugfix on 0.2.0.13-alpha; closes bug 928.
  9897. - Change "Application request when we're believed to be offline."
  9898. notice to "Application request when we haven't used client
  9899. functionality lately.", to clarify that it's not an error. Bugfix
  9900. on 0.0.9.3; fixes bug 1222.
  9901. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  9902. would return "551 Internal error" rather than "552 Unrecognized key
  9903. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  9904. - Users can't configure a regular relay to be their bridge. It didn't
  9905. work because when Tor fetched the bridge descriptor, it found
  9906. that it already had it, and didn't realize that the purpose of the
  9907. descriptor had changed. Now we replace routers with a purpose other
  9908. than bridge with bridge descriptors when fetching them. Bugfix on
  9909. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  9910. refetch the descriptor with router purpose 'general', disabling
  9911. it as a bridge.
  9912. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  9913. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  9914. on 0.2.0.10-alpha; fixes bug 1808.
  9915. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  9916. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  9917. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  9918. Servers can start sending this code when enough clients recognize
  9919. it. Also update the spec to reflect this new reason. Bugfix on
  9920. 0.1.0.1-rc; fixes part of bug 1793.
  9921. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  9922. when we switch from being a public relay to a bridge. Otherwise
  9923. there will still be clients that see the relay in their consensus,
  9924. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  9925. 932 even more.
  9926. - Instead of giving an assertion failure on an internal mismatch
  9927. on estimated freelist size, just log a BUG warning and try later.
  9928. Mitigates but does not fix bug 1125.
  9929. - Fix an assertion failure that could occur in caches or bridge users
  9930. when using a very short voting interval on a testing network.
  9931. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  9932. o Minor bugfixes (on 0.2.2.x):
  9933. - Alter directory authorities to always consider Exit-flagged nodes
  9934. as potential Guard nodes in their votes. The actual decision to
  9935. use Exits as Guards is done in the consensus bandwidth weights.
  9936. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  9937. - When the controller is reporting the purpose of circuits that
  9938. didn't finish building before the circuit build timeout, it was
  9939. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  9940. - Our libevent version parsing code couldn't handle versions like
  9941. 1.4.14b-stable and incorrectly warned the user about using an
  9942. old and broken version of libevent. Treat 1.4.14b-stable like
  9943. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  9944. on 0.2.2.1-alpha.
  9945. - Don't use substitution references like $(VAR:MOD) when
  9946. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  9947. '$(:x)' to 'x' rather than the empty string. This bites us in
  9948. doc/ when configured with --disable-asciidoc. Bugfix on
  9949. 0.2.2.9-alpha; fixes bug 1773.
  9950. - Remove a spurious hidden service server-side log notice about
  9951. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  9952. bug 1741.
  9953. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  9954. fixes bug 1832.
  9955. - Correctly report written bytes on linked connections. Found while
  9956. implementing 1790. Bugfix on 0.2.2.4-alpha.
  9957. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  9958. one in dirvote_add_signatures_to_pending_consensus(), and one every
  9959. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  9960. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  9961. o Code simplifications and refactoring:
  9962. - Take a first step towards making or.h smaller by splitting out
  9963. function definitions for all source files in src/or/. Leave
  9964. structures and defines in or.h for now.
  9965. - Remove a bunch of unused function declarations as well as a block of
  9966. #if 0'd code from the unit tests. Closes bug 1824.
  9967. - New unit tests for exit-port history statistics; refactored exit
  9968. statistics code to be more easily tested.
  9969. - Remove the old debian/ directory from the main Tor distribution.
  9970. The official Tor-for-debian git repository lives at the URL
  9971. https://git.torproject.org/debian/tor.git
  9972. Changes in version 0.2.2.14-alpha - 2010-07-12
  9973. Tor 0.2.2.14-alpha greatly improves client-side handling of
  9974. circuit build timeouts, which are used to estimate speed and improve
  9975. performance. We also move to a much better GeoIP database, port Tor to
  9976. Windows CE, introduce new compile flags that improve code security,
  9977. add an eighth v3 directory authority, and address a lot of more
  9978. minor issues.
  9979. o Major bugfixes:
  9980. - Tor directory authorities no longer crash when started with a
  9981. cached-microdesc-consensus file in their data directory. Bugfix
  9982. on 0.2.2.6-alpha; fixes bug 1532.
  9983. - Treat an unset $HOME like an empty $HOME rather than triggering an
  9984. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  9985. - Ignore negative and large circuit build timeout values that can
  9986. happen during a suspend or hibernate. These values caused various
  9987. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  9988. - Alter calculation of Pareto distribution parameter 'Xm' for
  9989. Circuit Build Timeout learning to use the weighted average of the
  9990. top N=3 modes (because we have three entry guards). Considering
  9991. multiple modes should improve the timeout calculation in some cases,
  9992. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  9993. fixes bug 1335.
  9994. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  9995. right censored distribution model. This approach improves over the
  9996. synthetic timeout generation approach that was producing insanely
  9997. high timeout values. Now we calculate build timeouts using truncated
  9998. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  9999. - Do not close circuits that are under construction when they reach
  10000. the circuit build timeout. Instead, leave them building (but do not
  10001. use them) for up until the time corresponding to the 95th percentile
  10002. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  10003. to provide better data for the new Pareto model. This percentile
  10004. can be controlled by the consensus.
  10005. o Major features:
  10006. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  10007. June 2009 ip-to-country GeoIP db) for our statistics that count
  10008. how many users relays are seeing from each country. Now we have
  10009. more accurate data for many African countries.
  10010. - Port Tor to build and run correctly on Windows CE systems, using
  10011. the wcecompat library. Contributed by Valerio Lupi.
  10012. - New "--enable-gcc-hardening" ./configure flag (off by default)
  10013. to turn on gcc compile time hardening options. It ensures
  10014. that signed ints have defined behavior (-fwrapv), enables
  10015. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  10016. with canaries (-fstack-protector-all), turns on ASLR protection if
  10017. supported by the kernel (-fPIE, -pie), and adds additional security
  10018. related warnings. Verified to work on Mac OS X and Debian Lenny.
  10019. - New "--enable-linker-hardening" ./configure flag (off by default)
  10020. to turn on ELF specific hardening features (relro, now). This does
  10021. not work with Mac OS X or any other non-ELF binary format.
  10022. o New directory authorities:
  10023. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  10024. authority.
  10025. o Minor features:
  10026. - New config option "WarnUnsafeSocks 0" disables the warning that
  10027. occurs whenever Tor receives a socks handshake using a version of
  10028. the socks protocol that can only provide an IP address (rather
  10029. than a hostname). Setups that do DNS locally over Tor are fine,
  10030. and we shouldn't spam the logs in that case.
  10031. - Convert the HACKING file to asciidoc, and add a few new sections
  10032. to it, explaining how we use Git, how we make changelogs, and
  10033. what should go in a patch.
  10034. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  10035. event, to give information on the current rate of circuit timeouts
  10036. over our stored history.
  10037. - Add ability to disable circuit build time learning via consensus
  10038. parameter and via a LearnCircuitBuildTimeout config option. Also
  10039. automatically disable circuit build time calculation if we are
  10040. either a AuthoritativeDirectory, or if we fail to write our state
  10041. file. Fixes bug 1296.
  10042. - More gracefully handle corrupt state files, removing asserts
  10043. in favor of saving a backup and resetting state.
  10044. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  10045. system headers.
  10046. o Minor bugfixes:
  10047. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  10048. enabled.
  10049. - When a2x fails, mention that the user could disable manpages instead
  10050. of trying to fix their asciidoc installation.
  10051. - Where available, use Libevent 2.0's periodic timers so that our
  10052. once-per-second cleanup code gets called even more closely to
  10053. once per second than it would otherwise. Fixes bug 943.
  10054. - If you run a bridge that listens on multiple IP addresses, and
  10055. some user configures a bridge address that uses a different IP
  10056. address than your bridge writes in its router descriptor, and the
  10057. user doesn't specify an identity key, their Tor would discard the
  10058. descriptor because "it isn't one of our configured bridges", and
  10059. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  10060. Bugfix on 0.2.0.3-alpha.
  10061. - If OpenSSL fails to make a duplicate of a private or public key, log
  10062. an error message and try to exit cleanly. May help with debugging
  10063. if bug 1209 ever remanifests.
  10064. - Save a couple bytes in memory allocation every time we escape
  10065. certain characters in a string. Patch from Florian Zumbiehl.
  10066. - Make it explicit that we don't cannibalize one-hop circuits. This
  10067. happens in the wild, but doesn't turn out to be a problem because
  10068. we fortunately don't use those circuits. Many thanks to outofwords
  10069. for the initial analysis and to swissknife who confirmed that
  10070. two-hop circuits are actually created.
  10071. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  10072. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  10073. - Eliminate a case where a circuit build time warning was displayed
  10074. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  10075. Changes in version 0.2.1.26 - 2010-05-02
  10076. Tor 0.2.1.26 addresses the recent connection and memory overload
  10077. problems we've been seeing on relays, especially relays with their
  10078. DirPort open. If your relay has been crashing, or you turned it off
  10079. because it used too many resources, give this release a try.
  10080. This release also fixes yet another instance of broken OpenSSL libraries
  10081. that was causing some relays to drop out of the consensus.
  10082. o Major bugfixes:
  10083. - Teach relays to defend themselves from connection overload. Relays
  10084. now close idle circuits early if it looks like they were intended
  10085. for directory fetches. Relays are also more aggressive about closing
  10086. TLS connections that have no circuits on them. Such circuits are
  10087. unlikely to be re-used, and tens of thousands of them were piling
  10088. up at the fast relays, causing the relays to run out of sockets
  10089. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  10090. their directory fetches over TLS).
  10091. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  10092. that claim to be earlier than 0.9.8m, but which have in reality
  10093. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  10094. behavior. Possible fix for some cases of bug 1346.
  10095. - Directory mirrors were fetching relay descriptors only from v2
  10096. directory authorities, rather than v3 authorities like they should.
  10097. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  10098. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  10099. o Minor bugfixes:
  10100. - Finally get rid of the deprecated and now harmful notion of "clique
  10101. mode", where directory authorities maintain TLS connections to
  10102. every other relay.
  10103. o Testsuite fixes:
  10104. - In the util/threads test, no longer free the test_mutex before all
  10105. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  10106. - The master thread could starve the worker threads quite badly on
  10107. certain systems, causing them to run only partially in the allowed
  10108. window. This resulted in test failures. Now the master thread sleeps
  10109. occasionally for a few microseconds while the two worker-threads
  10110. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  10111. Changes in version 0.2.2.13-alpha - 2010-04-24
  10112. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  10113. problems we've been seeing on relays, especially relays with their
  10114. DirPort open. If your relay has been crashing, or you turned it off
  10115. because it used too many resources, give this release a try.
  10116. o Major bugfixes:
  10117. - Teach relays to defend themselves from connection overload. Relays
  10118. now close idle circuits early if it looks like they were intended
  10119. for directory fetches. Relays are also more aggressive about closing
  10120. TLS connections that have no circuits on them. Such circuits are
  10121. unlikely to be re-used, and tens of thousands of them were piling
  10122. up at the fast relays, causing the relays to run out of sockets
  10123. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  10124. their directory fetches over TLS).
  10125. o Minor features:
  10126. - Finally get rid of the deprecated and now harmful notion of "clique
  10127. mode", where directory authorities maintain TLS connections to
  10128. every other relay.
  10129. - Directory authorities now do an immediate reachability check as soon
  10130. as they hear about a new relay. This change should slightly reduce
  10131. the time between setting up a relay and getting listed as running
  10132. in the consensus. It should also improve the time between setting
  10133. up a bridge and seeing use by bridge users.
  10134. - Directory authorities no longer launch a TLS connection to every
  10135. relay as they startup. Now that we have 2k+ descriptors cached,
  10136. the resulting network hiccup is becoming a burden. Besides,
  10137. authorities already avoid voting about Running for the first half
  10138. hour of their uptime.
  10139. Changes in version 0.2.2.12-alpha - 2010-04-20
  10140. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  10141. handle and vote on descriptors. It was causing relays to drop out of
  10142. the consensus.
  10143. o Major bugfixes:
  10144. - Many relays have been falling out of the consensus lately because
  10145. not enough authorities know about their descriptor for them to get
  10146. a majority of votes. When we deprecated the v2 directory protocol,
  10147. we got rid of the only way that v3 authorities can hear from each
  10148. other about other descriptors. Now authorities examine every v3
  10149. vote for new descriptors, and fetch them from that authority. Bugfix
  10150. on 0.2.1.23.
  10151. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  10152. and a warning in or.h related to bandwidth_weight_rule_t that
  10153. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  10154. 0.2.2.11-alpha.
  10155. - Fix a segfault on relays when DirReqStatistics is enabled
  10156. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  10157. 0.2.2.11-alpha.
  10158. o Minor bugfixes:
  10159. - Demote a confusing TLS warning that relay operators might get when
  10160. someone tries to talk to their OrPort. It is neither the operator's
  10161. fault nor can they do anything about it. Fixes bug 1364; bugfix
  10162. on 0.2.0.14-alpha.
  10163. Changes in version 0.2.2.11-alpha - 2010-04-15
  10164. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  10165. libraries that was causing some relays to drop out of the consensus.
  10166. o Major bugfixes:
  10167. - Directory mirrors were fetching relay descriptors only from v2
  10168. directory authorities, rather than v3 authorities like they should.
  10169. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  10170. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  10171. - Fix a parsing error that made every possible value of
  10172. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  10173. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  10174. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  10175. about the option without breaking older ones.
  10176. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  10177. that claim to be earlier than 0.9.8m, but which have in reality
  10178. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  10179. behavior. Possible fix for some cases of bug 1346.
  10180. o Minor features:
  10181. - Experiment with a more aggressive approach to preventing clients
  10182. from making one-hop exit streams. Exit relays who want to try it
  10183. out can set "RefuseUnknownExits 1" in their torrc, and then look
  10184. for "Attempt by %s to open a stream" log messages. Let us know
  10185. how it goes!
  10186. - Add support for statically linking zlib by specifying
  10187. --enable-static-zlib, to go with our support for statically linking
  10188. openssl and libevent. Resolves bug 1358.
  10189. o Minor bugfixes:
  10190. - Fix a segfault that happens whenever a Tor client that is using
  10191. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  10192. fixes bug 1341.
  10193. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  10194. out the first line. Fixes bug 1295.
  10195. - When building the manpage from a tarball, we required asciidoc, but
  10196. the asciidoc -> roff/html conversion was already done for the
  10197. tarball. Make 'make' complain only when we need asciidoc (either
  10198. because we're compiling directly from git, or because we altered
  10199. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  10200. - When none of the directory authorities vote on any params, Tor
  10201. segfaulted when trying to make the consensus from the votes. We
  10202. didn't trigger the bug in practice, because authorities do include
  10203. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  10204. o Testsuite fixes:
  10205. - In the util/threads test, no longer free the test_mutex before all
  10206. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  10207. - The master thread could starve the worker threads quite badly on
  10208. certain systems, causing them to run only partially in the allowed
  10209. window. This resulted in test failures. Now the master thread sleeps
  10210. occasionally for a few microseconds while the two worker-threads
  10211. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  10212. Changes in version 0.2.2.10-alpha - 2010-03-07
  10213. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  10214. could prevent relays from guessing their IP address correctly. It also
  10215. starts the groundwork for another client-side performance boost, since
  10216. currently we're not making efficient use of relays that have both the
  10217. Guard flag and the Exit flag.
  10218. o Major bugfixes:
  10219. - Fix a regression from our patch for bug 1244 that caused relays
  10220. to guess their IP address incorrectly if they didn't set Address
  10221. in their torrc and/or their address fails to resolve. Bugfix on
  10222. 0.2.2.9-alpha; fixes bug 1269.
  10223. o Major features (performance):
  10224. - Directory authorities now compute consensus weightings that instruct
  10225. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  10226. and no flag. Clients that use these weightings will distribute
  10227. network load more evenly across these different relay types. The
  10228. weightings are in the consensus so we can change them globally in
  10229. the future. Extra thanks to "outofwords" for finding some nasty
  10230. security bugs in the first implementation of this feature.
  10231. o Minor features (performance):
  10232. - Always perform router selections using weighted relay bandwidth,
  10233. even if we don't need a high capacity circuit at the time. Non-fast
  10234. circuits now only differ from fast ones in that they can use relays
  10235. not marked with the Fast flag. This "feature" could turn out to
  10236. be a horrible bug; we should investigate more before it goes into
  10237. a stable release.
  10238. o Minor features:
  10239. - Allow disabling building of the manpages. Skipping the manpage
  10240. speeds up the build considerably.
  10241. o Minor bugfixes (on 0.2.2.x):
  10242. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  10243. Bugfix on 0.2.2.9-alpha.
  10244. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  10245. config option. Bugfix on 0.2.2.7-alpha.
  10246. - Ship the asciidoc-helper file in the tarball, so that people can
  10247. build from source if they want to, and touching the .1.txt files
  10248. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  10249. o Minor bugfixes (on 0.2.1.x or earlier):
  10250. - Fix a dereference-then-NULL-check sequence when publishing
  10251. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  10252. bug 1255.
  10253. - Fix another dereference-then-NULL-check sequence. Bugfix on
  10254. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  10255. - Make sure we treat potentially not NUL-terminated strings correctly.
  10256. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  10257. o Code simplifications and refactoring:
  10258. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  10259. compliant. Based on a patch from Christian Kujau.
  10260. - Don't use sed in asciidoc-helper anymore.
  10261. - Make the build process fail if asciidoc cannot be found and
  10262. building with asciidoc isn't disabled.
  10263. Changes in version 0.2.2.9-alpha - 2010-02-22
  10264. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  10265. location of a directory authority, and cleans up a bunch of small bugs.
  10266. o Directory authority changes:
  10267. - Change IP address for dannenberg (v3 directory authority), and
  10268. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  10269. service directory authority) from the list.
  10270. o Major bugfixes:
  10271. - Make Tor work again on the latest OS X: when deciding whether to
  10272. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  10273. version at run-time, not compile time. We need to do this because
  10274. Apple doesn't update its dev-tools headers when it updates its
  10275. libraries in a security patch.
  10276. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  10277. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  10278. a memory leak when requesting a hidden service descriptor we've
  10279. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  10280. by aakova.
  10281. - Authorities could be tricked into giving out the Exit flag to relays
  10282. that didn't allow exiting to any ports. This bug could screw
  10283. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  10284. 1238. Bug discovered by Martin Kowalczyk.
  10285. - When freeing a session key, zero it out completely. We only zeroed
  10286. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  10287. patched by ekir. Fixes bug 1254.
  10288. o Minor bugfixes:
  10289. - Fix static compilation by listing the openssl libraries in the right
  10290. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  10291. - Resume handling .exit hostnames in a special way: originally we
  10292. stripped the .exit part and used the requested exit relay. In
  10293. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  10294. if you use a .exit address then Tor will pass it on to the exit
  10295. relay. Now we reject the .exit stream outright, since that behavior
  10296. might be more expected by the user. Found and diagnosed by Scott
  10297. Bennett and Downie on or-talk.
  10298. - Don't spam the controller with events when we have no file
  10299. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  10300. for log messages was already solved from bug 748.)
  10301. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  10302. "memcpyfail".
  10303. - Make the DNSPort option work with libevent 2.x. Don't alter the
  10304. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  10305. - Emit a GUARD DROPPED controller event for a case we missed.
  10306. - Make more fields in the controller protocol case-insensitive, since
  10307. control-spec.txt said they were.
  10308. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  10309. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  10310. - Fix a spec conformance issue: the network-status-version token
  10311. must be the first token in a v3 consensus or vote. Discovered by
  10312. parakeep. Bugfix on 0.2.0.3-alpha.
  10313. o Code simplifications and refactoring:
  10314. - Generate our manpage and HTML documentation using Asciidoc. This
  10315. change should make it easier to maintain the documentation, and
  10316. produce nicer HTML.
  10317. - Remove the --enable-iphone option. According to reports from Marco
  10318. Bonetti, Tor builds fine without any special tweaking on recent
  10319. iPhone SDK versions.
  10320. - Removed some unnecessary files from the source distribution. The
  10321. AUTHORS file has now been merged into the people page on the
  10322. website. The roadmaps and design doc can now be found in the
  10323. projects directory in svn.
  10324. - Enabled various circuit build timeout constants to be controlled
  10325. by consensus parameters. Also set better defaults for these
  10326. parameters based on experimentation on broadband and simulated
  10327. high latency links.
  10328. o Minor features:
  10329. - The 'EXTENDCIRCUIT' control port command can now be used with
  10330. a circ id of 0 and no path. This feature will cause Tor to build
  10331. a new 'fast' general purpose circuit using its own path selection
  10332. algorithms.
  10333. - Added a BUILDTIMEOUT_SET controller event to describe changes
  10334. to the circuit build timeout.
  10335. - Future-proof the controller protocol a bit by ignoring keyword
  10336. arguments we do not recognize.
  10337. - Expand homedirs passed to tor-checkkey. This should silence a
  10338. coverity complaint about passing a user-supplied string into
  10339. open() without checking it.
  10340. Changes in version 0.2.1.25 - 2010-03-16
  10341. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  10342. prevent relays from guessing their IP address correctly. It also fixes
  10343. several minor potential security bugs.
  10344. o Major bugfixes:
  10345. - Fix a regression from our patch for bug 1244 that caused relays
  10346. to guess their IP address incorrectly if they didn't set Address
  10347. in their torrc and/or their address fails to resolve. Bugfix on
  10348. 0.2.1.23; fixes bug 1269.
  10349. - When freeing a session key, zero it out completely. We only zeroed
  10350. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  10351. patched by ekir. Fixes bug 1254.
  10352. o Minor bugfixes:
  10353. - Fix a dereference-then-NULL-check sequence when publishing
  10354. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  10355. bug 1255.
  10356. - Fix another dereference-then-NULL-check sequence. Bugfix on
  10357. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  10358. - Make sure we treat potentially not NUL-terminated strings correctly.
  10359. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  10360. Changes in version 0.2.1.24 - 2010-02-21
  10361. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  10362. for sure!
  10363. o Minor bugfixes:
  10364. - Work correctly out-of-the-box with even more vendor-patched versions
  10365. of OpenSSL. In particular, make it so Debian and OS X don't need
  10366. customized patches to run/build.
  10367. Changes in version 0.2.1.23 - 2010-02-13
  10368. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  10369. again on the latest OS X, and updates the location of a directory
  10370. authority.
  10371. o Major bugfixes (performance):
  10372. - We were selecting our guards uniformly at random, and then weighting
  10373. which of our guards we'd use uniformly at random. This imbalance
  10374. meant that Tor clients were severely limited on throughput (and
  10375. probably latency too) by the first hop in their circuit. Now we
  10376. select guards weighted by currently advertised bandwidth. We also
  10377. automatically discard guards picked using the old algorithm. Fixes
  10378. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10379. o Major bugfixes:
  10380. - Make Tor work again on the latest OS X: when deciding whether to
  10381. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  10382. version at run-time, not compile time. We need to do this because
  10383. Apple doesn't update its dev-tools headers when it updates its
  10384. libraries in a security patch.
  10385. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  10386. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  10387. a memory leak when requesting a hidden service descriptor we've
  10388. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  10389. by aakova.
  10390. o Directory authority changes:
  10391. - Change IP address for dannenberg (v3 directory authority), and
  10392. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  10393. service directory authority) from the list.
  10394. o Minor bugfixes:
  10395. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  10396. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  10397. o Minor features:
  10398. - Avoid a mad rush at the beginning of each month when each client
  10399. rotates half of its guards. Instead we spread the rotation out
  10400. throughout the month, but we still avoid leaving a precise timestamp
  10401. in the state file about when we first picked the guard. Improves
  10402. over the behavior introduced in 0.1.2.17.
  10403. Changes in version 0.2.2.8-alpha - 2010-01-26
  10404. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  10405. causing bridge relays to disappear. If you're running a bridge,
  10406. please upgrade.
  10407. o Major bugfixes:
  10408. - Fix a memory corruption bug on bridges that occured during the
  10409. inclusion of stats data in extra-info descriptors. Also fix the
  10410. interface for geoip_get_bridge_stats* to prevent similar bugs in
  10411. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  10412. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  10413. o Minor bugfixes:
  10414. - Ignore OutboundBindAddress when connecting to localhost.
  10415. Connections to localhost need to come _from_ localhost, or else
  10416. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  10417. refuse to listen.
  10418. Changes in version 0.2.2.7-alpha - 2010-01-19
  10419. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  10420. as laying the groundwork for further relay-side performance fixes. It
  10421. also starts cleaning up client behavior with respect to the EntryNodes,
  10422. ExitNodes, and StrictNodes config options.
  10423. This release also rotates two directory authority keys, due to a
  10424. security breach of some of the Torproject servers.
  10425. o Directory authority changes:
  10426. - Rotate keys (both v3 identity and relay identity) for moria1
  10427. and gabelmoo.
  10428. o Major features (performance):
  10429. - We were selecting our guards uniformly at random, and then weighting
  10430. which of our guards we'd use uniformly at random. This imbalance
  10431. meant that Tor clients were severely limited on throughput (and
  10432. probably latency too) by the first hop in their circuit. Now we
  10433. select guards weighted by currently advertised bandwidth. We also
  10434. automatically discard guards picked using the old algorithm. Fixes
  10435. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  10436. - When choosing which cells to relay first, relays can now favor
  10437. circuits that have been quiet recently, to provide lower latency
  10438. for low-volume circuits. By default, relays enable or disable this
  10439. feature based on a setting in the consensus. You can override
  10440. this default by using the new "CircuitPriorityHalflife" config
  10441. option. Design and code by Ian Goldberg, Can Tang, and Chris
  10442. Alexander.
  10443. - Add separate per-conn write limiting to go with the per-conn read
  10444. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  10445. but never per-conn write limits.
  10446. - New consensus params "bwconnrate" and "bwconnburst" to let us
  10447. rate-limit client connections as they enter the network. It's
  10448. controlled in the consensus so we can turn it on and off for
  10449. experiments. It's starting out off. Based on proposal 163.
  10450. o Major features (relay selection options):
  10451. - Switch to a StrictNodes config option, rather than the previous
  10452. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  10453. "StrictExcludeNodes" option.
  10454. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  10455. change during a config reload, mark and discard all our origin
  10456. circuits. This fix should address edge cases where we change the
  10457. config options and but then choose a circuit that we created before
  10458. the change.
  10459. - If EntryNodes or ExitNodes are set, be more willing to use an
  10460. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  10461. they get it.
  10462. - Make EntryNodes config option much more aggressive even when
  10463. StrictNodes is not set. Before it would prepend your requested
  10464. entrynodes to your list of guard nodes, but feel free to use others
  10465. after that. Now it chooses only from your EntryNodes if any of
  10466. those are available, and only falls back to others if a) they're
  10467. all down and b) StrictNodes is not set.
  10468. - Now we refresh your entry guards from EntryNodes at each consensus
  10469. fetch -- rather than just at startup and then they slowly rot as
  10470. the network changes.
  10471. o Major bugfixes:
  10472. - Stop bridge directory authorities from answering dbg-stability.txt
  10473. directory queries, which would let people fetch a list of all
  10474. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  10475. o Minor features:
  10476. - Log a notice when we get a new control connection. Now it's easier
  10477. for security-conscious users to recognize when a local application
  10478. is knocking on their controller door. Suggested by bug 1196.
  10479. - New config option "CircuitStreamTimeout" to override our internal
  10480. timeout schedule for how many seconds until we detach a stream from
  10481. a circuit and try a new circuit. If your network is particularly
  10482. slow, you might want to set this to a number like 60.
  10483. - New controller command "getinfo config-text". It returns the
  10484. contents that Tor would write if you send it a SAVECONF command,
  10485. so the controller can write the file to disk itself.
  10486. - New options for SafeLogging to allow scrubbing only log messages
  10487. generated while acting as a relay.
  10488. - Ship the bridges spec file in the tarball too.
  10489. - Avoid a mad rush at the beginning of each month when each client
  10490. rotates half of its guards. Instead we spread the rotation out
  10491. throughout the month, but we still avoid leaving a precise timestamp
  10492. in the state file about when we first picked the guard. Improves
  10493. over the behavior introduced in 0.1.2.17.
  10494. o Minor bugfixes (compiling):
  10495. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  10496. hides it. Bugfix on 0.2.2.6-alpha.
  10497. - Fix compilation on Solaris by removing support for the
  10498. DisableAllSwap config option. Solaris doesn't have an rlimit for
  10499. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  10500. 0.2.2.6-alpha.
  10501. o Minor bugfixes (crashes):
  10502. - Do not segfault when writing buffer stats when we haven't observed
  10503. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  10504. 0.2.2.1-alpha.
  10505. - If we're in the pathological case where there's no exit bandwidth
  10506. but there is non-exit bandwidth, or no guard bandwidth but there
  10507. is non-guard bandwidth, don't crash during path selection. Bugfix
  10508. on 0.2.0.3-alpha.
  10509. - Fix an impossible-to-actually-trigger buffer overflow in relay
  10510. descriptor generation. Bugfix on 0.1.0.15.
  10511. o Minor bugfixes (privacy):
  10512. - Fix an instance where a Tor directory mirror might accidentally
  10513. log the IP address of a misbehaving Tor client. Bugfix on
  10514. 0.1.0.1-rc.
  10515. - Don't list Windows capabilities in relay descriptors. We never made
  10516. use of them, and maybe it's a bad idea to publish them. Bugfix
  10517. on 0.1.1.8-alpha.
  10518. o Minor bugfixes (other):
  10519. - Resolve an edge case in path weighting that could make us misweight
  10520. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  10521. - Fix statistics on client numbers by country as seen by bridges that
  10522. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  10523. intervals instead of variable 12-to-48-hour intervals.
  10524. - After we free an internal connection structure, overwrite it
  10525. with a different memory value than we use for overwriting a freed
  10526. internal circuit structure. Should help with debugging. Suggested
  10527. by bug 1055.
  10528. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  10529. too.
  10530. o Removed features:
  10531. - Remove the HSAuthorityRecordStats option that version 0 hidden
  10532. service authorities could have used to track statistics of overall
  10533. hidden service usage.
  10534. Changes in version 0.2.1.22 - 2010-01-19
  10535. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  10536. authorities -- it would tell you its whole history of bridge descriptors
  10537. if you make the right directory request. This stable update also
  10538. rotates two of the seven v3 directory authority keys and locations.
  10539. o Directory authority changes:
  10540. - Rotate keys (both v3 identity and relay identity) for moria1
  10541. and gabelmoo.
  10542. o Major bugfixes:
  10543. - Stop bridge directory authorities from answering dbg-stability.txt
  10544. directory queries, which would let people fetch a list of all
  10545. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  10546. Changes in version 0.2.1.21 - 2009-12-21
  10547. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  10548. library. If you use Tor on Linux / Unix and you're getting SSL
  10549. renegotiation errors, upgrading should help. We also recommend an
  10550. upgrade if you're an exit relay.
  10551. o Major bugfixes:
  10552. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10553. handshake from working unless we explicitly tell OpenSSL that we
  10554. are using SSL renegotiation safely. We are, of course, but OpenSSL
  10555. 0.9.8l won't work unless we say we are.
  10556. - Avoid crashing if the client is trying to upload many bytes and the
  10557. circuit gets torn down at the same time, or if the flip side
  10558. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  10559. o Minor bugfixes:
  10560. - Do not refuse to learn about authority certs and v2 networkstatus
  10561. documents that are older than the latest consensus. This bug might
  10562. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10563. Spotted and fixed by xmux.
  10564. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  10565. trigger platform-specific option misparsing case found by Coverity
  10566. Scan.
  10567. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  10568. trigger assert. Fixes bug 1173.
  10569. Changes in version 0.2.2.6-alpha - 2009-11-19
  10570. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  10571. support for the new lower-footprint "microdescriptor" directory design,
  10572. future-proofing our consensus format against new hash functions or
  10573. other changes, and an Android port. It also makes Tor compatible with
  10574. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  10575. o Major features:
  10576. - Directory authorities can now create, vote on, and serve multiple
  10577. parallel formats of directory data as part of their voting process.
  10578. Partially implements Proposal 162: "Publish the consensus in
  10579. multiple flavors".
  10580. - Directory authorities can now agree on and publish small summaries
  10581. of router information that clients can use in place of regular
  10582. server descriptors. This transition will eventually allow clients
  10583. to use far less bandwidth for downloading information about the
  10584. network. Begins the implementation of Proposal 158: "Clients
  10585. download consensus + microdescriptors".
  10586. - The directory voting system is now extensible to use multiple hash
  10587. algorithms for signatures and resource selection. Newer formats
  10588. are signed with SHA256, with a possibility for moving to a better
  10589. hash algorithm in the future.
  10590. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  10591. current and future memory pages via mlockall(). On supported
  10592. platforms (modern Linux and probably BSD but not Windows or OS X),
  10593. this should effectively disable any and all attempts to page out
  10594. memory. This option requires that you start your Tor as root --
  10595. if you use DisableAllSwap, please consider using the User option
  10596. to properly reduce the privileges of your Tor.
  10597. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  10598. to help Tor build correctly for Android phones.
  10599. o Major bugfixes:
  10600. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  10601. handshake from working unless we explicitly tell OpenSSL that we
  10602. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  10603. won't work unless we say we are.
  10604. o Minor bugfixes:
  10605. - Fix a crash bug when trying to initialize the evdns module in
  10606. Libevent 2. Bugfix on 0.2.1.16-rc.
  10607. - Stop logging at severity 'warn' when some other Tor client tries
  10608. to establish a circuit with us using weak DH keys. It's a protocol
  10609. violation, but that doesn't mean ordinary users need to hear about
  10610. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  10611. - Do not refuse to learn about authority certs and v2 networkstatus
  10612. documents that are older than the latest consensus. This bug might
  10613. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  10614. Spotted and fixed by xmux.
  10615. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  10616. - If all authorities restart at once right before a consensus vote,
  10617. nobody will vote about "Running", and clients will get a consensus
  10618. with no usable relays. Instead, authorities refuse to build a
  10619. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  10620. - If your relay can't keep up with the number of incoming create
  10621. cells, it would log one warning per failure into your logs. Limit
  10622. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  10623. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  10624. on 0.2.0.3-alpha; fixes bug 1113.
  10625. - Fix a memory leak on directory authorities during voting that was
  10626. introduced in 0.2.2.1-alpha. Found via valgrind.
  10627. Changes in version 0.2.1.20 - 2009-10-15
  10628. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  10629. services at once, prepares for more performance improvements, and
  10630. fixes a bunch of smaller bugs.
  10631. The Windows and OS X bundles also include a more recent Vidalia,
  10632. and switch from Privoxy to Polipo.
  10633. The OS X installers are now drag and drop. It's best to un-install
  10634. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  10635. you want to upgrade, you'll need to update the paths for Tor and Polipo
  10636. in the Vidalia Settings window.
  10637. o Major bugfixes:
  10638. - Send circuit or stream sendme cells when our window has decreased
  10639. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10640. by Karsten when testing the "reduce circuit window" performance
  10641. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10642. before the release of Tor 0.0.0. This is the new winner of the
  10643. oldest-bug prize.
  10644. - Fix a remotely triggerable memory leak when a consensus document
  10645. contains more than one signature from the same voter. Bugfix on
  10646. 0.2.0.3-alpha.
  10647. - Avoid segfault in rare cases when finishing an introduction circuit
  10648. as a client and finding out that we don't have an introduction key
  10649. for it. Fixes bug 1073. Reported by Aaron Swartz.
  10650. o Major features:
  10651. - Tor now reads the "circwindow" parameter out of the consensus,
  10652. and uses that value for its circuit package window rather than the
  10653. default of 1000 cells. Begins the implementation of proposal 168.
  10654. o New directory authorities:
  10655. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10656. authority.
  10657. - Move moria1 and tonga to alternate IP addresses.
  10658. o Minor bugfixes:
  10659. - Fix a signed/unsigned compile warning in 0.2.1.19.
  10660. - Fix possible segmentation fault on directory authorities. Bugfix on
  10661. 0.2.1.14-rc.
  10662. - Fix an extremely rare infinite recursion bug that could occur if
  10663. we tried to log a message after shutting down the log subsystem.
  10664. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10665. - Fix an obscure bug where hidden services on 64-bit big-endian
  10666. systems might mis-read the timestamp in v3 introduce cells, and
  10667. refuse to connect back to the client. Discovered by "rotor".
  10668. Bugfix on 0.2.1.6-alpha.
  10669. - We were triggering a CLOCK_SKEW controller status event whenever
  10670. we connect via the v2 connection protocol to any relay that has
  10671. a wrong clock. Instead, we should only inform the controller when
  10672. it's a trusted authority that claims our clock is wrong. Bugfix
  10673. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10674. - We were telling the controller about CHECKING_REACHABILITY and
  10675. REACHABILITY_FAILED status events whenever we launch a testing
  10676. circuit or notice that one has failed. Instead, only tell the
  10677. controller when we want to inform the user of overall success or
  10678. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10679. by SwissTorExit.
  10680. - Don't warn when we're using a circuit that ends with a node
  10681. excluded in ExcludeExitNodes, but the circuit is not used to access
  10682. the outside world. This should help fix bug 1090. Bugfix on
  10683. 0.2.1.6-alpha.
  10684. - Work around a small memory leak in some versions of OpenSSL that
  10685. stopped the memory used by the hostname TLS extension from being
  10686. freed.
  10687. o Minor features:
  10688. - Add a "getinfo status/accepted-server-descriptor" controller
  10689. command, which is the recommended way for controllers to learn
  10690. whether our server descriptor has been successfully received by at
  10691. least on directory authority. Un-recommend good-server-descriptor
  10692. getinfo and status events until we have a better design for them.
  10693. Changes in version 0.2.2.5-alpha - 2009-10-11
  10694. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  10695. o Major bugfixes:
  10696. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  10697. o Directory authorities:
  10698. - Temporarily (just for this release) move dizum to an alternate
  10699. IP address.
  10700. Changes in version 0.2.2.4-alpha - 2009-10-10
  10701. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  10702. introduces a new unit test framework, shifts directry authority
  10703. addresses around to reduce the impact from recent blocking events,
  10704. and fixes a few smaller bugs.
  10705. o Major bugfixes:
  10706. - Fix several more asserts in the circuit_build_times code, for
  10707. example one that causes Tor to fail to start once we have
  10708. accumulated 5000 build times in the state file. Bugfixes on
  10709. 0.2.2.2-alpha; fixes bug 1108.
  10710. o New directory authorities:
  10711. - Move moria1 and Tonga to alternate IP addresses.
  10712. o Minor features:
  10713. - Log SSL state transitions at debug level during handshake, and
  10714. include SSL states in error messages. This may help debug future
  10715. SSL handshake issues.
  10716. - Add a new "Handshake" log domain for activities that happen
  10717. during the TLS handshake.
  10718. - Revert to the "June 3 2009" ip-to-country file. The September one
  10719. seems to have removed most US IP addresses.
  10720. - Directory authorities now reject Tor relays with versions less than
  10721. 0.1.2.14. This step cuts out four relays from the current network,
  10722. none of which are very big.
  10723. o Minor bugfixes:
  10724. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  10725. on 0.2.2.1-alpha.
  10726. - Fix two memory leaks in the error case of
  10727. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  10728. - Don't count one-hop circuits when we're estimating how long it
  10729. takes circuits to build on average. Otherwise we'll set our circuit
  10730. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  10731. - Directory authorities no longer change their opinion of, or vote on,
  10732. whether a router is Running, unless they have themselves been
  10733. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  10734. Fixes bug 1023.
  10735. o Code simplifications and refactoring:
  10736. - Revise our unit tests to use the "tinytest" framework, so we
  10737. can run tests in their own processes, have smarter setup/teardown
  10738. code, and so on. The unit test code has moved to its own
  10739. subdirectory, and has been split into multiple modules.
  10740. Changes in version 0.2.2.3-alpha - 2009-09-23
  10741. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  10742. o Major bugfixes:
  10743. - Fix an overzealous assert in our new circuit build timeout code.
  10744. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  10745. o Minor bugfixes:
  10746. - If the networkstatus consensus tells us that we should use a
  10747. negative circuit package window, ignore it. Otherwise we'll
  10748. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  10749. Changes in version 0.2.2.2-alpha - 2009-09-21
  10750. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  10751. clients: Tor tracks the average time it takes to build a circuit, and
  10752. avoids using circuits that take too long to build. For fast connections,
  10753. this feature can cut your expected latency in half. For slow or flaky
  10754. connections, it could ruin your Tor experience. Let us know if it does!
  10755. o Major features:
  10756. - Tor now tracks how long it takes to build client-side circuits
  10757. over time, and adapts its timeout to local network performance.
  10758. Since a circuit that takes a long time to build will also provide
  10759. bad performance, we get significant latency improvements by
  10760. discarding the slowest 20% of circuits. Specifically, Tor creates
  10761. circuits more aggressively than usual until it has enough data
  10762. points for a good timeout estimate. Implements proposal 151.
  10763. We are especially looking for reports (good and bad) from users with
  10764. both EDGE and broadband connections that can move from broadband
  10765. to EDGE and find out if the build-time data in the .tor/state gets
  10766. reset without loss of Tor usability. You should also see a notice
  10767. log message telling you that Tor has reset its timeout.
  10768. - Directory authorities can now vote on arbitary integer values as
  10769. part of the consensus process. This is designed to help set
  10770. network-wide parameters. Implements proposal 167.
  10771. - Tor now reads the "circwindow" parameter out of the consensus,
  10772. and uses that value for its circuit package window rather than the
  10773. default of 1000 cells. Begins the implementation of proposal 168.
  10774. o Major bugfixes:
  10775. - Fix a remotely triggerable memory leak when a consensus document
  10776. contains more than one signature from the same voter. Bugfix on
  10777. 0.2.0.3-alpha.
  10778. o Minor bugfixes:
  10779. - Fix an extremely rare infinite recursion bug that could occur if
  10780. we tried to log a message after shutting down the log subsystem.
  10781. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  10782. - Fix parsing for memory or time units given without a space between
  10783. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  10784. - A networkstatus vote must contain exactly one signature. Spec
  10785. conformance issue. Bugfix on 0.2.0.3-alpha.
  10786. - Fix an obscure bug where hidden services on 64-bit big-endian
  10787. systems might mis-read the timestamp in v3 introduce cells, and
  10788. refuse to connect back to the client. Discovered by "rotor".
  10789. Bugfix on 0.2.1.6-alpha.
  10790. - We were triggering a CLOCK_SKEW controller status event whenever
  10791. we connect via the v2 connection protocol to any relay that has
  10792. a wrong clock. Instead, we should only inform the controller when
  10793. it's a trusted authority that claims our clock is wrong. Bugfix
  10794. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  10795. - We were telling the controller about CHECKING_REACHABILITY and
  10796. REACHABILITY_FAILED status events whenever we launch a testing
  10797. circuit or notice that one has failed. Instead, only tell the
  10798. controller when we want to inform the user of overall success or
  10799. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  10800. by SwissTorExit.
  10801. - Don't warn when we're using a circuit that ends with a node
  10802. excluded in ExcludeExitNodes, but the circuit is not used to access
  10803. the outside world. This should help fix bug 1090, but more problems
  10804. remain. Bugfix on 0.2.1.6-alpha.
  10805. - Work around a small memory leak in some versions of OpenSSL that
  10806. stopped the memory used by the hostname TLS extension from being
  10807. freed.
  10808. - Make our 'torify' script more portable; if we have only one of
  10809. 'torsocks' or 'tsocks' installed, don't complain to the user;
  10810. and explain our warning about tsocks better.
  10811. o Minor features:
  10812. - Add a "getinfo status/accepted-server-descriptor" controller
  10813. command, which is the recommended way for controllers to learn
  10814. whether our server descriptor has been successfully received by at
  10815. least on directory authority. Un-recommend good-server-descriptor
  10816. getinfo and status events until we have a better design for them.
  10817. - Update to the "September 4 2009" ip-to-country file.
  10818. Changes in version 0.2.2.1-alpha - 2009-08-26
  10819. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  10820. Tor clients to bootstrap on networks where only port 80 is reachable,
  10821. makes it more straightforward to support hardware crypto accelerators,
  10822. and starts the groundwork for gathering stats safely at relays.
  10823. o Security fixes:
  10824. - Start the process of disabling ".exit" address notation, since it
  10825. can be used for a variety of esoteric application-level attacks
  10826. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  10827. on 0.0.9rc5.
  10828. o New directory authorities:
  10829. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  10830. authority.
  10831. o Major features:
  10832. - New AccelName and AccelDir options add support for dynamic OpenSSL
  10833. hardware crypto acceleration engines.
  10834. - Tor now supports tunneling all of its outgoing connections over
  10835. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  10836. configuration options. Code by Christopher Davis.
  10837. o Major bugfixes:
  10838. - Send circuit or stream sendme cells when our window has decreased
  10839. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  10840. by Karsten when testing the "reduce circuit window" performance
  10841. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  10842. before the release of Tor 0.0.0. This is the new winner of the
  10843. oldest-bug prize.
  10844. o New options for gathering stats safely:
  10845. - Directory mirrors that set "DirReqStatistics 1" write statistics
  10846. about directory requests to disk every 24 hours. As compared to the
  10847. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  10848. 1) stats are written to disk exactly every 24 hours; 2) estimated
  10849. shares of v2 and v3 requests are determined as mean values, not at
  10850. the end of a measurement period; 3) unresolved requests are listed
  10851. with country code '??'; 4) directories also measure download times.
  10852. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  10853. number of exit streams and transferred bytes per port to disk every
  10854. 24 hours.
  10855. - Relays that set "CellStatistics 1" write statistics on how long
  10856. cells spend in their circuit queues to disk every 24 hours.
  10857. - Entry nodes that set "EntryStatistics 1" write statistics on the
  10858. rough number and origins of connecting clients to disk every 24
  10859. hours.
  10860. - Relays that write any of the above statistics to disk and set
  10861. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  10862. their extra-info documents.
  10863. o Minor features:
  10864. - New --digests command-line switch to output the digests of the
  10865. source files Tor was built with.
  10866. - The "torify" script now uses torsocks where available.
  10867. - The memarea code now uses a sentinel value at the end of each area
  10868. to make sure nothing writes beyond the end of an area. This might
  10869. help debug some conceivable causes of bug 930.
  10870. - Time and memory units in the configuration file can now be set to
  10871. fractional units. For example, "2.5 GB" is now a valid value for
  10872. AccountingMax.
  10873. - Certain Tor clients (such as those behind check.torproject.org) may
  10874. want to fetch the consensus in an extra early manner. To enable this
  10875. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  10876. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  10877. as only certain clients who must have this information sooner should
  10878. set this option.
  10879. - Instead of adding the svn revision to the Tor version string, report
  10880. the git commit (when we're building from a git checkout).
  10881. o Minor bugfixes:
  10882. - If any of the v3 certs we download are unparseable, we should
  10883. actually notice the failure so we don't retry indefinitely. Bugfix
  10884. on 0.2.0.x; reported by "rotator".
  10885. - If the cached cert file is unparseable, warn but don't exit.
  10886. - Fix possible segmentation fault on directory authorities. Bugfix on
  10887. 0.2.1.14-rc.
  10888. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  10889. Might help diagnosing bug 1051.
  10890. o Deprecated and removed features:
  10891. - The controller no longer accepts the old obsolete "addr-mappings/"
  10892. or "unregistered-servers-" GETINFO values.
  10893. - Hidden services no longer publish version 0 descriptors, and clients
  10894. do not request or use version 0 descriptors. However, the old hidden
  10895. service authorities still accept and serve version 0 descriptors
  10896. when contacted by older hidden services/clients.
  10897. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  10898. always on; using them is necessary for correct forward-compatible
  10899. controllers.
  10900. - Remove support for .noconnect style addresses. Nobody was using
  10901. them, and they provided another avenue for detecting Tor users
  10902. via application-level web tricks.
  10903. o Packaging changes:
  10904. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  10905. installer bundles. See
  10906. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  10907. for details of what's new in Vidalia 0.2.3.
  10908. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  10909. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  10910. configuration file, rather than the old Privoxy.
  10911. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  10912. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  10913. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  10914. better compatibility with OS X 10.6, aka Snow Leopard.
  10915. - OS X Vidalia Bundle: The multi-package installer is now replaced
  10916. by a simple drag and drop to the /Applications folder. This change
  10917. occurred with the upgrade to Vidalia 0.2.3.
  10918. Changes in version 0.2.1.19 - 2009-07-28
  10919. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  10920. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  10921. o Major bugfixes:
  10922. - Make accessing hidden services on 0.2.1.x work right again.
  10923. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  10924. part of patch provided by "optimist".
  10925. o Minor features:
  10926. - When a relay/bridge is writing out its identity key fingerprint to
  10927. the "fingerprint" file and to its logs, write it without spaces. Now
  10928. it will look like the fingerprints in our bridges documentation,
  10929. and confuse fewer users.
  10930. o Minor bugfixes:
  10931. - Relays no longer publish a new server descriptor if they change
  10932. their MaxAdvertisedBandwidth config option but it doesn't end up
  10933. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  10934. fixes bug 1026. Patch from Sebastian.
  10935. - Avoid leaking memory every time we get a create cell but we have
  10936. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  10937. fixes bug 1034. Reported by BarkerJr.
  10938. Changes in version 0.2.1.18 - 2009-07-24
  10939. Tor 0.2.1.18 lays the foundations for performance improvements,
  10940. adds status events to help users diagnose bootstrap problems, adds
  10941. optional authentication/authorization for hidden services, fixes a
  10942. variety of potential anonymity problems, and includes a huge pile of
  10943. other features and bug fixes.
  10944. o Build fixes:
  10945. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  10946. Changes in version 0.2.1.17-rc - 2009-07-07
  10947. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  10948. candidate for the 0.2.1.x series. It lays the groundwork for further
  10949. client performance improvements, and also fixes a big bug with directory
  10950. authorities that were causing them to assign Guard and Stable flags
  10951. poorly.
  10952. The Windows bundles also finally include the geoip database that we
  10953. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  10954. should actually install Torbutton rather than giving you a cryptic
  10955. failure message (oops).
  10956. o Major features:
  10957. - Clients now use the bandwidth values in the consensus, rather than
  10958. the bandwidth values in each relay descriptor. This approach opens
  10959. the door to more accurate bandwidth estimates once the directory
  10960. authorities start doing active measurements. Implements more of
  10961. proposal 141.
  10962. o Major bugfixes:
  10963. - When Tor clients restart after 1-5 days, they discard all their
  10964. cached descriptors as too old, but they still use the cached
  10965. consensus document. This approach is good for robustness, but
  10966. bad for performance: since they don't know any bandwidths, they
  10967. end up choosing at random rather than weighting their choice by
  10968. speed. Fixed by the above feature of putting bandwidths in the
  10969. consensus. Bugfix on 0.2.0.x.
  10970. - Directory authorities were neglecting to mark relays down in their
  10971. internal histories if the relays fall off the routerlist without
  10972. ever being found unreachable. So there were relays in the histories
  10973. that haven't been seen for eight months, and are listed as being
  10974. up for eight months. This wreaked havoc on the "median wfu"
  10975. and "median mtbf" calculations, in turn making Guard and Stable
  10976. flags very wrong, hurting network performance. Fixes bugs 696 and
  10977. 969. Bugfix on 0.2.0.6-alpha.
  10978. o Minor bugfixes:
  10979. - Serve the DirPortFrontPage page even when we have been approaching
  10980. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  10981. - The control port would close the connection before flushing long
  10982. replies, such as the network consensus, if a QUIT command was issued
  10983. before the reply had completed. Now, the control port flushes all
  10984. pending replies before closing the connection. Also fixed a spurious
  10985. warning when a QUIT command is issued after a malformed or rejected
  10986. AUTHENTICATE command, but before the connection was closed. Patch
  10987. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  10988. - When we can't find an intro key for a v2 hidden service descriptor,
  10989. fall back to the v0 hidden service descriptor and log a bug message.
  10990. Workaround for bug 1024.
  10991. - Fix a log message that did not respect the SafeLogging option.
  10992. Resolves bug 1027.
  10993. o Minor features:
  10994. - If we're a relay and we change our IP address, be more verbose
  10995. about the reason that made us change. Should help track down
  10996. further bugs for relays on dynamic IP addresses.
  10997. Changes in version 0.2.0.35 - 2009-06-24
  10998. o Security fix:
  10999. - Avoid crashing in the presence of certain malformed descriptors.
  11000. Found by lark, and by automated fuzzing.
  11001. - Fix an edge case where a malicious exit relay could convince a
  11002. controller that the client's DNS question resolves to an internal IP
  11003. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  11004. o Major bugfixes:
  11005. - Finally fix the bug where dynamic-IP relays disappear when their
  11006. IP address changes: directory mirrors were mistakenly telling
  11007. them their old address if they asked via begin_dir, so they
  11008. never got an accurate answer about their new address, so they
  11009. just vanished after a day. For belt-and-suspenders, relays that
  11010. don't set Address in their config now avoid using begin_dir for
  11011. all direct connections. Should fix bugs 827, 883, and 900.
  11012. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  11013. that would occur on some exit nodes when DNS failures and timeouts
  11014. occurred in certain patterns. Fix for bug 957.
  11015. o Minor bugfixes:
  11016. - When starting with a cache over a few days old, do not leak
  11017. memory for the obsolete router descriptors in it. Bugfix on
  11018. 0.2.0.33; fixes bug 672.
  11019. - Hidden service clients didn't use a cached service descriptor that
  11020. was older than 15 minutes, but wouldn't fetch a new one either,
  11021. because there was already one in the cache. Now, fetch a v2
  11022. descriptor unless the same descriptor was added to the cache within
  11023. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  11024. Changes in version 0.2.1.16-rc - 2009-06-20
  11025. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  11026. a bunch of minor bugs.
  11027. o Security fixes:
  11028. - Fix an edge case where a malicious exit relay could convince a
  11029. controller that the client's DNS question resolves to an internal IP
  11030. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  11031. o Major performance improvements (on 0.2.0.x):
  11032. - Disable and refactor some debugging checks that forced a linear scan
  11033. over the whole server-side DNS cache. These accounted for over 50%
  11034. of CPU time on a relatively busy exit node's gprof profile. Found
  11035. by Jacob.
  11036. - Disable some debugging checks that appeared in exit node profile
  11037. data.
  11038. o Minor features:
  11039. - Update to the "June 3 2009" ip-to-country file.
  11040. - Do not have tor-resolve automatically refuse all .onion addresses;
  11041. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  11042. o Minor bugfixes (on 0.2.0.x):
  11043. - Log correct error messages for DNS-related network errors on
  11044. Windows.
  11045. - Fix a race condition that could cause crashes or memory corruption
  11046. when running as a server with a controller listening for log
  11047. messages.
  11048. - Avoid crashing when we have a policy specified in a DirPolicy or
  11049. SocksPolicy or ReachableAddresses option with ports set on it,
  11050. and we re-load the policy. May fix bug 996.
  11051. - Hidden service clients didn't use a cached service descriptor that
  11052. was older than 15 minutes, but wouldn't fetch a new one either,
  11053. because there was already one in the cache. Now, fetch a v2
  11054. descriptor unless the same descriptor was added to the cache within
  11055. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  11056. o Minor bugfixes (on 0.2.1.x):
  11057. - Don't warn users about low port and hibernation mix when they
  11058. provide a *ListenAddress directive to fix that. Bugfix on
  11059. 0.2.1.15-rc.
  11060. - When switching back and forth between bridge mode, do not start
  11061. gathering GeoIP data until two hours have passed.
  11062. - Do not complain that the user has requested an excluded node as
  11063. an exit when the node is not really an exit. This could happen
  11064. because the circuit was for testing, or an introduction point.
  11065. Fix for bug 984.
  11066. Changes in version 0.2.1.15-rc - 2009-05-25
  11067. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  11068. series. It fixes a major bug on fast exit relays, as well as a variety
  11069. of more minor bugs.
  11070. o Major bugfixes (on 0.2.0.x):
  11071. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  11072. that would occur on some exit nodes when DNS failures and timeouts
  11073. occurred in certain patterns. Fix for bug 957.
  11074. o Minor bugfixes (on 0.2.0.x):
  11075. - Actually return -1 in the error case for read_bandwidth_usage().
  11076. Harmless bug, since we currently don't care about the return value
  11077. anywhere. Bugfix on 0.2.0.9-alpha.
  11078. - Provide a more useful log message if bug 977 (related to buffer
  11079. freelists) ever reappears, and do not crash right away.
  11080. - Fix an assertion failure on 64-bit platforms when we allocated
  11081. memory right up to the end of a memarea, then realigned the memory
  11082. one step beyond the end. Fixes a possible cause of bug 930.
  11083. - Protect the count of open sockets with a mutex, so we can't
  11084. corrupt it when two threads are closing or opening sockets at once.
  11085. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  11086. - Don't allow a bridge to publish its router descriptor to a
  11087. non-bridge directory authority. Fixes part of bug 932.
  11088. - When we change to or from being a bridge, reset our counts of
  11089. client usage by country. Fixes bug 932.
  11090. - Fix a bug that made stream bandwidth get misreported to the
  11091. controller.
  11092. - Stop using malloc_usable_size() to use more area than we had
  11093. actually allocated: it was safe, but made valgrind really unhappy.
  11094. - Fix a memory leak when v3 directory authorities load their keys
  11095. and cert from disk. Bugfix on 0.2.0.1-alpha.
  11096. o Minor bugfixes (on 0.2.1.x):
  11097. - Fix use of freed memory when deciding to mark a non-addable
  11098. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  11099. Changes in version 0.2.1.14-rc - 2009-04-12
  11100. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  11101. series. It begins fixing some major performance problems, and also
  11102. finally addresses the bug that was causing relays on dynamic IP
  11103. addresses to fall out of the directory.
  11104. o Major features:
  11105. - Clients replace entry guards that were chosen more than a few months
  11106. ago. This change should significantly improve client performance,
  11107. especially once more people upgrade, since relays that have been
  11108. a guard for a long time are currently overloaded.
  11109. o Major bugfixes (on 0.2.0):
  11110. - Finally fix the bug where dynamic-IP relays disappear when their
  11111. IP address changes: directory mirrors were mistakenly telling
  11112. them their old address if they asked via begin_dir, so they
  11113. never got an accurate answer about their new address, so they
  11114. just vanished after a day. For belt-and-suspenders, relays that
  11115. don't set Address in their config now avoid using begin_dir for
  11116. all direct connections. Should fix bugs 827, 883, and 900.
  11117. - Relays were falling out of the networkstatus consensus for
  11118. part of a day if they changed their local config but the
  11119. authorities discarded their new descriptor as "not sufficiently
  11120. different". Now directory authorities accept a descriptor as changed
  11121. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  11122. patch by Sebastian.
  11123. - Avoid crashing in the presence of certain malformed descriptors.
  11124. Found by lark, and by automated fuzzing.
  11125. o Minor features:
  11126. - When generating circuit events with verbose nicknames for
  11127. controllers, try harder to look up nicknames for routers on a
  11128. circuit. (Previously, we would look in the router descriptors we had
  11129. for nicknames, but not in the consensus.) Partial fix for bug 941.
  11130. - If the bridge config line doesn't specify a port, assume 443.
  11131. This makes bridge lines a bit smaller and easier for users to
  11132. understand.
  11133. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  11134. bytes (aka 20KB/s), to match our documentation. Also update
  11135. directory authorities so they always assign the Fast flag to relays
  11136. with 20KB/s of capacity. Now people running relays won't suddenly
  11137. find themselves not seeing any use, if the network gets faster
  11138. on average.
  11139. - Update to the "April 3 2009" ip-to-country file.
  11140. o Minor bugfixes:
  11141. - Avoid trying to print raw memory to the logs when we decide to
  11142. give up on downloading a given relay descriptor. Bugfix on
  11143. 0.2.1.9-alpha.
  11144. - In tor-resolve, when the Tor client to use is specified by
  11145. <hostname>:<port>, actually use the specified port rather than
  11146. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  11147. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  11148. - When starting with a cache over a few days old, do not leak
  11149. memory for the obsolete router descriptors in it. Bugfix on
  11150. 0.2.0.33.
  11151. - Avoid double-free on list of successfully uploaded hidden
  11152. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  11153. - Change memarea_strndup() implementation to work even when
  11154. duplicating a string at the end of a page. This bug was
  11155. harmless for now, but could have meant crashes later. Fix by
  11156. lark. Bugfix on 0.2.1.1-alpha.
  11157. - Limit uploaded directory documents to be 16M rather than 500K.
  11158. The directory authorities were refusing v3 consensus votes from
  11159. other authorities, since the votes are now 504K. Fixes bug 959;
  11160. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  11161. - Directory authorities should never send a 503 "busy" response to
  11162. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  11163. bug 959.
  11164. Changes in version 0.2.1.13-alpha - 2009-03-09
  11165. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  11166. cleanups. We're finally getting close to a release candidate.
  11167. o Major bugfixes:
  11168. - Correctly update the list of which countries we exclude as
  11169. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  11170. lark. Bugfix on 0.2.1.6-alpha.
  11171. o Minor bugfixes (on 0.2.0.x and earlier):
  11172. - Automatically detect MacOSX versions earlier than 10.4.0, and
  11173. disable kqueue from inside Tor when running with these versions.
  11174. We previously did this from the startup script, but that was no
  11175. help to people who didn't use the startup script. Resolves bug 863.
  11176. - When we had picked an exit node for a connection, but marked it as
  11177. "optional", and it turned out we had no onion key for the exit,
  11178. stop wanting that exit and try again. This situation may not
  11179. be possible now, but will probably become feasible with proposal
  11180. 158. Spotted by rovv. Fixes another case of bug 752.
  11181. - Clients no longer cache certificates for authorities they do not
  11182. recognize. Bugfix on 0.2.0.9-alpha.
  11183. - When we can't transmit a DNS request due to a network error, retry
  11184. it after a while, and eventually transmit a failing response to
  11185. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  11186. - If the controller claimed responsibility for a stream, but that
  11187. stream never finished making its connection, it would live
  11188. forever in circuit_wait state. Now we close it after SocksTimeout
  11189. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  11190. - Drop begin cells to a hidden service if they come from the middle
  11191. of a circuit. Patch from lark.
  11192. - When we erroneously receive two EXTEND cells for the same circuit
  11193. ID on the same connection, drop the second. Patch from lark.
  11194. - Fix a crash that occurs on exit nodes when a nameserver request
  11195. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  11196. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  11197. bug 929.
  11198. - Do not assume that a stack-allocated character array will be
  11199. 64-bit aligned on platforms that demand that uint64_t access is
  11200. aligned. Possible fix for bug 604.
  11201. - Parse dates and IPv4 addresses in a locale- and libc-independent
  11202. manner, to avoid platform-dependent behavior on malformed input.
  11203. - Build correctly when configured to build outside the main source
  11204. path. Patch from Michael Gold.
  11205. - We were already rejecting relay begin cells with destination port
  11206. of 0. Now also reject extend cells with destination port or address
  11207. of 0. Suggested by lark.
  11208. o Minor bugfixes (on 0.2.1.x):
  11209. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  11210. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  11211. - If we're an exit node, scrub the IP address to which we are exiting
  11212. in the logs. Bugfix on 0.2.1.8-alpha.
  11213. o Minor features:
  11214. - On Linux, use the prctl call to re-enable core dumps when the user
  11215. is option is set.
  11216. - New controller event NEWCONSENSUS that lists the networkstatus
  11217. lines for every recommended relay. Now controllers like Torflow
  11218. can keep up-to-date on which relays they should be using.
  11219. - Update to the "February 26 2009" ip-to-country file.
  11220. Changes in version 0.2.0.34 - 2009-02-08
  11221. Tor 0.2.0.34 features several more security-related fixes. You should
  11222. upgrade, especially if you run an exit relay (remote crash) or a
  11223. directory authority (remote infinite loop), or you're on an older
  11224. (pre-XP) or not-recently-patched Windows (remote exploit).
  11225. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  11226. have many known flaws, and nobody should be using them. You should
  11227. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  11228. stop using those packages and upgrade anyway.
  11229. o Security fixes:
  11230. - Fix an infinite-loop bug on handling corrupt votes under certain
  11231. circumstances. Bugfix on 0.2.0.8-alpha.
  11232. - Fix a temporary DoS vulnerability that could be performed by
  11233. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  11234. - Avoid a potential crash on exit nodes when processing malformed
  11235. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  11236. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  11237. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  11238. o Minor bugfixes:
  11239. - Fix compilation on systems where time_t is a 64-bit integer.
  11240. Patch from Matthias Drochner.
  11241. - Don't consider expiring already-closed client connections. Fixes
  11242. bug 893. Bugfix on 0.0.2pre20.
  11243. Changes in version 0.2.1.12-alpha - 2009-02-08
  11244. Tor 0.2.1.12-alpha features several more security-related fixes. You
  11245. should upgrade, especially if you run an exit relay (remote crash) or
  11246. a directory authority (remote infinite loop), or you're on an older
  11247. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  11248. includes a big pile of minor bugfixes and cleanups.
  11249. o Security fixes:
  11250. - Fix an infinite-loop bug on handling corrupt votes under certain
  11251. circumstances. Bugfix on 0.2.0.8-alpha.
  11252. - Fix a temporary DoS vulnerability that could be performed by
  11253. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  11254. - Avoid a potential crash on exit nodes when processing malformed
  11255. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  11256. o Minor bugfixes:
  11257. - Let controllers actually ask for the "clients_seen" event for
  11258. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  11259. reported by Matt Edman.
  11260. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  11261. 0.2.1.11-alpha.
  11262. - Fix a bug in address parsing that was preventing bridges or hidden
  11263. service targets from being at IPv6 addresses.
  11264. - Solve a bug that kept hardware crypto acceleration from getting
  11265. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  11266. 0.0.9pre6.
  11267. - Remove a bash-ism from configure.in to build properly on non-Linux
  11268. platforms. Bugfix on 0.2.1.1-alpha.
  11269. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  11270. headers. Bugfix on 0.2.0.10-alpha.
  11271. - Don't consider expiring already-closed client connections. Fixes
  11272. bug 893. Bugfix on 0.0.2pre20.
  11273. - Fix another interesting corner-case of bug 891 spotted by rovv:
  11274. Previously, if two hosts had different amounts of clock drift, and
  11275. one of them created a new connection with just the wrong timing,
  11276. the other might decide to deprecate the new connection erroneously.
  11277. Bugfix on 0.1.1.13-alpha.
  11278. - Resolve a very rare crash bug that could occur when the user forced
  11279. a nameserver reconfiguration during the middle of a nameserver
  11280. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  11281. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  11282. Bugfix on 0.2.1.7-alpha.
  11283. - If we're using bridges and our network goes away, be more willing
  11284. to forgive our bridges and try again when we get an application
  11285. request. Bugfix on 0.2.0.x.
  11286. o Minor features:
  11287. - Support platforms where time_t is 64 bits long. (Congratulations,
  11288. NetBSD!) Patch from Matthias Drochner.
  11289. - Add a 'getinfo status/clients-seen' controller command, in case
  11290. controllers want to hear clients_seen events but connect late.
  11291. o Build changes:
  11292. - Disable GCC's strict alias optimization by default, to avoid the
  11293. likelihood of its introducing subtle bugs whenever our code violates
  11294. the letter of C99's alias rules.
  11295. Changes in version 0.2.0.33 - 2009-01-21
  11296. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  11297. useful to users. It also finally fixes a bug where a relay or client
  11298. that's been off for many days would take a long time to bootstrap.
  11299. This update also fixes an important security-related bug reported by
  11300. Ilja van Sprundel. You should upgrade. (We'll send out more details
  11301. about the bug once people have had some time to upgrade.)
  11302. o Security fixes:
  11303. - Fix a heap-corruption bug that may be remotely triggerable on
  11304. some platforms. Reported by Ilja van Sprundel.
  11305. o Major bugfixes:
  11306. - When a stream at an exit relay is in state "resolving" or
  11307. "connecting" and it receives an "end" relay cell, the exit relay
  11308. would silently ignore the end cell and not close the stream. If
  11309. the client never closes the circuit, then the exit relay never
  11310. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  11311. reported by "wood".
  11312. - When sending CREATED cells back for a given circuit, use a 64-bit
  11313. connection ID to find the right connection, rather than an addr:port
  11314. combination. Now that we can have multiple OR connections between
  11315. the same ORs, it is no longer possible to use addr:port to uniquely
  11316. identify a connection.
  11317. - Bridge relays that had DirPort set to 0 would stop fetching
  11318. descriptors shortly after startup, and then briefly resume
  11319. after a new bandwidth test and/or after publishing a new bridge
  11320. descriptor. Bridge users that try to bootstrap from them would
  11321. get a recent networkstatus but would get descriptors from up to
  11322. 18 hours earlier, meaning most of the descriptors were obsolete
  11323. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  11324. - Prevent bridge relays from serving their 'extrainfo' document
  11325. to anybody who asks, now that extrainfo docs include potentially
  11326. sensitive aggregated client geoip summaries. Bugfix on
  11327. 0.2.0.13-alpha.
  11328. - If the cached networkstatus consensus is more than five days old,
  11329. discard it rather than trying to use it. In theory it could be
  11330. useful because it lists alternate directory mirrors, but in practice
  11331. it just means we spend many minutes trying directory mirrors that
  11332. are long gone from the network. Also discard router descriptors as
  11333. we load them if they are more than five days old, since the onion
  11334. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  11335. o Minor bugfixes:
  11336. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  11337. could make gcc generate non-functional binary search code. Bugfix
  11338. on 0.2.0.10-alpha.
  11339. - Build correctly on platforms without socklen_t.
  11340. - Compile without warnings on solaris.
  11341. - Avoid potential crash on internal error during signature collection.
  11342. Fixes bug 864. Patch from rovv.
  11343. - Correct handling of possible malformed authority signing key
  11344. certificates with internal signature types. Fixes bug 880.
  11345. Bugfix on 0.2.0.3-alpha.
  11346. - Fix a hard-to-trigger resource leak when logging credential status.
  11347. CID 349.
  11348. - When we can't initialize DNS because the network is down, do not
  11349. automatically stop Tor from starting. Instead, we retry failed
  11350. dns_init() every 10 minutes, and change the exit policy to reject
  11351. *:* until one succeeds. Fixes bug 691.
  11352. - Use 64 bits instead of 32 bits for connection identifiers used with
  11353. the controller protocol, to greatly reduce risk of identifier reuse.
  11354. - When we're choosing an exit node for a circuit, and we have
  11355. no pending streams, choose a good general exit rather than one that
  11356. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11357. - Fix another case of assuming, when a specific exit is requested,
  11358. that we know more than the user about what hosts it allows.
  11359. Fixes one case of bug 752. Patch from rovv.
  11360. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  11361. seconds. Warn the user if lower values are given in the
  11362. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  11363. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  11364. user if lower values are given in the configuration. Bugfix on
  11365. 0.1.1.17-rc. Patch by Sebastian.
  11366. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  11367. the cache because we already had a v0 descriptor with the same ID.
  11368. Bugfix on 0.2.0.18-alpha.
  11369. - Fix a race condition when freeing keys shared between main thread
  11370. and CPU workers that could result in a memory leak. Bugfix on
  11371. 0.1.0.1-rc. Fixes bug 889.
  11372. - Send a valid END cell back when a client tries to connect to a
  11373. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11374. 840. Patch from rovv.
  11375. - Check which hops rendezvous stream cells are associated with to
  11376. prevent possible guess-the-streamid injection attacks from
  11377. intermediate hops. Fixes another case of bug 446. Based on patch
  11378. from rovv.
  11379. - If a broken client asks a non-exit router to connect somewhere,
  11380. do not even do the DNS lookup before rejecting the connection.
  11381. Fixes another case of bug 619. Patch from rovv.
  11382. - When a relay gets a create cell it can't decrypt (e.g. because it's
  11383. using the wrong onion key), we were dropping it and letting the
  11384. client time out. Now actually answer with a destroy cell. Fixes
  11385. bug 904. Bugfix on 0.0.2pre8.
  11386. o Minor bugfixes (hidden services):
  11387. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  11388. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  11389. o Minor features:
  11390. - Report the case where all signatures in a detached set are rejected
  11391. differently than the case where there is an error handling the
  11392. detached set.
  11393. - When we realize that another process has modified our cached
  11394. descriptors, print out a more useful error message rather than
  11395. triggering an assertion. Fixes bug 885. Patch from Karsten.
  11396. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11397. case on outgoing DNS requests randomly, and reject responses that do
  11398. not match the case correctly. This logic can be disabled with the
  11399. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  11400. of servers that do not reliably preserve case in replies. See
  11401. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11402. for more info.
  11403. - Check DNS replies for more matching fields to better resist DNS
  11404. poisoning.
  11405. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  11406. compress cells, which are basically all encrypted, compressed, or
  11407. both.
  11408. Changes in version 0.2.1.11-alpha - 2009-01-20
  11409. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  11410. week it will take a long time to bootstrap again" bug. It also fixes
  11411. an important security-related bug reported by Ilja van Sprundel. You
  11412. should upgrade. (We'll send out more details about the bug once people
  11413. have had some time to upgrade.)
  11414. o Security fixes:
  11415. - Fix a heap-corruption bug that may be remotely triggerable on
  11416. some platforms. Reported by Ilja van Sprundel.
  11417. o Major bugfixes:
  11418. - Discard router descriptors as we load them if they are more than
  11419. five days old. Otherwise if Tor is off for a long time and then
  11420. starts with cached descriptors, it will try to use the onion
  11421. keys in those obsolete descriptors when building circuits. Bugfix
  11422. on 0.2.0.x. Fixes bug 887.
  11423. o Minor features:
  11424. - Try to make sure that the version of Libevent we're running with
  11425. is binary-compatible with the one we built with. May address bug
  11426. 897 and others.
  11427. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  11428. for bug 905. Bugfix on 0.2.1.7-alpha.
  11429. - Add a new --enable-local-appdata configuration switch to change
  11430. the default location of the datadir on win32 from APPDATA to
  11431. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  11432. entirely. Patch from coderman.
  11433. o Minor bugfixes:
  11434. - Make outbound DNS packets respect the OutboundBindAddress setting.
  11435. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  11436. - When our circuit fails at the first hop (e.g. we get a destroy
  11437. cell back), avoid using that OR connection anymore, and also
  11438. tell all the one-hop directory requests waiting for it that they
  11439. should fail. Bugfix on 0.2.1.3-alpha.
  11440. - In the torify(1) manpage, mention that tsocks will leak your
  11441. DNS requests.
  11442. Changes in version 0.2.1.10-alpha - 2009-01-06
  11443. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  11444. would make the bridge relay not so useful if it had DirPort set to 0,
  11445. and one that could let an attacker learn a little bit of information
  11446. about the bridge's users), and a bug that would cause your Tor relay
  11447. to ignore a circuit create request it can't decrypt (rather than reply
  11448. with an error). It also fixes a wide variety of other bugs.
  11449. o Major bugfixes:
  11450. - If the cached networkstatus consensus is more than five days old,
  11451. discard it rather than trying to use it. In theory it could
  11452. be useful because it lists alternate directory mirrors, but in
  11453. practice it just means we spend many minutes trying directory
  11454. mirrors that are long gone from the network. Helps bug 887 a bit;
  11455. bugfix on 0.2.0.x.
  11456. - Bridge relays that had DirPort set to 0 would stop fetching
  11457. descriptors shortly after startup, and then briefly resume
  11458. after a new bandwidth test and/or after publishing a new bridge
  11459. descriptor. Bridge users that try to bootstrap from them would
  11460. get a recent networkstatus but would get descriptors from up to
  11461. 18 hours earlier, meaning most of the descriptors were obsolete
  11462. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  11463. - Prevent bridge relays from serving their 'extrainfo' document
  11464. to anybody who asks, now that extrainfo docs include potentially
  11465. sensitive aggregated client geoip summaries. Bugfix on
  11466. 0.2.0.13-alpha.
  11467. o Minor features:
  11468. - New controller event "clients_seen" to report a geoip-based summary
  11469. of which countries we've seen clients from recently. Now controllers
  11470. like Vidalia can show bridge operators that they're actually making
  11471. a difference.
  11472. - Build correctly against versions of OpenSSL 0.9.8 or later built
  11473. without support for deprecated functions.
  11474. - Update to the "December 19 2008" ip-to-country file.
  11475. o Minor bugfixes (on 0.2.0.x):
  11476. - Authorities now vote for the Stable flag for any router whose
  11477. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  11478. - Do not remove routers as too old if we do not have any consensus
  11479. document. Bugfix on 0.2.0.7-alpha.
  11480. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  11481. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  11482. - When an exit relay resolves a stream address to a local IP address,
  11483. do not just keep retrying that same exit relay over and
  11484. over. Instead, just close the stream. Addresses bug 872. Bugfix
  11485. on 0.2.0.32. Patch from rovv.
  11486. - If a hidden service sends us an END cell, do not consider
  11487. retrying the connection; just close it. Patch from rovv.
  11488. - When we made bridge authorities stop serving bridge descriptors over
  11489. unencrypted links, we also broke DirPort reachability testing for
  11490. bridges. So bridges with a non-zero DirPort were printing spurious
  11491. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  11492. - When a relay gets a create cell it can't decrypt (e.g. because it's
  11493. using the wrong onion key), we were dropping it and letting the
  11494. client time out. Now actually answer with a destroy cell. Fixes
  11495. bug 904. Bugfix on 0.0.2pre8.
  11496. - Squeeze 2-5% out of client performance (according to oprofile) by
  11497. improving the implementation of some policy-manipulation functions.
  11498. o Minor bugfixes (on 0.2.1.x):
  11499. - Make get_interface_address() function work properly again; stop
  11500. guessing the wrong parts of our address as our address.
  11501. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  11502. send on that circuit. Otherwise we might violate the proposal-110
  11503. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  11504. thanks to Karsten.
  11505. - When we're sending non-EXTEND cells to the first hop in a circuit,
  11506. for example to use an encrypted directory connection, we don't need
  11507. to use RELAY_EARLY cells: the first hop knows what kind of cell
  11508. it is, and nobody else can even see the cell type. Conserving
  11509. RELAY_EARLY cells makes it easier to cannibalize circuits like
  11510. this later.
  11511. - Stop logging nameserver addresses in reverse order.
  11512. - If we are retrying a directory download slowly over and over, do
  11513. not automatically give up after the 254th failure. Bugfix on
  11514. 0.2.1.9-alpha.
  11515. - Resume reporting accurate "stream end" reasons to the local control
  11516. port. They were lost in the changes for Proposal 148. Bugfix on
  11517. 0.2.1.9-alpha.
  11518. o Deprecated and removed features:
  11519. - The old "tor --version --version" command, which would print out
  11520. the subversion "Id" of most of the source files, is now removed. It
  11521. turned out to be less useful than we'd expected, and harder to
  11522. maintain.
  11523. o Code simplifications and refactoring:
  11524. - Change our header file guard macros to be less likely to conflict
  11525. with system headers. Adam Langley noticed that we were conflicting
  11526. with log.h on Android.
  11527. - Tool-assisted documentation cleanup. Nearly every function or
  11528. static variable in Tor should have its own documentation now.
  11529. Changes in version 0.2.1.9-alpha - 2008-12-25
  11530. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  11531. o New directory authorities:
  11532. - gabelmoo (the authority run by Karsten Loesing) now has a new
  11533. IP address.
  11534. o Security fixes:
  11535. - Never use a connection with a mismatched address to extend a
  11536. circuit, unless that connection is canonical. A canonical
  11537. connection is one whose address is authenticated by the router's
  11538. identity key, either in a NETINFO cell or in a router descriptor.
  11539. - Avoid a possible memory corruption bug when receiving hidden service
  11540. descriptors. Bugfix on 0.2.1.6-alpha.
  11541. o Major bugfixes:
  11542. - Fix a logic error that would automatically reject all but the first
  11543. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  11544. part of bug 813/868. Bug spotted by coderman.
  11545. - When a stream at an exit relay is in state "resolving" or
  11546. "connecting" and it receives an "end" relay cell, the exit relay
  11547. would silently ignore the end cell and not close the stream. If
  11548. the client never closes the circuit, then the exit relay never
  11549. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  11550. reported by "wood".
  11551. - When we can't initialize DNS because the network is down, do not
  11552. automatically stop Tor from starting. Instead, retry failed
  11553. dns_init() every 10 minutes, and change the exit policy to reject
  11554. *:* until one succeeds. Fixes bug 691.
  11555. o Minor features:
  11556. - Give a better error message when an overzealous init script says
  11557. "sudo -u username tor --user username". Makes Bug 882 easier for
  11558. users to diagnose.
  11559. - When a directory authority gives us a new guess for our IP address,
  11560. log which authority we used. Hopefully this will help us debug
  11561. the recent complaints about bad IP address guesses.
  11562. - Detect svn revision properly when we're using git-svn.
  11563. - Try not to open more than one descriptor-downloading connection
  11564. to an authority at once. This should reduce load on directory
  11565. authorities. Fixes bug 366.
  11566. - Add cross-certification to newly generated certificates, so that
  11567. a signing key is enough information to look up a certificate.
  11568. Partial implementation of proposal 157.
  11569. - Start serving certificates by <identity digest, signing key digest>
  11570. pairs. Partial implementation of proposal 157.
  11571. - Clients now never report any stream end reason except 'MISC'.
  11572. Implements proposal 148.
  11573. - On platforms with a maximum syslog string length, truncate syslog
  11574. messages to that length ourselves, rather than relying on the
  11575. system to do it for us.
  11576. - Optimize out calls to time(NULL) that occur for every IO operation,
  11577. or for every cell. On systems where time() is a slow syscall,
  11578. this fix will be slightly helpful.
  11579. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  11580. - When we download a descriptor that we then immediately (as
  11581. a directory authority) reject, do not retry downloading it right
  11582. away. Should save some bandwidth on authorities. Fix for bug
  11583. 888. Patch by Sebastian Hahn.
  11584. - When a download gets us zero good descriptors, do not notify
  11585. Tor that new directory information has arrived.
  11586. - Avoid some nasty corner cases in the logic for marking connections
  11587. as too old or obsolete or noncanonical for circuits. Partial
  11588. bugfix on bug 891.
  11589. o Minor features (controller):
  11590. - New CONSENSUS_ARRIVED event to note when a new consensus has
  11591. been fetched and validated.
  11592. - When we realize that another process has modified our cached
  11593. descriptors file, print out a more useful error message rather
  11594. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  11595. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  11596. controllers to prevent SIGHUP from reloading the
  11597. configuration. Fixes bug 856.
  11598. o Minor bugfixes:
  11599. - Resume using the correct "REASON=" stream when telling the
  11600. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  11601. - When a canonical connection appears later in our internal list
  11602. than a noncanonical one for a given OR ID, always use the
  11603. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  11604. Spotted by rovv.
  11605. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  11606. seconds. Warn the user if lower values are given in the
  11607. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  11608. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  11609. user if lower values are given in the configuration. Bugfix on
  11610. 0.1.1.17-rc. Patch by Sebastian.
  11611. - Fix a race condition when freeing keys shared between main thread
  11612. and CPU workers that could result in a memory leak. Bugfix on
  11613. 0.1.0.1-rc. Fixes bug 889.
  11614. o Minor bugfixes (hidden services):
  11615. - Do not throw away existing introduction points on SIGHUP (bugfix on
  11616. 0.0.6pre1); also, do not stall hidden services because we're
  11617. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  11618. by John Brooks. Patch by Karsten. Fixes bug 874.
  11619. - Fix a memory leak when we decline to add a v2 rendezvous
  11620. descriptor to the cache because we already had a v0 descriptor
  11621. with the same ID. Bugfix on 0.2.0.18-alpha.
  11622. o Deprecated and removed features:
  11623. - RedirectExits has been removed. It was deprecated since
  11624. 0.2.0.3-alpha.
  11625. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  11626. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  11627. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  11628. o Code simplifications and refactoring:
  11629. - Rename the confusing or_is_obsolete field to the more appropriate
  11630. is_bad_for_new_circs, and move it to or_connection_t where it
  11631. belongs.
  11632. - Move edge-only flags from connection_t to edge_connection_t: not
  11633. only is this better coding, but on machines of plausible alignment,
  11634. it should save 4-8 bytes per connection_t. "Every little bit helps."
  11635. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  11636. for consistency; keep old option working for backward compatibility.
  11637. - Simplify the code for finding connections to use for a circuit.
  11638. Changes in version 0.2.1.8-alpha - 2008-12-08
  11639. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  11640. builds better on unusual platforms like Solaris and old OS X, and
  11641. fixes a variety of other issues.
  11642. o Major features:
  11643. - New DirPortFrontPage option that takes an html file and publishes
  11644. it as "/" on the DirPort. Now relay operators can provide a
  11645. disclaimer without needing to set up a separate webserver. There's
  11646. a sample disclaimer in contrib/tor-exit-notice.html.
  11647. o Security fixes:
  11648. - When the client is choosing entry guards, now it selects at most
  11649. one guard from a given relay family. Otherwise we could end up with
  11650. all of our entry points into the network run by the same operator.
  11651. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  11652. o Major bugfixes:
  11653. - Fix a DOS opportunity during the voting signature collection process
  11654. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11655. - Fix a possible segfault when establishing an exit connection. Bugfix
  11656. on 0.2.1.5-alpha.
  11657. o Minor bugfixes:
  11658. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  11659. bug 859.
  11660. - Made Tor a little less aggressive about deleting expired
  11661. certificates. Partial fix for bug 854.
  11662. - Stop doing unaligned memory access that generated bus errors on
  11663. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  11664. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  11665. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  11666. - Make USR2 log-level switch take effect immediately. Bugfix on
  11667. 0.1.2.8-beta.
  11668. - If one win32 nameserver fails to get added, continue adding the
  11669. rest, and don't automatically fail.
  11670. - Use fcntl() for locking when flock() is not available. Should fix
  11671. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  11672. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  11673. could make gcc generate non-functional binary search code. Bugfix
  11674. on 0.2.0.10-alpha.
  11675. - Build correctly on platforms without socklen_t.
  11676. - Avoid potential crash on internal error during signature collection.
  11677. Fixes bug 864. Patch from rovv.
  11678. - Do not use C's stdio library for writing to log files. This will
  11679. improve logging performance by a minute amount, and will stop
  11680. leaking fds when our disk is full. Fixes bug 861.
  11681. - Stop erroneous use of O_APPEND in cases where we did not in fact
  11682. want to re-seek to the end of a file before every last write().
  11683. - Correct handling of possible malformed authority signing key
  11684. certificates with internal signature types. Fixes bug 880. Bugfix
  11685. on 0.2.0.3-alpha.
  11686. - Fix a hard-to-trigger resource leak when logging credential status.
  11687. CID 349.
  11688. o Minor features:
  11689. - Directory mirrors no longer fetch the v1 directory or
  11690. running-routers files. They are obsolete, and nobody asks for them
  11691. anymore. This is the first step to making v1 authorities obsolete.
  11692. o Minor features (controller):
  11693. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  11694. bug 858.
  11695. Changes in version 0.2.0.32 - 2008-11-20
  11696. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  11697. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11698. a smaller security flaw that might allow an attacker to access local
  11699. services, further improves hidden service performance, and fixes a
  11700. variety of other issues.
  11701. o Security fixes:
  11702. - The "User" and "Group" config options did not clear the
  11703. supplementary group entries for the Tor process. The "User" option
  11704. is now more robust, and we now set the groups to the specified
  11705. user's primary group. The "Group" option is now ignored. For more
  11706. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11707. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11708. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  11709. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11710. consistently obeyed: if an exit relay refuses a stream because its
  11711. exit policy doesn't allow it, we would remember what IP address
  11712. the relay said the destination address resolves to, even if it's
  11713. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11714. o Major bugfixes:
  11715. - Fix a DOS opportunity during the voting signature collection process
  11716. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  11717. o Major bugfixes (hidden services):
  11718. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11719. we were failing the whole hidden service request when the v0
  11720. descriptor fetch fails, even if the v2 fetch is still pending and
  11721. might succeed. Similarly, if the last v2 fetch fails, we were
  11722. failing the whole hidden service request even if a v0 fetch is
  11723. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11724. - When extending a circuit to a hidden service directory to upload a
  11725. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11726. requests failed, because the router descriptor has not been
  11727. downloaded yet. In these cases, do not attempt to upload the
  11728. rendezvous descriptor, but wait until the router descriptor is
  11729. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  11730. descriptor from a hidden service directory for which the router
  11731. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  11732. on 0.2.0.10-alpha.
  11733. o Minor bugfixes:
  11734. - Fix several infrequent memory leaks spotted by Coverity.
  11735. - When testing for libevent functions, set the LDFLAGS variable
  11736. correctly. Found by Riastradh.
  11737. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11738. bootstrapping with tunneled directory connections. Bugfix on
  11739. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11740. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11741. and we know that server B rejects most-but-not all connections to
  11742. port 80, we would previously reject the connection. Now, we assume
  11743. the user knows what they were asking for. Fixes bug 752. Bugfix
  11744. on 0.0.9rc5. Diagnosed by BarkerJr.
  11745. - If we overrun our per-second write limits a little, count this as
  11746. having used up our write allocation for the second, and choke
  11747. outgoing directory writes. Previously, we had only counted this when
  11748. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  11749. Bugfix on 0.2.0.x (??).
  11750. - Remove the old v2 directory authority 'lefkada' from the default
  11751. list. It has been gone for many months.
  11752. - Stop doing unaligned memory access that generated bus errors on
  11753. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  11754. - Make USR2 log-level switch take effect immediately. Bugfix on
  11755. 0.1.2.8-beta.
  11756. o Minor bugfixes (controller):
  11757. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  11758. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  11759. Changes in version 0.2.1.7-alpha - 2008-11-08
  11760. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  11761. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  11762. a smaller security flaw that might allow an attacker to access local
  11763. services, adds better defense against DNS poisoning attacks on exit
  11764. relays, further improves hidden service performance, and fixes a
  11765. variety of other issues.
  11766. o Security fixes:
  11767. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  11768. consistently obeyed: if an exit relay refuses a stream because its
  11769. exit policy doesn't allow it, we would remember what IP address
  11770. the relay said the destination address resolves to, even if it's
  11771. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  11772. - The "User" and "Group" config options did not clear the
  11773. supplementary group entries for the Tor process. The "User" option
  11774. is now more robust, and we now set the groups to the specified
  11775. user's primary group. The "Group" option is now ignored. For more
  11776. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  11777. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  11778. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  11779. - Do not use or believe expired v3 authority certificates. Patch
  11780. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  11781. o Minor features:
  11782. - Now NodeFamily and MyFamily config options allow spaces in
  11783. identity fingerprints, so it's easier to paste them in.
  11784. Suggested by Lucky Green.
  11785. - Implement the 0x20 hack to better resist DNS poisoning: set the
  11786. case on outgoing DNS requests randomly, and reject responses that do
  11787. not match the case correctly. This logic can be disabled with the
  11788. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  11789. of servers that do not reliably preserve case in replies. See
  11790. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  11791. for more info.
  11792. - Preserve case in replies to DNSPort requests in order to support
  11793. the 0x20 hack for resisting DNS poisoning attacks.
  11794. o Hidden service performance improvements:
  11795. - When the client launches an introduction circuit, retry with a
  11796. new circuit after 30 seconds rather than 60 seconds.
  11797. - Launch a second client-side introduction circuit in parallel
  11798. after a delay of 15 seconds (based on work by Christian Wilms).
  11799. - Hidden services start out building five intro circuits rather
  11800. than three, and when the first three finish they publish a service
  11801. descriptor using those. Now we publish our service descriptor much
  11802. faster after restart.
  11803. o Minor bugfixes:
  11804. - Minor fix in the warning messages when you're having problems
  11805. bootstrapping; also, be more forgiving of bootstrap problems when
  11806. we're still making incremental progress on a given bootstrap phase.
  11807. - When we're choosing an exit node for a circuit, and we have
  11808. no pending streams, choose a good general exit rather than one that
  11809. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  11810. - Send a valid END cell back when a client tries to connect to a
  11811. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  11812. 840. Patch from rovv.
  11813. - If a broken client asks a non-exit router to connect somewhere,
  11814. do not even do the DNS lookup before rejecting the connection.
  11815. Fixes another case of bug 619. Patch from rovv.
  11816. - Fix another case of assuming, when a specific exit is requested,
  11817. that we know more than the user about what hosts it allows.
  11818. Fixes another case of bug 752. Patch from rovv.
  11819. - Check which hops rendezvous stream cells are associated with to
  11820. prevent possible guess-the-streamid injection attacks from
  11821. intermediate hops. Fixes another case of bug 446. Based on patch
  11822. from rovv.
  11823. - Avoid using a negative right-shift when comparing 32-bit
  11824. addresses. Possible fix for bug 845 and bug 811.
  11825. - Make the assert_circuit_ok() function work correctly on circuits that
  11826. have already been marked for close.
  11827. - Fix read-off-the-end-of-string error in unit tests when decoding
  11828. introduction points.
  11829. - Fix uninitialized size field for memory area allocation: may improve
  11830. memory performance during directory parsing.
  11831. - Treat duplicate certificate fetches as failures, so that we do
  11832. not try to re-fetch an expired certificate over and over and over.
  11833. - Do not say we're fetching a certificate when we'll in fact skip it
  11834. because of a pending download.
  11835. Changes in version 0.2.1.6-alpha - 2008-09-30
  11836. Tor 0.2.1.6-alpha further improves performance and robustness of
  11837. hidden services, starts work on supporting per-country relay selection,
  11838. and fixes a variety of smaller issues.
  11839. o Major features:
  11840. - Implement proposal 121: make it possible to build hidden services
  11841. that only certain clients are allowed to connect to. This is
  11842. enforced at several points, so that unauthorized clients are unable
  11843. to send INTRODUCE cells to the service, or even (depending on the
  11844. type of authentication) to learn introduction points. This feature
  11845. raises the bar for certain kinds of active attacks against hidden
  11846. services. Code by Karsten Loesing.
  11847. - Relays now store and serve v2 hidden service descriptors by default,
  11848. i.e., the new default value for HidServDirectoryV2 is 1. This is
  11849. the last step in proposal 114, which aims to make hidden service
  11850. lookups more reliable.
  11851. - Start work to allow node restrictions to include country codes. The
  11852. syntax to exclude nodes in a country with country code XX is
  11853. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  11854. refinement to decide what config options should take priority if
  11855. you ask to both use a particular node and exclude it.
  11856. - Allow ExitNodes list to include IP ranges and country codes, just
  11857. like the Exclude*Nodes lists. Patch from Robert Hogan.
  11858. o Major bugfixes:
  11859. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  11860. Tor to fail to start if you had it configured to use a bridge
  11861. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  11862. - When extending a circuit to a hidden service directory to upload a
  11863. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  11864. requests failed, because the router descriptor had not been
  11865. downloaded yet. In these cases, we now wait until the router
  11866. descriptor is downloaded, and then retry. Likewise, clients
  11867. now skip over a hidden service directory if they don't yet have
  11868. its router descriptor, rather than futilely requesting it and
  11869. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  11870. on 0.2.0.10-alpha.
  11871. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  11872. we were failing the whole hidden service request when the v0
  11873. descriptor fetch fails, even if the v2 fetch is still pending and
  11874. might succeed. Similarly, if the last v2 fetch fails, we were
  11875. failing the whole hidden service request even if a v0 fetch is
  11876. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  11877. - DNS replies need to have names matching their requests, but
  11878. these names should be in the questions section, not necessarily
  11879. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  11880. o Minor features:
  11881. - Update to the "September 1 2008" ip-to-country file.
  11882. - Allow ports 465 and 587 in the default exit policy again. We had
  11883. rejected them in 0.1.0.15, because back in 2005 they were commonly
  11884. misconfigured and ended up as spam targets. We hear they are better
  11885. locked down these days.
  11886. - Use a lockfile to make sure that two Tor processes are not
  11887. simultaneously running with the same datadir.
  11888. - Serve the latest v3 networkstatus consensus via the control
  11889. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  11890. - Better logging about stability/reliability calculations on directory
  11891. servers.
  11892. - Drop the requirement to have an open dir port for storing and
  11893. serving v2 hidden service descriptors.
  11894. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  11895. help debug WFU and MTBF calculations.
  11896. - Implement most of Proposal 152: allow specialized servers to permit
  11897. single-hop circuits, and clients to use those servers to build
  11898. single-hop circuits when using a specialized controller. Patch
  11899. from Josh Albrecht. Resolves feature request 768.
  11900. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  11901. people find host:port too confusing.
  11902. - Make TrackHostExit mappings expire a while after their last use, not
  11903. after their creation. Patch from Robert Hogan.
  11904. - Provide circuit purposes along with circuit events to the controller.
  11905. o Minor bugfixes:
  11906. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  11907. Reported by Tas.
  11908. - Fixed some memory leaks -- some quite frequent, some almost
  11909. impossible to trigger -- based on results from Coverity.
  11910. - When testing for libevent functions, set the LDFLAGS variable
  11911. correctly. Found by Riastradh.
  11912. - Fix an assertion bug in parsing policy-related options; possible fix
  11913. for bug 811.
  11914. - Catch and report a few more bootstrapping failure cases when Tor
  11915. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  11916. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  11917. bootstrapping with tunneled directory connections. Bugfix on
  11918. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  11919. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  11920. and we know that server B rejects most-but-not all connections to
  11921. port 80, we would previously reject the connection. Now, we assume
  11922. the user knows what they were asking for. Fixes bug 752. Bugfix
  11923. on 0.0.9rc5. Diagnosed by BarkerJr.
  11924. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  11925. service directories if they have no advertised dir port. Bugfix
  11926. on 0.2.0.10-alpha.
  11927. - If we overrun our per-second write limits a little, count this as
  11928. having used up our write allocation for the second, and choke
  11929. outgoing directory writes. Previously, we had only counted this when
  11930. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  11931. Bugfix on 0.2.0.x (??).
  11932. - Avoid a "0 divided by 0" calculation when calculating router uptime
  11933. at directory authorities. Bugfix on 0.2.0.8-alpha.
  11934. - Make DNS resolved controller events into "CLOSED", not
  11935. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  11936. bug 807.
  11937. - Fix a bug where an unreachable relay would establish enough
  11938. reachability testing circuits to do a bandwidth test -- if
  11939. we already have a connection to the middle hop of the testing
  11940. circuit, then it could establish the last hop by using the existing
  11941. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  11942. circuits no longer use entry guards in 0.2.1.3-alpha.
  11943. - If we have correct permissions on $datadir, we complain to stdout
  11944. and fail to start. But dangerous permissions on
  11945. $datadir/cached-status/ would cause us to open a log and complain
  11946. there. Now complain to stdout and fail to start in both cases. Fixes
  11947. bug 820, reported by seeess.
  11948. - Remove the old v2 directory authority 'lefkada' from the default
  11949. list. It has been gone for many months.
  11950. o Code simplifications and refactoring:
  11951. - Revise the connection_new functions so that a more typesafe variant
  11952. exists. This will work better with Coverity, and let us find any
  11953. actual mistakes we're making here.
  11954. - Refactor unit testing logic so that dmalloc can be used sensibly
  11955. with unit tests to check for memory leaks.
  11956. - Move all hidden-service related fields from connection and circuit
  11957. structure to substructures: this way they won't eat so much memory.
  11958. Changes in version 0.2.0.31 - 2008-09-03
  11959. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  11960. a big bug we're seeing where in rare cases traffic from one Tor stream
  11961. gets mixed into another stream, and fixes a variety of smaller issues.
  11962. o Major bugfixes:
  11963. - Make sure that two circuits can never exist on the same connection
  11964. with the same circuit ID, even if one is marked for close. This
  11965. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  11966. - Relays now reject risky extend cells: if the extend cell includes
  11967. a digest of all zeroes, or asks to extend back to the relay that
  11968. sent the extend cell, tear down the circuit. Ideas suggested
  11969. by rovv.
  11970. - If not enough of our entry guards are available so we add a new
  11971. one, we might use the new one even if it overlapped with the
  11972. current circuit's exit relay (or its family). Anonymity bugfix
  11973. pointed out by rovv.
  11974. o Minor bugfixes:
  11975. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  11976. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  11977. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  11978. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  11979. - Pick size of default geoip filename string correctly on windows.
  11980. Fixes bug 806. Bugfix on 0.2.0.30.
  11981. - Make the autoconf script accept the obsolete --with-ssl-dir
  11982. option as an alias for the actually-working --with-openssl-dir
  11983. option. Fix the help documentation to recommend --with-openssl-dir.
  11984. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  11985. - When using the TransPort option on OpenBSD, and using the User
  11986. option to change UID and drop privileges, make sure to open
  11987. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  11988. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  11989. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  11990. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  11991. on the client side when connecting to a hidden service. Bugfix
  11992. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  11993. - When closing an application-side connection because its circuit is
  11994. getting torn down, generate the stream event correctly. Bugfix on
  11995. 0.1.2.x. Anonymous patch.
  11996. Changes in version 0.2.1.5-alpha - 2008-08-31
  11997. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  11998. in a lot of the infrastructure for adding authorization to hidden
  11999. services, lays the groundwork for having clients read their load
  12000. balancing information out of the networkstatus consensus rather than
  12001. the individual router descriptors, addresses two potential anonymity
  12002. issues, and fixes a variety of smaller issues.
  12003. o Major features:
  12004. - Convert many internal address representations to optionally hold
  12005. IPv6 addresses.
  12006. - Generate and accept IPv6 addresses in many protocol elements.
  12007. - Make resolver code handle nameservers located at ipv6 addresses.
  12008. - Begin implementation of proposal 121 ("Client authorization for
  12009. hidden services"): configure hidden services with client
  12010. authorization, publish descriptors for them, and configure
  12011. authorization data for hidden services at clients. The next
  12012. step is to actually access hidden services that perform client
  12013. authorization.
  12014. - More progress toward proposal 141: Network status consensus
  12015. documents and votes now contain bandwidth information for each
  12016. router and a summary of that router's exit policy. Eventually this
  12017. will be used by clients so that they do not have to download every
  12018. known descriptor before building circuits.
  12019. o Major bugfixes (on 0.2.0.x and before):
  12020. - When sending CREATED cells back for a given circuit, use a 64-bit
  12021. connection ID to find the right connection, rather than an addr:port
  12022. combination. Now that we can have multiple OR connections between
  12023. the same ORs, it is no longer possible to use addr:port to uniquely
  12024. identify a connection.
  12025. - Relays now reject risky extend cells: if the extend cell includes
  12026. a digest of all zeroes, or asks to extend back to the relay that
  12027. sent the extend cell, tear down the circuit. Ideas suggested
  12028. by rovv.
  12029. - If not enough of our entry guards are available so we add a new
  12030. one, we might use the new one even if it overlapped with the
  12031. current circuit's exit relay (or its family). Anonymity bugfix
  12032. pointed out by rovv.
  12033. o Minor bugfixes:
  12034. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  12035. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  12036. - When using the TransPort option on OpenBSD, and using the User
  12037. option to change UID and drop privileges, make sure to open /dev/pf
  12038. before dropping privileges. Fixes bug 782. Patch from Christopher
  12039. Davis. Bugfix on 0.1.2.1-alpha.
  12040. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  12041. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  12042. - Add a missing safe_str() call for a debug log message.
  12043. - Use 64 bits instead of 32 bits for connection identifiers used with
  12044. the controller protocol, to greatly reduce risk of identifier reuse.
  12045. - Make the autoconf script accept the obsolete --with-ssl-dir
  12046. option as an alias for the actually-working --with-openssl-dir
  12047. option. Fix the help documentation to recommend --with-openssl-dir.
  12048. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  12049. o Minor features:
  12050. - Rate-limit too-many-sockets messages: when they happen, they happen
  12051. a lot. Resolves bug 748.
  12052. - Resist DNS poisoning a little better by making sure that names in
  12053. answer sections match.
  12054. - Print the SOCKS5 error message string as well as the error code
  12055. when a tor-resolve request fails. Patch from Jacob.
  12056. Changes in version 0.2.1.4-alpha - 2008-08-04
  12057. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  12058. o Major bugfixes:
  12059. - The address part of exit policies was not correctly written
  12060. to router descriptors. This generated router descriptors that failed
  12061. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  12062. on 0.2.1.3-alpha.
  12063. - Tor triggered a false assert when extending a circuit to a relay
  12064. but we already have a connection open to that relay. Noticed by
  12065. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  12066. o Minor bugfixes:
  12067. - Fix a hidden service logging bug: in some edge cases, the router
  12068. descriptor of a previously picked introduction point becomes
  12069. obsolete and we need to give up on it rather than continually
  12070. complaining that it has become obsolete. Observed by xiando. Bugfix
  12071. on 0.2.1.3-alpha.
  12072. o Removed features:
  12073. - Take out the TestVia config option, since it was a workaround for
  12074. a bug that was fixed in Tor 0.1.1.21.
  12075. Changes in version 0.2.1.3-alpha - 2008-08-03
  12076. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  12077. infinite-length circuit attacks (see proposal 110); fixes a bug that
  12078. might cause exit relays to corrupt streams they send back; allows
  12079. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  12080. ExcludeExitNodes config options; and fixes a big pile of bugs.
  12081. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  12082. - Send a bootstrap problem "warn" event on the first problem if the
  12083. reason is NO_ROUTE (that is, our network is down).
  12084. o Major features:
  12085. - Implement most of proposal 110: The first K cells to be sent
  12086. along a circuit are marked as special "early" cells; only K "early"
  12087. cells will be allowed. Once this code is universal, we can block
  12088. certain kinds of DOS attack by requiring that EXTEND commands must
  12089. be sent using an "early" cell.
  12090. o Major bugfixes:
  12091. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  12092. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  12093. on the client side when connecting to a hidden service. Bugfix
  12094. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  12095. - Ensure that two circuits can never exist on the same connection
  12096. with the same circuit ID, even if one is marked for close. This
  12097. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  12098. o Minor features:
  12099. - When relays do their initial bandwidth measurement, don't limit
  12100. to just our entry guards for the test circuits. Otherwise we tend
  12101. to have multiple test circuits going through a single entry guard,
  12102. which makes our bandwidth test less accurate. Fixes part of bug 654;
  12103. patch contributed by Josh Albrecht.
  12104. - Add an ExcludeExitNodes option so users can list a set of nodes
  12105. that should be be excluded from the exit node position, but
  12106. allowed elsewhere. Implements proposal 151.
  12107. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  12108. ExcludeNodes and ExcludeExitNodes lists.
  12109. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  12110. be more efficient. Formerly it was quadratic in the number of
  12111. servers; now it should be linear. Fixes bug 509.
  12112. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  12113. and n_conn_id_digest fields into a separate structure that's
  12114. only needed when the circuit has not yet attached to an n_conn.
  12115. o Minor bugfixes:
  12116. - Change the contrib/tor.logrotate script so it makes the new
  12117. logs as "_tor:_tor" rather than the default, which is generally
  12118. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  12119. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  12120. warnings (occasionally), but it can also cause the compiler to
  12121. eliminate error-checking code. Suggested by Peter Gutmann.
  12122. - When a hidden service is giving up on an introduction point candidate
  12123. that was not included in the last published rendezvous descriptor,
  12124. don't reschedule publication of the next descriptor. Fixes bug 763.
  12125. Bugfix on 0.0.9.3.
  12126. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  12127. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  12128. and nobody claims to be using them. Fixes bug 754. Bugfix on
  12129. 0.1.0.1-rc. Patch from Christian Wilms.
  12130. - Fix a small alignment and memory-wasting bug on buffer chunks.
  12131. Spotted by rovv.
  12132. o Minor bugfixes (controller):
  12133. - When closing an application-side connection because its circuit
  12134. is getting torn down, generate the stream event correctly.
  12135. Bugfix on 0.1.2.x. Anonymous patch.
  12136. o Removed features:
  12137. - Remove all backward-compatibility code to support relays running
  12138. versions of Tor so old that they no longer work at all on the
  12139. Tor network.
  12140. Changes in version 0.2.0.30 - 2008-07-15
  12141. o Minor bugfixes:
  12142. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  12143. warnings (occasionally), but it can also cause the compiler to
  12144. eliminate error-checking code. Suggested by Peter Gutmann.
  12145. Changes in version 0.2.0.29-rc - 2008-07-08
  12146. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  12147. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  12148. o Major bugfixes:
  12149. - If you have more than one bridge but don't know their keys,
  12150. you would only launch a request for the descriptor of the first one
  12151. on your list. (Tor considered launching requests for the others, but
  12152. found that it already had a connection on the way for $0000...0000
  12153. so it didn't open another.) Bugfix on 0.2.0.x.
  12154. - If you have more than one bridge but don't know their keys, and the
  12155. connection to one of the bridges failed, you would cancel all
  12156. pending bridge connections. (After all, they all have the same
  12157. digest.) Bugfix on 0.2.0.x.
  12158. - When a hidden service was trying to establish an introduction point,
  12159. and Tor had built circuits preemptively for such purposes, we
  12160. were ignoring all the preemptive circuits and launching a new one
  12161. instead. Bugfix on 0.2.0.14-alpha.
  12162. - When a hidden service was trying to establish an introduction point,
  12163. and Tor *did* manage to reuse one of the preemptively built
  12164. circuits, it didn't correctly remember which one it used,
  12165. so it asked for another one soon after, until there were no
  12166. more preemptive circuits, at which point it launched one from
  12167. scratch. Bugfix on 0.0.9.x.
  12168. - Make directory servers include the X-Your-Address-Is: http header in
  12169. their responses even for begin_dir conns. Now clients who only
  12170. ever use begin_dir connections still have a way to learn their IP
  12171. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  12172. o Minor bugfixes:
  12173. - Fix a macro/CPP interaction that was confusing some compilers:
  12174. some GCCs don't like #if/#endif pairs inside macro arguments.
  12175. Fixes bug 707.
  12176. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  12177. Fixes bug 704; fix from Steven Murdoch.
  12178. - When opening /dev/null in finish_daemonize(), do not pass the
  12179. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  12180. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  12181. - Correctly detect transparent proxy support on Linux hosts that
  12182. require in.h to be included before netfilter_ipv4.h. Patch
  12183. from coderman.
  12184. - Disallow session resumption attempts during the renegotiation
  12185. stage of the v2 handshake protocol. Clients should never be trying
  12186. session resumption at this point, but apparently some did, in
  12187. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  12188. found by Geoff Goodell.
  12189. Changes in version 0.2.1.2-alpha - 2008-06-20
  12190. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  12191. make it easier to set up your own private Tor network; fixes several
  12192. big bugs with using more than one bridge relay; fixes a big bug with
  12193. offering hidden services quickly after Tor starts; and uses a better
  12194. API for reporting potential bootstrapping problems to the controller.
  12195. o Major features:
  12196. - New TestingTorNetwork config option to allow adjustment of
  12197. previously constant values that, while reasonable, could slow
  12198. bootstrapping. Implements proposal 135. Patch from Karsten.
  12199. o Major bugfixes:
  12200. - If you have more than one bridge but don't know their digests,
  12201. you would only learn a request for the descriptor of the first one
  12202. on your list. (Tor considered launching requests for the others, but
  12203. found that it already had a connection on the way for $0000...0000
  12204. so it didn't open another.) Bugfix on 0.2.0.x.
  12205. - If you have more than one bridge but don't know their digests,
  12206. and the connection to one of the bridges failed, you would cancel
  12207. all pending bridge connections. (After all, they all have the
  12208. same digest.) Bugfix on 0.2.0.x.
  12209. - When establishing a hidden service, introduction points that
  12210. originate from cannibalized circuits are completely ignored and not
  12211. included in rendezvous service descriptors. This might be another
  12212. reason for delay in making a hidden service available. Bugfix
  12213. from long ago (0.0.9.x?)
  12214. o Minor features:
  12215. - Allow OpenSSL to use dynamic locks if it wants.
  12216. - When building a consensus, do not include routers that are down.
  12217. This will cut down 30% to 40% on consensus size. Implements
  12218. proposal 138.
  12219. - In directory authorities' approved-routers files, allow
  12220. fingerprints with or without space.
  12221. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  12222. controller can query our current bootstrap state in case it attaches
  12223. partway through and wants to catch up.
  12224. - Send an initial "Starting" bootstrap status event, so we have a
  12225. state to start out in.
  12226. o Minor bugfixes:
  12227. - Asking for a conditional consensus at .../consensus/<fingerprints>
  12228. would crash a dirserver if it did not already have a
  12229. consensus. Bugfix on 0.2.1.1-alpha.
  12230. - Clean up some macro/CPP interactions: some GCC versions don't like
  12231. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  12232. 0.2.0.x.
  12233. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  12234. - Directory authorities shouldn't complain about bootstrapping
  12235. problems just because they do a lot of reachability testing and
  12236. some of the connection attempts fail.
  12237. - Start sending "count" and "recommendation" key/value pairs in
  12238. bootstrap problem status events, so the controller can hear about
  12239. problems even before Tor decides they're worth reporting for sure.
  12240. - If you're using bridges, generate "bootstrap problem" warnings
  12241. as soon as you run out of working bridges, rather than waiting
  12242. for ten failures -- which will never happen if you have less than
  12243. ten bridges.
  12244. - If we close our OR connection because there's been a circuit
  12245. pending on it for too long, we were telling our bootstrap status
  12246. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  12247. Changes in version 0.2.1.1-alpha - 2008-06-13
  12248. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  12249. were making the Tor process bloat especially on Linux; makes our TLS
  12250. handshake blend in better; sends "bootstrap phase" status events to
  12251. the controller, so it can keep the user informed of progress (and
  12252. problems) fetching directory information and establishing circuits;
  12253. and adds a variety of smaller features.
  12254. o Major features:
  12255. - More work on making our TLS handshake blend in: modify the list
  12256. of ciphers advertised by OpenSSL in client mode to even more
  12257. closely resemble a common web browser. We cheat a little so that
  12258. we can advertise ciphers that the locally installed OpenSSL doesn't
  12259. know about.
  12260. - Start sending "bootstrap phase" status events to the controller,
  12261. so it can keep the user informed of progress fetching directory
  12262. information and establishing circuits. Also inform the controller
  12263. if we think we're stuck at a particular bootstrap phase. Implements
  12264. proposal 137.
  12265. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  12266. cross-platform entropy collection again. We used to use it, then
  12267. stopped using it because of a bug that could crash systems that
  12268. called RAND_poll when they had a lot of fds open. It looks like the
  12269. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  12270. at startup, and to call RAND_poll() when we reseed later only if
  12271. we have a non-buggy OpenSSL version.
  12272. o Major bugfixes:
  12273. - When we choose to abandon a new entry guard because we think our
  12274. older ones might be better, close any circuits pending on that
  12275. new entry guard connection. This fix should make us recover much
  12276. faster when our network is down and then comes back. Bugfix on
  12277. 0.1.2.8-beta; found by lodger.
  12278. o Memory fixes and improvements:
  12279. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  12280. to avoid unused RAM in buffer chunks and memory pools.
  12281. - Speed up parsing and cut down on memory fragmentation by using
  12282. stack-style allocations for parsing directory objects. Previously,
  12283. this accounted for over 40% of allocations from within Tor's code
  12284. on a typical directory cache.
  12285. - Use a Bloom filter rather than a digest-based set to track which
  12286. descriptors we need to keep around when we're cleaning out old
  12287. router descriptors. This speeds up the computation significantly,
  12288. and may reduce fragmentation.
  12289. - Reduce the default smartlist size from 32 to 16; it turns out that
  12290. most smartlists hold around 8-12 elements tops.
  12291. - Make dumpstats() log the fullness and size of openssl-internal
  12292. buffers.
  12293. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  12294. patch to their OpenSSL, turn it on to save memory on servers. This
  12295. patch will (with any luck) get included in a mainline distribution
  12296. before too long.
  12297. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  12298. compress cells, which are basically all encrypted, compressed,
  12299. or both.
  12300. o Minor bugfixes:
  12301. - Stop reloading the router list from disk for no reason when we
  12302. run out of reachable directory mirrors. Once upon a time reloading
  12303. it would set the 'is_running' flag back to 1 for them. It hasn't
  12304. done that for a long time.
  12305. - In very rare situations new hidden service descriptors were
  12306. published earlier than 30 seconds after the last change to the
  12307. service. (We currently think that a hidden service descriptor
  12308. that's been stable for 30 seconds is worth publishing.)
  12309. o Minor features:
  12310. - Allow separate log levels to be configured for different logging
  12311. domains. For example, this allows one to log all notices, warnings,
  12312. or errors, plus all memory management messages of level debug or
  12313. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  12314. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  12315. and stop using a warning that had become unfixably verbose under
  12316. GCC 4.3.
  12317. - New --hush command-line option similar to --quiet. While --quiet
  12318. disables all logging to the console on startup, --hush limits the
  12319. output to messages of warning and error severity.
  12320. - Servers support a new URL scheme for consensus downloads that
  12321. allows the client to specify which authorities are trusted.
  12322. The server then only sends the consensus if the client will trust
  12323. it. Otherwise a 404 error is sent back. Clients use this
  12324. new scheme when the server supports it (meaning it's running
  12325. 0.2.1.1-alpha or later). Implements proposal 134.
  12326. - New configure/torrc options (--enable-geoip-stats,
  12327. DirRecordUsageByCountry) to record how many IPs we've served
  12328. directory info to in each country code, how many status documents
  12329. total we've sent to each country code, and what share of the total
  12330. directory requests we should expect to see.
  12331. - Use the TLS1 hostname extension to more closely resemble browser
  12332. behavior.
  12333. - Lots of new unit tests.
  12334. - Add a macro to implement the common pattern of iterating through
  12335. two parallel lists in lockstep.
  12336. Changes in version 0.2.0.28-rc - 2008-06-13
  12337. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  12338. performance bug, and fixes a bunch of smaller bugs.
  12339. o Anonymity fixes:
  12340. - Fix a bug where, when we were choosing the 'end stream reason' to
  12341. put in our relay end cell that we send to the exit relay, Tor
  12342. clients on Windows were sometimes sending the wrong 'reason'. The
  12343. anonymity problem is that exit relays may be able to guess whether
  12344. the client is running Windows, thus helping partition the anonymity
  12345. set. Down the road we should stop sending reasons to exit relays,
  12346. or otherwise prevent future versions of this bug.
  12347. o Major bugfixes:
  12348. - While setting up a hidden service, some valid introduction circuits
  12349. were overlooked and abandoned. This might be the reason for
  12350. the long delay in making a hidden service available. Bugfix on
  12351. 0.2.0.14-alpha.
  12352. o Minor features:
  12353. - Update to the "June 9 2008" ip-to-country file.
  12354. - Run 'make test' as part of 'make dist', so we stop releasing so
  12355. many development snapshots that fail their unit tests.
  12356. o Minor bugfixes:
  12357. - When we're checking if we have enough dir info for each relay
  12358. to begin establishing circuits, make sure that we actually have
  12359. the descriptor listed in the consensus, not just any descriptor.
  12360. Bugfix on 0.1.2.x.
  12361. - Bridge relays no longer print "xx=0" in their extrainfo document
  12362. for every single country code in the geoip db. Bugfix on
  12363. 0.2.0.27-rc.
  12364. - Only warn when we fail to load the geoip file if we were planning to
  12365. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  12366. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  12367. Tor won't realize it should publish a new relay descriptor. Fixes
  12368. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  12369. - When we haven't had any application requests lately, don't bother
  12370. logging that we have expired a bunch of descriptors. Bugfix
  12371. on 0.1.2.x.
  12372. - Make relay cells written on a connection count as non-padding when
  12373. tracking how long a connection has been in use. Bugfix on
  12374. 0.2.0.1-alpha. Spotted by lodger.
  12375. - Fix unit tests in 0.2.0.27-rc.
  12376. - Fix compile on Windows.
  12377. Changes in version 0.2.0.27-rc - 2008-06-03
  12378. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  12379. release candidates. In particular, we now include an IP-to-country
  12380. GeoIP database, so controllers can easily look up what country a
  12381. given relay is in, and so bridge relays can give us some sanitized
  12382. summaries about which countries are making use of bridges. (See proposal
  12383. 126-geoip-fetching.txt for details.)
  12384. o Major features:
  12385. - Include an IP-to-country GeoIP file in the tarball, so bridge
  12386. relays can report sanitized summaries of the usage they're seeing.
  12387. o Minor features:
  12388. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  12389. Robert Hogan. Fixes the first part of bug 681.
  12390. - Make bridge authorities never serve extrainfo docs.
  12391. - Add support to detect Libevent versions in the 1.4.x series
  12392. on mingw.
  12393. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  12394. - Include a new contrib/tor-exit-notice.html file that exit relay
  12395. operators can put on their website to help reduce abuse queries.
  12396. o Minor bugfixes:
  12397. - When tunneling an encrypted directory connection, and its first
  12398. circuit fails, do not leave it unattached and ask the controller
  12399. to deal. Fixes the second part of bug 681.
  12400. - Make bridge authorities correctly expire old extrainfo documents
  12401. from time to time.
  12402. Changes in version 0.2.0.26-rc - 2008-05-13
  12403. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  12404. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  12405. should upgrade, whether they're running Debian or not.
  12406. o Major security fixes:
  12407. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  12408. moria1 V3 directory authorities. The old keys were generated with
  12409. a vulnerable version of Debian's OpenSSL package, and must be
  12410. considered compromised. Other authorities' keys were not generated
  12411. with an affected version of OpenSSL.
  12412. o Major bugfixes:
  12413. - List authority signatures as "unrecognized" based on DirServer
  12414. lines, not on cert cache. Bugfix on 0.2.0.x.
  12415. o Minor features:
  12416. - Add a new V3AuthUseLegacyKey option to make it easier for
  12417. authorities to change their identity keys if they have to.
  12418. Changes in version 0.2.0.25-rc - 2008-04-23
  12419. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  12420. o Major bugfixes:
  12421. - Remember to initialize threading before initializing logging.
  12422. Otherwise, many BSD-family implementations will crash hard on
  12423. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  12424. o Minor bugfixes:
  12425. - Authorities correctly free policies on bad servers on
  12426. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  12427. Changes in version 0.2.0.24-rc - 2008-04-22
  12428. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  12429. v3 directory authority, makes relays with dynamic IP addresses and no
  12430. DirPort notice more quickly when their IP address changes, fixes a few
  12431. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  12432. o New directory authorities:
  12433. - Take lefkada out of the list of v3 directory authorities, since
  12434. it has been down for months.
  12435. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  12436. authority.
  12437. o Major bugfixes:
  12438. - Detect address changes more quickly on non-directory mirror
  12439. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  12440. o Minor features (security):
  12441. - Reject requests for reverse-dns lookup of names that are in
  12442. a private address space. Patch from lodger.
  12443. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  12444. from lodger.
  12445. o Minor bugfixes (crashes):
  12446. - Avoid a rare assert that can trigger when Tor doesn't have much
  12447. directory information yet and it tries to fetch a v2 hidden
  12448. service descriptor. Fixes bug 651, reported by nwf.
  12449. - Initialize log mutex before initializing dmalloc. Otherwise,
  12450. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  12451. - Use recursive pthread mutexes in order to avoid deadlock when
  12452. logging debug-level messages to a controller. Bug spotted by nwf,
  12453. bugfix on 0.2.0.16-alpha.
  12454. o Minor bugfixes (resource management):
  12455. - Keep address policies from leaking memory: start their refcount
  12456. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  12457. - Free authority certificates on exit, so they don't look like memory
  12458. leaks. Bugfix on 0.2.0.19-alpha.
  12459. - Free static hashtables for policy maps and for TLS connections on
  12460. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  12461. - Avoid allocating extra space when computing consensuses on 64-bit
  12462. platforms. Bug spotted by aakova.
  12463. o Minor bugfixes (misc):
  12464. - Do not read the configuration file when we've only been told to
  12465. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  12466. based on patch from Sebastian Hahn.
  12467. - Exit relays that are used as a client can now reach themselves
  12468. using the .exit notation, rather than just launching an infinite
  12469. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  12470. - When attempting to open a logfile fails, tell us why.
  12471. - Fix a dumb bug that was preventing us from knowing that we should
  12472. preemptively build circuits to handle expected directory requests.
  12473. Fixes bug 660. Bugfix on 0.1.2.x.
  12474. - Warn less verbosely about clock skew from netinfo cells from
  12475. untrusted sources. Fixes bug 663.
  12476. - Make controller stream events for DNS requests more consistent,
  12477. by adding "new stream" events for DNS requests, and removing
  12478. spurious "stream closed" events" for cached reverse resolves.
  12479. Patch from mwenge. Fixes bug 646.
  12480. - Correctly notify one-hop connections when a circuit build has
  12481. failed. Possible fix for bug 669. Found by lodger.
  12482. Changes in version 0.2.0.23-rc - 2008-03-24
  12483. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  12484. makes bootstrapping faster if the first directory mirror you contact
  12485. is down. The bundles also include the new Vidalia 0.1.2 release.
  12486. o Major bugfixes:
  12487. - When a tunneled directory request is made to a directory server
  12488. that's down, notice after 30 seconds rather than 120 seconds. Also,
  12489. fail any begindir streams that are pending on it, so they can
  12490. retry elsewhere. This was causing multi-minute delays on bootstrap.
  12491. Changes in version 0.2.0.22-rc - 2008-03-18
  12492. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  12493. enables encrypted directory connections by default for non-relays, fixes
  12494. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  12495. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  12496. o Major features:
  12497. - Enable encrypted directory connections by default for non-relays,
  12498. so censor tools that block Tor directory connections based on their
  12499. plaintext patterns will no longer work. This means Tor works in
  12500. certain censored countries by default again.
  12501. o Major bugfixes:
  12502. - Make sure servers always request certificates from clients during
  12503. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  12504. - Do not enter a CPU-eating loop when a connection is closed in
  12505. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  12506. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  12507. - Fix assertion failure that could occur when a blocked circuit
  12508. became unblocked, and it had pending client DNS requests. Bugfix
  12509. on 0.2.0.1-alpha. Fixes bug 632.
  12510. o Minor bugfixes (on 0.1.2.x):
  12511. - Generate "STATUS_SERVER" events rather than misspelled
  12512. "STATUS_SEVER" events. Caught by mwenge.
  12513. - When counting the number of bytes written on a TLS connection,
  12514. look at the BIO actually used for writing to the network, not
  12515. at the BIO used (sometimes) to buffer data for the network.
  12516. Looking at different BIOs could result in write counts on the
  12517. order of ULONG_MAX. Fixes bug 614.
  12518. - On Windows, correctly detect errors when listing the contents of
  12519. a directory. Fix from lodger.
  12520. o Minor bugfixes (on 0.2.0.x):
  12521. - Downgrade "sslv3 alert handshake failure" message to INFO.
  12522. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  12523. left BandwidthRate and BandwidthBurst at the default, we would be
  12524. silently limited by those defaults. Now raise them to match the
  12525. RelayBandwidth* values.
  12526. - Fix the SVK version detection logic to work correctly on a branch.
  12527. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  12528. CPUs. Fixes bug 625.
  12529. - Logging functions now check that the passed severity is sane.
  12530. - Use proper log levels in the testsuite call of
  12531. get_interface_address6().
  12532. - When using a nonstandard malloc, do not use the platform values for
  12533. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  12534. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  12535. 16k pages on ia64.
  12536. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  12537. - Avoid double-marked-for-close warning when certain kinds of invalid
  12538. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  12539. for bug 617. Bugfix on 0.2.0.1-alpha.
  12540. - Make sure that the "NULL-means-reject *:*" convention is followed by
  12541. all the policy manipulation functions, avoiding some possible crash
  12542. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  12543. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  12544. actually works, and doesn't warn about every single reverse lookup.
  12545. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  12546. o Minor features:
  12547. - Only log guard node status when guard node status has changed.
  12548. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  12549. make "INFO" 75% less verbose.
  12550. Changes in version 0.2.0.21-rc - 2008-03-02
  12551. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  12552. makes Tor work well with Vidalia again, fixes a rare assert bug,
  12553. and fixes a pair of more minor bugs. The bundles also include Vidalia
  12554. 0.1.0 and Torbutton 1.1.16.
  12555. o Major bugfixes:
  12556. - The control port should declare that it requires password auth
  12557. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  12558. bugfix on 0.2.0.20-rc. Fixes bug 615.
  12559. - Downgrade assert in connection_buckets_decrement() to a log message.
  12560. This may help us solve bug 614, and in any case will make its
  12561. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  12562. - We were sometimes miscounting the number of bytes read from the
  12563. network, causing our rate limiting to not be followed exactly.
  12564. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  12565. o Minor bugfixes:
  12566. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  12567. OpenSSL versions should have been working fine. Diagnosis and patch
  12568. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  12569. Bugfix on 0.2.0.20-rc.
  12570. Changes in version 0.2.0.20-rc - 2008-02-24
  12571. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  12572. makes more progress towards normalizing Tor's TLS handshake, makes
  12573. hidden services work better again, helps relays bootstrap if they don't
  12574. know their IP address, adds optional support for linking in openbsd's
  12575. allocator or tcmalloc, allows really fast relays to scale past 15000
  12576. sockets, and fixes a bunch of minor bugs reported by Veracode.
  12577. o Major features:
  12578. - Enable the revised TLS handshake based on the one designed by
  12579. Steven Murdoch in proposal 124, as revised in proposal 130. It
  12580. includes version negotiation for OR connections as described in
  12581. proposal 105. The new handshake is meant to be harder for censors
  12582. to fingerprint, and it adds the ability to detect certain kinds of
  12583. man-in-the-middle traffic analysis attacks. The version negotiation
  12584. feature will allow us to improve Tor's link protocol more safely
  12585. in the future.
  12586. - Choose which bridge to use proportional to its advertised bandwidth,
  12587. rather than uniformly at random. This should speed up Tor for
  12588. bridge users. Also do this for people who set StrictEntryNodes.
  12589. - When a TrackHostExits-chosen exit fails too many times in a row,
  12590. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  12591. o Major bugfixes:
  12592. - Resolved problems with (re-)fetching hidden service descriptors.
  12593. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  12594. and 0.2.0.19-alpha.
  12595. - If we only ever used Tor for hidden service lookups or posts, we
  12596. would stop building circuits and start refusing connections after
  12597. 24 hours, since we falsely believed that Tor was dormant. Reported
  12598. by nwf; bugfix on 0.1.2.x.
  12599. - Servers that don't know their own IP address should go to the
  12600. authorities for their first directory fetch, even if their DirPort
  12601. is off or if they don't know they're reachable yet. This will help
  12602. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  12603. - When counting the number of open sockets, count not only the number
  12604. of sockets we have received from the socket() call, but also
  12605. the number we've gotten from accept() and socketpair(). This bug
  12606. made us fail to count all sockets that we were using for incoming
  12607. connections. Bugfix on 0.2.0.x.
  12608. - Fix code used to find strings within buffers, when those strings
  12609. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  12610. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  12611. - Add a new __HashedControlSessionPassword option for controllers
  12612. to use for one-off session password hashes that shouldn't get
  12613. saved to disk by SAVECONF --- Vidalia users were accumulating a
  12614. pile of HashedControlPassword lines in their torrc files, one for
  12615. each time they had restarted Tor and then clicked Save. Make Tor
  12616. automatically convert "HashedControlPassword" to this new option but
  12617. only when it's given on the command line. Partial fix for bug 586.
  12618. o Minor features (performance):
  12619. - Tune parameters for cell pool allocation to minimize amount of
  12620. RAM overhead used.
  12621. - Add OpenBSD malloc code from phk as an optional malloc
  12622. replacement on Linux: some glibc libraries do very poorly
  12623. with Tor's memory allocation patterns. Pass
  12624. --enable-openbsd-malloc to get the replacement malloc code.
  12625. - Add a --with-tcmalloc option to the configure script to link
  12626. against tcmalloc (if present). Does not yet search for
  12627. non-system include paths.
  12628. - Stop imposing an arbitrary maximum on the number of file descriptors
  12629. used for busy servers. Bug reported by Olaf Selke; patch from
  12630. Sebastian Hahn.
  12631. o Minor features (other):
  12632. - When SafeLogging is disabled, log addresses along with all TLS
  12633. errors.
  12634. - When building with --enable-gcc-warnings, check for whether Apple's
  12635. warning "-Wshorten-64-to-32" is available.
  12636. - Add a --passphrase-fd argument to the tor-gencert command for
  12637. scriptability.
  12638. o Minor bugfixes (memory leaks and code problems):
  12639. - We were leaking a file descriptor if Tor started with a zero-length
  12640. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  12641. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  12642. Dan Kaminsky.
  12643. - We were comparing the raw BridgePassword entry with a base64'ed
  12644. version of it, when handling a "/tor/networkstatus-bridges"
  12645. directory request. Now compare correctly. Noticed by Veracode.
  12646. - Recover from bad tracked-since value in MTBF-history file.
  12647. Should fix bug 537.
  12648. - Alter the code that tries to recover from unhandled write
  12649. errors, to not try to flush onto a socket that's given us
  12650. unhandled errors. Bugfix on 0.1.2.x.
  12651. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  12652. tup. Bugfix on 0.2.0.3-alpha.
  12653. o Minor bugfixes (other):
  12654. - If we have an extra-info document for our server, always make
  12655. it available on the control port, even if we haven't gotten
  12656. a copy of it from an authority yet. Patch from mwenge.
  12657. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  12658. - Directory mirrors no longer include a guess at the client's IP
  12659. address if the connection appears to be coming from the same /24
  12660. network; it was producing too many wrong guesses.
  12661. - Make the new hidden service code respect the SafeLogging setting.
  12662. Bugfix on 0.2.0.x. Patch from Karsten.
  12663. - When starting as an authority, do not overwrite all certificates
  12664. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  12665. - If we're trying to flush the last bytes on a connection (for
  12666. example, when answering a directory request), reset the
  12667. time-to-give-up timeout every time we manage to write something
  12668. on the socket. Bugfix on 0.1.2.x.
  12669. - Change the behavior of "getinfo status/good-server-descriptor"
  12670. so it doesn't return failure when any authority disappears.
  12671. - Even though the man page said that "TrackHostExits ." should
  12672. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  12673. - Report TLS "zero return" case as a "clean close" and "IO error"
  12674. as a "close". Stop calling closes "unexpected closes": existing
  12675. Tors don't use SSL_close(), so having a connection close without
  12676. the TLS shutdown handshake is hardly unexpected.
  12677. - Send NAMESERVER_STATUS messages for a single failed nameserver
  12678. correctly.
  12679. o Code simplifications and refactoring:
  12680. - Remove the tor_strpartition function: its logic was confused,
  12681. and it was only used for one thing that could be implemented far
  12682. more easily.
  12683. Changes in version 0.2.0.19-alpha - 2008-02-09
  12684. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  12685. handshake, makes path selection for relays more secure and IP address
  12686. guessing more robust, and generally fixes a lot of bugs in preparation
  12687. for calling the 0.2.0 branch stable.
  12688. o Major features:
  12689. - Do not include recognizeable strings in the commonname part of
  12690. Tor's x509 certificates.
  12691. o Major bugfixes:
  12692. - If we're a relay, avoid picking ourselves as an introduction point,
  12693. a rendezvous point, or as the final hop for internal circuits. Bug
  12694. reported by taranis and lodger. Bugfix on 0.1.2.x.
  12695. - Patch from "Andrew S. Lists" to catch when we contact a directory
  12696. mirror at IP address X and he says we look like we're coming from
  12697. IP address X. Bugfix on 0.1.2.x.
  12698. o Minor features (security):
  12699. - Be more paranoid about overwriting sensitive memory on free(),
  12700. as a defensive programming tactic to ensure forward secrecy.
  12701. o Minor features (directory authority):
  12702. - Actually validate the options passed to AuthDirReject,
  12703. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  12704. - Reject router descriptors with out-of-range bandwidthcapacity or
  12705. bandwidthburst values.
  12706. o Minor features (controller):
  12707. - Reject controller commands over 1MB in length. This keeps rogue
  12708. processes from running us out of memory.
  12709. o Minor features (misc):
  12710. - Give more descriptive well-formedness errors for out-of-range
  12711. hidden service descriptor/protocol versions.
  12712. - Make memory debugging information describe more about history
  12713. of cell allocation, so we can help reduce our memory use.
  12714. o Deprecated features (controller):
  12715. - The status/version/num-versioning and status/version/num-concurring
  12716. GETINFO options are no longer useful in the v3 directory protocol:
  12717. treat them as deprecated, and warn when they're used.
  12718. o Minor bugfixes:
  12719. - When our consensus networkstatus has been expired for a while, stop
  12720. being willing to build circuits using it. Fixes bug 401. Bugfix
  12721. on 0.1.2.x.
  12722. - Directory caches now fetch certificates from all authorities
  12723. listed in a networkstatus consensus, even when they do not
  12724. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  12725. - When connecting to a bridge without specifying its key, insert
  12726. the connection into the identity-to-connection map as soon as
  12727. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  12728. - Detect versions of OS X where malloc_good_size() is present in the
  12729. library but never actually declared. Resolves bug 587. Bugfix
  12730. on 0.2.0.x.
  12731. - Stop incorrectly truncating zlib responses to directory authority
  12732. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  12733. - Stop recommending that every server operator send mail to tor-ops.
  12734. Resolves bug 597. Bugfix on 0.1.2.x.
  12735. - Don't trigger an assert if we start a directory authority with a
  12736. private IP address (like 127.0.0.1).
  12737. - Avoid possible failures when generating a directory with routers
  12738. with over-long versions strings, or too many flags set. Bugfix
  12739. on 0.1.2.x.
  12740. - If an attempt to launch a DNS resolve request over the control
  12741. port fails because we have overrun the limit on the number of
  12742. connections, tell the controller that the request has failed.
  12743. - Avoid using too little bandwidth when our clock skips a few
  12744. seconds. Bugfix on 0.1.2.x.
  12745. - Fix shell error when warning about missing packages in configure
  12746. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  12747. - Do not become confused when receiving a spurious VERSIONS-like
  12748. cell from a confused v1 client. Bugfix on 0.2.0.x.
  12749. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  12750. introduction points for a hidden service have failed. Patch from
  12751. Karsten Loesing. Bugfix on 0.2.0.x.
  12752. o Code simplifications and refactoring:
  12753. - Remove some needless generality from cpuworker code, for improved
  12754. type-safety.
  12755. - Stop overloading the circuit_t.onionskin field for both "onionskin
  12756. from a CREATE cell that we are waiting for a cpuworker to be
  12757. assigned" and "onionskin from an EXTEND cell that we are going to
  12758. send to an OR as soon as we are connected". Might help with bug 600.
  12759. - Add an in-place version of aes_crypt() so that we can avoid doing a
  12760. needless memcpy() call on each cell payload.
  12761. Changes in version 0.2.0.18-alpha - 2008-01-25
  12762. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  12763. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  12764. that can warn or reject connections to ports generally associated with
  12765. vulnerable-plaintext protocols.
  12766. o New directory authorities:
  12767. - Set up dannenberg (run by CCC) as the sixth v3 directory
  12768. authority.
  12769. o Major bugfixes:
  12770. - Fix a major memory leak when attempting to use the v2 TLS
  12771. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  12772. - We accidentally enabled the under-development v2 TLS handshake
  12773. code, which was causing log entries like "TLS error while
  12774. renegotiating handshake". Disable it again. Resolves bug 590.
  12775. - We were computing the wrong Content-Length: header for directory
  12776. responses that need to be compressed on the fly, causing clients
  12777. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  12778. fixes bug 593.
  12779. o Major features:
  12780. - Avoid going directly to the directory authorities even if you're a
  12781. relay, if you haven't found yourself reachable yet or if you've
  12782. decided not to advertise your dirport yet. Addresses bug 556.
  12783. - If we've gone 12 hours since our last bandwidth check, and we
  12784. estimate we have less than 50KB bandwidth capacity but we could
  12785. handle more, do another bandwidth test.
  12786. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  12787. Tor can warn and/or refuse connections to ports commonly used with
  12788. vulnerable-plaintext protocols. Currently we warn on ports 23,
  12789. 109, 110, and 143, but we don't reject any.
  12790. o Minor bugfixes:
  12791. - When we setconf ClientOnly to 1, close any current OR and Dir
  12792. listeners. Reported by mwenge.
  12793. - When we get a consensus that's been signed by more people than
  12794. we expect, don't log about it; it's not a big deal. Reported
  12795. by Kyle Williams.
  12796. o Minor features:
  12797. - Don't answer "/tor/networkstatus-bridges" directory requests if
  12798. the request isn't encrypted.
  12799. - Make "ClientOnly 1" config option disable directory ports too.
  12800. - Patches from Karsten Loesing to make v2 hidden services more
  12801. robust: work even when there aren't enough HSDir relays available;
  12802. retry when a v2 rend desc fetch fails; but don't retry if we
  12803. already have a usable v0 rend desc.
  12804. Changes in version 0.2.0.17-alpha - 2008-01-17
  12805. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  12806. o Compile fixes:
  12807. - Make the tor-gencert man page get included correctly in the tarball.
  12808. Changes in version 0.2.0.16-alpha - 2008-01-17
  12809. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  12810. Loesing, and generally cleans up a lot of features and minor bugs.
  12811. o New directory authorities:
  12812. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  12813. authority.
  12814. o Major performance improvements:
  12815. - Switch our old ring buffer implementation for one more like that
  12816. used by free Unix kernels. The wasted space in a buffer with 1mb
  12817. of data will now be more like 8k than 1mb. The new implementation
  12818. also avoids realloc();realloc(); patterns that can contribute to
  12819. memory fragmentation.
  12820. o Minor features:
  12821. - Configuration files now accept C-style strings as values. This
  12822. helps encode characters not allowed in the current configuration
  12823. file format, such as newline or #. Addresses bug 557.
  12824. - Although we fixed bug 539 (where servers would send HTTP status 503
  12825. responses _and_ send a body too), there are still servers out
  12826. there that haven't upgraded. Therefore, make clients parse such
  12827. bodies when they receive them.
  12828. - When we're not serving v2 directory information, there is no reason
  12829. to actually keep any around. Remove the obsolete files and directory
  12830. on startup if they are very old and we aren't going to serve them.
  12831. o Minor performance improvements:
  12832. - Reference-count and share copies of address policy entries; only 5%
  12833. of them were actually distinct.
  12834. - Never walk through the list of logs if we know that no log is
  12835. interested in a given message.
  12836. o Minor bugfixes:
  12837. - When an authority has not signed a consensus, do not try to
  12838. download a nonexistent "certificate with key 00000000". Bugfix
  12839. on 0.2.0.x. Fixes bug 569.
  12840. - Fix a rare assert error when we're closing one of our threads:
  12841. use a mutex to protect the list of logs, so we never write to the
  12842. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  12843. bug 575, which is kind of the revenge of bug 222.
  12844. - Patch from Karsten Loesing to complain less at both the client
  12845. and the relay when a relay used to have the HSDir flag but doesn't
  12846. anymore, and we try to upload a hidden service descriptor.
  12847. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  12848. 0.2.0.15-alpha.
  12849. - Do not try to download missing certificates until we have tried
  12850. to check our fallback consensus. Fixes bug 583.
  12851. - Make bridges round reported GeoIP stats info up to the nearest
  12852. estimate, not down. Now we can distinguish between "0 people from
  12853. this country" and "1 person from this country".
  12854. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  12855. - Avoid possible segfault if key generation fails in
  12856. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  12857. - Avoid segfault in the case where a badly behaved v2 versioning
  12858. directory sends a signed networkstatus with missing client-versions.
  12859. Bugfix on 0.1.2.
  12860. - Avoid segfaults on certain complex invocations of
  12861. router_get_by_hexdigest(). Bugfix on 0.1.2.
  12862. - Correct bad index on array access in parse_http_time(). Bugfix
  12863. on 0.2.0.
  12864. - Fix possible bug in vote generation when server versions are present
  12865. but client versions are not.
  12866. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12867. port set: it could erroneously report an error when none had
  12868. happened.
  12869. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  12870. compressing large objects and find ourselves with more than 4k
  12871. left over. Bugfix on 0.2.0.
  12872. - Fix a small memory leak when setting up a hidden service.
  12873. - Fix a few memory leaks that could in theory happen under bizarre
  12874. error conditions.
  12875. - Fix an assert if we post a general-purpose descriptor via the
  12876. control port but that descriptor isn't mentioned in our current
  12877. network consensus. Bug reported by Jon McLachlan; bugfix on
  12878. 0.2.0.9-alpha.
  12879. o Minor features (controller):
  12880. - Get NS events working again. Patch from tup.
  12881. - The GETCONF command now escapes and quotes configuration values
  12882. that don't otherwise fit into the torrc file.
  12883. - The SETCONF command now handles quoted values correctly.
  12884. o Minor features (directory authorities):
  12885. - New configuration options to override default maximum number of
  12886. servers allowed on a single IP address. This is important for
  12887. running a test network on a single host.
  12888. - Actually implement the -s option to tor-gencert.
  12889. - Add a manual page for tor-gencert.
  12890. o Minor features (bridges):
  12891. - Bridge authorities no longer serve bridge descriptors over
  12892. unencrypted connections.
  12893. o Minor features (other):
  12894. - Add hidden services and DNSPorts to the list of things that make
  12895. Tor accept that it has running ports. Change starting Tor with no
  12896. ports from a fatal error to a warning; we might change it back if
  12897. this turns out to confuse anybody. Fixes bug 579.
  12898. Changes in version 0.1.2.19 - 2008-01-17
  12899. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  12900. exit policy a little bit more conservative so it's safer to run an
  12901. exit relay on a home system, and fixes a variety of smaller issues.
  12902. o Security fixes:
  12903. - Exit policies now reject connections that are addressed to a
  12904. relay's public (external) IP address too, unless
  12905. ExitPolicyRejectPrivate is turned off. We do this because too
  12906. many relays are running nearby to services that trust them based
  12907. on network address.
  12908. o Major bugfixes:
  12909. - When the clock jumps forward a lot, do not allow the bandwidth
  12910. buckets to become negative. Fixes bug 544.
  12911. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  12912. on every successful resolve. Reported by Mike Perry.
  12913. - Purge old entries from the "rephist" database and the hidden
  12914. service descriptor database even when DirPort is zero.
  12915. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  12916. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  12917. crashing or mis-answering these requests.
  12918. - When we decide to send a 503 response to a request for servers, do
  12919. not then also send the server descriptors: this defeats the whole
  12920. purpose. Fixes bug 539.
  12921. o Minor bugfixes:
  12922. - Changing the ExitPolicyRejectPrivate setting should cause us to
  12923. rebuild our server descriptor.
  12924. - Fix handling of hex nicknames when answering controller requests for
  12925. networkstatus by name, or when deciding whether to warn about
  12926. unknown routers in a config option. (Patch from mwenge.)
  12927. - Fix a couple of hard-to-trigger autoconf problems that could result
  12928. in really weird results on platforms whose sys/types.h files define
  12929. nonstandard integer types.
  12930. - Don't try to create the datadir when running --verify-config or
  12931. --hash-password. Resolves bug 540.
  12932. - If we were having problems getting a particular descriptor from the
  12933. directory caches, and then we learned about a new descriptor for
  12934. that router, we weren't resetting our failure count. Reported
  12935. by lodger.
  12936. - Although we fixed bug 539 (where servers would send HTTP status 503
  12937. responses _and_ send a body too), there are still servers out there
  12938. that haven't upgraded. Therefore, make clients parse such bodies
  12939. when they receive them.
  12940. - Run correctly on systems where rlim_t is larger than unsigned long.
  12941. This includes some 64-bit systems.
  12942. - Run correctly on platforms (like some versions of OS X 10.5) where
  12943. the real limit for number of open files is OPEN_FILES, not rlim_max
  12944. from getrlimit(RLIMIT_NOFILES).
  12945. - Avoid a spurious free on base64 failure.
  12946. - Avoid segfaults on certain complex invocations of
  12947. router_get_by_hexdigest().
  12948. - Fix rare bug on REDIRECTSTREAM control command when called with no
  12949. port set: it could erroneously report an error when none had
  12950. happened.
  12951. Changes in version 0.2.0.15-alpha - 2007-12-25
  12952. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  12953. features added in 0.2.0.13-alpha.
  12954. o Major bugfixes:
  12955. - Fix several remotely triggerable asserts based on DirPort requests
  12956. for a v2 or v3 networkstatus object before we were prepared. This
  12957. was particularly bad for 0.2.0.13 and later bridge relays, who
  12958. would never have a v2 networkstatus and would thus always crash
  12959. when used. Bugfixes on 0.2.0.x.
  12960. - Estimate the v3 networkstatus size more accurately, rather than
  12961. estimating it at zero bytes and giving it artificially high priority
  12962. compared to other directory requests. Bugfix on 0.2.0.x.
  12963. o Minor bugfixes:
  12964. - Fix configure.in logic for cross-compilation.
  12965. - When we load a bridge descriptor from the cache, and it was
  12966. previously unreachable, mark it as retriable so we won't just
  12967. ignore it. Also, try fetching a new copy immediately. Bugfixes
  12968. on 0.2.0.13-alpha.
  12969. - The bridge GeoIP stats were counting other relays, for example
  12970. self-reachability and authority-reachability tests.
  12971. o Minor features:
  12972. - Support compilation to target iPhone; patch from cjacker huang.
  12973. To build for iPhone, pass the --enable-iphone option to configure.
  12974. Changes in version 0.2.0.14-alpha - 2007-12-23
  12975. o Major bugfixes:
  12976. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  12977. without a datadirectory from a previous Tor install. Reported
  12978. by Zax.
  12979. - Fix a crash when we fetch a descriptor that turns out to be
  12980. unexpected (it used to be in our networkstatus when we started
  12981. fetching it, but it isn't in our current networkstatus), and we
  12982. aren't using bridges. Bugfix on 0.2.0.x.
  12983. - Fix a crash when accessing hidden services: it would work the first
  12984. time you use a given introduction point for your service, but
  12985. on subsequent requests we'd be using garbage memory. Fixed by
  12986. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  12987. - Fix a crash when we load a bridge descriptor from disk but we don't
  12988. currently have a Bridge line for it in our torrc. Bugfix on
  12989. 0.2.0.13-alpha.
  12990. o Major features:
  12991. - If bridge authorities set BridgePassword, they will serve a
  12992. snapshot of known bridge routerstatuses from their DirPort to
  12993. anybody who knows that password. Unset by default.
  12994. o Minor bugfixes:
  12995. - Make the unit tests build again.
  12996. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  12997. - Make PublishServerDescriptor default to 1, so the default doesn't
  12998. have to change as we invent new directory protocol versions.
  12999. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  13000. be included unless sys/time.h is already included. Fixes
  13001. bug 553. Bugfix on 0.2.0.x.
  13002. - If we receive a general-purpose descriptor and then receive an
  13003. identical bridge-purpose descriptor soon after, don't discard
  13004. the next one as a duplicate.
  13005. o Minor features:
  13006. - If BridgeRelay is set to 1, then the default for
  13007. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  13008. - If the user sets RelayBandwidthRate but doesn't set
  13009. RelayBandwidthBurst, then make them equal rather than erroring out.
  13010. Changes in version 0.2.0.13-alpha - 2007-12-21
  13011. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  13012. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  13013. upcoming features.
  13014. o New directory authorities:
  13015. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  13016. authority.
  13017. o Major bugfixes:
  13018. - Only update guard status (usable / not usable) once we have
  13019. enough directory information. This was causing us to always pick
  13020. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  13021. causing us to discard all our guards on startup if we hadn't been
  13022. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  13023. - Purge old entries from the "rephist" database and the hidden
  13024. service descriptor databases even when DirPort is zero. Bugfix
  13025. on 0.1.2.x.
  13026. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  13027. after opening a circuit -- even a relayed circuit. Bugfix on
  13028. 0.2.0.3-alpha.
  13029. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  13030. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  13031. crashing or mis-answering these types of requests.
  13032. - Relays were publishing their server descriptor to v1 and v2
  13033. directory authorities, but they didn't try publishing to v3-only
  13034. authorities. Fix this; and also stop publishing to v1 authorities.
  13035. Bugfix on 0.2.0.x.
  13036. - When we were reading router descriptors from cache, we were ignoring
  13037. the annotations -- so for example we were reading in bridge-purpose
  13038. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  13039. - When we decided to send a 503 response to a request for servers, we
  13040. were then also sending the server descriptors: this defeats the
  13041. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  13042. o Major features:
  13043. - Bridge relays now behave like clients with respect to time
  13044. intervals for downloading new consensus documents -- otherwise they
  13045. stand out. Bridge users now wait until the end of the interval,
  13046. so their bridge relay will be sure to have a new consensus document.
  13047. - Three new config options (AlternateDirAuthority,
  13048. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  13049. user selectively replace the default directory authorities by type,
  13050. rather than the all-or-nothing replacement that DirServer offers.
  13051. - Tor can now be configured to read a GeoIP file from disk in one
  13052. of two formats. This can be used by controllers to map IP addresses
  13053. to countries. Eventually, it may support exit-by-country.
  13054. - When possible, bridge relays remember which countries users
  13055. are coming from, and report aggregate information in their
  13056. extra-info documents, so that the bridge authorities can learn
  13057. where Tor is blocked.
  13058. - Bridge directory authorities now do reachability testing on the
  13059. bridges they know. They provide router status summaries to the
  13060. controller via "getinfo ns/purpose/bridge", and also dump summaries
  13061. to a file periodically.
  13062. - Stop fetching directory info so aggressively if your DirPort is
  13063. on but your ORPort is off; stop fetching v2 dir info entirely.
  13064. You can override these choices with the new FetchDirInfoEarly
  13065. config option.
  13066. o Minor bugfixes:
  13067. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  13068. consensus documents when there are too many relays at a single
  13069. IP address. Now clear it in v2 network status documents too, and
  13070. also clear it in routerinfo_t when the relay is no longer listed
  13071. in the relevant networkstatus document.
  13072. - Don't crash if we get an unexpected value for the
  13073. PublishServerDescriptor config option. Reported by Matt Edman;
  13074. bugfix on 0.2.0.9-alpha.
  13075. - Our new v2 hidden service descriptor format allows descriptors
  13076. that have no introduction points. But Tor crashed when we tried
  13077. to build a descriptor with no intro points (and it would have
  13078. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  13079. by Karsten Loesing.
  13080. - Fix building with dmalloc 5.5.2 with glibc.
  13081. - Reject uploaded descriptors and extrainfo documents if they're
  13082. huge. Otherwise we'll cache them all over the network and it'll
  13083. clog everything up. Reported by Aljosha Judmayer.
  13084. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  13085. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  13086. - When the DANGEROUS_VERSION controller status event told us we're
  13087. running an obsolete version, it used the string "OLD" to describe
  13088. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  13089. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  13090. - If we can't expand our list of entry guards (e.g. because we're
  13091. using bridges or we have StrictEntryNodes set), don't mark relays
  13092. down when they fail a directory request. Otherwise we're too quick
  13093. to mark all our entry points down. Bugfix on 0.1.2.x.
  13094. - Fix handling of hex nicknames when answering controller requests for
  13095. networkstatus by name, or when deciding whether to warn about unknown
  13096. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  13097. - Fix a couple of hard-to-trigger autoconf problems that could result
  13098. in really weird results on platforms whose sys/types.h files define
  13099. nonstandard integer types. Bugfix on 0.1.2.x.
  13100. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  13101. - Don't crash on name lookup when we have no current consensus. Fixes
  13102. bug 538; bugfix on 0.2.0.x.
  13103. - Only Tors that want to mirror the v2 directory info should
  13104. create the "cached-status" directory in their datadir. (All Tors
  13105. used to create it.) Bugfix on 0.2.0.9-alpha.
  13106. - Directory authorities should only automatically download Extra Info
  13107. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  13108. o Minor features:
  13109. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  13110. consumers. (We already do this on HUP.)
  13111. - Authorities and caches fetch the v2 networkstatus documents
  13112. less often, now that v3 is encouraged.
  13113. - Add a new config option BridgeRelay that specifies you want to
  13114. be a bridge relay. Right now the only difference is that it makes
  13115. you answer begin_dir requests, and it makes you cache dir info,
  13116. even if your DirPort isn't on.
  13117. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  13118. ask about source, timestamp of arrival, purpose, etc. We need
  13119. something like this to help Vidalia not do GeoIP lookups on bridge
  13120. addresses.
  13121. - Allow multiple HashedControlPassword config lines, to support
  13122. multiple controller passwords.
  13123. - Authorities now decide whether they're authoritative for a given
  13124. router based on the router's purpose.
  13125. - New config options AuthDirBadDir and AuthDirListBadDirs for
  13126. authorities to mark certain relays as "bad directories" in the
  13127. networkstatus documents. Also supports the "!baddir" directive in
  13128. the approved-routers file.
  13129. Changes in version 0.2.0.12-alpha - 2007-11-16
  13130. This twelfth development snapshot fixes some more build problems as
  13131. well as a few minor bugs.
  13132. o Compile fixes:
  13133. - Make it build on OpenBSD again. Patch from tup.
  13134. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  13135. package-building for Red Hat, OS X, etc.
  13136. o Minor bugfixes (on 0.1.2.x):
  13137. - Changing the ExitPolicyRejectPrivate setting should cause us to
  13138. rebuild our server descriptor.
  13139. o Minor bugfixes (on 0.2.0.x):
  13140. - When we're lacking a consensus, don't try to perform rendezvous
  13141. operations. Reported by Karsten Loesing.
  13142. - Fix a small memory leak whenever we decide against using a
  13143. newly picked entry guard. Reported by Mike Perry.
  13144. - When authorities detected more than two relays running on the same
  13145. IP address, they were clearing all the status flags but forgetting
  13146. to clear the "hsdir" flag. So clients were being told that a
  13147. given relay was the right choice for a v2 hsdir lookup, yet they
  13148. never had its descriptor because it was marked as 'not running'
  13149. in the consensus.
  13150. - If we're trying to fetch a bridge descriptor and there's no way
  13151. the bridge authority could help us (for example, we don't know
  13152. a digest, or there is no bridge authority), don't be so eager to
  13153. fall back to asking the bridge authority.
  13154. - If we're using bridges or have strictentrynodes set, and our
  13155. chosen exit is in the same family as all our bridges/entry guards,
  13156. then be flexible about families.
  13157. o Minor features:
  13158. - When we negotiate a v2 link-layer connection (not yet implemented),
  13159. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  13160. negotiated a v1 connection for their next step. Initial code for
  13161. proposal 110.
  13162. Changes in version 0.2.0.11-alpha - 2007-11-12
  13163. This eleventh development snapshot fixes some build problems with
  13164. the previous snapshot. It also includes a more secure-by-default exit
  13165. policy for relays, fixes an enormous memory leak for exit relays, and
  13166. fixes another bug where servers were falling out of the directory list.
  13167. o Security fixes:
  13168. - Exit policies now reject connections that are addressed to a
  13169. relay's public (external) IP address too, unless
  13170. ExitPolicyRejectPrivate is turned off. We do this because too
  13171. many relays are running nearby to services that trust them based
  13172. on network address. Bugfix on 0.1.2.x.
  13173. o Major bugfixes:
  13174. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  13175. on every successful resolve. Reported by Mike Perry; bugfix
  13176. on 0.1.2.x.
  13177. - On authorities, never downgrade to old router descriptors simply
  13178. because they're listed in the consensus. This created a catch-22
  13179. where we wouldn't list a new descriptor because there was an
  13180. old one in the consensus, and we couldn't get the new one in the
  13181. consensus because we wouldn't list it. Possible fix for bug 548.
  13182. Also, this might cause bug 543 to appear on authorities; if so,
  13183. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  13184. o Packaging fixes on 0.2.0.10-alpha:
  13185. - We were including instructions about what to do with the
  13186. src/config/fallback-consensus file, but we weren't actually
  13187. including it in the tarball. Disable all of that for now.
  13188. o Minor features:
  13189. - Allow people to say PreferTunnelledDirConns rather than
  13190. PreferTunneledDirConns, for those alternate-spellers out there.
  13191. o Minor bugfixes:
  13192. - Don't reevaluate all the information from our consensus document
  13193. just because we've downloaded a v2 networkstatus that we intend
  13194. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  13195. Changes in version 0.2.0.10-alpha - 2007-11-10
  13196. This tenth development snapshot adds a third v3 directory authority
  13197. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  13198. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  13199. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  13200. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  13201. addresses many more minor issues.
  13202. o New directory authorities:
  13203. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  13204. o Major features:
  13205. - Allow tunnelled directory connections to ask for an encrypted
  13206. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  13207. connection independently. Now we can make anonymized begin_dir
  13208. connections for (e.g.) more secure hidden service posting and
  13209. fetching.
  13210. - More progress on proposal 114: code from Karsten Loesing to
  13211. implement new hidden service descriptor format.
  13212. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  13213. accommodate the growing number of servers that use the default
  13214. and are reaching it.
  13215. - Directory authorities use a new formula for selecting which nodes
  13216. to advertise as Guards: they must be in the top 7/8 in terms of
  13217. how long we have known about them, and above the median of those
  13218. nodes in terms of weighted fractional uptime.
  13219. - Make "not enough dir info yet" warnings describe *why* Tor feels
  13220. it doesn't have enough directory info yet.
  13221. o Major bugfixes:
  13222. - Stop servers from crashing if they set a Family option (or
  13223. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  13224. by Fabian Keil.
  13225. - Make bridge users work again -- the move to v3 directories in
  13226. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  13227. no longer work for clients.
  13228. - When the clock jumps forward a lot, do not allow the bandwidth
  13229. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  13230. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  13231. - When the consensus lists a router descriptor that we previously were
  13232. mirroring, but that we considered non-canonical, reload the
  13233. descriptor as canonical. This fixes bug 543 where Tor servers
  13234. would start complaining after a few days that they don't have
  13235. enough directory information to build a circuit.
  13236. - Consider replacing the current consensus when certificates arrive
  13237. that make the pending consensus valid. Previously, we were only
  13238. considering replacement when the new certs _didn't_ help.
  13239. - Fix an assert error on startup if we didn't already have the
  13240. consensus and certs cached in our datadirectory: we were caching
  13241. the consensus in consensus_waiting_for_certs but then free'ing it
  13242. right after.
  13243. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  13244. Request) if we need more v3 certs but we've already got pending
  13245. requests for all of them.
  13246. - Correctly back off from failing certificate downloads. Fixes
  13247. bug 546.
  13248. - Authorities don't vote on the Running flag if they have been running
  13249. for less than 30 minutes themselves. Fixes bug 547, where a newly
  13250. started authority would vote that everyone was down.
  13251. o New requirements:
  13252. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  13253. it, it had no AES, and it hasn't seen any security patches since
  13254. 2004.
  13255. o Minor features:
  13256. - Clients now hold circuitless TLS connections open for 1.5 times
  13257. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  13258. rebuild a new circuit over them within that timeframe. Previously,
  13259. they held them open only for KeepalivePeriod (5 minutes).
  13260. - Use "If-Modified-Since" to avoid retrieving consensus
  13261. networkstatuses that we already have.
  13262. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  13263. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  13264. we start knowing some directory caches.
  13265. - When we receive a consensus from the future, warn about skew.
  13266. - Improve skew reporting: try to give the user a better log message
  13267. about how skewed they are, and how much this matters.
  13268. - When we have a certificate for an authority, believe that
  13269. certificate's claims about the authority's IP address.
  13270. - New --quiet command-line option to suppress the default console log.
  13271. Good in combination with --hash-password.
  13272. - Authorities send back an X-Descriptor-Not-New header in response to
  13273. an accepted-but-discarded descriptor upload. Partially implements
  13274. fix for bug 535.
  13275. - Make the log message for "tls error. breaking." more useful.
  13276. - Better log messages about certificate downloads, to attempt to
  13277. track down the second incarnation of bug 546.
  13278. o Minor features (bridges):
  13279. - If bridge users set UpdateBridgesFromAuthority, but the digest
  13280. they ask for is a 404 from the bridge authority, they now fall
  13281. back to trying the bridge directly.
  13282. - Bridges now use begin_dir to publish their server descriptor to
  13283. the bridge authority, even when they haven't set TunnelDirConns.
  13284. o Minor features (controller):
  13285. - When reporting clock skew, and we know that the clock is _at least
  13286. as skewed_ as some value, but we don't know the actual value,
  13287. report the value as a "minimum skew."
  13288. o Utilities:
  13289. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  13290. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  13291. Perry.
  13292. o Minor bugfixes:
  13293. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  13294. on 0.2.0.x, suggested by Matt Edman.
  13295. - Don't stop fetching descriptors when FetchUselessDescriptors is
  13296. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  13297. reported by tup and ioerror.
  13298. - Better log message on vote from unknown authority.
  13299. - Don't log "Launching 0 request for 0 router" message.
  13300. o Minor bugfixes (memory leaks):
  13301. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  13302. on 0.2.0.1-alpha.
  13303. - Stop leaking memory every time we load a v3 certificate. Bugfix
  13304. on 0.2.0.1-alpha. Fixes bug 536.
  13305. - Stop leaking a cached networkstatus on exit. Bugfix on
  13306. 0.2.0.3-alpha.
  13307. - Stop leaking voter information every time we free a consensus.
  13308. Bugfix on 0.2.0.3-alpha.
  13309. - Stop leaking signed data every time we check a voter signature.
  13310. Bugfix on 0.2.0.3-alpha.
  13311. - Stop leaking a signature every time we fail to parse a consensus or
  13312. a vote. Bugfix on 0.2.0.3-alpha.
  13313. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  13314. 0.2.0.9-alpha.
  13315. - Stop leaking conn->nickname every time we make a connection to a
  13316. Tor relay without knowing its expected identity digest (e.g. when
  13317. using bridges). Bugfix on 0.2.0.3-alpha.
  13318. - Minor bugfixes (portability):
  13319. - Run correctly on platforms where rlim_t is larger than unsigned
  13320. long, and/or where the real limit for number of open files is
  13321. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  13322. particular, these may be needed for OS X 10.5.
  13323. Changes in version 0.1.2.18 - 2007-10-28
  13324. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  13325. hidden service introduction that were causing huge delays, and a big
  13326. bug that was causing some servers to disappear from the network status
  13327. lists for a few hours each day.
  13328. o Major bugfixes (crashes):
  13329. - If a connection is shut down abruptly because of something that
  13330. happened inside connection_flushed_some(), do not call
  13331. connection_finished_flushing(). Should fix bug 451:
  13332. "connection_stop_writing: Assertion conn->write_event failed"
  13333. Bugfix on 0.1.2.7-alpha.
  13334. - Fix possible segfaults in functions called from
  13335. rend_process_relay_cell().
  13336. o Major bugfixes (hidden services):
  13337. - Hidden services were choosing introduction points uniquely by
  13338. hexdigest, but when constructing the hidden service descriptor
  13339. they merely wrote the (potentially ambiguous) nickname.
  13340. - Clients now use the v2 intro format for hidden service
  13341. connections: they specify their chosen rendezvous point by identity
  13342. digest rather than by (potentially ambiguous) nickname. These
  13343. changes could speed up hidden service connections dramatically.
  13344. o Major bugfixes (other):
  13345. - Stop publishing a new server descriptor just because we get a
  13346. HUP signal. This led (in a roundabout way) to some servers getting
  13347. dropped from the networkstatus lists for a few hours each day.
  13348. - When looking for a circuit to cannibalize, consider family as well
  13349. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13350. circuit cannibalization).
  13351. - When a router wasn't listed in a new networkstatus, we were leaving
  13352. the flags for that router alone -- meaning it remained Named,
  13353. Running, etc -- even though absence from the networkstatus means
  13354. that it shouldn't be considered to exist at all anymore. Now we
  13355. clear all the flags for routers that fall out of the networkstatus
  13356. consensus. Fixes bug 529.
  13357. o Minor bugfixes:
  13358. - Don't try to access (or alter) the state file when running
  13359. --list-fingerprint or --verify-config or --hash-password. Resolves
  13360. bug 499.
  13361. - When generating information telling us how to extend to a given
  13362. router, do not try to include the nickname if it is
  13363. absent. Resolves bug 467.
  13364. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  13365. a way to trigger this remotely.)
  13366. - When sending a status event to the controller telling it that an
  13367. OR address is reachable, set the port correctly. (Previously we
  13368. were reporting the dir port.)
  13369. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13370. command. Bugfix on 0.1.2.17.
  13371. - When loading bandwidth history, do not believe any information in
  13372. the future. Fixes bug 434.
  13373. - When loading entry guard information, do not believe any information
  13374. in the future.
  13375. - When we have our clock set far in the future and generate an
  13376. onion key, then re-set our clock to be correct, we should not stop
  13377. the onion key from getting rotated.
  13378. - On some platforms, accept() can return a broken address. Detect
  13379. this more quietly, and deal accordingly. Fixes bug 483.
  13380. - It's not actually an error to find a non-pending entry in the DNS
  13381. cache when canceling a pending resolve. Don't log unless stuff
  13382. is fishy. Resolves bug 463.
  13383. - Don't reset trusted dir server list when we set a configuration
  13384. option. Patch from Robert Hogan.
  13385. - Don't try to create the datadir when running --verify-config or
  13386. --hash-password. Resolves bug 540.
  13387. Changes in version 0.2.0.9-alpha - 2007-10-24
  13388. This ninth development snapshot switches clients to the new v3 directory
  13389. system; allows servers to be listed in the network status even when they
  13390. have the same nickname as a registered server; and fixes many other
  13391. bugs including a big one that was causing some servers to disappear
  13392. from the network status lists for a few hours each day.
  13393. o Major features (directory system):
  13394. - Clients now download v3 consensus networkstatus documents instead
  13395. of v2 networkstatus documents. Clients and caches now base their
  13396. opinions about routers on these consensus documents. Clients only
  13397. download router descriptors listed in the consensus.
  13398. - Authorities now list servers who have the same nickname as
  13399. a different named server, but list them with a new flag,
  13400. "Unnamed". Now we can list servers that happen to pick the same
  13401. nickname as a server that registered two years ago and then
  13402. disappeared. Partially implements proposal 122.
  13403. - If the consensus lists a router as "Unnamed", the name is assigned
  13404. to a different router: do not identify the router by that name.
  13405. Partially implements proposal 122.
  13406. - Authorities can now come to a consensus on which method to use to
  13407. compute the consensus. This gives us forward compatibility.
  13408. o Major bugfixes:
  13409. - Stop publishing a new server descriptor just because we HUP or
  13410. when we find our DirPort to be reachable but won't actually publish
  13411. it. New descriptors without any real changes are dropped by the
  13412. authorities, and can screw up our "publish every 18 hours" schedule.
  13413. Bugfix on 0.1.2.x.
  13414. - When a router wasn't listed in a new networkstatus, we were leaving
  13415. the flags for that router alone -- meaning it remained Named,
  13416. Running, etc -- even though absence from the networkstatus means
  13417. that it shouldn't be considered to exist at all anymore. Now we
  13418. clear all the flags for routers that fall out of the networkstatus
  13419. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  13420. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  13421. extrainfo documents and then discard them immediately for not
  13422. matching the latest router. Bugfix on 0.2.0.1-alpha.
  13423. o Minor features (v3 directory protocol):
  13424. - Allow tor-gencert to generate a new certificate without replacing
  13425. the signing key.
  13426. - Allow certificates to include an address.
  13427. - When we change our directory-cache settings, reschedule all voting
  13428. and download operations.
  13429. - Reattempt certificate downloads immediately on failure, as long as
  13430. we haven't failed a threshold number of times yet.
  13431. - Delay retrying consensus downloads while we're downloading
  13432. certificates to verify the one we just got. Also, count getting a
  13433. consensus that we already have (or one that isn't valid) as a failure,
  13434. and count failing to get the certificates after 20 minutes as a
  13435. failure.
  13436. - Build circuits and download descriptors even if our consensus is a
  13437. little expired. (This feature will go away once authorities are
  13438. more reliable.)
  13439. o Minor features (router descriptor cache):
  13440. - If we find a cached-routers file that's been sitting around for more
  13441. than 28 days unmodified, then most likely it's a leftover from
  13442. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  13443. routers anyway.
  13444. - When we (as a cache) download a descriptor because it was listed
  13445. in a consensus, remember when the consensus was supposed to expire,
  13446. and don't expire the descriptor until then.
  13447. o Minor features (performance):
  13448. - Call routerlist_remove_old_routers() much less often. This should
  13449. speed startup, especially on directory caches.
  13450. - Don't try to launch new descriptor downloads quite so often when we
  13451. already have enough directory information to build circuits.
  13452. - Base64 decoding was actually showing up on our profile when parsing
  13453. the initial descriptor file; switch to an in-process all-at-once
  13454. implementation that's about 3.5x times faster than calling out to
  13455. OpenSSL.
  13456. o Minor features (compilation):
  13457. - Detect non-ASCII platforms (if any still exist) and refuse to
  13458. build there: some of our code assumes that 'A' is 65 and so on.
  13459. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  13460. - Make the "next period" votes into "current period" votes immediately
  13461. after publishing the consensus; avoid a heisenbug that made them
  13462. stick around indefinitely.
  13463. - When we discard a vote as a duplicate, do not report this as
  13464. an error.
  13465. - Treat missing v3 keys or certificates as an error when running as a
  13466. v3 directory authority.
  13467. - When we're configured to be a v3 authority, but we're only listed
  13468. as a non-v3 authority in our DirServer line for ourself, correct
  13469. the listing.
  13470. - If an authority doesn't have a qualified hostname, just put
  13471. its address in the vote. This fixes the problem where we referred to
  13472. "moria on moria:9031."
  13473. - Distinguish between detached signatures for the wrong period, and
  13474. detached signatures for a divergent vote.
  13475. - Fix a small memory leak when computing a consensus.
  13476. - When there's no concensus, we were forming a vote every 30
  13477. minutes, but writing the "valid-after" line in our vote based
  13478. on our configured V3AuthVotingInterval: so unless the intervals
  13479. matched up, we immediately rejected our own vote because it didn't
  13480. start at the voting interval that caused us to construct a vote.
  13481. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  13482. - Delete unverified-consensus when the real consensus is set.
  13483. - Consider retrying a consensus networkstatus fetch immediately
  13484. after one fails: don't wait 60 seconds to notice.
  13485. - When fetching a consensus as a cache, wait until a newer consensus
  13486. should exist before trying to replace the current one.
  13487. - Use a more forgiving schedule for retrying failed consensus
  13488. downloads than for other types.
  13489. o Minor bugfixes (other directory issues):
  13490. - Correct the implementation of "download votes by digest." Bugfix on
  13491. 0.2.0.8-alpha.
  13492. - Authorities no longer send back "400 you're unreachable please fix
  13493. it" errors to Tor servers that aren't online all the time. We're
  13494. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  13495. o Minor bugfixes (controller):
  13496. - Don't reset trusted dir server list when we set a configuration
  13497. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  13498. - Respond to INT and TERM SIGNAL commands before we execute the
  13499. signal, in case the signal shuts us down. We had a patch in
  13500. 0.1.2.1-alpha that tried to do this by queueing the response on
  13501. the connection's buffer before shutting down, but that really
  13502. isn't the same thing at all. Bug located by Matt Edman.
  13503. o Minor bugfixes (misc):
  13504. - Correctly check for bad options to the "PublishServerDescriptor"
  13505. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  13506. - Stop leaking memory on failing case of base32_decode, and make
  13507. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  13508. - Don't try to download extrainfo documents when we're trying to
  13509. fetch enough directory info to build a circuit: having enough
  13510. info should get priority. Bugfix on 0.2.0.x.
  13511. - Don't complain that "your server has not managed to confirm that its
  13512. ports are reachable" if we haven't been able to build any circuits
  13513. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  13514. on 0.1.2.x.
  13515. - Detect the reason for failing to mmap a descriptor file we just
  13516. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  13517. on 0.1.2.x.
  13518. o Code simplifications and refactoring:
  13519. - Remove support for the old bw_accounting file: we've been storing
  13520. bandwidth accounting information in the state file since
  13521. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  13522. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  13523. downgrade to 0.1.1.x or earlier.
  13524. - New convenience code to locate a file within the DataDirectory.
  13525. - Move non-authority functionality out of dirvote.c.
  13526. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  13527. so that they all take the same named flags.
  13528. o Utilities
  13529. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  13530. Unix users an easy way to script their Tor process (e.g. by
  13531. adjusting bandwidth based on the time of the day).
  13532. Changes in version 0.2.0.8-alpha - 2007-10-12
  13533. This eighth development snapshot fixes a crash bug that's been bothering
  13534. us since February 2007, lets bridge authorities store a list of bridge
  13535. descriptors they've seen, gets v3 directory voting closer to working,
  13536. starts caching v3 directory consensus documents on directory mirrors,
  13537. and fixes a variety of smaller issues including some minor memory leaks.
  13538. o Major features (router descriptor cache):
  13539. - Store routers in a file called cached-descriptors instead of in
  13540. cached-routers. Initialize cached-descriptors from cached-routers
  13541. if the old format is around. The new format allows us to store
  13542. annotations along with descriptors.
  13543. - Use annotations to record the time we received each descriptor, its
  13544. source, and its purpose.
  13545. - Disable the SETROUTERPURPOSE controller command: it is now
  13546. obsolete.
  13547. - Controllers should now specify cache=no or cache=yes when using
  13548. the +POSTDESCRIPTOR command.
  13549. - Bridge authorities now write bridge descriptors to disk, meaning
  13550. we can export them to other programs and begin distributing them
  13551. to blocked users.
  13552. o Major features (directory authorities):
  13553. - When a v3 authority is missing votes or signatures, it now tries
  13554. to fetch them.
  13555. - Directory authorities track weighted fractional uptime as well as
  13556. weighted mean-time-between failures. WFU is suitable for deciding
  13557. whether a node is "usually up", while MTBF is suitable for deciding
  13558. whether a node is "likely to stay up." We need both, because
  13559. "usually up" is a good requirement for guards, while "likely to
  13560. stay up" is a good requirement for long-lived connections.
  13561. o Major features (v3 directory system):
  13562. - Caches now download v3 network status documents as needed,
  13563. and download the descriptors listed in them.
  13564. - All hosts now attempt to download and keep fresh v3 authority
  13565. certificates, and re-attempt after failures.
  13566. - More internal-consistency checks for vote parsing.
  13567. o Major bugfixes (crashes):
  13568. - If a connection is shut down abruptly because of something that
  13569. happened inside connection_flushed_some(), do not call
  13570. connection_finished_flushing(). Should fix bug 451. Bugfix on
  13571. 0.1.2.7-alpha.
  13572. o Major bugfixes (performance):
  13573. - Fix really bad O(n^2) performance when parsing a long list of
  13574. routers: Instead of searching the entire list for an "extra-info "
  13575. string which usually wasn't there, once for every routerinfo
  13576. we read, just scan lines forward until we find one we like.
  13577. Bugfix on 0.2.0.1.
  13578. - When we add data to a write buffer in response to the data on that
  13579. write buffer getting low because of a flush, do not consider the
  13580. newly added data as a candidate for immediate flushing, but rather
  13581. make it wait until the next round of writing. Otherwise, we flush
  13582. and refill recursively, and a single greedy TLS connection can
  13583. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  13584. o Minor features (v3 authority system):
  13585. - Add more ways for tools to download the votes that lead to the
  13586. current consensus.
  13587. - Send a 503 when low on bandwidth and a vote, consensus, or
  13588. certificate is requested.
  13589. - If-modified-since is now implemented properly for all kinds of
  13590. certificate requests.
  13591. o Minor bugfixes (network statuses):
  13592. - Tweak the implementation of proposal 109 slightly: allow at most
  13593. two Tor servers on the same IP address, except if it's the location
  13594. of a directory authority, in which case allow five. Bugfix on
  13595. 0.2.0.3-alpha.
  13596. o Minor bugfixes (controller):
  13597. - When sending a status event to the controller telling it that an
  13598. OR address is reachable, set the port correctly. (Previously we
  13599. were reporting the dir port.) Bugfix on 0.1.2.x.
  13600. o Minor bugfixes (v3 directory system):
  13601. - Fix logic to look up a cert by its signing key digest. Bugfix on
  13602. 0.2.0.7-alpha.
  13603. - Only change the reply to a vote to "OK" if it's not already
  13604. set. This gets rid of annoying "400 OK" log messages, which may
  13605. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  13606. - When we get a valid consensus, recompute the voting schedule.
  13607. - Base the valid-after time of a vote on the consensus voting
  13608. schedule, not on our preferred schedule.
  13609. - Make the return values and messages from signature uploads and
  13610. downloads more sensible.
  13611. - Fix a memory leak when serving votes and consensus documents, and
  13612. another when serving certificates.
  13613. o Minor bugfixes (performance):
  13614. - Use a slightly simpler string hashing algorithm (copying Python's
  13615. instead of Java's) and optimize our digest hashing algorithm to take
  13616. advantage of 64-bit platforms and to remove some possibly-costly
  13617. voodoo.
  13618. - Fix a minor memory leak whenever we parse guards from our state
  13619. file. Bugfix on 0.2.0.7-alpha.
  13620. - Fix a minor memory leak whenever we write out a file. Bugfix on
  13621. 0.2.0.7-alpha.
  13622. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  13623. command. Bugfix on 0.2.0.5-alpha.
  13624. o Minor bugfixes (portability):
  13625. - On some platforms, accept() can return a broken address. Detect
  13626. this more quietly, and deal accordingly. Fixes bug 483.
  13627. - Stop calling tor_strlower() on uninitialized memory in some cases.
  13628. Bugfix in 0.2.0.7-alpha.
  13629. o Minor bugfixes (usability):
  13630. - Treat some 403 responses from directory servers as INFO rather than
  13631. WARN-severity events.
  13632. - It's not actually an error to find a non-pending entry in the DNS
  13633. cache when canceling a pending resolve. Don't log unless stuff is
  13634. fishy. Resolves bug 463.
  13635. o Minor bugfixes (anonymity):
  13636. - Never report that we've used more bandwidth than we're willing to
  13637. relay: it leaks how much non-relay traffic we're using. Resolves
  13638. bug 516.
  13639. - When looking for a circuit to cannibalize, consider family as well
  13640. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  13641. circuit cannibalization).
  13642. o Code simplifications and refactoring:
  13643. - Make a bunch of functions static. Remove some dead code.
  13644. - Pull out about a third of the really big routerlist.c; put it in a
  13645. new module, networkstatus.c.
  13646. - Merge the extra fields in local_routerstatus_t back into
  13647. routerstatus_t: we used to need one routerstatus_t for each
  13648. authority's opinion, plus a local_routerstatus_t for the locally
  13649. computed consensus opinion. To save space, we put the locally
  13650. modified fields into local_routerstatus_t, and only the common
  13651. stuff into routerstatus_t. But once v3 directories are in use,
  13652. clients and caches will no longer need to hold authority opinions;
  13653. thus, the rationale for keeping the types separate is now gone.
  13654. - Make the code used to reschedule and reattempt downloads more
  13655. uniform.
  13656. - Turn all 'Are we a directory server/mirror?' logic into a call to
  13657. dirserver_mode().
  13658. - Remove the code to generate the oldest (v1) directory format.
  13659. The code has been disabled since 0.2.0.5-alpha.
  13660. Changes in version 0.2.0.7-alpha - 2007-09-21
  13661. This seventh development snapshot makes bridges work again, makes bridge
  13662. authorities work for the first time, fixes two huge performance flaws
  13663. in hidden services, and fixes a variety of minor issues.
  13664. o New directory authorities:
  13665. - Set up moria1 and tor26 as the first v3 directory authorities. See
  13666. doc/spec/dir-spec.txt for details on the new directory design.
  13667. o Major bugfixes (crashes):
  13668. - Fix possible segfaults in functions called from
  13669. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  13670. o Major bugfixes (bridges):
  13671. - Fix a bug that made servers send a "404 Not found" in response to
  13672. attempts to fetch their server descriptor. This caused Tor servers
  13673. to take many minutes to establish reachability for their DirPort,
  13674. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  13675. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  13676. users configure that and specify a bridge with an identity
  13677. fingerprint, now they will lookup the bridge descriptor at the
  13678. default bridge authority via a one-hop tunnel, but once circuits
  13679. are established they will switch to a three-hop tunnel for later
  13680. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  13681. o Major bugfixes (hidden services):
  13682. - Hidden services were choosing introduction points uniquely by
  13683. hexdigest, but when constructing the hidden service descriptor
  13684. they merely wrote the (potentially ambiguous) nickname.
  13685. - Clients now use the v2 intro format for hidden service
  13686. connections: they specify their chosen rendezvous point by identity
  13687. digest rather than by (potentially ambiguous) nickname. Both
  13688. are bugfixes on 0.1.2.x, and they could speed up hidden service
  13689. connections dramatically. Thanks to Karsten Loesing.
  13690. o Minor features (security):
  13691. - As a client, do not believe any server that tells us that an
  13692. address maps to an internal address space.
  13693. - Make it possible to enable HashedControlPassword and
  13694. CookieAuthentication at the same time.
  13695. o Minor features (guard nodes):
  13696. - Tag every guard node in our state file with the version that
  13697. we believe added it, or with our own version if we add it. This way,
  13698. if a user temporarily runs an old version of Tor and then switches
  13699. back to a new one, she doesn't automatically lose her guards.
  13700. o Minor features (speed):
  13701. - When implementing AES counter mode, update only the portions of the
  13702. counter buffer that need to change, and don't keep separate
  13703. network-order and host-order counters when they are the same (i.e.,
  13704. on big-endian hosts.)
  13705. o Minor features (controller):
  13706. - Accept LF instead of CRLF on controller, since some software has a
  13707. hard time generating real Internet newlines.
  13708. - Add GETINFO values for the server status events
  13709. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  13710. Robert Hogan.
  13711. o Removed features:
  13712. - Routers no longer include bandwidth-history lines in their
  13713. descriptors; this information is already available in extra-info
  13714. documents, and including it in router descriptors took up 60%
  13715. (!) of compressed router descriptor downloads. Completes
  13716. implementation of proposal 104.
  13717. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  13718. and TorControl.py, as they use the old v0 controller protocol,
  13719. and are obsoleted by TorFlow anyway.
  13720. - Drop support for v1 rendezvous descriptors, since we never used
  13721. them anyway, and the code has probably rotted by now. Based on
  13722. patch from Karsten Loesing.
  13723. - On OSX, stop warning the user that kqueue support in libevent is
  13724. "experimental", since it seems to have worked fine for ages.
  13725. o Minor bugfixes:
  13726. - When generating information telling us how to extend to a given
  13727. router, do not try to include the nickname if it is absent. Fixes
  13728. bug 467. Bugfix on 0.2.0.3-alpha.
  13729. - Fix a user-triggerable (but not remotely-triggerable) segfault
  13730. in expand_filename(). Bugfix on 0.1.2.x.
  13731. - Fix a memory leak when freeing incomplete requests from DNSPort.
  13732. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  13733. - Don't try to access (or alter) the state file when running
  13734. --list-fingerprint or --verify-config or --hash-password. (Resolves
  13735. bug 499.) Bugfix on 0.1.2.x.
  13736. - Servers used to decline to publish their DirPort if their
  13737. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  13738. were below a threshold. Now they only look at BandwidthRate and
  13739. RelayBandwidthRate. Bugfix on 0.1.2.x.
  13740. - Remove an optimization in the AES counter-mode code that assumed
  13741. that the counter never exceeded 2^68. When the counter can be set
  13742. arbitrarily as an IV (as it is by Karsten's new hidden services
  13743. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  13744. - Resume listing "AUTHORITY" flag for authorities in network status.
  13745. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  13746. o Code simplifications and refactoring:
  13747. - Revamp file-writing logic so we don't need to have the entire
  13748. contents of a file in memory at once before we write to disk. Tor,
  13749. meet stdio.
  13750. - Turn "descriptor store" into a full-fledged type.
  13751. - Move all NT services code into a separate source file.
  13752. - Unify all code that computes medians, percentile elements, etc.
  13753. - Get rid of a needless malloc when parsing address policies.
  13754. Changes in version 0.1.2.17 - 2007-08-30
  13755. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  13756. X bundles. Vidalia 0.0.14 makes authentication required for the
  13757. ControlPort in the default configuration, which addresses important
  13758. security risks. Everybody who uses Vidalia (or another controller)
  13759. should upgrade.
  13760. In addition, this Tor update fixes major load balancing problems with
  13761. path selection, which should speed things up a lot once many people
  13762. have upgraded.
  13763. o Major bugfixes (security):
  13764. - We removed support for the old (v0) control protocol. It has been
  13765. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  13766. become more of a headache than it's worth.
  13767. o Major bugfixes (load balancing):
  13768. - When choosing nodes for non-guard positions, weight guards
  13769. proportionally less, since they already have enough load. Patch
  13770. from Mike Perry.
  13771. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13772. will allow fast Tor servers to get more attention.
  13773. - When we're upgrading from an old Tor version, forget our current
  13774. guards and pick new ones according to the new weightings. These
  13775. three load balancing patches could raise effective network capacity
  13776. by a factor of four. Thanks to Mike Perry for measurements.
  13777. o Major bugfixes (stream expiration):
  13778. - Expire not-yet-successful application streams in all cases if
  13779. they've been around longer than SocksTimeout. Right now there are
  13780. some cases where the stream will live forever, demanding a new
  13781. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  13782. o Minor features (controller):
  13783. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13784. is valid before any authentication has been received. It tells
  13785. a controller what kind of authentication is expected, and what
  13786. protocol is spoken. Implements proposal 119.
  13787. o Minor bugfixes (performance):
  13788. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  13789. greatly speeding up loading cached-routers from disk on startup.
  13790. - Disable sentinel-based debugging for buffer code: we squashed all
  13791. the bugs that this was supposed to detect a long time ago, and now
  13792. its only effect is to change our buffer sizes from nice powers of
  13793. two (which platform mallocs tend to like) to values slightly over
  13794. powers of two (which make some platform mallocs sad).
  13795. o Minor bugfixes (misc):
  13796. - If exit bandwidth ever exceeds one third of total bandwidth, then
  13797. use the correct formula to weight exit nodes when choosing paths.
  13798. Based on patch from Mike Perry.
  13799. - Choose perfectly fairly among routers when choosing by bandwidth and
  13800. weighting by fraction of bandwidth provided by exits. Previously, we
  13801. would choose with only approximate fairness, and correct ourselves
  13802. if we ran off the end of the list.
  13803. - If we require CookieAuthentication but we fail to write the
  13804. cookie file, we would warn but not exit, and end up in a state
  13805. where no controller could authenticate. Now we exit.
  13806. - If we require CookieAuthentication, stop generating a new cookie
  13807. every time we change any piece of our config.
  13808. - Refuse to start with certain directory authority keys, and
  13809. encourage people using them to stop.
  13810. - Terminate multi-line control events properly. Original patch
  13811. from tup.
  13812. - Fix a minor memory leak when we fail to find enough suitable
  13813. servers to choose a circuit.
  13814. - Stop leaking part of the descriptor when we run into a particularly
  13815. unparseable piece of it.
  13816. Changes in version 0.2.0.6-alpha - 2007-08-26
  13817. This sixth development snapshot features a new Vidalia version in the
  13818. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  13819. the ControlPort in the default configuration, which addresses important
  13820. security risks.
  13821. In addition, this snapshot fixes major load balancing problems
  13822. with path selection, which should speed things up a lot once many
  13823. people have upgraded. The directory authorities also use a new
  13824. mean-time-between-failure approach to tracking which servers are stable,
  13825. rather than just looking at the most recent uptime.
  13826. o New directory authorities:
  13827. - Set up Tonga as the default bridge directory authority.
  13828. o Major features:
  13829. - Directory authorities now track servers by weighted
  13830. mean-times-between-failures. When we have 4 or more days of data,
  13831. use measured MTBF rather than declared uptime to decide whether
  13832. to call a router Stable. Implements proposal 108.
  13833. o Major bugfixes (load balancing):
  13834. - When choosing nodes for non-guard positions, weight guards
  13835. proportionally less, since they already have enough load. Patch
  13836. from Mike Perry.
  13837. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  13838. will allow fast Tor servers to get more attention.
  13839. - When we're upgrading from an old Tor version, forget our current
  13840. guards and pick new ones according to the new weightings. These
  13841. three load balancing patches could raise effective network capacity
  13842. by a factor of four. Thanks to Mike Perry for measurements.
  13843. o Major bugfixes (descriptor parsing):
  13844. - Handle unexpected whitespace better in malformed descriptors. Bug
  13845. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  13846. o Minor features:
  13847. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  13848. GETINFO for Torstat to use until it can switch to using extrainfos.
  13849. - Optionally (if built with -DEXPORTMALLINFO) export the output
  13850. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  13851. from localhost.
  13852. o Minor bugfixes:
  13853. - Do not intermix bridge routers with controller-added
  13854. routers. (Bugfix on 0.2.0.x)
  13855. - Do not fail with an assert when accept() returns an unexpected
  13856. address family. Addresses but does not wholly fix bug 483. (Bugfix
  13857. on 0.2.0.x)
  13858. - Let directory authorities startup even when they can't generate
  13859. a descriptor immediately, e.g. because they don't know their
  13860. address.
  13861. - Stop putting the authentication cookie in a file called "0"
  13862. in your working directory if you don't specify anything for the
  13863. new CookieAuthFile option. Reported by Matt Edman.
  13864. - Make it possible to read the PROTOCOLINFO response in a way that
  13865. conforms to our control-spec. Reported by Matt Edman.
  13866. - Fix a minor memory leak when we fail to find enough suitable
  13867. servers to choose a circuit. Bugfix on 0.1.2.x.
  13868. - Stop leaking part of the descriptor when we run into a particularly
  13869. unparseable piece of it. Bugfix on 0.1.2.x.
  13870. - Unmap the extrainfo cache file on exit.
  13871. Changes in version 0.2.0.5-alpha - 2007-08-19
  13872. This fifth development snapshot fixes compilation on Windows again;
  13873. fixes an obnoxious client-side bug that slowed things down and put
  13874. extra load on the network; gets us closer to using the v3 directory
  13875. voting scheme; makes it easier for Tor controllers to use cookie-based
  13876. authentication; and fixes a variety of other bugs.
  13877. o Removed features:
  13878. - Version 1 directories are no longer generated in full. Instead,
  13879. authorities generate and serve "stub" v1 directories that list
  13880. no servers. This will stop Tor versions 0.1.0.x and earlier from
  13881. working, but (for security reasons) nobody should be running those
  13882. versions anyway.
  13883. o Major bugfixes (compilation, 0.2.0.x):
  13884. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  13885. - Try to fix MSVC compilation: build correctly on platforms that do
  13886. not define s6_addr16 or s6_addr32.
  13887. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  13888. Zhou.
  13889. o Major bugfixes (stream expiration):
  13890. - Expire not-yet-successful application streams in all cases if
  13891. they've been around longer than SocksTimeout. Right now there are
  13892. some cases where the stream will live forever, demanding a new
  13893. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  13894. reported by lodger.
  13895. o Minor features (directory servers):
  13896. - When somebody requests a list of statuses or servers, and we have
  13897. none of those, return a 404 rather than an empty 200.
  13898. o Minor features (directory voting):
  13899. - Store v3 consensus status consensuses on disk, and reload them
  13900. on startup.
  13901. o Minor features (security):
  13902. - Warn about unsafe ControlPort configurations.
  13903. - Refuse to start with certain directory authority keys, and
  13904. encourage people using them to stop.
  13905. o Minor features (controller):
  13906. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  13907. is valid before any authentication has been received. It tells
  13908. a controller what kind of authentication is expected, and what
  13909. protocol is spoken. Implements proposal 119.
  13910. - New config option CookieAuthFile to choose a new location for the
  13911. cookie authentication file, and config option
  13912. CookieAuthFileGroupReadable to make it group-readable.
  13913. o Minor features (unit testing):
  13914. - Add command-line arguments to unit-test executable so that we can
  13915. invoke any chosen test from the command line rather than having
  13916. to run the whole test suite at once; and so that we can turn on
  13917. logging for the unit tests.
  13918. o Minor bugfixes (on 0.1.2.x):
  13919. - If we require CookieAuthentication but we fail to write the
  13920. cookie file, we would warn but not exit, and end up in a state
  13921. where no controller could authenticate. Now we exit.
  13922. - If we require CookieAuthentication, stop generating a new cookie
  13923. every time we change any piece of our config.
  13924. - When loading bandwidth history, do not believe any information in
  13925. the future. Fixes bug 434.
  13926. - When loading entry guard information, do not believe any information
  13927. in the future.
  13928. - When we have our clock set far in the future and generate an
  13929. onion key, then re-set our clock to be correct, we should not stop
  13930. the onion key from getting rotated.
  13931. - Clean up torrc sample config file.
  13932. - Do not automatically run configure from autogen.sh. This
  13933. non-standard behavior tended to annoy people who have built other
  13934. programs.
  13935. o Minor bugfixes (on 0.2.0.x):
  13936. - Fix a bug with AutomapHostsOnResolve that would always cause
  13937. the second request to fail. Bug reported by Kate. Bugfix on
  13938. 0.2.0.3-alpha.
  13939. - Fix a bug in ADDRMAP controller replies that would sometimes
  13940. try to print a NULL. Patch from tup.
  13941. - Read v3 directory authority keys from the right location.
  13942. - Numerous bugfixes to directory voting code.
  13943. Changes in version 0.1.2.16 - 2007-08-01
  13944. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  13945. remote attacker in certain situations to rewrite the user's torrc
  13946. configuration file. This can completely compromise anonymity of users
  13947. in most configurations, including those running the Vidalia bundles,
  13948. TorK, etc. Or worse.
  13949. o Major security fixes:
  13950. - Close immediately after missing authentication on control port;
  13951. do not allow multiple authentication attempts.
  13952. Changes in version 0.2.0.4-alpha - 2007-08-01
  13953. This fourth development snapshot fixes a critical security vulnerability
  13954. for most users, specifically those running Vidalia, TorK, etc. Everybody
  13955. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  13956. o Major security fixes:
  13957. - Close immediately after missing authentication on control port;
  13958. do not allow multiple authentication attempts.
  13959. o Major bugfixes (compilation):
  13960. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  13961. defined there.
  13962. o Minor features (performance):
  13963. - Be even more aggressive about releasing RAM from small
  13964. empty buffers. Thanks to our free-list code, this shouldn't be too
  13965. performance-intensive.
  13966. - Disable sentinel-based debugging for buffer code: we squashed all
  13967. the bugs that this was supposed to detect a long time ago, and
  13968. now its only effect is to change our buffer sizes from nice
  13969. powers of two (which platform mallocs tend to like) to values
  13970. slightly over powers of two (which make some platform mallocs sad).
  13971. - Log malloc statistics from mallinfo() on platforms where it
  13972. exists.
  13973. Changes in version 0.2.0.3-alpha - 2007-07-29
  13974. This third development snapshot introduces new experimental
  13975. blocking-resistance features and a preliminary version of the v3
  13976. directory voting design, and includes many other smaller features
  13977. and bugfixes.
  13978. o Major features:
  13979. - The first pieces of our "bridge" design for blocking-resistance
  13980. are implemented. People can run bridge directory authorities;
  13981. people can run bridges; and people can configure their Tor clients
  13982. with a set of bridges to use as the first hop into the Tor network.
  13983. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  13984. details.
  13985. - Create listener connections before we setuid to the configured
  13986. User and Group. Now non-Windows users can choose port values
  13987. under 1024, start Tor as root, and have Tor bind those ports
  13988. before it changes to another UID. (Windows users could already
  13989. pick these ports.)
  13990. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  13991. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  13992. on "vserver" accounts. (Patch from coderman.)
  13993. - Be even more aggressive about separating local traffic from relayed
  13994. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  13995. o Major features (experimental):
  13996. - First cut of code for "v3 dir voting": directory authorities will
  13997. vote on a common network status document rather than each publishing
  13998. their own opinion. This code needs more testing and more corner-case
  13999. handling before it's ready for use.
  14000. o Security fixes:
  14001. - Directory authorities now call routers Fast if their bandwidth is
  14002. at least 100KB/s, and consider their bandwidth adequate to be a
  14003. Guard if it is at least 250KB/s, no matter the medians. This fix
  14004. complements proposal 107. [Bugfix on 0.1.2.x]
  14005. - Directory authorities now never mark more than 3 servers per IP as
  14006. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  14007. Damon McCoy.)
  14008. - Minor change to organizationName and commonName generation
  14009. procedures in TLS certificates during Tor handshakes, to invalidate
  14010. some earlier censorware approaches. This is not a long-term
  14011. solution, but applying it will give us a bit of time to look into
  14012. the epidemiology of countermeasures as they spread.
  14013. o Major bugfixes (directory):
  14014. - Rewrite directory tokenization code to never run off the end of
  14015. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  14016. o Minor features (controller):
  14017. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  14018. match requests to applications. (Patch from Robert Hogan.)
  14019. - Report address and port correctly on connections to DNSPort. (Patch
  14020. from Robert Hogan.)
  14021. - Add a RESOLVE command to launch hostname lookups. (Original patch
  14022. from Robert Hogan.)
  14023. - Add GETINFO status/enough-dir-info to let controllers tell whether
  14024. Tor has downloaded sufficient directory information. (Patch
  14025. from Tup.)
  14026. - You can now use the ControlSocket option to tell Tor to listen for
  14027. controller connections on Unix domain sockets on systems that
  14028. support them. (Patch from Peter Palfrader.)
  14029. - STREAM NEW events are generated for DNSPort requests and for
  14030. tunneled directory connections. (Patch from Robert Hogan.)
  14031. - New "GETINFO address-mappings/*" command to get address mappings
  14032. with expiry information. "addr-mappings/*" is now deprecated.
  14033. (Patch from Tup.)
  14034. o Minor features (misc):
  14035. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  14036. from croup.)
  14037. - The tor-gencert tool for v3 directory authorities now creates all
  14038. files as readable to the file creator only, and write-protects
  14039. the authority identity key.
  14040. - When dumping memory usage, list bytes used in buffer memory
  14041. free-lists.
  14042. - When running with dmalloc, dump more stats on hup and on exit.
  14043. - Directory authorities now fail quickly and (relatively) harmlessly
  14044. if they generate a network status document that is somehow
  14045. malformed.
  14046. o Traffic load balancing improvements:
  14047. - If exit bandwidth ever exceeds one third of total bandwidth, then
  14048. use the correct formula to weight exit nodes when choosing paths.
  14049. (Based on patch from Mike Perry.)
  14050. - Choose perfectly fairly among routers when choosing by bandwidth and
  14051. weighting by fraction of bandwidth provided by exits. Previously, we
  14052. would choose with only approximate fairness, and correct ourselves
  14053. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  14054. o Performance improvements:
  14055. - Be more aggressive with freeing buffer RAM or putting it on the
  14056. memory free lists.
  14057. - Use Critical Sections rather than Mutexes for synchronizing threads
  14058. on win32; Mutexes are heavier-weight, and designed for synchronizing
  14059. between processes.
  14060. o Deprecated and removed features:
  14061. - RedirectExits is now deprecated.
  14062. - Stop allowing address masks that do not correspond to bit prefixes.
  14063. We have warned about these for a really long time; now it's time
  14064. to reject them. (Patch from croup.)
  14065. o Minor bugfixes (directory):
  14066. - Fix another crash bug related to extra-info caching. (Bug found by
  14067. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  14068. - Directories no longer return a "304 not modified" when they don't
  14069. have the networkstatus the client asked for. Also fix a memory
  14070. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  14071. - We had accidentally labelled 0.1.2.x directory servers as not
  14072. suitable for begin_dir requests, and had labelled no directory
  14073. servers as suitable for uploading extra-info documents. [Bugfix
  14074. on 0.2.0.1-alpha]
  14075. o Minor bugfixes (dns):
  14076. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  14077. Hogan.) [Bugfix on 0.2.0.2-alpha]
  14078. - Add DNSPort connections to the global connection list, so that we
  14079. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  14080. on 0.2.0.2-alpha]
  14081. - Fix a dangling reference that could lead to a crash when DNSPort is
  14082. changed or closed (Patch from Robert Hogan.) [Bugfix on
  14083. 0.2.0.2-alpha]
  14084. o Minor bugfixes (controller):
  14085. - Provide DNS expiry times in GMT, not in local time. For backward
  14086. compatibility, ADDRMAP events only provide GMT expiry in an extended
  14087. field. "GETINFO address-mappings" always does the right thing.
  14088. - Use CRLF line endings properly in NS events.
  14089. - Terminate multi-line control events properly. (Original patch
  14090. from tup.) [Bugfix on 0.1.2.x-alpha]
  14091. - Do not include spaces in SOURCE_ADDR fields in STREAM
  14092. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  14093. Changes in version 0.1.2.15 - 2007-07-17
  14094. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  14095. problems, fixes compilation on BSD, and fixes a variety of other
  14096. bugs. Everybody should upgrade.
  14097. o Major bugfixes (compilation):
  14098. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  14099. o Major bugfixes (crashes):
  14100. - Try even harder not to dereference the first character after
  14101. an mmap(). Reported by lodger.
  14102. - Fix a crash bug in directory authorities when we re-number the
  14103. routerlist while inserting a new router.
  14104. - When the cached-routers file is an even multiple of the page size,
  14105. don't run off the end and crash. (Fixes bug 455; based on idea
  14106. from croup.)
  14107. - Fix eventdns.c behavior on Solaris: It is critical to include
  14108. orconfig.h _before_ sys/types.h, so that we can get the expected
  14109. definition of _FILE_OFFSET_BITS.
  14110. o Major bugfixes (security):
  14111. - Fix a possible buffer overrun when using BSD natd support. Bug
  14112. found by croup.
  14113. - When sending destroy cells from a circuit's origin, don't include
  14114. the reason for tearing down the circuit. The spec says we didn't,
  14115. and now we actually don't. Reported by lodger.
  14116. - Keep streamids from different exits on a circuit separate. This
  14117. bug may have allowed other routers on a given circuit to inject
  14118. cells into streams. Reported by lodger; fixes bug 446.
  14119. - If there's a never-before-connected-to guard node in our list,
  14120. never choose any guards past it. This way we don't expand our
  14121. guard list unless we need to.
  14122. o Minor bugfixes (guard nodes):
  14123. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  14124. don't get overused as guards.
  14125. o Minor bugfixes (directory):
  14126. - Correctly count the number of authorities that recommend each
  14127. version. Previously, we were under-counting by 1.
  14128. - Fix a potential crash bug when we load many server descriptors at
  14129. once and some of them make others of them obsolete. Fixes bug 458.
  14130. o Minor bugfixes (hidden services):
  14131. - Stop tearing down the whole circuit when the user asks for a
  14132. connection to a port that the hidden service didn't configure.
  14133. Resolves bug 444.
  14134. o Minor bugfixes (misc):
  14135. - On Windows, we were preventing other processes from reading
  14136. cached-routers while Tor was running. Reported by janbar.
  14137. - Fix a possible (but very unlikely) bug in picking routers by
  14138. bandwidth. Add a log message to confirm that it is in fact
  14139. unlikely. Patch from lodger.
  14140. - Backport a couple of memory leak fixes.
  14141. - Backport miscellaneous cosmetic bugfixes.
  14142. Changes in version 0.2.0.2-alpha - 2007-06-02
  14143. o Major bugfixes on 0.2.0.1-alpha:
  14144. - Fix an assertion failure related to servers without extra-info digests.
  14145. Resolves bugs 441 and 442.
  14146. o Minor features (directory):
  14147. - Support "If-Modified-Since" when answering HTTP requests for
  14148. directories, running-routers documents, and network-status documents.
  14149. (There's no need to support it for router descriptors, since those
  14150. are downloaded by descriptor digest.)
  14151. o Minor build issues:
  14152. - Clear up some MIPSPro compiler warnings.
  14153. - When building from a tarball on a machine that happens to have SVK
  14154. installed, report the micro-revision as whatever version existed
  14155. in the tarball, not as "x".
  14156. Changes in version 0.2.0.1-alpha - 2007-06-01
  14157. This early development snapshot provides new features for people running
  14158. Tor as both a client and a server (check out the new RelayBandwidth
  14159. config options); lets Tor run as a DNS proxy; and generally moves us
  14160. forward on a lot of fronts.
  14161. o Major features, server usability:
  14162. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  14163. a separate set of token buckets for relayed traffic. Right now
  14164. relayed traffic is defined as answers to directory requests, and
  14165. OR connections that don't have any local circuits on them.
  14166. o Major features, client usability:
  14167. - A client-side DNS proxy feature to replace the need for
  14168. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  14169. for DNS requests on port 9999, use the Tor network to resolve them
  14170. anonymously, and send the reply back like a regular DNS server.
  14171. The code still only implements a subset of DNS.
  14172. - Make PreferTunneledDirConns and TunnelDirConns work even when
  14173. we have no cached directory info. This means Tor clients can now
  14174. do all of their connections protected by TLS.
  14175. o Major features, performance and efficiency:
  14176. - Directory authorities accept and serve "extra info" documents for
  14177. routers. These documents contain fields from router descriptors
  14178. that aren't usually needed, and that use a lot of excess
  14179. bandwidth. Once these fields are removed from router descriptors,
  14180. the bandwidth savings should be about 60%. [Partially implements
  14181. proposal 104.]
  14182. - Servers upload extra-info documents to any authority that accepts
  14183. them. Authorities (and caches that have been configured to download
  14184. extra-info documents) download them as needed. [Partially implements
  14185. proposal 104.]
  14186. - Change the way that Tor buffers data that it is waiting to write.
  14187. Instead of queueing data cells in an enormous ring buffer for each
  14188. client->OR or OR->OR connection, we now queue cells on a separate
  14189. queue for each circuit. This lets us use less slack memory, and
  14190. will eventually let us be smarter about prioritizing different kinds
  14191. of traffic.
  14192. - Use memory pools to allocate cells with better speed and memory
  14193. efficiency, especially on platforms where malloc() is inefficient.
  14194. - Stop reading on edge connections when their corresponding circuit
  14195. buffers are full; start again as the circuits empty out.
  14196. o Major features, other:
  14197. - Add an HSAuthorityRecordStats option that hidden service authorities
  14198. can use to track statistics of overall hidden service usage without
  14199. logging information that would be very useful to an attacker.
  14200. - Start work implementing multi-level keys for directory authorities:
  14201. Add a standalone tool to generate key certificates. (Proposal 103.)
  14202. o Security fixes:
  14203. - Directory authorities now call routers Stable if they have an
  14204. uptime of at least 30 days, even if that's not the median uptime
  14205. in the network. Implements proposal 107, suggested by Kevin Bauer
  14206. and Damon McCoy.
  14207. o Minor fixes (resource management):
  14208. - Count the number of open sockets separately from the number
  14209. of active connection_t objects. This will let us avoid underusing
  14210. our allocated connection limit.
  14211. - We no longer use socket pairs to link an edge connection to an
  14212. anonymous directory connection or a DirPort test connection.
  14213. Instead, we track the link internally and transfer the data
  14214. in-process. This saves two sockets per "linked" connection (at the
  14215. client and at the server), and avoids the nasty Windows socketpair()
  14216. workaround.
  14217. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  14218. for every single inactive connection_t. Free items from the
  14219. 4k/16k-buffer free lists when they haven't been used for a while.
  14220. o Minor features (build):
  14221. - Make autoconf search for libevent, openssl, and zlib consistently.
  14222. - Update deprecated macros in configure.in.
  14223. - When warning about missing headers, tell the user to let us
  14224. know if the compile succeeds anyway, so we can downgrade the
  14225. warning.
  14226. - Include the current subversion revision as part of the version
  14227. string: either fetch it directly if we're in an SVN checkout, do
  14228. some magic to guess it if we're in an SVK checkout, or use
  14229. the last-detected version if we're building from a .tar.gz.
  14230. Use this version consistently in log messages.
  14231. o Minor features (logging):
  14232. - Always prepend "Bug: " to any log message about a bug.
  14233. - Put a platform string (e.g. "Linux i686") in the startup log
  14234. message, so when people paste just their logs, we know if it's
  14235. OpenBSD or Windows or what.
  14236. - When logging memory usage, break down memory used in buffers by
  14237. buffer type.
  14238. o Minor features (directory system):
  14239. - New config option V2AuthoritativeDirectory that all directory
  14240. authorities should set. This will let future authorities choose
  14241. not to serve V2 directory information.
  14242. - Directory authorities allow multiple router descriptors and/or extra
  14243. info documents to be uploaded in a single go. This will make
  14244. implementing proposal 104 simpler.
  14245. o Minor features (controller):
  14246. - Add a new config option __DisablePredictedCircuits designed for
  14247. use by the controller, when we don't want Tor to build any circuits
  14248. preemptively.
  14249. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  14250. so we can exit from the middle of the circuit.
  14251. - Implement "getinfo status/circuit-established".
  14252. - Implement "getinfo status/version/..." so a controller can tell
  14253. whether the current version is recommended, and whether any versions
  14254. are good, and how many authorities agree. (Patch from shibz.)
  14255. o Minor features (hidden services):
  14256. - Allow multiple HiddenServicePort directives with the same virtual
  14257. port; when they occur, the user is sent round-robin to one
  14258. of the target ports chosen at random. Partially fixes bug 393 by
  14259. adding limited ad-hoc round-robining.
  14260. o Minor features (other):
  14261. - More unit tests.
  14262. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  14263. resolve request for hosts matching a given pattern causes Tor to
  14264. generate an internal virtual address mapping for that host. This
  14265. allows DNSPort to work sensibly with hidden service users. By
  14266. default, .exit and .onion addresses are remapped; the list of
  14267. patterns can be reconfigured with AutomapHostsSuffixes.
  14268. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  14269. address. Thanks to the AutomapHostsOnResolve option, this is no
  14270. longer a completely silly thing to do.
  14271. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  14272. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  14273. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  14274. minus 1 byte: the actual maximum declared bandwidth.
  14275. o Removed features:
  14276. - Removed support for the old binary "version 0" controller protocol.
  14277. This has been deprecated since 0.1.1, and warnings have been issued
  14278. since 0.1.2. When we encounter a v0 control message, we now send
  14279. back an error and close the connection.
  14280. - Remove the old "dns worker" server DNS code: it hasn't been default
  14281. since 0.1.2.2-alpha, and all the servers seem to be using the new
  14282. eventdns code.
  14283. o Minor bugfixes (portability):
  14284. - Even though Windows is equally happy with / and \ as path separators,
  14285. try to use \ consistently on Windows and / consistently on Unix: it
  14286. makes the log messages nicer.
  14287. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  14288. - Read resolv.conf files correctly on platforms where read() returns
  14289. partial results on small file reads.
  14290. o Minor bugfixes (directory):
  14291. - Correctly enforce that elements of directory objects do not appear
  14292. more often than they are allowed to appear.
  14293. - When we are reporting the DirServer line we just parsed, we were
  14294. logging the second stanza of the key fingerprint, not the first.
  14295. o Minor bugfixes (logging):
  14296. - When we hit an EOF on a log (probably because we're shutting down),
  14297. don't try to remove the log from the list: just mark it as
  14298. unusable. (Bulletproofs against bug 222.)
  14299. o Minor bugfixes (other):
  14300. - In the exitlist script, only consider the most recently published
  14301. server descriptor for each server. Also, when the user requests
  14302. a list of servers that _reject_ connections to a given address,
  14303. explicitly exclude the IPs that also have servers that accept
  14304. connections to that address. (Resolves bug 405.)
  14305. - Stop allowing hibernating servers to be "stable" or "fast".
  14306. - On Windows, we were preventing other processes from reading
  14307. cached-routers while Tor was running. (Reported by janbar)
  14308. - Make the NodeFamilies config option work. (Reported by
  14309. lodger -- it has never actually worked, even though we added it
  14310. in Oct 2004.)
  14311. - Check return values from pthread_mutex functions.
  14312. - Don't save non-general-purpose router descriptors to the disk cache,
  14313. because we have no way of remembering what their purpose was when
  14314. we restart.
  14315. - Add even more asserts to hunt down bug 417.
  14316. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  14317. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  14318. Add a log message to confirm that it is in fact unlikely.
  14319. o Minor bugfixes (controller):
  14320. - Make 'getinfo fingerprint' return a 551 error if we're not a
  14321. server, so we match what the control spec claims we do. Reported
  14322. by daejees.
  14323. - Fix a typo in an error message when extendcircuit fails that
  14324. caused us to not follow the \r\n-based delimiter protocol. Reported
  14325. by daejees.
  14326. o Code simplifications and refactoring:
  14327. - Stop passing around circuit_t and crypt_path_t pointers that are
  14328. implicit in other procedure arguments.
  14329. - Drop the old code to choke directory connections when the
  14330. corresponding OR connections got full: thanks to the cell queue
  14331. feature, OR conns don't get full any more.
  14332. - Make dns_resolve() handle attaching connections to circuits
  14333. properly, so the caller doesn't have to.
  14334. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  14335. - Keep the connection array as a dynamic smartlist_t, rather than as
  14336. a fixed-sized array. This is important, as the number of connections
  14337. is becoming increasingly decoupled from the number of sockets.
  14338. Changes in version 0.1.2.14 - 2007-05-25
  14339. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  14340. change especially affects those who serve or use hidden services),
  14341. and fixes several other crash- and security-related bugs.
  14342. o Directory authority changes:
  14343. - Two directory authorities (moria1 and moria2) just moved to new
  14344. IP addresses. This change will particularly affect those who serve
  14345. or use hidden services.
  14346. o Major bugfixes (crashes):
  14347. - If a directory server runs out of space in the connection table
  14348. as it's processing a begin_dir request, it will free the exit stream
  14349. but leave it attached to the circuit, leading to unpredictable
  14350. behavior. (Reported by seeess, fixes bug 425.)
  14351. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  14352. to corrupt memory under some really unlikely scenarios.
  14353. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  14354. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  14355. by lodger.)
  14356. o Major bugfixes (security):
  14357. - When choosing an entry guard for a circuit, avoid using guards
  14358. that are in the same family as the chosen exit -- not just guards
  14359. that are exactly the chosen exit. (Reported by lodger.)
  14360. o Major bugfixes (resource management):
  14361. - If a directory authority is down, skip it when deciding where to get
  14362. networkstatus objects or descriptors. Otherwise we keep asking
  14363. every 10 seconds forever. Fixes bug 384.
  14364. - Count it as a failure if we fetch a valid network-status but we
  14365. don't want to keep it. Otherwise we'll keep fetching it and keep
  14366. not wanting to keep it. Fixes part of bug 422.
  14367. - If all of our dirservers have given us bad or no networkstatuses
  14368. lately, then stop hammering them once per minute even when we
  14369. think they're failed. Fixes another part of bug 422.
  14370. o Minor bugfixes:
  14371. - Actually set the purpose correctly for descriptors inserted with
  14372. purpose=controller.
  14373. - When we have k non-v2 authorities in our DirServer config,
  14374. we ignored the last k authorities in the list when updating our
  14375. network-statuses.
  14376. - Correctly back-off from requesting router descriptors that we are
  14377. having a hard time downloading.
  14378. - Read resolv.conf files correctly on platforms where read() returns
  14379. partial results on small file reads.
  14380. - Don't rebuild the entire router store every time we get 32K of
  14381. routers: rebuild it when the journal gets very large, or when
  14382. the gaps in the store get very large.
  14383. o Minor features:
  14384. - When routers publish SVN revisions in their router descriptors,
  14385. authorities now include those versions correctly in networkstatus
  14386. documents.
  14387. - Warn when using a version of libevent before 1.3b to run a server on
  14388. OSX or BSD: these versions interact badly with userspace threads.
  14389. Changes in version 0.1.2.13 - 2007-04-24
  14390. This release features some major anonymity fixes, such as safer path
  14391. selection; better client performance; faster bootstrapping, better
  14392. address detection, and better DNS support for servers; write limiting as
  14393. well as read limiting to make servers easier to run; and a huge pile of
  14394. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  14395. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  14396. of the Freenode IRC network, remembering his patience and vision for
  14397. free speech on the Internet.
  14398. o Minor fixes:
  14399. - Fix a memory leak when we ask for "all" networkstatuses and we
  14400. get one we don't recognize.
  14401. - Add more asserts to hunt down bug 417.
  14402. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  14403. Changes in version 0.1.2.12-rc - 2007-03-16
  14404. o Major bugfixes:
  14405. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  14406. directory information requested inside Tor connections (i.e. via
  14407. begin_dir cells). It only triggered when the same connection was
  14408. serving other data at the same time. Reported by seeess.
  14409. o Minor bugfixes:
  14410. - When creating a circuit via the controller, send a 'launched'
  14411. event when we're done, so we follow the spec better.
  14412. Changes in version 0.1.2.11-rc - 2007-03-15
  14413. o Minor bugfixes (controller), reported by daejees:
  14414. - Correct the control spec to match how the code actually responds
  14415. to 'getinfo addr-mappings/*'.
  14416. - The control spec described a GUARDS event, but the code
  14417. implemented a GUARD event. Standardize on GUARD, but let people
  14418. ask for GUARDS too.
  14419. Changes in version 0.1.2.10-rc - 2007-03-07
  14420. o Major bugfixes (Windows):
  14421. - Do not load the NT services library functions (which may not exist)
  14422. just to detect if we're a service trying to shut down. Now we run
  14423. on Win98 and friends again.
  14424. o Minor bugfixes (other):
  14425. - Clarify a couple of log messages.
  14426. - Fix a misleading socks5 error number.
  14427. Changes in version 0.1.2.9-rc - 2007-03-02
  14428. o Major bugfixes (Windows):
  14429. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  14430. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  14431. int configuration values: the high-order 32 bits would get
  14432. truncated. In particular, we were being bitten by the default
  14433. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  14434. and maybe also bug 397.)
  14435. o Minor bugfixes (performance):
  14436. - Use OpenSSL's AES implementation on platforms where it's faster.
  14437. This could save us as much as 10% CPU usage.
  14438. o Minor bugfixes (server):
  14439. - Do not rotate onion key immediately after setting it for the first
  14440. time.
  14441. o Minor bugfixes (directory authorities):
  14442. - Stop calling servers that have been hibernating for a long time
  14443. "stable". Also, stop letting hibernating or obsolete servers affect
  14444. uptime and bandwidth cutoffs.
  14445. - Stop listing hibernating servers in the v1 directory.
  14446. o Minor bugfixes (hidden services):
  14447. - Upload hidden service descriptors slightly less often, to reduce
  14448. load on authorities.
  14449. o Minor bugfixes (other):
  14450. - Fix an assert that could trigger if a controller quickly set then
  14451. cleared EntryNodes. Bug found by Udo van den Heuvel.
  14452. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  14453. to INT32_MAX.
  14454. - Fix a potential race condition in the rpm installer. Found by
  14455. Stefan Nordhausen.
  14456. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  14457. of 2 as indicating that the server is completely bad; it sometimes
  14458. means that the server is just bad for the request in question. (may fix
  14459. the last of bug 326.)
  14460. - Disable encrypted directory connections when we don't have a server
  14461. descriptor for the destination. We'll get this working again in
  14462. the 0.2.0 branch.
  14463. Changes in version 0.1.2.8-beta - 2007-02-26
  14464. o Major bugfixes (crashes):
  14465. - Stop crashing when the controller asks us to resetconf more than
  14466. one config option at once. (Vidalia 0.0.11 does this.)
  14467. - Fix a crash that happened on Win98 when we're given command-line
  14468. arguments: don't try to load NT service functions from advapi32.dll
  14469. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  14470. resolves bug 389.)
  14471. - Fix a longstanding obscure crash bug that could occur when
  14472. we run out of DNS worker processes. (Resolves bug 390.)
  14473. o Major bugfixes (hidden services):
  14474. - Correctly detect whether hidden service descriptor downloads are
  14475. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  14476. o Major bugfixes (accounting):
  14477. - When we start during an accounting interval before it's time to wake
  14478. up, remember to wake up at the correct time. (May fix bug 342.)
  14479. o Minor bugfixes (controller):
  14480. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  14481. clear the corresponding on_circuit variable, and remember later
  14482. that we don't need to send a redundant CLOSED event. Resolves part
  14483. 3 of bug 367.
  14484. - Report events where a resolve succeeded or where we got a socks
  14485. protocol error correctly, rather than calling both of them
  14486. "INTERNAL".
  14487. - Change reported stream target addresses to IP consistently when
  14488. we finally get the IP from an exit node.
  14489. - Send log messages to the controller even if they happen to be very
  14490. long.
  14491. o Minor bugfixes (other):
  14492. - Display correct results when reporting which versions are
  14493. recommended, and how recommended they are. (Resolves bug 383.)
  14494. - Improve our estimates for directory bandwidth to be less random:
  14495. guess that an unrecognized directory will have the average bandwidth
  14496. from all known directories, not that it will have the average
  14497. bandwidth from those directories earlier than it on the list.
  14498. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  14499. and hup, stop triggering an assert based on an empty onion_key.
  14500. - On platforms with no working mmap() equivalent, don't warn the
  14501. user when cached-routers doesn't exist.
  14502. - Warn the user when mmap() [or its equivalent] fails for some reason
  14503. other than file-not-found.
  14504. - Don't warn the user when cached-routers.new doesn't exist: that's
  14505. perfectly fine when starting up for the first time.
  14506. - When EntryNodes are configured, rebuild the guard list to contain,
  14507. in order: the EntryNodes that were guards before; the rest of the
  14508. EntryNodes; the nodes that were guards before.
  14509. - Mask out all signals in sub-threads; only the libevent signal
  14510. handler should be processing them. This should prevent some crashes
  14511. on some machines using pthreads. (Patch from coderman.)
  14512. - Fix switched arguments on memset in the implementation of
  14513. tor_munmap() for systems with no mmap() call.
  14514. - When Tor receives a router descriptor that it asked for, but
  14515. no longer wants (because it has received fresh networkstatuses
  14516. in the meantime), do not warn the user. Cache the descriptor if
  14517. we're a cache; drop it if we aren't.
  14518. - Make earlier entry guards _really_ get retried when the network
  14519. comes back online.
  14520. - On a malformed DNS reply, always give an error to the corresponding
  14521. DNS request.
  14522. - Build with recent libevents on platforms that do not define the
  14523. nonstandard types "u_int8_t" and friends.
  14524. o Minor features (controller):
  14525. - Warn the user when an application uses the obsolete binary v0
  14526. control protocol. We're planning to remove support for it during
  14527. the next development series, so it's good to give people some
  14528. advance warning.
  14529. - Add STREAM_BW events to report per-entry-stream bandwidth
  14530. use. (Patch from Robert Hogan.)
  14531. - Rate-limit SIGNEWNYM signals in response to controllers that
  14532. impolitely generate them for every single stream. (Patch from
  14533. mwenge; closes bug 394.)
  14534. - Make REMAP stream events have a SOURCE (cache or exit), and
  14535. make them generated in every case where we get a successful
  14536. connected or resolved cell.
  14537. o Minor bugfixes (performance):
  14538. - Call router_have_min_dir_info half as often. (This is showing up in
  14539. some profiles, but not others.)
  14540. - When using GCC, make log_debug never get called at all, and its
  14541. arguments never get evaluated, when no debug logs are configured.
  14542. (This is showing up in some profiles, but not others.)
  14543. o Minor features:
  14544. - Remove some never-implemented options. Mark PathlenCoinWeight as
  14545. obsolete.
  14546. - Implement proposal 106: Stop requiring clients to have well-formed
  14547. certificates; stop checking nicknames in certificates. (Clients
  14548. have certificates so that they can look like Tor servers, but in
  14549. the future we might want to allow them to look like regular TLS
  14550. clients instead. Nicknames in certificates serve no purpose other
  14551. than making our protocol easier to recognize on the wire.)
  14552. - Revise messages on handshake failure again to be even more clear about
  14553. which are incoming connections and which are outgoing.
  14554. - Discard any v1 directory info that's over 1 month old (for
  14555. directories) or over 1 week old (for running-routers lists).
  14556. - Do not warn when individual nodes in the configuration's EntryNodes,
  14557. ExitNodes, etc are down: warn only when all possible nodes
  14558. are down. (Fixes bug 348.)
  14559. - Always remove expired routers and networkstatus docs before checking
  14560. whether we have enough information to build circuits. (Fixes
  14561. bug 373.)
  14562. - Put a lower-bound on MaxAdvertisedBandwidth.
  14563. Changes in version 0.1.2.7-alpha - 2007-02-06
  14564. o Major bugfixes (rate limiting):
  14565. - Servers decline directory requests much more aggressively when
  14566. they're low on bandwidth. Otherwise they end up queueing more and
  14567. more directory responses, which can't be good for latency.
  14568. - But never refuse directory requests from local addresses.
  14569. - Fix a memory leak when sending a 503 response for a networkstatus
  14570. request.
  14571. - Be willing to read or write on local connections (e.g. controller
  14572. connections) even when the global rate limiting buckets are empty.
  14573. - If our system clock jumps back in time, don't publish a negative
  14574. uptime in the descriptor. Also, don't let the global rate limiting
  14575. buckets go absurdly negative.
  14576. - Flush local controller connection buffers periodically as we're
  14577. writing to them, so we avoid queueing 4+ megabytes of data before
  14578. trying to flush.
  14579. o Major bugfixes (NT services):
  14580. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  14581. command-line flag so that admins can override the default by saying
  14582. "tor --service install --user "SomeUser"". This will not affect
  14583. existing installed services. Also, warn the user that the service
  14584. will look for its configuration file in the service user's
  14585. %appdata% directory. (We can't do the 'hardwire the user's appdata
  14586. directory' trick any more, since we may not have read access to that
  14587. directory.)
  14588. o Major bugfixes (other):
  14589. - Previously, we would cache up to 16 old networkstatus documents
  14590. indefinitely, if they came from nontrusted authorities. Now we
  14591. discard them if they are more than 10 days old.
  14592. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  14593. Del Vecchio).
  14594. - Detect and reject malformed DNS responses containing circular
  14595. pointer loops.
  14596. - If exits are rare enough that we're not marking exits as guards,
  14597. ignore exit bandwidth when we're deciding the required bandwidth
  14598. to become a guard.
  14599. - When we're handling a directory connection tunneled over Tor,
  14600. don't fill up internal memory buffers with all the data we want
  14601. to tunnel; instead, only add it if the OR connection that will
  14602. eventually receive it has some room for it. (This can lead to
  14603. slowdowns in tunneled dir connections; a better solution will have
  14604. to wait for 0.2.0.)
  14605. o Minor bugfixes (dns):
  14606. - Add some defensive programming to eventdns.c in an attempt to catch
  14607. possible memory-stomping bugs.
  14608. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  14609. an incorrect number of bytes. (Previously, we would ignore the
  14610. extra bytes.)
  14611. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  14612. in the correct order, and doesn't crash.
  14613. - Free memory held in recently-completed DNS lookup attempts on exit.
  14614. This was not a memory leak, but may have been hiding memory leaks.
  14615. - Handle TTL values correctly on reverse DNS lookups.
  14616. - Treat failure to parse resolv.conf as an error.
  14617. o Minor bugfixes (other):
  14618. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  14619. - When computing clock skew from directory HTTP headers, consider what
  14620. time it was when we finished asking for the directory, not what
  14621. time it is now.
  14622. - Expire socks connections if they spend too long waiting for the
  14623. handshake to finish. Previously we would let them sit around for
  14624. days, if the connecting application didn't close them either.
  14625. - And if the socks handshake hasn't started, don't send a
  14626. "DNS resolve socks failed" handshake reply; just close it.
  14627. - Stop using C functions that OpenBSD's linker doesn't like.
  14628. - Don't launch requests for descriptors unless we have networkstatuses
  14629. from at least half of the authorities. This delays the first
  14630. download slightly under pathological circumstances, but can prevent
  14631. us from downloading a bunch of descriptors we don't need.
  14632. - Do not log IPs with TLS failures for incoming TLS
  14633. connections. (Fixes bug 382.)
  14634. - If the user asks to use invalid exit nodes, be willing to use
  14635. unstable ones.
  14636. - Stop using the reserved ac_cv namespace in our configure script.
  14637. - Call stat() slightly less often; use fstat() when possible.
  14638. - Refactor the way we handle pending circuits when an OR connection
  14639. completes or fails, in an attempt to fix a rare crash bug.
  14640. - Only rewrite a conn's address based on X-Forwarded-For: headers
  14641. if it's a parseable public IP address; and stop adding extra quotes
  14642. to the resulting address.
  14643. o Major features:
  14644. - Weight directory requests by advertised bandwidth. Now we can
  14645. let servers enable write limiting but still allow most clients to
  14646. succeed at their directory requests. (We still ignore weights when
  14647. choosing a directory authority; I hope this is a feature.)
  14648. o Minor features:
  14649. - Create a new file ReleaseNotes which was the old ChangeLog. The
  14650. new ChangeLog file now includes the summaries for all development
  14651. versions too.
  14652. - Check for addresses with invalid characters at the exit as well
  14653. as at the client, and warn less verbosely when they fail. You can
  14654. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  14655. - Adapt a patch from goodell to let the contrib/exitlist script
  14656. take arguments rather than require direct editing.
  14657. - Inform the server operator when we decide not to advertise a
  14658. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  14659. was confusing Zax, so now we're hopefully more helpful.
  14660. - Bring us one step closer to being able to establish an encrypted
  14661. directory tunnel without knowing a descriptor first. Still not
  14662. ready yet. As part of the change, now assume we can use a
  14663. create_fast cell if we don't know anything about a router.
  14664. - Allow exit nodes to use nameservers running on ports other than 53.
  14665. - Servers now cache reverse DNS replies.
  14666. - Add an --ignore-missing-torrc command-line option so that we can
  14667. get the "use sensible defaults if the configuration file doesn't
  14668. exist" behavior even when specifying a torrc location on the command
  14669. line.
  14670. o Minor features (controller):
  14671. - Track reasons for OR connection failure; make these reasons
  14672. available via the controller interface. (Patch from Mike Perry.)
  14673. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  14674. can learn when clients are sending malformed hostnames to Tor.
  14675. - Clean up documentation for controller status events.
  14676. - Add a REMAP status to stream events to note that a stream's
  14677. address has changed because of a cached address or a MapAddress
  14678. directive.
  14679. Changes in version 0.1.2.6-alpha - 2007-01-09
  14680. o Major bugfixes:
  14681. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  14682. connection handles more than 4 gigs in either direction, we crash.
  14683. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  14684. advertised exit node, somebody might try to exit from us when
  14685. we're bootstrapping and before we've built our descriptor yet.
  14686. Refuse the connection rather than crashing.
  14687. o Minor bugfixes:
  14688. - Warn if we (as a server) find that we've resolved an address that we
  14689. weren't planning to resolve.
  14690. - Warn that using select() on any libevent version before 1.1 will be
  14691. unnecessarily slow (even for select()).
  14692. - Flush ERR-level controller status events just like we currently
  14693. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  14694. the controller from learning about current events.
  14695. o Minor features (more controller status events):
  14696. - Implement EXTERNAL_ADDRESS server status event so controllers can
  14697. learn when our address changes.
  14698. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  14699. can learn when directories reject our descriptor.
  14700. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  14701. can learn when a client application is speaking a non-socks protocol
  14702. to our SocksPort.
  14703. - Implement DANGEROUS_SOCKS client status event so controllers
  14704. can learn when a client application is leaking DNS addresses.
  14705. - Implement BUG general status event so controllers can learn when
  14706. Tor is unhappy about its internal invariants.
  14707. - Implement CLOCK_SKEW general status event so controllers can learn
  14708. when Tor thinks the system clock is set incorrectly.
  14709. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  14710. server status events so controllers can learn when their descriptors
  14711. are accepted by a directory.
  14712. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  14713. server status events so controllers can learn about Tor's progress in
  14714. deciding whether it's reachable from the outside.
  14715. - Implement BAD_LIBEVENT general status event so controllers can learn
  14716. when we have a version/method combination in libevent that needs to
  14717. be changed.
  14718. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  14719. and DNS_USELESS server status events so controllers can learn
  14720. about changes to DNS server status.
  14721. o Minor features (directory):
  14722. - Authorities no longer recommend exits as guards if this would shift
  14723. too much load to the exit nodes.
  14724. Changes in version 0.1.2.5-alpha - 2007-01-06
  14725. o Major features:
  14726. - Enable write limiting as well as read limiting. Now we sacrifice
  14727. capacity if we're pushing out lots of directory traffic, rather
  14728. than overrunning the user's intended bandwidth limits.
  14729. - Include TLS overhead when counting bandwidth usage; previously, we
  14730. would count only the bytes sent over TLS, but not the bytes used
  14731. to send them.
  14732. - Support running the Tor service with a torrc not in the same
  14733. directory as tor.exe and default to using the torrc located in
  14734. the %appdata%\Tor\ of the user who installed the service. Patch
  14735. from Matt Edman.
  14736. - Servers now check for the case when common DNS requests are going to
  14737. wildcarded addresses (i.e. all getting the same answer), and change
  14738. their exit policy to reject *:* if it's happening.
  14739. - Implement BEGIN_DIR cells, so we can connect to the directory
  14740. server via TLS to do encrypted directory requests rather than
  14741. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  14742. config options if you like.
  14743. o Minor features (config and docs):
  14744. - Start using the state file to store bandwidth accounting data:
  14745. the bw_accounting file is now obsolete. We'll keep generating it
  14746. for a while for people who are still using 0.1.2.4-alpha.
  14747. - Try to batch changes to the state file so that we do as few
  14748. disk writes as possible while still storing important things in
  14749. a timely fashion.
  14750. - The state file and the bw_accounting file get saved less often when
  14751. the AvoidDiskWrites config option is set.
  14752. - Make PIDFile work on Windows (untested).
  14753. - Add internal descriptions for a bunch of configuration options:
  14754. accessible via controller interface and in comments in saved
  14755. options files.
  14756. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  14757. NNTP by default, so this seems like a sensible addition.
  14758. - Clients now reject hostnames with invalid characters. This should
  14759. avoid some inadvertent info leaks. Add an option
  14760. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  14761. is running a private network with hosts called @, !, and #.
  14762. - Add a maintainer script to tell us which options are missing
  14763. documentation: "make check-docs".
  14764. - Add a new address-spec.txt document to describe our special-case
  14765. addresses: .exit, .onion, and .noconnnect.
  14766. o Minor features (DNS):
  14767. - Ongoing work on eventdns infrastructure: now it has dns server
  14768. and ipv6 support. One day Tor will make use of it.
  14769. - Add client-side caching for reverse DNS lookups.
  14770. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  14771. - When we change nameservers or IP addresses, reset and re-launch
  14772. our tests for DNS hijacking.
  14773. o Minor features (directory):
  14774. - Authorities now specify server versions in networkstatus. This adds
  14775. about 2% to the size of compressed networkstatus docs, and allows
  14776. clients to tell which servers support BEGIN_DIR and which don't.
  14777. The implementation is forward-compatible with a proposed future
  14778. protocol version scheme not tied to Tor versions.
  14779. - DirServer configuration lines now have an orport= option so
  14780. clients can open encrypted tunnels to the authorities without
  14781. having downloaded their descriptors yet. Enabled for moria1,
  14782. moria2, tor26, and lefkada now in the default configuration.
  14783. - Directory servers are more willing to send a 503 "busy" if they
  14784. are near their write limit, especially for v1 directory requests.
  14785. Now they can use their limited bandwidth for actual Tor traffic.
  14786. - Clients track responses with status 503 from dirservers. After a
  14787. dirserver has given us a 503, we try not to use it until an hour has
  14788. gone by, or until we have no dirservers that haven't given us a 503.
  14789. - When we get a 503 from a directory, and we're not a server, we don't
  14790. count the failure against the total number of failures allowed
  14791. for the thing we're trying to download.
  14792. - Report X-Your-Address-Is correctly from tunneled directory
  14793. connections; don't report X-Your-Address-Is when it's an internal
  14794. address; and never believe reported remote addresses when they're
  14795. internal.
  14796. - Protect against an unlikely DoS attack on directory servers.
  14797. - Add a BadDirectory flag to network status docs so that authorities
  14798. can (eventually) tell clients about caches they believe to be
  14799. broken.
  14800. o Minor features (controller):
  14801. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  14802. - Reimplement GETINFO so that info/names stays in sync with the
  14803. actual keys.
  14804. - Implement "GETINFO fingerprint".
  14805. - Implement "SETEVENTS GUARD" so controllers can get updates on
  14806. entry guard status as it changes.
  14807. o Minor features (clean up obsolete pieces):
  14808. - Remove some options that have been deprecated since at least
  14809. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  14810. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  14811. to set log options.
  14812. - We no longer look for identity and onion keys in "identity.key" and
  14813. "onion.key" -- these were replaced by secret_id_key and
  14814. secret_onion_key in 0.0.8pre1.
  14815. - We no longer require unrecognized directory entries to be
  14816. preceded by "opt".
  14817. o Major bugfixes (security):
  14818. - Stop sending the HttpProxyAuthenticator string to directory
  14819. servers when directory connections are tunnelled through Tor.
  14820. - Clients no longer store bandwidth history in the state file.
  14821. - Do not log introduction points for hidden services if SafeLogging
  14822. is set.
  14823. - When generating bandwidth history, round down to the nearest
  14824. 1k. When storing accounting data, round up to the nearest 1k.
  14825. - When we're running as a server, remember when we last rotated onion
  14826. keys, so that we will rotate keys once they're a week old even if
  14827. we never stay up for a week ourselves.
  14828. o Major bugfixes (other):
  14829. - Fix a longstanding bug in eventdns that prevented the count of
  14830. timed-out resolves from ever being reset. This bug caused us to
  14831. give up on a nameserver the third time it timed out, and try it
  14832. 10 seconds later... and to give up on it every time it timed out
  14833. after that.
  14834. - Take out the '5 second' timeout from the connection retry
  14835. schedule. Now the first connect attempt will wait a full 10
  14836. seconds before switching to a new circuit. Perhaps this will help
  14837. a lot. Based on observations from Mike Perry.
  14838. - Fix a bug on the Windows implementation of tor_mmap_file() that
  14839. would prevent the cached-routers file from ever loading. Reported
  14840. by John Kimble.
  14841. o Minor bugfixes:
  14842. - Fix an assert failure when a directory authority sets
  14843. AuthDirRejectUnlisted and then receives a descriptor from an
  14844. unlisted router. Reported by seeess.
  14845. - Avoid a double-free when parsing malformed DirServer lines.
  14846. - Fix a bug when a BSD-style PF socket is first used. Patch from
  14847. Fabian Keil.
  14848. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  14849. to resolve an address at a given exit node even when they ask for
  14850. it by name.
  14851. - Servers no longer ever list themselves in their "family" line,
  14852. even if configured to do so. This makes it easier to configure
  14853. family lists conveniently.
  14854. - When running as a server, don't fall back to 127.0.0.1 when no
  14855. nameservers are configured in /etc/resolv.conf; instead, make the
  14856. user fix resolv.conf or specify nameservers explicitly. (Resolves
  14857. bug 363.)
  14858. - Stop accepting certain malformed ports in configured exit policies.
  14859. - Don't re-write the fingerprint file every restart, unless it has
  14860. changed.
  14861. - Stop warning when a single nameserver fails: only warn when _all_ of
  14862. our nameservers have failed. Also, when we only have one nameserver,
  14863. raise the threshold for deciding that the nameserver is dead.
  14864. - Directory authorities now only decide that routers are reachable
  14865. if their identity keys are as expected.
  14866. - When the user uses bad syntax in the Log config line, stop
  14867. suggesting other bad syntax as a replacement.
  14868. - Correctly detect ipv6 DNS capability on OpenBSD.
  14869. o Minor bugfixes (controller):
  14870. - Report the circuit number correctly in STREAM CLOSED events. Bug
  14871. reported by Mike Perry.
  14872. - Do not report bizarre values for results of accounting GETINFOs
  14873. when the last second's write or read exceeds the allotted bandwidth.
  14874. - Report "unrecognized key" rather than an empty string when the
  14875. controller tries to fetch a networkstatus that doesn't exist.
  14876. Changes in version 0.1.1.26 - 2006-12-14
  14877. o Security bugfixes:
  14878. - Stop sending the HttpProxyAuthenticator string to directory
  14879. servers when directory connections are tunnelled through Tor.
  14880. - Clients no longer store bandwidth history in the state file.
  14881. - Do not log introduction points for hidden services if SafeLogging
  14882. is set.
  14883. o Minor bugfixes:
  14884. - Fix an assert failure when a directory authority sets
  14885. AuthDirRejectUnlisted and then receives a descriptor from an
  14886. unlisted router (reported by seeess).
  14887. Changes in version 0.1.2.4-alpha - 2006-12-03
  14888. o Major features:
  14889. - Add support for using natd; this allows FreeBSDs earlier than
  14890. 5.1.2 to have ipfw send connections through Tor without using
  14891. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  14892. o Minor features:
  14893. - Make all connections to addresses of the form ".noconnect"
  14894. immediately get closed. This lets application/controller combos
  14895. successfully test whether they're talking to the same Tor by
  14896. watching for STREAM events.
  14897. - Make cross.sh cross-compilation script work even when autogen.sh
  14898. hasn't been run. (Patch from Michael Mohr.)
  14899. - Statistics dumped by -USR2 now include a breakdown of public key
  14900. operations, for profiling.
  14901. o Major bugfixes:
  14902. - Fix a major leak when directory authorities parse their
  14903. approved-routers list, a minor memory leak when we fail to pick
  14904. an exit node, and a few rare leaks on errors.
  14905. - Handle TransPort connections even when the server sends data before
  14906. the client sends data. Previously, the connection would just hang
  14907. until the client sent data. (Patch from tup based on patch from
  14908. Zajcev Evgeny.)
  14909. - Avoid assert failure when our cached-routers file is empty on
  14910. startup.
  14911. o Minor bugfixes:
  14912. - Don't log spurious warnings when we see a circuit close reason we
  14913. don't recognize; it's probably just from a newer version of Tor.
  14914. - Have directory authorities allow larger amounts of drift in uptime
  14915. without replacing the server descriptor: previously, a server that
  14916. restarted every 30 minutes could have 48 "interesting" descriptors
  14917. per day.
  14918. - Start linking to the Tor specification and Tor reference manual
  14919. correctly in the Windows installer.
  14920. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14921. Tor/Privoxy we also uninstall Vidalia.
  14922. - Resume building on Irix64, and fix a lot of warnings from its
  14923. MIPSpro C compiler.
  14924. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  14925. when we're running as a client.
  14926. Changes in version 0.1.1.25 - 2006-11-04
  14927. o Major bugfixes:
  14928. - When a client asks us to resolve (rather than connect to)
  14929. an address, and we have a cached answer, give them the cached
  14930. answer. Previously, we would give them no answer at all.
  14931. - We were building exactly the wrong circuits when we predict
  14932. hidden service requirements, meaning Tor would have to build all
  14933. its circuits on demand.
  14934. - If none of our live entry guards have a high uptime, but we
  14935. require a guard with a high uptime, try adding a new guard before
  14936. we give up on the requirement. This patch should make long-lived
  14937. connections more stable on average.
  14938. - When testing reachability of our DirPort, don't launch new
  14939. tests when there's already one in progress -- unreachable
  14940. servers were stacking up dozens of testing streams.
  14941. o Security bugfixes:
  14942. - When the user sends a NEWNYM signal, clear the client-side DNS
  14943. cache too. Otherwise we continue to act on previous information.
  14944. o Minor bugfixes:
  14945. - Avoid a memory corruption bug when creating a hash table for
  14946. the first time.
  14947. - Avoid possibility of controller-triggered crash when misusing
  14948. certain commands from a v0 controller on platforms that do not
  14949. handle printf("%s",NULL) gracefully.
  14950. - Avoid infinite loop on unexpected controller input.
  14951. - Don't log spurious warnings when we see a circuit close reason we
  14952. don't recognize; it's probably just from a newer version of Tor.
  14953. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  14954. Tor/Privoxy we also uninstall Vidalia.
  14955. Changes in version 0.1.2.3-alpha - 2006-10-29
  14956. o Minor features:
  14957. - Prepare for servers to publish descriptors less often: never
  14958. discard a descriptor simply for being too old until either it is
  14959. recommended by no authorities, or until we get a better one for
  14960. the same router. Make caches consider retaining old recommended
  14961. routers for even longer.
  14962. - If most authorities set a BadExit flag for a server, clients
  14963. don't think of it as a general-purpose exit. Clients only consider
  14964. authorities that advertise themselves as listing bad exits.
  14965. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  14966. headers for content, so that we can work better in the presence of
  14967. caching HTTP proxies.
  14968. - Allow authorities to list nodes as bad exits by fingerprint or by
  14969. address.
  14970. o Minor features, controller:
  14971. - Add a REASON field to CIRC events; for backward compatibility, this
  14972. field is sent only to controllers that have enabled the extended
  14973. event format. Also, add additional reason codes to explain why
  14974. a given circuit has been destroyed or truncated. (Patches from
  14975. Mike Perry)
  14976. - Add a REMOTE_REASON field to extended CIRC events to tell the
  14977. controller about why a remote OR told us to close a circuit.
  14978. - Stream events also now have REASON and REMOTE_REASON fields,
  14979. working much like those for circuit events.
  14980. - There's now a GETINFO ns/... field so that controllers can ask Tor
  14981. about the current status of a router.
  14982. - A new event type "NS" to inform a controller when our opinion of
  14983. a router's status has changed.
  14984. - Add a GETINFO events/names and GETINFO features/names so controllers
  14985. can tell which events and features are supported.
  14986. - A new CLEARDNSCACHE signal to allow controllers to clear the
  14987. client-side DNS cache without expiring circuits.
  14988. o Security bugfixes:
  14989. - When the user sends a NEWNYM signal, clear the client-side DNS
  14990. cache too. Otherwise we continue to act on previous information.
  14991. o Minor bugfixes:
  14992. - Avoid sending junk to controllers or segfaulting when a controller
  14993. uses EVENT_NEW_DESC with verbose nicknames.
  14994. - Stop triggering asserts if the controller tries to extend hidden
  14995. service circuits (reported by mwenge).
  14996. - Avoid infinite loop on unexpected controller input.
  14997. - When the controller does a "GETINFO network-status", tell it
  14998. about even those routers whose descriptors are very old, and use
  14999. long nicknames where appropriate.
  15000. - Change NT service functions to be loaded on demand. This lets us
  15001. build with MinGW without breaking Tor for Windows 98 users.
  15002. - Do DirPort reachability tests less often, since a single test
  15003. chews through many circuits before giving up.
  15004. - In the hidden service example in torrc.sample, stop recommending
  15005. esoteric and discouraged hidden service options.
  15006. - When stopping an NT service, wait up to 10 sec for it to actually
  15007. stop. Patch from Matt Edman; resolves bug 295.
  15008. - Fix handling of verbose nicknames with ORCONN controller events:
  15009. make them show up exactly when requested, rather than exactly when
  15010. not requested.
  15011. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  15012. printing a duplicate "$" in the keys we send (reported by mwenge).
  15013. - Correctly set maximum connection limit on Cygwin. (This time
  15014. for sure!)
  15015. - Try to detect Windows correctly when cross-compiling.
  15016. - Detect the size of the routers file correctly even if it is
  15017. corrupted (on systems without mmap) or not page-aligned (on systems
  15018. with mmap). This bug was harmless.
  15019. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  15020. to open a stream fails; now we do in more cases. This should
  15021. make clients able to find a good exit faster in some cases, since
  15022. unhandleable requests will now get an error rather than timing out.
  15023. - Resolve two memory leaks when rebuilding the on-disk router cache
  15024. (reported by fookoowa).
  15025. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  15026. and reported by some Centos users.
  15027. - Controller signals now work on non-Unix platforms that don't define
  15028. SIGUSR1 and SIGUSR2 the way we expect.
  15029. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  15030. values before failing, and always enables eventdns.
  15031. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  15032. Try to fix this in configure.in by checking for most functions
  15033. before we check for libevent.
  15034. Changes in version 0.1.2.2-alpha - 2006-10-07
  15035. o Major features:
  15036. - Make our async eventdns library on-by-default for Tor servers,
  15037. and plan to deprecate the separate dnsworker threads.
  15038. - Add server-side support for "reverse" DNS lookups (using PTR
  15039. records so clients can determine the canonical hostname for a given
  15040. IPv4 address). Only supported by servers using eventdns; servers
  15041. now announce in their descriptors whether they support eventdns.
  15042. - Specify and implement client-side SOCKS5 interface for reverse DNS
  15043. lookups (see doc/socks-extensions.txt).
  15044. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  15045. connect to directory servers through Tor. Previously, clients needed
  15046. to find Tor exits to make private connections to directory servers.
  15047. - Avoid choosing Exit nodes for entry or middle hops when the
  15048. total bandwidth available from non-Exit nodes is much higher than
  15049. the total bandwidth available from Exit nodes.
  15050. - Workaround for name servers (like Earthlink's) that hijack failing
  15051. DNS requests and replace the no-such-server answer with a "helpful"
  15052. redirect to an advertising-driven search portal. Also work around
  15053. DNS hijackers who "helpfully" decline to hijack known-invalid
  15054. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  15055. lets you turn it off.
  15056. - Send out a burst of long-range padding cells once we've established
  15057. that we're reachable. Spread them over 4 circuits, so hopefully
  15058. a few will be fast. This exercises our bandwidth and bootstraps
  15059. us into the directory more quickly.
  15060. o New/improved config options:
  15061. - Add new config option "ResolvConf" to let the server operator
  15062. choose an alternate resolve.conf file when using eventdns.
  15063. - Add an "EnforceDistinctSubnets" option to control our "exclude
  15064. servers on the same /16" behavior. It's still on by default; this
  15065. is mostly for people who want to operate private test networks with
  15066. all the machines on the same subnet.
  15067. - If one of our entry guards is on the ExcludeNodes list, or the
  15068. directory authorities don't think it's a good guard, treat it as
  15069. if it were unlisted: stop using it as a guard, and throw it off
  15070. the guards list if it stays that way for a long time.
  15071. - Allow directory authorities to be marked separately as authorities
  15072. for the v1 directory protocol, the v2 directory protocol, and
  15073. as hidden service directories, to make it easier to retire old
  15074. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  15075. to continue being hidden service authorities too.
  15076. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  15077. o Minor features, controller:
  15078. - Fix CIRC controller events so that controllers can learn the
  15079. identity digests of non-Named servers used in circuit paths.
  15080. - Let controllers ask for more useful identifiers for servers. Instead
  15081. of learning identity digests for un-Named servers and nicknames
  15082. for Named servers, the new identifiers include digest, nickname,
  15083. and indication of Named status. Off by default; see control-spec.txt
  15084. for more information.
  15085. - Add a "getinfo address" controller command so it can display Tor's
  15086. best guess to the user.
  15087. - New controller event to alert the controller when our server
  15088. descriptor has changed.
  15089. - Give more meaningful errors on controller authentication failure.
  15090. o Minor features, other:
  15091. - When asked to resolve a hostname, don't use non-exit servers unless
  15092. requested to do so. This allows servers with broken DNS to be
  15093. useful to the network.
  15094. - Divide eventdns log messages into warn and info messages.
  15095. - Reserve the nickname "Unnamed" for routers that can't pick
  15096. a hostname: any router can call itself Unnamed; directory
  15097. authorities will never allocate Unnamed to any particular router;
  15098. clients won't believe that any router is the canonical Unnamed.
  15099. - Only include function names in log messages for info/debug messages.
  15100. For notice/warn/err, the content of the message should be clear on
  15101. its own, and printing the function name only confuses users.
  15102. - Avoid some false positives during reachability testing: don't try
  15103. to test via a server that's on the same /24 as us.
  15104. - If we fail to build a circuit to an intended enclave, and it's
  15105. not mandatory that we use that enclave, stop wanting it.
  15106. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  15107. OpenBSD. (We had previously disabled threads on these platforms
  15108. because they didn't have working thread-safe resolver functions.)
  15109. o Major bugfixes, anonymity/security:
  15110. - If a client asked for a server by name, and there's a named server
  15111. in our network-status but we don't have its descriptor yet, we
  15112. could return an unnamed server instead.
  15113. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  15114. to be sent to a server's DNS resolver. This only affects NetBSD
  15115. and other platforms that do not bounds-check tolower().
  15116. - Reject (most) attempts to use Tor circuits with length one. (If
  15117. many people start using Tor as a one-hop proxy, exit nodes become
  15118. a more attractive target for compromise.)
  15119. - Just because your DirPort is open doesn't mean people should be
  15120. able to remotely teach you about hidden service descriptors. Now
  15121. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  15122. o Major bugfixes, other:
  15123. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  15124. - When a client asks the server to resolve (not connect to)
  15125. an address, and it has a cached answer, give them the cached answer.
  15126. Previously, the server would give them no answer at all.
  15127. - Allow really slow clients to not hang up five minutes into their
  15128. directory downloads (suggested by Adam J. Richter).
  15129. - We were building exactly the wrong circuits when we anticipated
  15130. hidden service requirements, meaning Tor would have to build all
  15131. its circuits on demand.
  15132. - Avoid crashing when we mmap a router cache file of size 0.
  15133. - When testing reachability of our DirPort, don't launch new
  15134. tests when there's already one in progress -- unreachable
  15135. servers were stacking up dozens of testing streams.
  15136. o Minor bugfixes, correctness:
  15137. - If we're a directory mirror and we ask for "all" network status
  15138. documents, we would discard status documents from authorities
  15139. we don't recognize.
  15140. - Avoid a memory corruption bug when creating a hash table for
  15141. the first time.
  15142. - Avoid controller-triggered crash when misusing certain commands
  15143. from a v0 controller on platforms that do not handle
  15144. printf("%s",NULL) gracefully.
  15145. - Don't crash when a controller sends a third argument to an
  15146. "extendcircuit" request.
  15147. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  15148. response; fix error code when "getinfo dir/status/" fails.
  15149. - Avoid crash when telling controller stream-status and a stream
  15150. is detached.
  15151. - Patch from Adam Langley to fix assert() in eventdns.c.
  15152. - Fix a debug log message in eventdns to say "X resolved to Y"
  15153. instead of "X resolved to X".
  15154. - Make eventdns give strings for DNS errors, not just error numbers.
  15155. - Track unreachable entry guards correctly: don't conflate
  15156. 'unreachable by us right now' with 'listed as down by the directory
  15157. authorities'. With the old code, if a guard was unreachable by
  15158. us but listed as running, it would clog our guard list forever.
  15159. - Behave correctly in case we ever have a network with more than
  15160. 2GB/s total advertised capacity.
  15161. - Make TrackExitHosts case-insensitive, and fix the behavior of
  15162. ".suffix" TrackExitHosts items to avoid matching in the middle of
  15163. an address.
  15164. - Finally fix the openssl warnings from newer gccs that believe that
  15165. ignoring a return value is okay, but casting a return value and
  15166. then ignoring it is a sign of madness.
  15167. - Prevent the contrib/exitlist script from printing the same
  15168. result more than once.
  15169. - Patch from Steve Hildrey: Generate network status correctly on
  15170. non-versioning dirservers.
  15171. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  15172. via Tor; otherwise you'll think you're the exit node's IP address.
  15173. o Minor bugfixes, performance:
  15174. - Two small performance improvements on parsing descriptors.
  15175. - Major performance improvement on inserting descriptors: change
  15176. algorithm from O(n^2) to O(n).
  15177. - Make the common memory allocation path faster on machines where
  15178. malloc(0) returns a pointer.
  15179. - Start remembering X-Your-Address-Is directory hints even if you're
  15180. a client, so you can become a server more smoothly.
  15181. - Avoid duplicate entries on MyFamily line in server descriptor.
  15182. o Packaging, features:
  15183. - Remove architecture from OS X builds. The official builds are
  15184. now universal binaries.
  15185. - The Debian package now uses --verify-config when (re)starting,
  15186. to distinguish configuration errors from other errors.
  15187. - Update RPMs to require libevent 1.1b.
  15188. o Packaging, bugfixes:
  15189. - Patches so Tor builds with MinGW on Windows.
  15190. - Patches so Tor might run on Cygwin again.
  15191. - Resume building on non-gcc compilers and ancient gcc. Resume
  15192. building with the -O0 compile flag. Resume building cleanly on
  15193. Debian woody.
  15194. - Run correctly on OS X platforms with case-sensitive filesystems.
  15195. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  15196. - Add autoconf checks so Tor can build on Solaris x86 again.
  15197. o Documentation
  15198. - Documented (and renamed) ServerDNSSearchDomains and
  15199. ServerDNSResolvConfFile options.
  15200. - Be clearer that the *ListenAddress directives can be repeated
  15201. multiple times.
  15202. Changes in version 0.1.1.24 - 2006-09-29
  15203. o Major bugfixes:
  15204. - Allow really slow clients to not hang up five minutes into their
  15205. directory downloads (suggested by Adam J. Richter).
  15206. - Fix major performance regression from 0.1.0.x: instead of checking
  15207. whether we have enough directory information every time we want to
  15208. do something, only check when the directory information has changed.
  15209. This should improve client CPU usage by 25-50%.
  15210. - Don't crash if, after a server has been running for a while,
  15211. it can't resolve its hostname.
  15212. o Minor bugfixes:
  15213. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  15214. - Don't crash when the controller receives a third argument to an
  15215. "extendcircuit" request.
  15216. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  15217. response; fix error code when "getinfo dir/status/" fails.
  15218. - Fix configure.in to not produce broken configure files with
  15219. more recent versions of autoconf. Thanks to Clint for his auto*
  15220. voodoo.
  15221. - Fix security bug on NetBSD that could allow someone to force
  15222. uninitialized RAM to be sent to a server's DNS resolver. This
  15223. only affects NetBSD and other platforms that do not bounds-check
  15224. tolower().
  15225. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  15226. methods: these are known to be buggy.
  15227. - If we're a directory mirror and we ask for "all" network status
  15228. documents, we would discard status documents from authorities
  15229. we don't recognize.
  15230. Changes in version 0.1.2.1-alpha - 2006-08-27
  15231. o Major features:
  15232. - Add "eventdns" async dns library from Adam Langley, tweaked to
  15233. build on OSX and Windows. Only enabled if you pass the
  15234. --enable-eventdns argument to configure.
  15235. - Allow servers with no hostname or IP address to learn their
  15236. IP address by asking the directory authorities. This code only
  15237. kicks in when you would normally have exited with a "no address"
  15238. error. Nothing's authenticated, so use with care.
  15239. - Rather than waiting a fixed amount of time between retrying
  15240. application connections, we wait only 5 seconds for the first,
  15241. 10 seconds for the second, and 15 seconds for each retry after
  15242. that. Hopefully this will improve the expected user experience.
  15243. - Patch from Tup to add support for transparent AP connections:
  15244. this basically bundles the functionality of trans-proxy-tor
  15245. into the Tor mainline. Now hosts with compliant pf/netfilter
  15246. implementations can redirect TCP connections straight to Tor
  15247. without diverting through SOCKS. Needs docs.
  15248. - Busy directory servers save lots of memory by spooling server
  15249. descriptors, v1 directories, and v2 networkstatus docs to buffers
  15250. as needed rather than en masse. Also mmap the cached-routers
  15251. files, so we don't need to keep the whole thing in memory too.
  15252. - Automatically avoid picking more than one node from the same
  15253. /16 network when constructing a circuit.
  15254. - Revise and clean up the torrc.sample that we ship with; add
  15255. a section for BandwidthRate and BandwidthBurst.
  15256. o Minor features:
  15257. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  15258. split connection_t into edge, or, dir, control, and base structs.
  15259. These will save quite a bit of memory on busy servers, and they'll
  15260. also help us track down bugs in the code and bugs in the spec.
  15261. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  15262. or later. Log when we are doing this, so we can diagnose it when
  15263. it fails. (Also, recommend libevent 1.1b for kqueue and
  15264. win32 methods; deprecate libevent 1.0b harder; make libevent
  15265. recommendation system saner.)
  15266. - Start being able to build universal binaries on OS X (thanks
  15267. to Phobos).
  15268. - Export the default exit policy via the control port, so controllers
  15269. don't need to guess what it is / will be later.
  15270. - Add a man page entry for ProtocolWarnings.
  15271. - Add TestVia config option to the man page.
  15272. - Remove even more protocol-related warnings from Tor server logs,
  15273. such as bad TLS handshakes and malformed begin cells.
  15274. - Stop fetching descriptors if you're not a dir mirror and you
  15275. haven't tried to establish any circuits lately. [This currently
  15276. causes some dangerous behavior, because when you start up again
  15277. you'll use your ancient server descriptors.]
  15278. - New DirPort behavior: if you have your dirport set, you download
  15279. descriptors aggressively like a directory mirror, whether or not
  15280. your ORPort is set.
  15281. - Get rid of the router_retry_connections notion. Now routers
  15282. no longer try to rebuild long-term connections to directory
  15283. authorities, and directory authorities no longer try to rebuild
  15284. long-term connections to all servers. We still don't hang up
  15285. connections in these two cases though -- we need to look at it
  15286. more carefully to avoid flapping, and we likely need to wait til
  15287. 0.1.1.x is obsolete.
  15288. - Drop compatibility with obsolete Tors that permit create cells
  15289. to have the wrong circ_id_type.
  15290. - Re-enable per-connection rate limiting. Get rid of the "OP
  15291. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  15292. separate global buckets that apply depending on what sort of conn
  15293. it is.
  15294. - Start publishing one minute or so after we find our ORPort
  15295. to be reachable. This will help reduce the number of descriptors
  15296. we have for ourselves floating around, since it's quite likely
  15297. other things (e.g. DirPort) will change during that minute too.
  15298. - Fork the v1 directory protocol into its own spec document,
  15299. and mark dir-spec.txt as the currently correct (v2) spec.
  15300. o Major bugfixes:
  15301. - When we find our DirPort to be reachable, publish a new descriptor
  15302. so we'll tell the world (reported by pnx).
  15303. - Publish a new descriptor after we hup/reload. This is important
  15304. if our config has changed such that we'll want to start advertising
  15305. our DirPort now, etc.
  15306. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  15307. - When we have a state file we cannot parse, tell the user and
  15308. move it aside. Now we avoid situations where the user starts
  15309. Tor in 1904, Tor writes a state file with that timestamp in it,
  15310. the user fixes her clock, and Tor refuses to start.
  15311. - Fix configure.in to not produce broken configure files with
  15312. more recent versions of autoconf. Thanks to Clint for his auto*
  15313. voodoo.
  15314. - "tor --verify-config" now exits with -1(255) or 0 depending on
  15315. whether the config options are bad or good.
  15316. - Resolve bug 321 when using dnsworkers: append a period to every
  15317. address we resolve at the exit node, so that we do not accidentally
  15318. pick up local addresses, and so that failing searches are retried
  15319. in the resolver search domains. (This is already solved for
  15320. eventdns.) (This breaks Blossom servers for now.)
  15321. - If we are using an exit enclave and we can't connect, e.g. because
  15322. its webserver is misconfigured to not listen on localhost, then
  15323. back off and try connecting from somewhere else before we fail.
  15324. o Minor bugfixes:
  15325. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  15326. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  15327. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  15328. when the IP address is mapped through MapAddress to a hostname.
  15329. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  15330. useless IPv6 DNS resolves.
  15331. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  15332. before we execute the signal, in case the signal shuts us down.
  15333. - Clean up AllowInvalidNodes man page entry.
  15334. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  15335. - Add more asserts to track down an assert error on a windows Tor
  15336. server with connection_add being called with socket == -1.
  15337. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  15338. - Fix misleading log messages: an entry guard that is "unlisted",
  15339. as well as not known to be "down" (because we've never heard
  15340. of it), is not therefore "up".
  15341. - Remove code to special-case "-cvs" ending, since it has not
  15342. actually mattered since 0.0.9.
  15343. - Make our socks5 handling more robust to broken socks clients:
  15344. throw out everything waiting on the buffer in between socks
  15345. handshake phases, since they can't possibly (so the theory
  15346. goes) have predicted what we plan to respond to them.
  15347. Changes in version 0.1.1.23 - 2006-07-30
  15348. o Major bugfixes:
  15349. - Fast Tor servers, especially exit nodes, were triggering asserts
  15350. due to a bug in handling the list of pending DNS resolves. Some
  15351. bugs still remain here; we're hunting them.
  15352. - Entry guards could crash clients by sending unexpected input.
  15353. - More fixes on reachability testing: if you find yourself reachable,
  15354. then don't ever make any client requests (so you stop predicting
  15355. circuits), then hup or have your clock jump, then later your IP
  15356. changes, you won't think circuits are working, so you won't try to
  15357. test reachability, so you won't publish.
  15358. o Minor bugfixes:
  15359. - Avoid a crash if the controller does a resetconf firewallports
  15360. and then a setconf fascistfirewall=1.
  15361. - Avoid an integer underflow when the dir authority decides whether
  15362. a router is stable: we might wrongly label it stable, and compute
  15363. a slightly wrong median stability, when a descriptor is published
  15364. later than now.
  15365. - Fix a place where we might trigger an assert if we can't build our
  15366. own server descriptor yet.
  15367. Changes in version 0.1.1.22 - 2006-07-05
  15368. o Major bugfixes:
  15369. - Fix a big bug that was causing servers to not find themselves
  15370. reachable if they changed IP addresses. Since only 0.1.1.22+
  15371. servers can do reachability testing correctly, now we automatically
  15372. make sure to test via one of these.
  15373. - Fix to allow clients and mirrors to learn directory info from
  15374. descriptor downloads that get cut off partway through.
  15375. - Directory authorities had a bug in deciding if a newly published
  15376. descriptor was novel enough to make everybody want a copy -- a few
  15377. servers seem to be publishing new descriptors many times a minute.
  15378. o Minor bugfixes:
  15379. - Fix a rare bug that was causing some servers to complain about
  15380. "closing wedged cpuworkers" and skip some circuit create requests.
  15381. - Make the Exit flag in directory status documents actually work.
  15382. Changes in version 0.1.1.21 - 2006-06-10
  15383. o Crash and assert fixes from 0.1.1.20:
  15384. - Fix a rare crash on Tor servers that have enabled hibernation.
  15385. - Fix a seg fault on startup for Tor networks that use only one
  15386. directory authority.
  15387. - Fix an assert from a race condition that occurs on Tor servers
  15388. while exiting, where various threads are trying to log that they're
  15389. exiting, and delete the logs, at the same time.
  15390. - Make our unit tests pass again on certain obscure platforms.
  15391. o Other fixes:
  15392. - Add support for building SUSE RPM packages.
  15393. - Speed up initial bootstrapping for clients: if we are making our
  15394. first ever connection to any entry guard, then don't mark it down
  15395. right after that.
  15396. - When only one Tor server in the network is labelled as a guard,
  15397. and we've already picked him, we would cycle endlessly picking him
  15398. again, being unhappy about it, etc. Now we specifically exclude
  15399. current guards when picking a new guard.
  15400. - Servers send create cells more reliably after the TLS connection
  15401. is established: we were sometimes forgetting to send half of them
  15402. when we had more than one pending.
  15403. - If we get a create cell that asks us to extend somewhere, but the
  15404. Tor server there doesn't match the expected digest, we now send
  15405. a destroy cell back, rather than silently doing nothing.
  15406. - Make options->RedirectExit work again.
  15407. - Make cookie authentication for the controller work again.
  15408. - Stop being picky about unusual characters in the arguments to
  15409. mapaddress. It's none of our business.
  15410. - Add a new config option "TestVia" that lets you specify preferred
  15411. middle hops to use for test circuits. Perhaps this will let me
  15412. debug the reachability problems better.
  15413. o Log / documentation fixes:
  15414. - If we're a server and some peer has a broken TLS certificate, don't
  15415. log about it unless ProtocolWarnings is set, i.e., we want to hear
  15416. about protocol violations by others.
  15417. - Fix spelling of VirtualAddrNetwork in man page.
  15418. - Add a better explanation at the top of the autogenerated torrc file
  15419. about what happened to our old torrc.
  15420. Changes in version 0.1.1.20 - 2006-05-23
  15421. o Bugfixes:
  15422. - Downgrade a log severity where servers complain that they're
  15423. invalid.
  15424. - Avoid a compile warning on FreeBSD.
  15425. - Remove string size limit on NEWDESC messages; solve bug 291.
  15426. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  15427. more thoroughly when we're running on windows.
  15428. Changes in version 0.1.1.19-rc - 2006-05-03
  15429. o Minor bugs:
  15430. - Regenerate our local descriptor if it's dirty and we try to use
  15431. it locally (e.g. if it changes during reachability detection).
  15432. - If we setconf our ORPort to 0, we continued to listen on the
  15433. old ORPort and receive connections.
  15434. - Avoid a second warning about machine/limits.h on Debian
  15435. GNU/kFreeBSD.
  15436. - Be willing to add our own routerinfo into the routerlist.
  15437. Now authorities will include themselves in their directories
  15438. and network-statuses.
  15439. - Stop trying to upload rendezvous descriptors to every
  15440. directory authority: only try the v1 authorities.
  15441. - Servers no longer complain when they think they're not
  15442. registered with the directory authorities. There were too many
  15443. false positives.
  15444. - Backport dist-rpm changes so rpms can be built without errors.
  15445. o Features:
  15446. - Implement an option, VirtualAddrMask, to set which addresses
  15447. get handed out in response to mapaddress requests. This works
  15448. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  15449. Changes in version 0.1.1.18-rc - 2006-04-10
  15450. o Major fixes:
  15451. - Work harder to download live network-statuses from all the
  15452. directory authorities we know about. Improve the threshold
  15453. decision logic so we're more robust to edge cases.
  15454. - When fetching rendezvous descriptors, we were willing to ask
  15455. v2 authorities too, which would always return 404.
  15456. o Minor fixes:
  15457. - Stop listing down or invalid nodes in the v1 directory. This will
  15458. reduce its bulk by about 1/3, and reduce load on directory
  15459. mirrors.
  15460. - When deciding whether a router is Fast or Guard-worthy, consider
  15461. his advertised BandwidthRate and not just the BandwidthCapacity.
  15462. - No longer ship INSTALL and README files -- they are useless now.
  15463. - Force rpmbuild to behave and honor target_cpu.
  15464. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  15465. - Start to include translated versions of the tor-doc-*.html
  15466. files, along with the screenshots. Still needs more work.
  15467. - Start sending back 512 and 451 errors if mapaddress fails,
  15468. rather than not sending anything back at all.
  15469. - When we fail to bind or listen on an incoming or outgoing
  15470. socket, we should close it before failing. otherwise we just
  15471. leak it. (thanks to weasel for finding.)
  15472. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  15473. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  15474. - Make NoPublish (even though deprecated) work again.
  15475. - Fix a minor security flaw where a versioning auth dirserver
  15476. could list a recommended version many times in a row to make
  15477. clients more convinced that it's recommended.
  15478. - Fix crash bug if there are two unregistered servers running
  15479. with the same nickname, one of them is down, and you ask for
  15480. them by nickname in your EntryNodes or ExitNodes. Also, try
  15481. to pick the one that's running rather than an arbitrary one.
  15482. - Fix an infinite loop we could hit if we go offline for too long.
  15483. - Complain when we hit WSAENOBUFS on recv() or write() too.
  15484. Perhaps this will help us hunt the bug.
  15485. - If you're not a versioning dirserver, don't put the string
  15486. "client-versions \nserver-versions \n" in your network-status.
  15487. - Lower the minimum required number of file descriptors to 1000,
  15488. so we can have some overhead for Valgrind on Linux, where the
  15489. default ulimit -n is 1024.
  15490. o New features:
  15491. - Add tor.dizum.com as the fifth authoritative directory server.
  15492. - Add a new config option FetchUselessDescriptors, off by default,
  15493. for when you plan to run "exitlist" on your client and you want
  15494. to know about even the non-running descriptors.
  15495. Changes in version 0.1.1.17-rc - 2006-03-28
  15496. o Major fixes:
  15497. - Clients and servers since 0.1.1.10-alpha have been expiring
  15498. connections whenever they are idle for 5 minutes and they *do*
  15499. have circuits on them. Oops. With this new version, clients will
  15500. discard their previous entry guard choices and avoid choosing
  15501. entry guards running these flawed versions.
  15502. - Fix memory leak when uncompressing concatenated zlib streams. This
  15503. was causing substantial leaks over time on Tor servers.
  15504. - The v1 directory was including servers as much as 48 hours old,
  15505. because that's how the new routerlist->routers works. Now only
  15506. include them if they're 20 hours old or less.
  15507. o Minor fixes:
  15508. - Resume building on irix64, netbsd 2.0, etc.
  15509. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  15510. "-Wall -g -O2".
  15511. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  15512. and it is confusing some users.
  15513. - Mirrors stop caching the v1 directory so often.
  15514. - Make the max number of old descriptors that a cache will hold
  15515. rise with the number of directory authorities, so we can scale.
  15516. - Change our win32 uname() hack to be more forgiving about what
  15517. win32 versions it thinks it's found.
  15518. o New features:
  15519. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  15520. server.
  15521. - When the controller's *setconf commands fail, collect an error
  15522. message in a string and hand it back to the controller.
  15523. - Make the v2 dir's "Fast" flag based on relative capacity, just
  15524. like "Stable" is based on median uptime. Name everything in the
  15525. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  15526. - Log server fingerprint on startup, so new server operators don't
  15527. have to go hunting around their filesystem for it.
  15528. - Return a robots.txt on our dirport to discourage google indexing.
  15529. - Let the controller ask for GETINFO dir/status/foo so it can ask
  15530. directly rather than connecting to the dir port. Only works when
  15531. dirport is set for now.
  15532. o New config options rather than constants in the code:
  15533. - SocksTimeout: How long do we let a socks connection wait
  15534. unattached before we fail it?
  15535. - CircuitBuildTimeout: Cull non-open circuits that were born
  15536. at least this many seconds ago.
  15537. - CircuitIdleTimeout: Cull open clean circuits that were born
  15538. at least this many seconds ago.
  15539. Changes in version 0.1.1.16-rc - 2006-03-18
  15540. o Bugfixes on 0.1.1.15-rc:
  15541. - Fix assert when the controller asks to attachstream a connect-wait
  15542. or resolve-wait stream.
  15543. - Now do address rewriting when the controller asks us to attach
  15544. to a particular circuit too. This will let Blossom specify
  15545. "moria2.exit" without having to learn what moria2's IP address is.
  15546. - Make the "tor --verify-config" command-line work again, so people
  15547. can automatically check if their torrc will parse.
  15548. - Authoritative dirservers no longer require an open connection from
  15549. a server to consider him "reachable". We need this change because
  15550. when we add new auth dirservers, old servers won't know not to
  15551. hang up on them.
  15552. - Let Tor build on Sun CC again.
  15553. - Fix an off-by-one buffer size in dirserv.c that magically never
  15554. hit our three authorities but broke sjmurdoch's own tor network.
  15555. - If we as a directory mirror don't know of any v1 directory
  15556. authorities, then don't try to cache any v1 directories.
  15557. - Stop warning about unknown servers in our family when they are
  15558. given as hex digests.
  15559. - Stop complaining as quickly to the server operator that he
  15560. hasn't registered his nickname/key binding.
  15561. - Various cleanups so we can add new V2 Auth Dirservers.
  15562. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  15563. reflect the updated flags in our v2 dir protocol.
  15564. - Resume allowing non-printable characters for exit streams (both
  15565. for connecting and for resolving). Now we tolerate applications
  15566. that don't follow the RFCs. But continue to block malformed names
  15567. at the socks side.
  15568. o Bugfixes on 0.1.0.x:
  15569. - Fix assert bug in close_logs(): when we close and delete logs,
  15570. remove them all from the global "logfiles" list.
  15571. - Fix minor integer overflow in calculating when we expect to use up
  15572. our bandwidth allocation before hibernating.
  15573. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  15574. there are multiple SSLs installed with different versions.
  15575. - When we try to be a server and Address is not explicitly set and
  15576. our hostname resolves to a private IP address, try to use an
  15577. interface address if it has a public address. Now Windows machines
  15578. that think of themselves as localhost can work by default.
  15579. o New features:
  15580. - Let the controller ask for GETINFO dir/server/foo so it can ask
  15581. directly rather than connecting to the dir port.
  15582. - Let the controller tell us about certain router descriptors
  15583. that it doesn't want Tor to use in circuits. Implement
  15584. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  15585. - New config option SafeSocks to reject all application connections
  15586. using unsafe socks protocols. Defaults to off.
  15587. Changes in version 0.1.1.15-rc - 2006-03-11
  15588. o Bugfixes and cleanups:
  15589. - When we're printing strings from the network, don't try to print
  15590. non-printable characters. This protects us against shell escape
  15591. sequence exploits, and also against attacks to fool humans into
  15592. misreading their logs.
  15593. - Fix a bug where Tor would fail to establish any connections if you
  15594. left it off for 24 hours and then started it: we were happy with
  15595. the obsolete network statuses, but they all referred to router
  15596. descriptors that were too old to fetch, so we ended up with no
  15597. valid router descriptors.
  15598. - Fix a seg fault in the controller's "getinfo orconn-status"
  15599. command while listing status on incoming handshaking connections.
  15600. Introduce a status name "NEW" for these connections.
  15601. - If we get a linelist or linelist_s config option from the torrc
  15602. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  15603. silently resetting it to its default.
  15604. - Don't abandon entry guards until they've been down or gone for
  15605. a whole month.
  15606. - Cleaner and quieter log messages.
  15607. o New features:
  15608. - New controller signal NEWNYM that makes new application requests
  15609. use clean circuits.
  15610. - Add a new circuit purpose 'controller' to let the controller ask
  15611. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  15612. controller command to let you specify the purpose if you're
  15613. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  15614. command to let you change a circuit's purpose after it's been
  15615. created.
  15616. - Accept "private:*" in routerdesc exit policies; not generated yet
  15617. because older Tors do not understand it.
  15618. - Add BSD-style contributed startup script "rc.subr" from Peter
  15619. Thoenen.
  15620. Changes in version 0.1.1.14-alpha - 2006-02-20
  15621. o Bugfixes on 0.1.1.x:
  15622. - Don't die if we ask for a stdout or stderr log (even implicitly)
  15623. and we're set to RunAsDaemon -- just warn.
  15624. - We still had a few bugs in the OR connection rotation code that
  15625. caused directory servers to slowly aggregate connections to other
  15626. fast Tor servers. This time for sure!
  15627. - Make log entries on Win32 include the name of the function again.
  15628. - We were treating a pair of exit policies if they were equal even
  15629. if one said accept and the other said reject -- causing us to
  15630. not always publish a new descriptor since we thought nothing
  15631. had changed.
  15632. - Retry pending server downloads as well as pending networkstatus
  15633. downloads when we unexpectedly get a socks request.
  15634. - We were ignoring the IS_FAST flag in the directory status,
  15635. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  15636. connections.
  15637. - If the controller's SAVECONF command fails (e.g. due to file
  15638. permissions), let the controller know that it failed.
  15639. o Features:
  15640. - If we're trying to be a Tor server and running Windows 95/98/ME
  15641. as a server, explain that we'll likely crash.
  15642. - When we're a server, a client asks for an old-style directory,
  15643. and our write bucket is empty, don't give it to him. This way
  15644. small servers can continue to serve the directory *sometimes*,
  15645. without getting overloaded.
  15646. - Compress exit policies even more -- look for duplicate lines
  15647. and remove them.
  15648. - Clients now honor the "guard" flag in the router status when
  15649. picking entry guards, rather than looking at is_fast or is_stable.
  15650. - Retain unrecognized lines in $DATADIR/state file, so that we can
  15651. be forward-compatible.
  15652. - Generate 18.0.0.0/8 address policy format in descs when we can;
  15653. warn when the mask is not reducible to a bit-prefix.
  15654. - Let the user set ControlListenAddress in the torrc. This can be
  15655. dangerous, but there are some cases (like a secured LAN) where it
  15656. makes sense.
  15657. - Split ReachableAddresses into ReachableDirAddresses and
  15658. ReachableORAddresses, so we can restrict Dir conns to port 80
  15659. and OR conns to port 443.
  15660. - Now we can target arch and OS in rpm builds (contributed by
  15661. Phobos). Also make the resulting dist-rpm filename match the
  15662. target arch.
  15663. - New config options to help controllers: FetchServerDescriptors
  15664. and FetchHidServDescriptors for whether to fetch server
  15665. info and hidserv info or let the controller do it, and
  15666. PublishServerDescriptor and PublishHidServDescriptors.
  15667. - Also let the controller set the __AllDirActionsPrivate config
  15668. option if you want all directory fetches/publishes to happen via
  15669. Tor (it assumes your controller bootstraps your circuits).
  15670. Changes in version 0.1.0.17 - 2006-02-17
  15671. o Crash bugfixes on 0.1.0.x:
  15672. - When servers with a non-zero DirPort came out of hibernation,
  15673. sometimes they would trigger an assert.
  15674. o Other important bugfixes:
  15675. - On platforms that don't have getrlimit (like Windows), we were
  15676. artificially constraining ourselves to a max of 1024
  15677. connections. Now just assume that we can handle as many as 15000
  15678. connections. Hopefully this won't cause other problems.
  15679. o Backported features:
  15680. - When we're a server, a client asks for an old-style directory,
  15681. and our write bucket is empty, don't give it to him. This way
  15682. small servers can continue to serve the directory *sometimes*,
  15683. without getting overloaded.
  15684. - Whenever you get a 503 in response to a directory fetch, try
  15685. once more. This will become important once servers start sending
  15686. 503's whenever they feel busy.
  15687. - Fetch a new directory every 120 minutes, not every 40 minutes.
  15688. Now that we have hundreds of thousands of users running the old
  15689. directory algorithm, it's starting to hurt a lot.
  15690. - Bump up the period for forcing a hidden service descriptor upload
  15691. from 20 minutes to 1 hour.
  15692. Changes in version 0.1.1.13-alpha - 2006-02-09
  15693. o Crashes in 0.1.1.x:
  15694. - When you tried to setconf ORPort via the controller, Tor would
  15695. crash. So people using TorCP to become a server were sad.
  15696. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  15697. servers. The problem appears to be something do with OpenSSL's
  15698. random number generation, or how we call it, or something. Let me
  15699. know if the crashes continue.
  15700. - Turn crypto hardware acceleration off by default, until we find
  15701. somebody smart who can test it for us. (It appears to produce
  15702. seg faults in at least some cases.)
  15703. - Fix a rare assert error when we've tried all intro points for
  15704. a hidden service and we try fetching the service descriptor again:
  15705. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  15706. o Major fixes:
  15707. - Fix a major load balance bug: we were round-robining in 16 KB
  15708. chunks, and servers with bandwidthrate of 20 KB, while downloading
  15709. a 600 KB directory, would starve their other connections. Now we
  15710. try to be a bit more fair.
  15711. - Dir authorities and mirrors were never expiring the newest
  15712. descriptor for each server, causing memory and directory bloat.
  15713. - Fix memory-bloating and connection-bloating bug on servers: We
  15714. were never closing any connection that had ever had a circuit on
  15715. it, because we were checking conn->n_circuits == 0, yet we had a
  15716. bug that let it go negative.
  15717. - Make Tor work using squid as your http proxy again -- squid
  15718. returns an error if you ask for a URL that's too long, and it uses
  15719. a really generic error message. Plus, many people are behind a
  15720. transparent squid so they don't even realize it.
  15721. - On platforms that don't have getrlimit (like Windows), we were
  15722. artificially constraining ourselves to a max of 1024
  15723. connections. Now just assume that we can handle as many as 15000
  15724. connections. Hopefully this won't cause other problems.
  15725. - Add a new config option ExitPolicyRejectPrivate which defaults to
  15726. 1. This means all exit policies will begin with rejecting private
  15727. addresses, unless the server operator explicitly turns it off.
  15728. o Major features:
  15729. - Clients no longer download descriptors for non-running
  15730. descriptors.
  15731. - Before we add new directory authorities, we should make it
  15732. clear that only v1 authorities should receive/publish hidden
  15733. service descriptors.
  15734. o Minor features:
  15735. - As soon as we've fetched some more directory info, immediately
  15736. try to download more server descriptors. This way we don't have
  15737. a 10 second pause during initial bootstrapping.
  15738. - Remove even more loud log messages that the server operator can't
  15739. do anything about.
  15740. - When we're running an obsolete or un-recommended version, make
  15741. the log message more clear about what the problem is and what
  15742. versions *are* still recommended.
  15743. - Provide a more useful warn message when our onion queue gets full:
  15744. the CPU is too slow or the exit policy is too liberal.
  15745. - Don't warn when we receive a 503 from a dirserver/cache -- this
  15746. will pave the way for them being able to refuse if they're busy.
  15747. - When we fail to bind a listener, try to provide a more useful
  15748. log message: e.g., "Is Tor already running?"
  15749. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  15750. Goldberg can prove things about our handshake protocol more
  15751. easily.
  15752. - MaxConn has been obsolete for a while now. Document the ConnLimit
  15753. config option, which is a *minimum* number of file descriptors
  15754. that must be available else Tor refuses to start.
  15755. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  15756. if you log to syslog and want something other than LOG_DAEMON.
  15757. - Make dirservers generate a separate "guard" flag to mean,
  15758. "would make a good entry guard". Make clients parse it and vote
  15759. on it. Not used by clients yet.
  15760. - Implement --with-libevent-dir option to ./configure. Also, improve
  15761. search techniques to find libevent, and use those for openssl too.
  15762. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  15763. - Only start testing reachability once we've established a
  15764. circuit. This will make startup on dirservers less noisy.
  15765. - Don't try to upload hidden service descriptors until we have
  15766. established a circuit.
  15767. - Fix the controller's "attachstream 0" command to treat conn like
  15768. it just connected, doing address remapping, handling .exit and
  15769. .onion idioms, and so on. Now we're more uniform in making sure
  15770. that the controller hears about new and closing connections.
  15771. Changes in version 0.1.1.12-alpha - 2006-01-11
  15772. o Bugfixes on 0.1.1.x:
  15773. - The fix to close duplicate server connections was closing all
  15774. Tor client connections if they didn't establish a circuit
  15775. quickly enough. Oops.
  15776. - Fix minor memory issue (double-free) that happened on exit.
  15777. o Bugfixes on 0.1.0.x:
  15778. - Tor didn't warn when it failed to open a log file.
  15779. Changes in version 0.1.1.11-alpha - 2006-01-10
  15780. o Crashes in 0.1.1.x:
  15781. - Include all the assert/crash fixes from 0.1.0.16.
  15782. - If you start Tor and then quit very quickly, there were some
  15783. races that tried to free things that weren't allocated yet.
  15784. - Fix a rare memory stomp if you're running hidden services.
  15785. - Fix segfault when specifying DirServer in config without nickname.
  15786. - Fix a seg fault when you finish connecting to a server but at
  15787. that moment you dump his server descriptor.
  15788. - Extendcircuit and Attachstream controller commands would
  15789. assert/crash if you don't give them enough arguments.
  15790. - Fix an assert error when we're out of space in the connection_list
  15791. and we try to post a hidden service descriptor (reported by weasel).
  15792. - If you specify a relative torrc path and you set RunAsDaemon in
  15793. your torrc, then it chdir()'s to the new directory. If you HUP,
  15794. it tries to load the new torrc location, fails, and exits.
  15795. The fix: no longer allow a relative path to torrc using -f.
  15796. o Major features:
  15797. - Implement "entry guards": automatically choose a handful of entry
  15798. nodes and stick with them for all circuits. Only pick new guards
  15799. when the ones you have are unsuitable, and if the old guards
  15800. become suitable again, switch back. This will increase security
  15801. dramatically against certain end-point attacks. The EntryNodes
  15802. config option now provides some hints about which entry guards you
  15803. want to use most; and StrictEntryNodes means to only use those.
  15804. - New directory logic: download by descriptor digest, not by
  15805. fingerprint. Caches try to download all listed digests from
  15806. authorities; clients try to download "best" digests from caches.
  15807. This avoids partitioning and isolating attacks better.
  15808. - Make the "stable" router flag in network-status be the median of
  15809. the uptimes of running valid servers, and make clients pay
  15810. attention to the network-status flags. Thus the cutoff adapts
  15811. to the stability of the network as a whole, making IRC, IM, etc
  15812. connections more reliable.
  15813. o Major fixes:
  15814. - Tor servers with dynamic IP addresses were needing to wait 18
  15815. hours before they could start doing reachability testing using
  15816. the new IP address and ports. This is because they were using
  15817. the internal descriptor to learn what to test, yet they were only
  15818. rebuilding the descriptor once they decided they were reachable.
  15819. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  15820. to download certain server descriptors, throw them away, and then
  15821. fetch them again after 30 minutes. Now mirrors throw away these
  15822. server descriptors so clients can't get them.
  15823. - We were leaving duplicate connections to other ORs open for a week,
  15824. rather than closing them once we detect a duplicate. This only
  15825. really affected authdirservers, but it affected them a lot.
  15826. - Spread the authdirservers' reachability testing over the entire
  15827. testing interval, so we don't try to do 500 TLS's at once every
  15828. 20 minutes.
  15829. o Minor fixes:
  15830. - If the network is down, and we try to connect to a conn because
  15831. we have a circuit in mind, and we timeout (30 seconds) because the
  15832. network never answers, we were expiring the circuit, but we weren't
  15833. obsoleting the connection or telling the entry_guards functions.
  15834. - Some Tor servers process billions of cells per day. These statistics
  15835. need to be uint64_t's.
  15836. - Check for integer overflows in more places, when adding elements
  15837. to smartlists. This could possibly prevent a buffer overflow
  15838. on malicious huge inputs. I don't see any, but I haven't looked
  15839. carefully.
  15840. - ReachableAddresses kept growing new "reject *:*" lines on every
  15841. setconf/reload.
  15842. - When you "setconf log" via the controller, it should remove all
  15843. logs. We were automatically adding back in a "log notice stdout".
  15844. - Newly bootstrapped Tor networks couldn't establish hidden service
  15845. circuits until they had nodes with high uptime. Be more tolerant.
  15846. - We were marking servers down when they could not answer every piece
  15847. of the directory request we sent them. This was far too harsh.
  15848. - Fix the torify (tsocks) config file to not use Tor for localhost
  15849. connections.
  15850. - Directory authorities now go to the proper authority when asking for
  15851. a networkstatus, even when they want a compressed one.
  15852. - Fix a harmless bug that was causing Tor servers to log
  15853. "Got an end because of misc error, but we're not an AP. Closing."
  15854. - Authorities were treating their own descriptor changes as cosmetic,
  15855. meaning the descriptor available in the network-status and the
  15856. descriptor that clients downloaded were different.
  15857. - The OS X installer was adding a symlink for tor_resolve but
  15858. the binary was called tor-resolve (reported by Thomas Hardly).
  15859. - Workaround a problem with some http proxies where they refuse GET
  15860. requests that specify "Content-Length: 0" (reported by Adrian).
  15861. - Fix wrong log message when you add a "HiddenServiceNodes" config
  15862. line without any HiddenServiceDir line (reported by Chris Thomas).
  15863. o Minor features:
  15864. - Write the TorVersion into the state file so we have a prayer of
  15865. keeping forward and backward compatibility.
  15866. - Revive the FascistFirewall config option rather than eliminating it:
  15867. now it's a synonym for ReachableAddresses *:80,*:443.
  15868. - Clients choose directory servers from the network status lists,
  15869. not from their internal list of router descriptors. Now they can
  15870. go to caches directly rather than needing to go to authorities
  15871. to bootstrap.
  15872. - Directory authorities ignore router descriptors that have only
  15873. cosmetic differences: do this for 0.1.0.x servers now too.
  15874. - Add a new flag to network-status indicating whether the server
  15875. can answer v2 directory requests too.
  15876. - Authdirs now stop whining so loudly about bad descriptors that
  15877. they fetch from other dirservers. So when there's a log complaint,
  15878. it's for sure from a freshly uploaded descriptor.
  15879. - Reduce memory requirements in our structs by changing the order
  15880. of fields.
  15881. - There used to be two ways to specify your listening ports in a
  15882. server descriptor: on the "router" line and with a separate "ports"
  15883. line. Remove support for the "ports" line.
  15884. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  15885. a panic button: if we get flooded with unusable servers we can
  15886. revert to only listing servers in the approved-routers file.
  15887. - Auth dir servers can now mark a fingerprint as "!reject" or
  15888. "!invalid" in the approved-routers file (as its nickname), to
  15889. refuse descriptors outright or include them but marked as invalid.
  15890. - Servers store bandwidth history across restarts/crashes.
  15891. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  15892. get a better idea of why their circuits failed. Not used yet.
  15893. - Directory mirrors now cache up to 16 unrecognized network-status
  15894. docs. Now we can add new authdirservers and they'll be cached too.
  15895. - When picking a random directory, prefer non-authorities if any
  15896. are known.
  15897. - New controller option "getinfo desc/all-recent" to fetch the
  15898. latest server descriptor for every router that Tor knows about.
  15899. Changes in version 0.1.0.16 - 2006-01-02
  15900. o Crash bugfixes on 0.1.0.x:
  15901. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15902. corrupting the heap, losing FDs, or crashing when we need to resize
  15903. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15904. - It turns out sparc64 platforms crash on unaligned memory access
  15905. too -- so detect and avoid this.
  15906. - Handle truncated compressed data correctly (by detecting it and
  15907. giving an error).
  15908. - Fix possible-but-unlikely free(NULL) in control.c.
  15909. - When we were closing connections, there was a rare case that
  15910. stomped on memory, triggering seg faults and asserts.
  15911. - Avoid potential infinite recursion when building a descriptor. (We
  15912. don't know that it ever happened, but better to fix it anyway.)
  15913. - We were neglecting to unlink marked circuits from soon-to-close OR
  15914. connections, which caused some rare scribbling on freed memory.
  15915. - Fix a memory stomping race bug when closing the joining point of two
  15916. rendezvous circuits.
  15917. - Fix an assert in time parsing found by Steven Murdoch.
  15918. o Other bugfixes on 0.1.0.x:
  15919. - When we're doing reachability testing, provide more useful log
  15920. messages so the operator knows what to expect.
  15921. - Do not check whether DirPort is reachable when we are suppressing
  15922. advertising it because of hibernation.
  15923. - When building with -static or on Solaris, we sometimes needed -ldl.
  15924. - When we're deciding whether a stream has enough circuits around
  15925. that can handle it, count the freshly dirty ones and not the ones
  15926. that are so dirty they won't be able to handle it.
  15927. - When we're expiring old circuits, we had a logic error that caused
  15928. us to close new rendezvous circuits rather than old ones.
  15929. - Give a more helpful log message when you try to change ORPort via
  15930. the controller: you should upgrade Tor if you want that to work.
  15931. - We were failing to parse Tor versions that start with "Tor ".
  15932. - Tolerate faulty streams better: when a stream fails for reason
  15933. exitpolicy, stop assuming that the router is lying about his exit
  15934. policy. When a stream fails for reason misc, allow it to retry just
  15935. as if it was resolvefailed. When a stream has failed three times,
  15936. reset its failure count so we can try again and get all three tries.
  15937. Changes in version 0.1.1.10-alpha - 2005-12-11
  15938. o Correctness bugfixes on 0.1.0.x:
  15939. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  15940. corrupting the heap, losing FDs, or crashing when we need to resize
  15941. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  15942. - Stop doing the complex voodoo overkill checking for insecure
  15943. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  15944. - When we were closing connections, there was a rare case that
  15945. stomped on memory, triggering seg faults and asserts.
  15946. - We were neglecting to unlink marked circuits from soon-to-close OR
  15947. connections, which caused some rare scribbling on freed memory.
  15948. - When we're deciding whether a stream has enough circuits around
  15949. that can handle it, count the freshly dirty ones and not the ones
  15950. that are so dirty they won't be able to handle it.
  15951. - Recover better from TCP connections to Tor servers that are
  15952. broken but don't tell you (it happens!); and rotate TLS
  15953. connections once a week.
  15954. - When we're expiring old circuits, we had a logic error that caused
  15955. us to close new rendezvous circuits rather than old ones.
  15956. - Fix a scary-looking but apparently harmless bug where circuits
  15957. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  15958. servers, and never switch to state CIRCUIT_STATE_OPEN.
  15959. - When building with -static or on Solaris, we sometimes needed to
  15960. build with -ldl.
  15961. - Give a useful message when people run Tor as the wrong user,
  15962. rather than telling them to start chowning random directories.
  15963. - We were failing to inform the controller about new .onion streams.
  15964. o Security bugfixes on 0.1.0.x:
  15965. - Refuse server descriptors if the fingerprint line doesn't match
  15966. the included identity key. Tor doesn't care, but other apps (and
  15967. humans) might actually be trusting the fingerprint line.
  15968. - We used to kill the circuit when we receive a relay command we
  15969. don't recognize. Now we just drop it.
  15970. - Start obeying our firewall options more rigorously:
  15971. . If we can't get to a dirserver directly, try going via Tor.
  15972. . Don't ever try to connect (as a client) to a place our
  15973. firewall options forbid.
  15974. . If we specify a proxy and also firewall options, obey the
  15975. firewall options even when we're using the proxy: some proxies
  15976. can only proxy to certain destinations.
  15977. - Fix a bug found by Lasse Overlier: when we were making internal
  15978. circuits (intended to be cannibalized later for rendezvous and
  15979. introduction circuits), we were picking them so that they had
  15980. useful exit nodes. There was no need for this, and it actually
  15981. aids some statistical attacks.
  15982. - Start treating internal circuits and exit circuits separately.
  15983. It's important to keep them separate because internal circuits
  15984. have their last hops picked like middle hops, rather than like
  15985. exit hops. So exiting on them will break the user's expectations.
  15986. o Bugfixes on 0.1.1.x:
  15987. - Take out the mis-feature where we tried to detect IP address
  15988. flapping for people with DynDNS, and chose not to upload a new
  15989. server descriptor sometimes.
  15990. - Try to be compatible with OpenSSL 0.9.6 again.
  15991. - Log fix: when the controller is logging about .onion addresses,
  15992. sometimes it didn't include the ".onion" part of the address.
  15993. - Don't try to modify options->DirServers internally -- if the
  15994. user didn't specify any, just add the default ones directly to
  15995. the trusted dirserver list. This fixes a bug where people running
  15996. controllers would use SETCONF on some totally unrelated config
  15997. option, and Tor would start yelling at them about changing their
  15998. DirServer lines.
  15999. - Let the controller's redirectstream command specify a port, in
  16000. case the controller wants to change that too.
  16001. - When we requested a pile of server descriptors, we sometimes
  16002. accidentally launched a duplicate request for the first one.
  16003. - Bugfix for trackhostexits: write down the fingerprint of the
  16004. chosen exit, not its nickname, because the chosen exit might not
  16005. be verified.
  16006. - When parsing foo.exit, if foo is unknown, and we are leaving
  16007. circuits unattached, set the chosen_exit field and leave the
  16008. address empty. This matters because controllers got confused
  16009. otherwise.
  16010. - Directory authorities no longer try to download server
  16011. descriptors that they know they will reject.
  16012. o Features and updates:
  16013. - Replace balanced trees with hash tables: this should make stuff
  16014. significantly faster.
  16015. - Resume using the AES counter-mode implementation that we ship,
  16016. rather than OpenSSL's. Ours is significantly faster.
  16017. - Many other CPU and memory improvements.
  16018. - Add a new config option FastFirstHopPK (on by default) so clients
  16019. do a trivial crypto handshake for their first hop, since TLS has
  16020. already taken care of confidentiality and authentication.
  16021. - Add a new config option TestSocks so people can see if their
  16022. applications are using socks4, socks4a, socks5-with-ip, or
  16023. socks5-with-hostname. This way they don't have to keep mucking
  16024. with tcpdump and wondering if something got cached somewhere.
  16025. - Warn when listening on a public address for socks. I suspect a
  16026. lot of people are setting themselves up as open socks proxies,
  16027. and they have no idea that jerks on the Internet are using them,
  16028. since they simply proxy the traffic into the Tor network.
  16029. - Add "private:*" as an alias in configuration for policies. Now
  16030. you can simplify your exit policy rather than needing to list
  16031. every single internal or nonroutable network space.
  16032. - Add a new controller event type that allows controllers to get
  16033. all server descriptors that were uploaded to a router in its role
  16034. as authoritative dirserver.
  16035. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  16036. tor-doc-server.html, and stylesheet.css in the tarball.
  16037. - Stop shipping tor-doc.html in the tarball.
  16038. Changes in version 0.1.1.9-alpha - 2005-11-15
  16039. o Usability improvements:
  16040. - Start calling it FooListenAddress rather than FooBindAddress,
  16041. since few of our users know what it means to bind an address
  16042. or port.
  16043. - Reduce clutter in server logs. We're going to try to make
  16044. them actually usable now. New config option ProtocolWarnings that
  16045. lets you hear about how _other Tors_ are breaking the protocol. Off
  16046. by default.
  16047. - Divide log messages into logging domains. Once we put some sort
  16048. of interface on this, it will let people looking at more verbose
  16049. log levels specify the topics they want to hear more about.
  16050. - Make directory servers return better http 404 error messages
  16051. instead of a generic "Servers unavailable".
  16052. - Check for even more Windows version flags when writing the platform
  16053. string in server descriptors, and note any we don't recognize.
  16054. - Clean up more of the OpenSSL memory when exiting, so we can detect
  16055. memory leaks better.
  16056. - Make directory authorities be non-versioning, non-naming by
  16057. default. Now we can add new directory servers without requiring
  16058. their operators to pay close attention.
  16059. - When logging via syslog, include the pid whenever we provide
  16060. a log entry. Suggested by Todd Fries.
  16061. o Performance improvements:
  16062. - Directory servers now silently throw away new descriptors that
  16063. haven't changed much if the timestamps are similar. We do this to
  16064. tolerate older Tor servers that upload a new descriptor every 15
  16065. minutes. (It seemed like a good idea at the time.)
  16066. - Inline bottleneck smartlist functions; use fast versions by default.
  16067. - Add a "Map from digest to void*" abstraction digestmap_t so we
  16068. can do less hex encoding/decoding. Use it in router_get_by_digest()
  16069. to resolve a performance bottleneck.
  16070. - Allow tor_gzip_uncompress to extract as much as possible from
  16071. truncated compressed data. Try to extract as many
  16072. descriptors as possible from truncated http responses (when
  16073. DIR_PURPOSE_FETCH_ROUTERDESC).
  16074. - Make circ->onionskin a pointer, not a static array. moria2 was using
  16075. 125000 circuit_t's after it had been up for a few weeks, which
  16076. translates to 20+ megs of wasted space.
  16077. - The private half of our EDH handshake keys are now chosen out
  16078. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  16079. o Security improvements:
  16080. - Start making directory caches retain old routerinfos, so soon
  16081. clients can start asking by digest of descriptor rather than by
  16082. fingerprint of server.
  16083. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  16084. to use egd (if present), openbsd weirdness (if present), vms/os2
  16085. weirdness (if we ever port there), and more in the future.
  16086. o Bugfixes on 0.1.0.x:
  16087. - Do round-robin writes of at most 16 kB per write. This might be
  16088. more fair on loaded Tor servers, and it might resolve our Windows
  16089. crash bug. It might also slow things down.
  16090. - Our TLS handshakes were generating a single public/private
  16091. keypair for the TLS context, rather than making a new one for
  16092. each new connections. Oops. (But we were still rotating them
  16093. periodically, so it's not so bad.)
  16094. - When we were cannibalizing a circuit with a particular exit
  16095. node in mind, we weren't checking to see if that exit node was
  16096. already present earlier in the circuit. Oops.
  16097. - When a Tor server's IP changes (e.g. from a dyndns address),
  16098. upload a new descriptor so clients will learn too.
  16099. - Really busy servers were keeping enough circuits open on stable
  16100. connections that they were wrapping around the circuit_id
  16101. space. (It's only two bytes.) This exposed a bug where we would
  16102. feel free to reuse a circuit_id even if it still exists but has
  16103. been marked for close. Try to fix this bug. Some bug remains.
  16104. - If we would close a stream early (e.g. it asks for a .exit that
  16105. we know would refuse it) but the LeaveStreamsUnattached config
  16106. option is set by the controller, then don't close it.
  16107. o Bugfixes on 0.1.1.8-alpha:
  16108. - Fix a big pile of memory leaks, some of them serious.
  16109. - Do not try to download a routerdesc if we would immediately reject
  16110. it as obsolete.
  16111. - Resume inserting a newline between all router descriptors when
  16112. generating (old style) signed directories, since our spec says
  16113. we do.
  16114. - When providing content-type application/octet-stream for
  16115. server descriptors using .z, we were leaving out the
  16116. content-encoding header. Oops. (Everything tolerated this just
  16117. fine, but that doesn't mean we need to be part of the problem.)
  16118. - Fix a potential seg fault in getconf and getinfo using version 1
  16119. of the controller protocol.
  16120. - Avoid crash: do not check whether DirPort is reachable when we
  16121. are suppressing it because of hibernation.
  16122. - Make --hash-password not crash on exit.
  16123. Changes in version 0.1.1.8-alpha - 2005-10-07
  16124. o New features (major):
  16125. - Clients don't download or use the directory anymore. Now they
  16126. download and use network-statuses from the trusted dirservers,
  16127. and fetch individual server descriptors as needed from mirrors.
  16128. See dir-spec.txt for all the gory details.
  16129. - Be more conservative about whether to advertise our DirPort.
  16130. The main change is to not advertise if we're running at capacity
  16131. and either a) we could hibernate or b) our capacity is low and
  16132. we're using a default DirPort.
  16133. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  16134. o New features (minor):
  16135. - Try to be smart about when to retry network-status and
  16136. server-descriptor fetches. Still needs some tuning.
  16137. - Stop parsing, storing, or using running-routers output (but
  16138. mirrors still cache and serve it).
  16139. - Consider a threshold of versioning dirservers (dirservers who have
  16140. an opinion about which Tor versions are still recommended) before
  16141. deciding whether to warn the user that he's obsolete.
  16142. - Dirservers can now reject/invalidate by key and IP, with the
  16143. config options "AuthDirInvalid" and "AuthDirReject". This is
  16144. useful since currently we automatically list servers as running
  16145. and usable even if we know they're jerks.
  16146. - Provide dire warnings to any users who set DirServer; move it out
  16147. of torrc.sample and into torrc.complete.
  16148. - Add MyFamily to torrc.sample in the server section.
  16149. - Add nicknames to the DirServer line, so we can refer to them
  16150. without requiring all our users to memorize their IP addresses.
  16151. - When we get an EOF or a timeout on a directory connection, note
  16152. how many bytes of serverdesc we are dropping. This will help
  16153. us determine whether it is smart to parse incomplete serverdesc
  16154. responses.
  16155. - Add a new function to "change pseudonyms" -- that is, to stop
  16156. using any currently-dirty circuits for new streams, so we don't
  16157. link new actions to old actions. Currently it's only called on
  16158. HUP (or SIGNAL RELOAD).
  16159. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  16160. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  16161. OpenSSL. Also, reseed our entropy every hour, not just at
  16162. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  16163. o Fixes on 0.1.1.7-alpha:
  16164. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  16165. version 0, so don't let version 0 controllers ask for it.
  16166. - If you requested something with too many newlines via the
  16167. v1 controller protocol, you could crash tor.
  16168. - Fix a number of memory leaks, including some pretty serious ones.
  16169. - Re-enable DirPort testing again, so Tor servers will be willing
  16170. to advertise their DirPort if it's reachable.
  16171. - On TLS handshake, only check the other router's nickname against
  16172. its expected nickname if is_named is set.
  16173. o Fixes forward-ported from 0.1.0.15:
  16174. - Don't crash when we don't have any spare file descriptors and we
  16175. try to spawn a dns or cpu worker.
  16176. - Make the numbers in read-history and write-history into uint64s,
  16177. so they don't overflow and publish negatives in the descriptor.
  16178. o Fixes on 0.1.0.x:
  16179. - For the OS X package's modified privoxy config file, comment
  16180. out the "logfile" line so we don't log everything passed
  16181. through privoxy.
  16182. - We were whining about using socks4 or socks5-with-local-lookup
  16183. even when it's an IP in the "virtual" range we designed exactly
  16184. for this case.
  16185. - We were leaking some memory every time the client changes IPs.
  16186. - Never call free() on tor_malloc()d memory. This will help us
  16187. use dmalloc to detect memory leaks.
  16188. - Check for named servers when looking them up by nickname;
  16189. warn when we'recalling a non-named server by its nickname;
  16190. don't warn twice about the same name.
  16191. - Try to list MyFamily elements by key, not by nickname, and warn
  16192. if we've not heard of the server.
  16193. - Make windows platform detection (uname equivalent) smarter.
  16194. - It turns out sparc64 doesn't like unaligned access either.
  16195. Changes in version 0.1.0.15 - 2005-09-23
  16196. o Bugfixes on 0.1.0.x:
  16197. - Reject ports 465 and 587 (spam targets) in default exit policy.
  16198. - Don't crash when we don't have any spare file descriptors and we
  16199. try to spawn a dns or cpu worker.
  16200. - Get rid of IgnoreVersion undocumented config option, and make us
  16201. only warn, never exit, when we're running an obsolete version.
  16202. - Don't try to print a null string when your server finds itself to
  16203. be unreachable and the Address config option is empty.
  16204. - Make the numbers in read-history and write-history into uint64s,
  16205. so they don't overflow and publish negatives in the descriptor.
  16206. - Fix a minor memory leak in smartlist_string_remove().
  16207. - We were only allowing ourselves to upload a server descriptor at
  16208. most every 20 minutes, even if it changed earlier than that.
  16209. - Clean up log entries that pointed to old URLs.
  16210. Changes in version 0.1.1.7-alpha - 2005-09-14
  16211. o Fixes on 0.1.1.6-alpha:
  16212. - Exit servers were crashing when people asked them to make a
  16213. connection to an address not in their exit policy.
  16214. - Looking up a non-existent stream for a v1 control connection would
  16215. cause a segfault.
  16216. - Fix a seg fault if we ask a dirserver for a descriptor by
  16217. fingerprint but he doesn't know about him.
  16218. - SETCONF was appending items to linelists, not clearing them.
  16219. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  16220. out and refuse the setconf if it would fail.
  16221. - Downgrade the dirserver log messages when whining about
  16222. unreachability.
  16223. o New features:
  16224. - Add Peter Palfrader's check-tor script to tor/contrib/
  16225. It lets you easily check whether a given server (referenced by
  16226. nickname) is reachable by you.
  16227. - Numerous changes to move towards client-side v2 directories. Not
  16228. enabled yet.
  16229. o Fixes on 0.1.0.x:
  16230. - If the user gave tor an odd number of command-line arguments,
  16231. we were silently ignoring the last one. Now we complain and fail.
  16232. [This wins the oldest-bug prize -- this bug has been present since
  16233. November 2002, as released in Tor 0.0.0.]
  16234. - Do not use unaligned memory access on alpha, mips, or mipsel.
  16235. It *works*, but is very slow, so we treat them as if it doesn't.
  16236. - Retry directory requests if we fail to get an answer we like
  16237. from a given dirserver (we were retrying before, but only if
  16238. we fail to connect).
  16239. - When writing the RecommendedVersions line, sort them first.
  16240. - When the client asked for a rendezvous port that the hidden
  16241. service didn't want to provide, we were sending an IP address
  16242. back along with the end cell. Fortunately, it was zero. But stop
  16243. that anyway.
  16244. - Correct "your server is reachable" log entries to indicate that
  16245. it was self-testing that told us so.
  16246. Changes in version 0.1.1.6-alpha - 2005-09-09
  16247. o Fixes on 0.1.1.5-alpha:
  16248. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  16249. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  16250. - Fix bug with tor_memmem finding a match at the end of the string.
  16251. - Make unit tests run without segfaulting.
  16252. - Resolve some solaris x86 compile warnings.
  16253. - Handle duplicate lines in approved-routers files without warning.
  16254. - Fix bug where as soon as a server refused any requests due to his
  16255. exit policy (e.g. when we ask for localhost and he tells us that's
  16256. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  16257. exit policy using him for any exits.
  16258. - Only do openssl hardware accelerator stuff if openssl version is
  16259. at least 0.9.7.
  16260. o New controller features/fixes:
  16261. - Add a "RESETCONF" command so you can set config options like
  16262. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  16263. a config option in the torrc with no value, then it clears it
  16264. entirely (rather than setting it to its default).
  16265. - Add a "GETINFO config-file" to tell us where torrc is.
  16266. - Avoid sending blank lines when GETINFO replies should be empty.
  16267. - Add a QUIT command for the controller (for using it manually).
  16268. - Fix a bug in SAVECONF that was adding default dirservers and
  16269. other redundant entries to the torrc file.
  16270. o Start on the new directory design:
  16271. - Generate, publish, cache, serve new network-status format.
  16272. - Publish individual descriptors (by fingerprint, by "all", and by
  16273. "tell me yours").
  16274. - Publish client and server recommended versions separately.
  16275. - Allow tor_gzip_uncompress() to handle multiple concatenated
  16276. compressed strings. Serve compressed groups of router
  16277. descriptors. The compression logic here could be more
  16278. memory-efficient.
  16279. - Distinguish v1 authorities (all currently trusted directories)
  16280. from v2 authorities (all trusted directories).
  16281. - Change DirServers config line to note which dirs are v1 authorities.
  16282. - Add configuration option "V1AuthoritativeDirectory 1" which
  16283. moria1, moria2, and tor26 should set.
  16284. - Remove option when getting directory cache to see whether they
  16285. support running-routers; they all do now. Replace it with one
  16286. to see whether caches support v2 stuff.
  16287. o New features:
  16288. - Dirservers now do their own external reachability testing of each
  16289. Tor server, and only list them as running if they've been found to
  16290. be reachable. We also send back warnings to the server's logs if
  16291. it uploads a descriptor that we already believe is unreachable.
  16292. - Implement exit enclaves: if we know an IP address for the
  16293. destination, and there's a running Tor server at that address
  16294. which allows exit to the destination, then extend the circuit to
  16295. that exit first. This provides end-to-end encryption and end-to-end
  16296. authentication. Also, if the user wants a .exit address or enclave,
  16297. use 4 hops rather than 3, and cannibalize a general circ for it
  16298. if you can.
  16299. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  16300. controller. Also, rotate dns and cpu workers if the controller
  16301. changes options that will affect them; and initialize the dns
  16302. worker cache tree whether or not we start out as a server.
  16303. - Only upload a new server descriptor when options change, 18
  16304. hours have passed, uptime is reset, or bandwidth changes a lot.
  16305. - Check [X-]Forwarded-For headers in HTTP requests when generating
  16306. log messages. This lets people run dirservers (and caches) behind
  16307. Apache but still know which IP addresses are causing warnings.
  16308. o Config option changes:
  16309. - Replace (Fascist)Firewall* config options with a new
  16310. ReachableAddresses option that understands address policies.
  16311. For example, "ReachableAddresses *:80,*:443"
  16312. - Get rid of IgnoreVersion undocumented config option, and make us
  16313. only warn, never exit, when we're running an obsolete version.
  16314. - Make MonthlyAccountingStart config option truly obsolete now.
  16315. o Fixes on 0.1.0.x:
  16316. - Reject ports 465 and 587 in the default exit policy, since
  16317. people have started using them for spam too.
  16318. - It turns out we couldn't bootstrap a network since we added
  16319. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  16320. has never gone down. Add an AssumeReachable config option to let
  16321. servers and dirservers bootstrap. When we're trying to build a
  16322. high-uptime or high-bandwidth circuit but there aren't enough
  16323. suitable servers, try being less picky rather than simply failing.
  16324. - Our logic to decide if the OR we connected to was the right guy
  16325. was brittle and maybe open to a mitm for unverified routers.
  16326. - We weren't cannibalizing circuits correctly for
  16327. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  16328. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  16329. build those from scratch. This should make hidden services faster.
  16330. - Predict required circuits better, with an eye toward making hidden
  16331. services faster on the service end.
  16332. - Retry streams if the exit node sends back a 'misc' failure. This
  16333. should result in fewer random failures. Also, after failing
  16334. from resolve failed or misc, reset the num failures, so we give
  16335. it a fair shake next time we try.
  16336. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  16337. - Reduce severity on logs about dns worker spawning and culling.
  16338. - When we're shutting down and we do something like try to post a
  16339. server descriptor or rendezvous descriptor, don't complain that
  16340. we seem to be unreachable. Of course we are, we're shutting down.
  16341. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  16342. We don't use them yet, but maybe one day our DNS resolver will be
  16343. able to discover them.
  16344. - Make ContactInfo mandatory for authoritative directory servers.
  16345. - Require server descriptors to list IPv4 addresses -- hostnames
  16346. are no longer allowed. This also fixes some potential security
  16347. problems with people providing hostnames as their address and then
  16348. preferentially resolving them to partition users.
  16349. - Change log line for unreachability to explicitly suggest /etc/hosts
  16350. as the culprit. Also make it clearer what IP address and ports we're
  16351. testing for reachability.
  16352. - Put quotes around user-supplied strings when logging so users are
  16353. more likely to realize if they add bad characters (like quotes)
  16354. to the torrc.
  16355. - Let auth dir servers start without specifying an Address config
  16356. option.
  16357. - Make unit tests (and other invocations that aren't the real Tor)
  16358. run without launching listeners, creating subdirectories, and so on.
  16359. Changes in version 0.1.1.5-alpha - 2005-08-08
  16360. o Bugfixes included in 0.1.0.14.
  16361. o Bugfixes on 0.1.0.x:
  16362. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  16363. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  16364. it would silently using ignore the 6668.
  16365. Changes in version 0.1.0.14 - 2005-08-08
  16366. o Bugfixes on 0.1.0.x:
  16367. - Fix the other half of the bug with crypto handshakes
  16368. (CVE-2005-2643).
  16369. - Fix an assert trigger if you send a 'signal term' via the
  16370. controller when it's listening for 'event info' messages.
  16371. Changes in version 0.1.1.4-alpha - 2005-08-04
  16372. o Bugfixes included in 0.1.0.13.
  16373. o Features:
  16374. - Improve tor_gettimeofday() granularity on windows.
  16375. - Make clients regenerate their keys when their IP address changes.
  16376. - Implement some more GETINFO goodness: expose helper nodes, config
  16377. options, getinfo keys.
  16378. Changes in version 0.1.0.13 - 2005-08-04
  16379. o Bugfixes on 0.1.0.x:
  16380. - Fix a critical bug in the security of our crypto handshakes.
  16381. - Fix a size_t underflow in smartlist_join_strings2() that made
  16382. it do bad things when you hand it an empty smartlist.
  16383. - Fix Windows installer to ship Tor license (thanks to Aphex for
  16384. pointing out this oversight) and put a link to the doc directory
  16385. in the start menu.
  16386. - Explicitly set no-unaligned-access for sparc: it turns out the
  16387. new gcc's let you compile broken code, but that doesn't make it
  16388. not-broken.
  16389. Changes in version 0.1.1.3-alpha - 2005-07-23
  16390. o Bugfixes on 0.1.1.2-alpha:
  16391. - Fix a bug in handling the controller's "post descriptor"
  16392. function.
  16393. - Fix several bugs in handling the controller's "extend circuit"
  16394. function.
  16395. - Fix a bug in handling the controller's "stream status" event.
  16396. - Fix an assert failure if we have a controller listening for
  16397. circuit events and we go offline.
  16398. - Re-allow hidden service descriptors to publish 0 intro points.
  16399. - Fix a crash when generating your hidden service descriptor if
  16400. you don't have enough intro points already.
  16401. o New features on 0.1.1.2-alpha:
  16402. - New controller function "getinfo accounting", to ask how
  16403. many bytes we've used in this time period.
  16404. - Experimental support for helper nodes: a lot of the risk from
  16405. a small static adversary comes because users pick new random
  16406. nodes every time they rebuild a circuit. Now users will try to
  16407. stick to the same small set of entry nodes if they can. Not
  16408. enabled by default yet.
  16409. o Bugfixes on 0.1.0.12:
  16410. - If you're an auth dir server, always publish your dirport,
  16411. even if you haven't yet found yourself to be reachable.
  16412. - Fix a size_t underflow in smartlist_join_strings2() that made
  16413. it do bad things when you hand it an empty smartlist.
  16414. Changes in version 0.1.0.12 - 2005-07-18
  16415. o New directory servers:
  16416. - tor26 has changed IP address.
  16417. o Bugfixes on 0.1.0.x:
  16418. - Fix a possible double-free in tor_gzip_uncompress().
  16419. - When --disable-threads is set, do not search for or link against
  16420. pthreads libraries.
  16421. - Don't trigger an assert if an authoritative directory server
  16422. claims its dirport is 0.
  16423. - Fix bug with removing Tor as an NT service: some people were
  16424. getting "The service did not return an error." Thanks to Matt
  16425. Edman for the fix.
  16426. Changes in version 0.1.1.2-alpha - 2005-07-15
  16427. o New directory servers:
  16428. - tor26 has changed IP address.
  16429. o Bugfixes on 0.1.0.x, crashes/leaks:
  16430. - Port the servers-not-obeying-their-exit-policies fix from
  16431. 0.1.0.11.
  16432. - Fix an fd leak in start_daemon().
  16433. - On Windows, you can't always reopen a port right after you've
  16434. closed it. So change retry_listeners() to only close and re-open
  16435. ports that have changed.
  16436. - Fix a possible double-free in tor_gzip_uncompress().
  16437. o Bugfixes on 0.1.0.x, usability:
  16438. - When tor_socketpair() fails in Windows, give a reasonable
  16439. Windows-style errno back.
  16440. - Let people type "tor --install" as well as "tor -install" when
  16441. they
  16442. want to make it an NT service.
  16443. - NT service patch from Matt Edman to improve error messages.
  16444. - When the controller asks for a config option with an abbreviated
  16445. name, give the full name in our response.
  16446. - Correct the man page entry on TrackHostExitsExpire.
  16447. - Looks like we were never delivering deflated (i.e. compressed)
  16448. running-routers lists, even when asked. Oops.
  16449. - When --disable-threads is set, do not search for or link against
  16450. pthreads libraries.
  16451. o Bugfixes on 0.1.1.x:
  16452. - Fix a seg fault with autodetecting which controller version is
  16453. being used.
  16454. o Features:
  16455. - New hidden service descriptor format: put a version in it, and
  16456. let people specify introduction/rendezvous points that aren't
  16457. in "the directory" (which is subjective anyway).
  16458. - Allow the DEBUG controller event to work again. Mark certain log
  16459. entries as "don't tell this to controllers", so we avoid cycles.
  16460. Changes in version 0.1.0.11 - 2005-06-30
  16461. o Bugfixes on 0.1.0.x:
  16462. - Fix major security bug: servers were disregarding their
  16463. exit policies if clients behaved unexpectedly.
  16464. - Make OS X init script check for missing argument, so we don't
  16465. confuse users who invoke it incorrectly.
  16466. - Fix a seg fault in "tor --hash-password foo".
  16467. - The MAPADDRESS control command was broken.
  16468. Changes in version 0.1.1.1-alpha - 2005-06-29
  16469. o Bugfixes:
  16470. - Make OS X init script check for missing argument, so we don't
  16471. confuse users who invoke it incorrectly.
  16472. - Fix a seg fault in "tor --hash-password foo".
  16473. - Fix a possible way to DoS dirservers.
  16474. - When we complain that your exit policy implicitly allows local or
  16475. private address spaces, name them explicitly so operators can
  16476. fix it.
  16477. - Make the log message less scary when all the dirservers are
  16478. temporarily unreachable.
  16479. - We were printing the number of idle dns workers incorrectly when
  16480. culling them.
  16481. o Features:
  16482. - Revised controller protocol (version 1) that uses ascii rather
  16483. than binary. Add supporting libraries in python and java so you
  16484. can use the controller from your applications without caring how
  16485. our protocol works.
  16486. - Spiffy new support for crypto hardware accelerators. Can somebody
  16487. test this?
  16488. Changes in version 0.0.9.10 - 2005-06-16
  16489. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  16490. - Refuse relay cells that claim to have a length larger than the
  16491. maximum allowed. This prevents a potential attack that could read
  16492. arbitrary memory (e.g. keys) from an exit server's process
  16493. (CVE-2005-2050).
  16494. Changes in version 0.1.0.10 - 2005-06-14
  16495. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  16496. libevent before 1.1a.
  16497. Changes in version 0.1.0.9-rc - 2005-06-09
  16498. o Bugfixes:
  16499. - Reset buf->highwater every time buf_shrink() is called, not just on
  16500. a successful shrink. This was causing significant memory bloat.
  16501. - Fix buffer overflow when checking hashed passwords.
  16502. - Security fix: if seeding the RNG on Win32 fails, quit.
  16503. - Allow seeding the RNG on Win32 even when you're not running as
  16504. Administrator.
  16505. - Disable threading on Solaris too. Something is wonky with it,
  16506. cpuworkers, and reentrant libs.
  16507. - Reenable the part of the code that tries to flush as soon as an
  16508. OR outbuf has a full TLS record available. Perhaps this will make
  16509. OR outbufs not grow as huge except in rare cases, thus saving lots
  16510. of CPU time plus memory.
  16511. - Reject malformed .onion addresses rather then passing them on as
  16512. normal web requests.
  16513. - Adapt patch from Adam Langley: fix possible memory leak in
  16514. tor_lookup_hostname().
  16515. - Initialize libevent later in the startup process, so the logs are
  16516. already established by the time we start logging libevent warns.
  16517. - Use correct errno on win32 if libevent fails.
  16518. - Check and warn about known-bad/slow libevent versions.
  16519. - Pay more attention to the ClientOnly config option.
  16520. - Have torctl.in/tor.sh.in check for location of su binary (needed
  16521. on FreeBSD)
  16522. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  16523. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  16524. HttpProxyAuthenticator
  16525. - Stop warning about sigpipes in the logs. We're going to
  16526. pretend that getting these occassionally is normal and fine.
  16527. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  16528. certain
  16529. installer screens; and don't put stuff into StartupItems unless
  16530. the user asks you to.
  16531. - Require servers that use the default dirservers to have public IP
  16532. addresses. We have too many servers that are configured with private
  16533. IPs and their admins never notice the log entries complaining that
  16534. their descriptors are being rejected.
  16535. - Add OSX uninstall instructions. An actual uninstall script will
  16536. come later.
  16537. Changes in version 0.1.0.8-rc - 2005-05-23
  16538. o Bugfixes:
  16539. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  16540. panics. Disable kqueue on all OS X Tors.
  16541. - Fix RPM: remove duplicate line accidentally added to the rpm
  16542. spec file.
  16543. - Disable threads on openbsd too, since its gethostaddr is not
  16544. reentrant either.
  16545. - Tolerate libevent 0.8 since it still works, even though it's
  16546. ancient.
  16547. - Enable building on Red Hat 9.0 again.
  16548. - Allow the middle hop of the testing circuit to be running any
  16549. version, now that most of them have the bugfix to let them connect
  16550. to unknown servers. This will allow reachability testing to work
  16551. even when 0.0.9.7-0.0.9.9 become obsolete.
  16552. - Handle relay cells with rh.length too large. This prevents
  16553. a potential attack that could read arbitrary memory (maybe even
  16554. keys) from the exit server's process.
  16555. - We screwed up the dirport reachability testing when we don't yet
  16556. have a cached version of the directory. Hopefully now fixed.
  16557. - Clean up router_load_single_router() (used by the controller),
  16558. so it doesn't seg fault on error.
  16559. - Fix a minor memory leak when somebody establishes an introduction
  16560. point at your Tor server.
  16561. - If a socks connection ends because read fails, don't warn that
  16562. you're not sending a socks reply back.
  16563. o Features:
  16564. - Add HttpProxyAuthenticator config option too, that works like
  16565. the HttpsProxyAuthenticator config option.
  16566. - Encode hashed controller passwords in hex instead of base64,
  16567. to make it easier to write controllers.
  16568. Changes in version 0.1.0.7-rc - 2005-05-17
  16569. o Bugfixes:
  16570. - Fix a bug in the OS X package installer that prevented it from
  16571. installing on Tiger.
  16572. - Fix a script bug in the OS X package installer that made it
  16573. complain during installation.
  16574. - Find libevent even if it's hiding in /usr/local/ and your
  16575. CFLAGS and LDFLAGS don't tell you to look there.
  16576. - Be able to link with libevent as a shared library (the default
  16577. after 1.0d), even if it's hiding in /usr/local/lib and even
  16578. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  16579. assuming you're running gcc. Otherwise fail and give a useful
  16580. error message.
  16581. - Fix a bug in the RPM packager: set home directory for _tor to
  16582. something more reasonable when first installing.
  16583. - Free a minor amount of memory that is still reachable on exit.
  16584. Changes in version 0.1.0.6-rc - 2005-05-14
  16585. o Bugfixes:
  16586. - Implement --disable-threads configure option. Disable threads on
  16587. netbsd by default, because it appears to have no reentrant resolver
  16588. functions.
  16589. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  16590. release (1.1) detects and disables kqueue if it's broken.
  16591. - Append default exit policy before checking for implicit internal
  16592. addresses. Now we don't log a bunch of complaints on startup
  16593. when using the default exit policy.
  16594. - Some people were putting "Address " in their torrc, and they had
  16595. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  16596. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  16597. LOCALSTATEDIR/tor instead.
  16598. - Fix fragmented-message bug in TorControl.py.
  16599. - Resolve a minor bug which would prevent unreachable dirports
  16600. from getting suppressed in the published descriptor.
  16601. - When the controller gave us a new descriptor, we weren't resolving
  16602. it immediately, so Tor would think its address was 0.0.0.0 until
  16603. we fetched a new directory.
  16604. - Fix an uppercase/lowercase case error in suppressing a bogus
  16605. libevent warning on some Linuxes.
  16606. o Features:
  16607. - Begin scrubbing sensitive strings from logs by default. Turn off
  16608. the config option SafeLogging if you need to do debugging.
  16609. - Switch to a new buffer management algorithm, which tries to avoid
  16610. reallocing and copying quite as much. In first tests it looks like
  16611. it uses *more* memory on average, but less cpu.
  16612. - First cut at support for "create-fast" cells. Clients can use
  16613. these when extending to their first hop, since the TLS already
  16614. provides forward secrecy and authentication. Not enabled on
  16615. clients yet.
  16616. - When dirservers refuse a router descriptor, we now log its
  16617. contactinfo, platform, and the poster's IP address.
  16618. - Call tor_free_all instead of connections_free_all after forking, to
  16619. save memory on systems that need to fork.
  16620. - Whine at you if you're a server and you don't set your contactinfo.
  16621. - Implement --verify-config command-line option to check if your torrc
  16622. is valid without actually launching Tor.
  16623. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  16624. rather than just rejecting it.
  16625. Changes in version 0.1.0.5-rc - 2005-04-27
  16626. o Bugfixes:
  16627. - Stop trying to print a null pointer if an OR conn fails because
  16628. we didn't like its cert.
  16629. o Features:
  16630. - Switch our internal buffers implementation to use a ring buffer,
  16631. to hopefully improve performance for fast servers a lot.
  16632. - Add HttpsProxyAuthenticator support (basic auth only), based
  16633. on patch from Adam Langley.
  16634. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  16635. the fast servers that have been joining lately.
  16636. - Give hidden service accesses extra time on the first attempt,
  16637. since 60 seconds is often only barely enough. This might improve
  16638. robustness more.
  16639. - Improve performance for dirservers: stop re-parsing the whole
  16640. directory every time you regenerate it.
  16641. - Add more debugging info to help us find the weird dns freebsd
  16642. pthreads bug; cleaner debug messages to help track future issues.
  16643. Changes in version 0.0.9.9 - 2005-04-23
  16644. o Bugfixes on 0.0.9.x:
  16645. - If unofficial Tor clients connect and send weird TLS certs, our
  16646. Tor server triggers an assert. This release contains a minimal
  16647. backport from the broader fix that we put into 0.1.0.4-rc.
  16648. Changes in version 0.1.0.4-rc - 2005-04-23
  16649. o Bugfixes:
  16650. - If unofficial Tor clients connect and send weird TLS certs, our
  16651. Tor server triggers an assert. Stop asserting, and start handling
  16652. TLS errors better in other situations too.
  16653. - When the controller asks us to tell it about all the debug-level
  16654. logs, it turns out we were generating debug-level logs while
  16655. telling it about them, which turns into a bad loop. Now keep
  16656. track of whether you're sending a debug log to the controller,
  16657. and don't log when you are.
  16658. - Fix the "postdescriptor" feature of the controller interface: on
  16659. non-complete success, only say "done" once.
  16660. o Features:
  16661. - Clients are now willing to load balance over up to 2mB, not 1mB,
  16662. of advertised bandwidth capacity.
  16663. - Add a NoPublish config option, so you can be a server (e.g. for
  16664. testing running Tor servers in other Tor networks) without
  16665. publishing your descriptor to the primary dirservers.
  16666. Changes in version 0.1.0.3-rc - 2005-04-08
  16667. o Improvements on 0.1.0.2-rc:
  16668. - Client now retries when streams end early for 'hibernating' or
  16669. 'resource limit' reasons, rather than failing them.
  16670. - More automated handling for dirserver operators:
  16671. - Automatically approve nodes running 0.1.0.2-rc or later,
  16672. now that the the reachability detection stuff is working.
  16673. - Now we allow two unverified servers with the same nickname
  16674. but different keys. But if a nickname is verified, only that
  16675. nickname+key are allowed.
  16676. - If you're an authdirserver connecting to an address:port,
  16677. and it's not the OR you were expecting, forget about that
  16678. descriptor. If he *was* the one you were expecting, then forget
  16679. about all other descriptors for that address:port.
  16680. - Allow servers to publish descriptors from 12 hours in the future.
  16681. Corollary: only whine about clock skew from the dirserver if
  16682. he's a trusted dirserver (since now even verified servers could
  16683. have quite wrong clocks).
  16684. - Adjust maximum skew and age for rendezvous descriptors: let skew
  16685. be 48 hours rather than 90 minutes.
  16686. - Efficiency improvements:
  16687. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  16688. it much faster to look up a circuit for each relay cell.
  16689. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  16690. since they're eating our cpu on exit nodes.
  16691. - Stop wasting time doing a case insensitive comparison for every
  16692. dns name every time we do any lookup. Canonicalize the names to
  16693. lowercase and be done with it.
  16694. - Start sending 'truncated' cells back rather than destroy cells,
  16695. if the circuit closes in front of you. This means we won't have
  16696. to abandon partially built circuits.
  16697. - Only warn once per nickname from add_nickname_list_to_smartlist
  16698. per failure, so an entrynode or exitnode choice that's down won't
  16699. yell so much.
  16700. - Put a note in the torrc about abuse potential with the default
  16701. exit policy.
  16702. - Revise control spec and implementation to allow all log messages to
  16703. be sent to controller with their severities intact (suggested by
  16704. Matt Edman). Update TorControl to handle new log event types.
  16705. - Provide better explanation messages when controller's POSTDESCRIPTOR
  16706. fails.
  16707. - Stop putting nodename in the Platform string in server descriptors.
  16708. It doesn't actually help, and it is confusing/upsetting some people.
  16709. o Bugfixes on 0.1.0.2-rc:
  16710. - We were printing the host mask wrong in exit policies in server
  16711. descriptors. This isn't a critical bug though, since we were still
  16712. obeying the exit policy internally.
  16713. - Fix Tor when compiled with libevent but without pthreads: move
  16714. connection_unregister() from _connection_free() to
  16715. connection_free().
  16716. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  16717. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  16718. when we look through the connection array, we'll find any of the
  16719. cpu/dnsworkers. This is no good.
  16720. o Bugfixes on 0.0.9.8:
  16721. - Fix possible bug on threading platforms (e.g. win32) which was
  16722. leaking a file descriptor whenever a cpuworker or dnsworker died.
  16723. - When using preferred entry or exit nodes, ignore whether the
  16724. circuit wants uptime or capacity. They asked for the nodes, they
  16725. get the nodes.
  16726. - chdir() to your datadirectory at the *end* of the daemonize process,
  16727. not the beginning. This was a problem because the first time you
  16728. run tor, if your datadir isn't there, and you have runasdaemon set
  16729. to 1, it will try to chdir to it before it tries to create it. Oops.
  16730. - Handle changed router status correctly when dirserver reloads
  16731. fingerprint file. We used to be dropping all unverified descriptors
  16732. right then. The bug was hidden because we would immediately
  16733. fetch a directory from another dirserver, which would include the
  16734. descriptors we just dropped.
  16735. - When we're connecting to an OR and he's got a different nickname/key
  16736. than we were expecting, only complain loudly if we're an OP or a
  16737. dirserver. Complaining loudly to the OR admins just confuses them.
  16738. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  16739. artificially capped at 500kB.
  16740. Changes in version 0.0.9.8 - 2005-04-07
  16741. o Bugfixes on 0.0.9.x:
  16742. - We have a bug that I haven't found yet. Sometimes, very rarely,
  16743. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  16744. thinks of itself as idle. This meant that no new circuits ever got
  16745. established. Here's a workaround to kill any cpuworker that's been
  16746. busy for more than 100 seconds.
  16747. Changes in version 0.1.0.2-rc - 2005-04-01
  16748. o Bugfixes on 0.1.0.1-rc:
  16749. - Fixes on reachability detection:
  16750. - Don't check for reachability while hibernating.
  16751. - If ORPort is reachable but DirPort isn't, still publish the
  16752. descriptor, but zero out DirPort until it's found reachable.
  16753. - When building testing circs for ORPort testing, use only
  16754. high-bandwidth nodes, so fewer circuits fail.
  16755. - Complain about unreachable ORPort separately from unreachable
  16756. DirPort, so the user knows what's going on.
  16757. - Make sure we only conclude ORPort reachability if we didn't
  16758. initiate the conn. Otherwise we could falsely conclude that
  16759. we're reachable just because we connected to the guy earlier
  16760. and he used that same pipe to extend to us.
  16761. - Authdirservers shouldn't do ORPort reachability detection,
  16762. since they're in clique mode, so it will be rare to find a
  16763. server not already connected to them.
  16764. - When building testing circuits, always pick middle hops running
  16765. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  16766. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  16767. obsolete.)
  16768. - When we decide we're reachable, actually publish our descriptor
  16769. right then.
  16770. - Fix bug in redirectstream in the controller.
  16771. - Fix the state descriptor strings so logs don't claim edge streams
  16772. are in a different state than they actually are.
  16773. - Use recent libevent features when possible (this only really affects
  16774. win32 and osx right now, because the new libevent with these
  16775. features hasn't been released yet). Add code to suppress spurious
  16776. libevent log msgs.
  16777. - Prevent possible segfault in connection_close_unattached_ap().
  16778. - Fix newlines on torrc in win32.
  16779. - Improve error msgs when tor-resolve fails.
  16780. o Improvements on 0.0.9.x:
  16781. - New experimental script tor/contrib/ExerciseServer.py (needs more
  16782. work) that uses the controller interface to build circuits and
  16783. fetch pages over them. This will help us bootstrap servers that
  16784. have lots of capacity but haven't noticed it yet.
  16785. - New experimental script tor/contrib/PathDemo.py (needs more work)
  16786. that uses the controller interface to let you choose whole paths
  16787. via addresses like
  16788. "<hostname>.<path,separated by dots>.<length of path>.path"
  16789. - When we've connected to an OR and handshaked but didn't like
  16790. the result, we were closing the conn without sending destroy
  16791. cells back for pending circuits. Now send those destroys.
  16792. Changes in version 0.0.9.7 - 2005-04-01
  16793. o Bugfixes on 0.0.9.x:
  16794. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  16795. - Compare identity to identity, not to nickname, when extending to
  16796. a router not already in the directory. This was preventing us from
  16797. extending to unknown routers. Oops.
  16798. - Make sure to create OS X Tor user in <500 range, so we aren't
  16799. creating actual system users.
  16800. - Note where connection-that-hasn't-sent-end was marked, and fix
  16801. a few really loud instances of this harmless bug (it's fixed more
  16802. in 0.1.0.x).
  16803. Changes in version 0.1.0.1-rc - 2005-03-28
  16804. o New features:
  16805. - Add reachability testing. Your Tor server will automatically try
  16806. to see if its ORPort and DirPort are reachable from the outside,
  16807. and it won't upload its descriptor until it decides they are.
  16808. - Handle unavailable hidden services better. Handle slow or busy
  16809. hidden services better.
  16810. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  16811. config option.
  16812. - New exit policy: accept most low-numbered ports, rather than
  16813. rejecting most low-numbered ports.
  16814. - More Tor controller support (still experimental). See
  16815. http://tor.eff.org/doc/control-spec.txt for all the new features,
  16816. including signals to emulate unix signals from any platform;
  16817. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  16818. closestream; closecircuit; etc.
  16819. - Make nt services work and start on startup on win32 (based on
  16820. patch by Matt Edman).
  16821. - Add a new AddressMap config directive to rewrite incoming socks
  16822. addresses. This lets you, for example, declare an implicit
  16823. required exit node for certain sites.
  16824. - Add a new TrackHostExits config directive to trigger addressmaps
  16825. for certain incoming socks addresses -- for sites that break when
  16826. your exit keeps changing (based on patch by Mike Perry).
  16827. - Redo the client-side dns cache so it's just an addressmap too.
  16828. - Notice when our IP changes, and reset stats/uptime/reachability.
  16829. - When an application is using socks5, give him the whole variety of
  16830. potential socks5 responses (connect refused, host unreachable, etc),
  16831. rather than just "success" or "failure".
  16832. - A more sane version numbering system. See
  16833. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  16834. - New contributed script "exitlist": a simple python script to
  16835. parse directories and find Tor nodes that exit to listed
  16836. addresses/ports.
  16837. - New contributed script "privoxy-tor-toggle" to toggle whether
  16838. Privoxy uses Tor. Seems to be configured for Debian by default.
  16839. - Report HTTP reasons to client when getting a response from directory
  16840. servers -- so you can actually know what went wrong.
  16841. - New config option MaxAdvertisedBandwidth which lets you advertise
  16842. a low bandwidthrate (to not attract as many circuits) while still
  16843. allowing a higher bandwidthrate in reality.
  16844. o Robustness/stability fixes:
  16845. - Make Tor use Niels Provos's libevent instead of its current
  16846. poll-but-sometimes-select mess. This will let us use faster async
  16847. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  16848. on Windows too.
  16849. - pthread support now too. This was forced because when we forked,
  16850. we ended up wasting a lot of duplicate ram over time. Also switch
  16851. to foo_r versions of some library calls to allow reentry and
  16852. threadsafeness.
  16853. - Better handling for heterogeneous / unreliable nodes:
  16854. - Annotate circuits w/ whether they aim to contain high uptime nodes
  16855. and/or high capacity nodes. When building circuits, choose
  16856. appropriate nodes.
  16857. - This means that every single node in an intro rend circuit,
  16858. not just the last one, will have a minimum uptime.
  16859. - New config option LongLivedPorts to indicate application streams
  16860. that will want high uptime circuits.
  16861. - Servers reset uptime when a dir fetch entirely fails. This
  16862. hopefully reflects stability of the server's network connectivity.
  16863. - If somebody starts his tor server in Jan 2004 and then fixes his
  16864. clock, don't make his published uptime be a year.
  16865. - Reset published uptime when you wake up from hibernation.
  16866. - Introduce a notion of 'internal' circs, which are chosen without
  16867. regard to the exit policy of the last hop. Intro and rendezvous
  16868. circs must be internal circs, to avoid leaking information. Resolve
  16869. and connect streams can use internal circs if they want.
  16870. - New circuit pooling algorithm: make sure to have enough circs around
  16871. to satisfy any predicted ports, and also make sure to have 2 internal
  16872. circs around if we've required internal circs lately (and with high
  16873. uptime if we've seen that lately too).
  16874. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  16875. which describes how often we retry making new circuits if current
  16876. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  16877. how long we're willing to make use of an already-dirty circuit.
  16878. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  16879. circ as necessary, if there are any completed ones lying around
  16880. when we try to launch one.
  16881. - Make hidden services try to establish a rendezvous for 30 seconds,
  16882. rather than for n (where n=3) attempts to build a circuit.
  16883. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  16884. "ShutdownWaitLength".
  16885. - Try to be more zealous about calling connection_edge_end when
  16886. things go bad with edge conns in connection.c.
  16887. - Revise tor-spec to add more/better stream end reasons.
  16888. - Revise all calls to connection_edge_end to avoid sending "misc",
  16889. and to take errno into account where possible.
  16890. o Bug fixes:
  16891. - Fix a race condition that can trigger an assert, when we have a
  16892. pending create cell and an OR connection fails right then.
  16893. - Fix several double-mark-for-close bugs, e.g. where we were finding
  16894. a conn for a cell even if that conn is already marked for close.
  16895. - Make sequence of log messages when starting on win32 with no config
  16896. file more reasonable.
  16897. - When choosing an exit node for a new non-internal circ, don't take
  16898. into account whether it'll be useful for any pending x.onion
  16899. addresses -- it won't.
  16900. - Turn addr_policy_compare from a tristate to a quadstate; this should
  16901. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  16902. for google.com" problem.
  16903. - Make "platform" string in descriptor more accurate for Win32 servers,
  16904. so it's not just "unknown platform".
  16905. - Fix an edge case in parsing config options (thanks weasel).
  16906. If they say "--" on the commandline, it's not an option.
  16907. - Reject odd-looking addresses at the client (e.g. addresses that
  16908. contain a colon), rather than having the server drop them because
  16909. they're malformed.
  16910. - tor-resolve requests were ignoring .exit if there was a working circuit
  16911. they could use instead.
  16912. - REUSEADDR on normal platforms means you can rebind to the port
  16913. right after somebody else has let it go. But REUSEADDR on win32
  16914. means to let you bind to the port _even when somebody else
  16915. already has it bound_! So, don't do that on Win32.
  16916. - Change version parsing logic: a version is "obsolete" if it is not
  16917. recommended and (1) there is a newer recommended version in the
  16918. same series, or (2) there are no recommended versions in the same
  16919. series, but there are some recommended versions in a newer series.
  16920. A version is "new" if it is newer than any recommended version in
  16921. the same series.
  16922. - Stop most cases of hanging up on a socks connection without sending
  16923. the socks reject.
  16924. o Helpful fixes:
  16925. - Require BandwidthRate to be at least 20kB/s for servers.
  16926. - When a dirserver causes you to give a warn, mention which dirserver
  16927. it was.
  16928. - New config option DirAllowPrivateAddresses for authdirservers.
  16929. Now by default they refuse router descriptors that have non-IP or
  16930. private-IP addresses.
  16931. - Stop publishing socksport in the directory, since it's not
  16932. actually meant to be public. For compatibility, publish a 0 there
  16933. for now.
  16934. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  16935. smart" value, that is low for servers and high for clients.
  16936. - If our clock jumps forward by 100 seconds or more, assume something
  16937. has gone wrong with our network and abandon all not-yet-used circs.
  16938. - Warn when exit policy implicitly allows local addresses.
  16939. - If we get an incredibly skewed timestamp from a dirserver mirror
  16940. that isn't a verified OR, don't warn -- it's probably him that's
  16941. wrong.
  16942. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  16943. cookies to disk and doesn't log each web request to disk. (Thanks
  16944. to Brett Carrington for pointing this out.)
  16945. - When a client asks us for a dir mirror and we don't have one,
  16946. launch an attempt to get a fresh one.
  16947. - If we're hibernating and we get a SIGINT, exit immediately.
  16948. - Add --with-dmalloc ./configure option, to track memory leaks.
  16949. - And try to free all memory on closing, so we can detect what
  16950. we're leaking.
  16951. - Cache local dns resolves correctly even when they're .exit
  16952. addresses.
  16953. - Give a better warning when some other server advertises an
  16954. ORPort that is actually an apache running ssl.
  16955. - Add "opt hibernating 1" to server descriptor to make it clearer
  16956. whether the server is hibernating.
  16957. Changes in version 0.0.9.6 - 2005-03-24
  16958. o Bugfixes on 0.0.9.x (crashes and asserts):
  16959. - Add new end stream reasons to maintainance branch. Fix bug where
  16960. reason (8) could trigger an assert. Prevent bug from recurring.
  16961. - Apparently win32 stat wants paths to not end with a slash.
  16962. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  16963. blowing away the circuit that conn->cpath_layer points to, then
  16964. checking to see if the circ is well-formed. Backport check to make
  16965. sure we dont use the cpath on a closed connection.
  16966. - Prevent circuit_resume_edge_reading_helper() from trying to package
  16967. inbufs for marked-for-close streams.
  16968. - Don't crash on hup if your options->address has become unresolvable.
  16969. - Some systems (like OS X) sometimes accept() a connection and tell
  16970. you the remote host is 0.0.0.0:0. If this happens, due to some
  16971. other mis-features, we get confused; so refuse the conn for now.
  16972. o Bugfixes on 0.0.9.x (other):
  16973. - Fix harmless but scary "Unrecognized content encoding" warn message.
  16974. - Add new stream error reason: TORPROTOCOL reason means "you are not
  16975. speaking a version of Tor I understand; say bye-bye to your stream."
  16976. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  16977. into the future, now that we are more tolerant of skew. This
  16978. resolves a bug where a Tor server would refuse to cache a directory
  16979. because all the directories it gets are too far in the future;
  16980. yet the Tor server never logs any complaints about clock skew.
  16981. - Mac packaging magic: make man pages useable, and do not overwrite
  16982. existing torrc files.
  16983. - Make OS X log happily to /var/log/tor/tor.log
  16984. Changes in version 0.0.9.5 - 2005-02-22
  16985. o Bugfixes on 0.0.9.x:
  16986. - Fix an assert race at exit nodes when resolve requests fail.
  16987. - Stop picking unverified dir mirrors--it only leads to misery.
  16988. - Patch from Matt Edman to make NT services work better. Service
  16989. support is still not compiled into the executable by default.
  16990. - Patch from Dmitri Bely so the Tor service runs better under
  16991. the win32 SYSTEM account.
  16992. - Make tor-resolve actually work (?) on Win32.
  16993. - Fix a sign bug when getrlimit claims to have 4+ billion
  16994. file descriptors available.
  16995. - Stop refusing to start when bandwidthburst == bandwidthrate.
  16996. - When create cells have been on the onion queue more than five
  16997. seconds, just send back a destroy and take them off the list.
  16998. Changes in version 0.0.9.4 - 2005-02-03
  16999. o Bugfixes on 0.0.9:
  17000. - Fix an assert bug that took down most of our servers: when
  17001. a server claims to have 1 GB of bandwidthburst, don't
  17002. freak out.
  17003. - Don't crash as badly if we have spawned the max allowed number
  17004. of dnsworkers, or we're out of file descriptors.
  17005. - Block more file-sharing ports in the default exit policy.
  17006. - MaxConn is now automatically set to the hard limit of max
  17007. file descriptors we're allowed (ulimit -n), minus a few for
  17008. logs, etc.
  17009. - Give a clearer message when servers need to raise their
  17010. ulimit -n when they start running out of file descriptors.
  17011. - SGI Compatibility patches from Jan Schaumann.
  17012. - Tolerate a corrupt cached directory better.
  17013. - When a dirserver hasn't approved your server, list which one.
  17014. - Go into soft hibernation after 95% of the bandwidth is used,
  17015. not 99%. This is especially important for daily hibernators who
  17016. have a small accounting max. Hopefully it will result in fewer
  17017. cut connections when the hard hibernation starts.
  17018. - Load-balance better when using servers that claim more than
  17019. 800kB/s of capacity.
  17020. - Make NT services work (experimental, only used if compiled in).
  17021. Changes in version 0.0.9.3 - 2005-01-21
  17022. o Bugfixes on 0.0.9:
  17023. - Backport the cpu use fixes from main branch, so busy servers won't
  17024. need as much processor time.
  17025. - Work better when we go offline and then come back, or when we
  17026. run Tor at boot before the network is up. We do this by
  17027. optimistically trying to fetch a new directory whenever an
  17028. application request comes in and we think we're offline -- the
  17029. human is hopefully a good measure of when the network is back.
  17030. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  17031. long as you keep using them; actually publish hidserv descriptors
  17032. shortly after they change, rather than waiting 20-40 minutes.
  17033. - Enable Mac startup script by default.
  17034. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  17035. - When you update AllowUnverifiedNodes or FirewallPorts via the
  17036. controller's setconf feature, we were always appending, never
  17037. resetting.
  17038. - When you update HiddenServiceDir via setconf, it was screwing up
  17039. the order of reading the lines, making it fail.
  17040. - Do not rewrite a cached directory back to the cache; otherwise we
  17041. will think it is recent and not fetch a newer one on startup.
  17042. - Workaround for webservers that lie about Content-Encoding: Tor
  17043. now tries to autodetect compressed directories and compression
  17044. itself. This lets us Proxypass dir fetches through apache.
  17045. Changes in version 0.0.9.2 - 2005-01-04
  17046. o Bugfixes on 0.0.9 (crashes and asserts):
  17047. - Fix an assert on startup when the disk is full and you're logging
  17048. to a file.
  17049. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  17050. style address, then we'd crash.
  17051. - Fix an assert trigger when the running-routers string we get from
  17052. a dirserver is broken.
  17053. - Make worker threads start and run on win32. Now win32 servers
  17054. may work better.
  17055. - Bandaid (not actually fix, but now it doesn't crash) an assert
  17056. where the dns worker dies mysteriously and the main Tor process
  17057. doesn't remember anything about the address it was resolving.
  17058. o Bugfixes on 0.0.9 (Win32):
  17059. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  17060. name out of the warning/assert messages.
  17061. - Fix a superficial "unhandled error on read" bug on win32.
  17062. - The win32 installer no longer requires a click-through for our
  17063. license, since our Free Software license grants rights but does not
  17064. take any away.
  17065. - Win32: When connecting to a dirserver fails, try another one
  17066. immediately. (This was already working for non-win32 Tors.)
  17067. - Stop trying to parse $HOME on win32 when hunting for default
  17068. DataDirectory.
  17069. - Make tor-resolve.c work on win32 by calling network_init().
  17070. o Bugfixes on 0.0.9 (other):
  17071. - Make 0.0.9.x build on Solaris again.
  17072. - Due to a fencepost error, we were blowing away the \n when reporting
  17073. confvalue items in the controller. So asking for multiple config
  17074. values at once couldn't work.
  17075. - When listing circuits that are pending on an opening OR connection,
  17076. if we're an OR we were listing circuits that *end* at us as
  17077. being pending on every listener, dns/cpu worker, etc. Stop that.
  17078. - Dirservers were failing to create 'running-routers' or 'directory'
  17079. strings if we had more than some threshold of routers. Fix them so
  17080. they can handle any number of routers.
  17081. - Fix a superficial "Duplicate mark for close" bug.
  17082. - Stop checking for clock skew for OR connections, even for servers.
  17083. - Fix a fencepost error that was chopping off the last letter of any
  17084. nickname that is the maximum allowed nickname length.
  17085. - Update URLs in log messages so they point to the new website.
  17086. - Fix a potential problem in mangling server private keys while
  17087. writing to disk (not triggered yet, as far as we know).
  17088. - Include the licenses for other free software we include in Tor,
  17089. now that we're shipping binary distributions more regularly.
  17090. Changes in version 0.0.9.1 - 2004-12-15
  17091. o Bugfixes on 0.0.9:
  17092. - Make hibernation actually work.
  17093. - Make HashedControlPassword config option work.
  17094. - When we're reporting event circuit status to a controller,
  17095. don't use the stream status code.
  17096. Changes in version 0.0.9 - 2004-12-12
  17097. o Cleanups:
  17098. - Clean up manpage and torrc.sample file.
  17099. - Clean up severities and text of log warnings.
  17100. o Mistakes:
  17101. - Make servers trigger an assert when they enter hibernation.
  17102. Changes in version 0.0.9rc7 - 2004-12-08
  17103. o Bugfixes on 0.0.9rc:
  17104. - Fix a stack-trashing crash when an exit node begins hibernating.
  17105. - Avoid looking at unallocated memory while considering which
  17106. ports we need to build circuits to cover.
  17107. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  17108. we shouldn't hold-open-until-flush if the eof arrived first.
  17109. - Fix a bug with init_cookie_authentication() in the controller.
  17110. - When recommending new-format log lines, if the upper bound is
  17111. LOG_ERR, leave it implicit.
  17112. o Bugfixes on 0.0.8.1:
  17113. - Fix a whole slew of memory leaks.
  17114. - Fix isspace() and friends so they still make Solaris happy
  17115. but also so they don't trigger asserts on win32.
  17116. - Fix parse_iso_time on platforms without strptime (eg win32).
  17117. - win32: tolerate extra "readable" events better.
  17118. - win32: when being multithreaded, leave parent fdarray open.
  17119. - Make unit tests work on win32.
  17120. Changes in version 0.0.9rc6 - 2004-12-06
  17121. o Bugfixes on 0.0.9pre:
  17122. - Clean up some more integer underflow opportunities (not exploitable
  17123. we think).
  17124. - While hibernating, hup should not regrow our listeners.
  17125. - Send an end to the streams we close when we hibernate, rather
  17126. than just chopping them off.
  17127. - React to eof immediately on non-open edge connections.
  17128. o Bugfixes on 0.0.8.1:
  17129. - Calculate timeout for waiting for a connected cell from the time
  17130. we sent the begin cell, not from the time the stream started. If
  17131. it took a long time to establish the circuit, we would time out
  17132. right after sending the begin cell.
  17133. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  17134. of * as always matching, so we were picking reject *:* nodes as
  17135. exit nodes too. Oops.
  17136. o Features:
  17137. - New circuit building strategy: keep a list of ports that we've
  17138. used in the past 6 hours, and always try to have 2 circuits open
  17139. or on the way that will handle each such port. Seed us with port
  17140. 80 so web users won't complain that Tor is "slow to start up".
  17141. - Make kill -USR1 dump more useful stats about circuits.
  17142. - When warning about retrying or giving up, print the address, so
  17143. the user knows which one it's talking about.
  17144. - If you haven't used a clean circuit in an hour, throw it away,
  17145. just to be on the safe side. (This means after 6 hours a totally
  17146. unused Tor client will have no circuits open.)
  17147. Changes in version 0.0.9rc5 - 2004-12-01
  17148. o Bugfixes on 0.0.8.1:
  17149. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  17150. - Let resolve conns retry/expire also, rather than sticking around
  17151. forever.
  17152. - If we are using select, make sure we stay within FD_SETSIZE.
  17153. o Bugfixes on 0.0.9pre:
  17154. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  17155. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  17156. finding it.
  17157. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  17158. instead. Impose minima and maxima for all *Period options; impose
  17159. even tighter maxima for fetching if we are a caching dirserver.
  17160. Clip rather than rejecting.
  17161. - Fetch cached running-routers from servers that serve it (that is,
  17162. authdirservers and servers running 0.0.9rc5-cvs or later.)
  17163. o Features:
  17164. - Accept *:706 (silc) in default exit policy.
  17165. - Implement new versioning format for post 0.1.
  17166. - Support "foo.nickname.exit" addresses, to let Alice request the
  17167. address "foo" as viewed by exit node "nickname". Based on a patch
  17168. by Geoff Goodell.
  17169. - Make tor --version --version dump the cvs Id of every file.
  17170. Changes in version 0.0.9rc4 - 2004-11-28
  17171. o Bugfixes on 0.0.8.1:
  17172. - Make windows sockets actually non-blocking (oops), and handle
  17173. win32 socket errors better.
  17174. o Bugfixes on 0.0.9rc1:
  17175. - Actually catch the -USR2 signal.
  17176. Changes in version 0.0.9rc3 - 2004-11-25
  17177. o Bugfixes on 0.0.8.1:
  17178. - Flush the log file descriptor after we print "Tor opening log file",
  17179. so we don't see those messages days later.
  17180. o Bugfixes on 0.0.9rc1:
  17181. - Make tor-resolve work again.
  17182. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  17183. - Fix an assert trigger for clients/servers handling resolves.
  17184. Changes in version 0.0.9rc2 - 2004-11-24
  17185. o Bugfixes on 0.0.9rc1:
  17186. - I broke socks5 support while fixing the eof bug.
  17187. - Allow unitless bandwidths and intervals; they default to bytes
  17188. and seconds.
  17189. - New servers don't start out hibernating; they are active until
  17190. they run out of bytes, so they have a better estimate of how
  17191. long it takes, and so their operators can know they're working.
  17192. Changes in version 0.0.9rc1 - 2004-11-23
  17193. o Bugfixes on 0.0.8.1:
  17194. - Finally fix a bug that's been plaguing us for a year:
  17195. With high load, circuit package window was reaching 0. Whenever
  17196. we got a circuit-level sendme, we were reading a lot on each
  17197. socket, but only writing out a bit. So we would eventually reach
  17198. eof. This would be noticed and acted on even when there were still
  17199. bytes sitting in the inbuf.
  17200. - When poll() is interrupted, we shouldn't believe the revents values.
  17201. o Bugfixes on 0.0.9pre6:
  17202. - Fix hibernate bug that caused pre6 to be broken.
  17203. - Don't keep rephist info for routers that haven't had activity for
  17204. 24 hours. (This matters now that clients have keys, since we track
  17205. them too.)
  17206. - Never call close_temp_logs while validating log options.
  17207. - Fix backslash-escaping on tor.sh.in and torctl.in.
  17208. o Features:
  17209. - Implement weekly/monthly/daily accounting: now you specify your
  17210. hibernation properties by
  17211. AccountingMax N bytes|KB|MB|GB|TB
  17212. AccountingStart day|week|month [day] HH:MM
  17213. Defaults to "month 1 0:00".
  17214. - Let bandwidth and interval config options be specified as 5 bytes,
  17215. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  17216. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  17217. get back to normal.)
  17218. - If your requested entry or exit node has advertised bandwidth 0,
  17219. pick it anyway.
  17220. - Be more greedy about filling up relay cells -- we try reading again
  17221. once we've processed the stuff we read, in case enough has arrived
  17222. to fill the last cell completely.
  17223. - Apply NT service patch from Osamu Fujino. Still needs more work.
  17224. Changes in version 0.0.9pre6 - 2004-11-15
  17225. o Bugfixes on 0.0.8.1:
  17226. - Fix assert failure on malformed socks4a requests.
  17227. - Use identity comparison, not nickname comparison, to choose which
  17228. half of circuit-ID-space each side gets to use. This is needed
  17229. because sometimes we think of a router as a nickname, and sometimes
  17230. as a hex ID, and we can't predict what the other side will do.
  17231. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  17232. write() call will fail and we handle it there.
  17233. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  17234. and smartlist_len, which are two major profiling offenders.
  17235. o Bugfixes on 0.0.9pre5:
  17236. - Fix a bug in read_all that was corrupting config files on windows.
  17237. - When we're raising the max number of open file descriptors to
  17238. 'unlimited', don't log that we just raised it to '-1'.
  17239. - Include event code with events, as required by control-spec.txt.
  17240. - Don't give a fingerprint when clients do --list-fingerprint:
  17241. it's misleading, because it will never be the same again.
  17242. - Stop using strlcpy in tor_strndup, since it was slowing us
  17243. down a lot.
  17244. - Remove warn on startup about missing cached-directory file.
  17245. - Make kill -USR1 work again.
  17246. - Hibernate if we start tor during the "wait for wakeup-time" phase
  17247. of an accounting interval. Log our hibernation plans better.
  17248. - Authoritative dirservers now also cache their directory, so they
  17249. have it on start-up.
  17250. o Features:
  17251. - Fetch running-routers; cache running-routers; compress
  17252. running-routers; serve compressed running-routers.z
  17253. - Add NSI installer script contributed by J Doe.
  17254. - Commit VC6 and VC7 workspace/project files.
  17255. - Commit a tor.spec for making RPM files, with help from jbash.
  17256. - Add contrib/torctl.in contributed by Glenn Fink.
  17257. - Implement the control-spec's SAVECONF command, to write your
  17258. configuration to torrc.
  17259. - Get cookie authentication for the controller closer to working.
  17260. - Include control-spec.txt in the tarball.
  17261. - When set_conf changes our server descriptor, upload a new copy.
  17262. But don't upload it too often if there are frequent changes.
  17263. - Document authentication config in man page, and document signals
  17264. we catch.
  17265. - Clean up confusing parts of man page and torrc.sample.
  17266. - Make expand_filename handle ~ and ~username.
  17267. - Use autoconf to enable largefile support where necessary. Use
  17268. ftello where available, since ftell can fail at 2GB.
  17269. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  17270. log more informatively.
  17271. - Give a slightly more useful output for "tor -h".
  17272. - Refuse application socks connections to port 0.
  17273. - Check clock skew for verified servers, but allow unverified
  17274. servers and clients to have any clock skew.
  17275. - Break DirFetchPostPeriod into:
  17276. - DirFetchPeriod for fetching full directory,
  17277. - StatusFetchPeriod for fetching running-routers,
  17278. - DirPostPeriod for posting server descriptor,
  17279. - RendPostPeriod for posting hidden service descriptors.
  17280. - Make sure the hidden service descriptors are at a random offset
  17281. from each other, to hinder linkability.
  17282. Changes in version 0.0.9pre5 - 2004-11-09
  17283. o Bugfixes on 0.0.9pre4:
  17284. - Fix a seg fault in unit tests (doesn't affect main program).
  17285. - Fix an assert bug where a hidden service provider would fail if
  17286. the first hop of his rendezvous circuit was down.
  17287. - Hidden service operators now correctly handle version 1 style
  17288. INTRODUCE1 cells (nobody generates them still, so not a critical
  17289. bug).
  17290. - If do_hup fails, actually notice.
  17291. - Handle more errnos from accept() without closing the listener.
  17292. Some OpenBSD machines were closing their listeners because
  17293. they ran out of file descriptors.
  17294. - Send resolve cells to exit routers that are running a new
  17295. enough version of the resolve code to work right.
  17296. - Better handling of winsock includes on non-MSV win32 compilers.
  17297. - Some people had wrapped their tor client/server in a script
  17298. that would restart it whenever it died. This did not play well
  17299. with our "shut down if your version is obsolete" code. Now people
  17300. don't fetch a new directory if their local cached version is
  17301. recent enough.
  17302. - Make our autogen.sh work on ksh as well as bash.
  17303. o Major Features:
  17304. - Hibernation: New config option "AccountingMaxKB" lets you
  17305. set how many KBytes per month you want to allow your server to
  17306. consume. Rather than spreading those bytes out evenly over the
  17307. month, we instead hibernate for some of the month and pop up
  17308. at a deterministic time, work until the bytes are consumed, then
  17309. hibernate again. Config option "MonthlyAccountingStart" lets you
  17310. specify which day of the month your billing cycle starts on.
  17311. - Control interface: a separate program can now talk to your
  17312. client/server over a socket, and get/set config options, receive
  17313. notifications of circuits and streams starting/finishing/dying,
  17314. bandwidth used, etc. The next step is to get some GUIs working.
  17315. Let us know if you want to help out. See doc/control-spec.txt .
  17316. - Ship a contrib/tor-control.py as an example script to interact
  17317. with the control port.
  17318. - "tor --hash-password zzyxz" will output a salted password for
  17319. use in authenticating to the control interface.
  17320. - New log format in config:
  17321. "Log minsev[-maxsev] stdout|stderr|syslog" or
  17322. "Log minsev[-maxsev] file /var/foo"
  17323. o Minor Features:
  17324. - DirPolicy config option, to let people reject incoming addresses
  17325. from their dirserver.
  17326. - "tor --list-fingerprint" will list your identity key fingerprint
  17327. and then exit.
  17328. - Add "pass" target for RedirectExit, to make it easier to break
  17329. out of a sequence of RedirectExit rules.
  17330. - Clients now generate a TLS cert too, in preparation for having
  17331. them act more like real nodes.
  17332. - Ship src/win32/ in the tarball, so people can use it to build.
  17333. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  17334. is broken.
  17335. - New "router-status" line in directory, to better bind each verified
  17336. nickname to its identity key.
  17337. - Deprecate unofficial config option abbreviations, and abbreviations
  17338. not on the command line.
  17339. - Add a pure-C tor-resolve implementation.
  17340. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  17341. 1024) file descriptors.
  17342. o Code security improvements, inspired by Ilja:
  17343. - Replace sprintf with snprintf. (I think they were all safe, but
  17344. hey.)
  17345. - Replace strcpy/strncpy with strlcpy in more places.
  17346. - Avoid strcat; use snprintf or strlcat instead.
  17347. - snprintf wrapper with consistent (though not C99) overflow behavior.
  17348. Changes in version 0.0.9pre4 - 2004-10-17
  17349. o Bugfixes on 0.0.9pre3:
  17350. - If the server doesn't specify an exit policy, use the real default
  17351. exit policy, not reject *:*.
  17352. - Ignore fascistfirewall when uploading/downloading hidden service
  17353. descriptors, since we go through Tor for those; and when using
  17354. an HttpProxy, since we assume it can reach them all.
  17355. - When looking for an authoritative dirserver, use only the ones
  17356. configured at boot. Don't bother looking in the directory.
  17357. - The rest of the fix for get_default_conf_file() on older win32.
  17358. - Make 'Routerfile' config option obsolete.
  17359. o Features:
  17360. - New 'MyFamily nick1,...' config option for a server to
  17361. specify other servers that shouldn't be used in the same circuit
  17362. with it. Only believed if nick1 also specifies us.
  17363. - New 'NodeFamily nick1,nick2,...' config option for a client to
  17364. specify nodes that it doesn't want to use in the same circuit.
  17365. - New 'Redirectexit pattern address:port' config option for a
  17366. server to redirect exit connections, e.g. to a local squid.
  17367. Changes in version 0.0.9pre3 - 2004-10-13
  17368. o Bugfixes on 0.0.8.1:
  17369. - Better torrc example lines for dirbindaddress and orbindaddress.
  17370. - Improved bounds checking on parsed ints (e.g. config options and
  17371. the ones we find in directories.)
  17372. - Better handling of size_t vs int, so we're more robust on 64
  17373. bit platforms.
  17374. - Fix the rest of the bug where a newly started OR would appear
  17375. as unverified even after we've added his fingerprint and hupped
  17376. the dirserver.
  17377. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  17378. close it without sending back an end. So 'connection refused'
  17379. would simply be ignored and the user would get no response.
  17380. o Bugfixes on 0.0.9pre2:
  17381. - Serving the cached-on-disk directory to people is bad. We now
  17382. provide no directory until we've fetched a fresh one.
  17383. - Workaround for bug on windows where cached-directories get crlf
  17384. corruption.
  17385. - Make get_default_conf_file() work on older windows too.
  17386. - If we write a *:* exit policy line in the descriptor, don't write
  17387. any more exit policy lines.
  17388. o Features:
  17389. - Use only 0.0.9pre1 and later servers for resolve cells.
  17390. - Make the dirservers file obsolete.
  17391. - Include a dir-signing-key token in directories to tell the
  17392. parsing entity which key is being used to sign.
  17393. - Remove the built-in bulky default dirservers string.
  17394. - New config option "Dirserver %s:%d [fingerprint]", which can be
  17395. repeated as many times as needed. If no dirservers specified,
  17396. default to moria1,moria2,tor26.
  17397. - Make moria2 advertise a dirport of 80, so people behind firewalls
  17398. will be able to get a directory.
  17399. - Http proxy support
  17400. - Dirservers translate requests for http://%s:%d/x to /x
  17401. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  17402. be routed through this host.
  17403. - Clients ask for /tor/x rather than /x for new enough dirservers.
  17404. This way we can one day coexist peacefully with apache.
  17405. - Clients specify a "Host: %s%d" http header, to be compatible
  17406. with more proxies, and so running squid on an exit node can work.
  17407. Changes in version 0.0.8.1 - 2004-10-13
  17408. o Bugfixes:
  17409. - Fix a seg fault that can be triggered remotely for Tor
  17410. clients/servers with an open dirport.
  17411. - Fix a rare assert trigger, where routerinfos for entries in
  17412. our cpath would expire while we're building the path.
  17413. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  17414. - Fix a rare seg fault for people running hidden services on
  17415. intermittent connections.
  17416. - Fix a bug in parsing opt keywords with objects.
  17417. - Fix a stale pointer assert bug when a stream detaches and
  17418. reattaches.
  17419. - Fix a string format vulnerability (probably not exploitable)
  17420. in reporting stats locally.
  17421. - Fix an assert trigger: sometimes launching circuits can fail
  17422. immediately, e.g. because too many circuits have failed recently.
  17423. - Fix a compile warning on 64 bit platforms.
  17424. Changes in version 0.0.9pre2 - 2004-10-03
  17425. o Bugfixes:
  17426. - Make fetching a cached directory work for 64-bit platforms too.
  17427. - Make zlib.h a required header, not an optional header.
  17428. Changes in version 0.0.9pre1 - 2004-10-01
  17429. o Bugfixes:
  17430. - Stop using separate defaults for no-config-file and
  17431. empty-config-file. Now you have to explicitly turn off SocksPort,
  17432. if you don't want it open.
  17433. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  17434. - Improve man page to mention more of the 0.0.8 features.
  17435. - Fix a rare seg fault for people running hidden services on
  17436. intermittent connections.
  17437. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  17438. happier.
  17439. - Fix more dns related bugs: send back resolve_failed and end cells
  17440. more reliably when the resolve fails, rather than closing the
  17441. circuit and then trying to send the cell. Also attach dummy resolve
  17442. connections to a circuit *before* calling dns_resolve(), to fix
  17443. a bug where cached answers would never be sent in RESOLVED cells.
  17444. - When we run out of disk space, or other log writing error, don't
  17445. crash. Just stop logging to that log and continue.
  17446. - We were starting to daemonize before we opened our logs, so if
  17447. there were any problems opening logs, we would complain to stderr,
  17448. which wouldn't work, and then mysteriously exit.
  17449. - Fix a rare bug where sometimes a verified OR would connect to us
  17450. before he'd uploaded his descriptor, which would cause us to
  17451. assign conn->nickname as though he's unverified. Now we look through
  17452. the fingerprint list to see if he's there.
  17453. - Fix a rare assert trigger, where routerinfos for entries in
  17454. our cpath would expire while we're building the path.
  17455. o Features:
  17456. - Clients can ask dirservers for /dir.z to get a compressed version
  17457. of the directory. Only works for servers running 0.0.9, of course.
  17458. - Make clients cache directories and use them to seed their router
  17459. lists at startup. This means clients have a datadir again.
  17460. - Configuration infrastructure support for warning on obsolete
  17461. options.
  17462. - Respond to content-encoding headers by trying to uncompress as
  17463. appropriate.
  17464. - Reply with a deflated directory when a client asks for "dir.z".
  17465. We could use allow-encodings instead, but allow-encodings isn't
  17466. specified in HTTP 1.0.
  17467. - Raise the max dns workers from 50 to 100.
  17468. - Discourage people from setting their dirfetchpostperiod more often
  17469. than once per minute.
  17470. - Protect dirservers from overzealous descriptor uploading -- wait
  17471. 10 seconds after directory gets dirty, before regenerating.
  17472. Changes in version 0.0.8 - 2004-08-25
  17473. o Port it to SunOS 5.9 / Athena
  17474. Changes in version 0.0.8rc2 - 2004-08-20
  17475. o Make it compile on cygwin again.
  17476. o When picking unverified routers, skip those with low uptime and/or
  17477. low bandwidth, depending on what properties you care about.
  17478. Changes in version 0.0.8rc1 - 2004-08-18
  17479. o Changes from 0.0.7.3:
  17480. - Bugfixes:
  17481. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  17482. don't put it into the client dns cache.
  17483. - If a begin failed due to exit policy, but we believe the IP address
  17484. should have been allowed, switch that router to exitpolicy reject *:*
  17485. until we get our next directory.
  17486. - Features:
  17487. - Clients choose nodes proportional to advertised bandwidth.
  17488. - Avoid using nodes with low uptime as introduction points.
  17489. - Handle servers with dynamic IP addresses: don't replace
  17490. options->Address with the resolved one at startup, and
  17491. detect our address right before we make a routerinfo each time.
  17492. - 'FascistFirewall' option to pick dirservers and ORs on specific
  17493. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  17494. which ports are open. (Defaults to 80,443)
  17495. - Be more aggressive about trying to make circuits when the network
  17496. has changed (e.g. when you unsuspend your laptop).
  17497. - Check for time skew on http headers; report date in response to
  17498. "GET /".
  17499. - If the entrynode config line has only one node, don't pick it as
  17500. an exitnode.
  17501. - Add strict{entry|exit}nodes config options. If set to 1, then
  17502. we refuse to build circuits that don't include the specified entry
  17503. or exit nodes.
  17504. - OutboundBindAddress config option, to bind to a specific
  17505. IP address for outgoing connect()s.
  17506. - End truncated log entries (e.g. directories) with "[truncated]".
  17507. o Patches to 0.0.8preX:
  17508. - Bugfixes:
  17509. - Patches to compile and run on win32 again (maybe)?
  17510. - Fix crash when looking for ~/.torrc with no $HOME set.
  17511. - Fix a race bug in the unit tests.
  17512. - Handle verified/unverified name collisions better when new
  17513. routerinfo's arrive in a directory.
  17514. - Sometimes routers were getting entered into the stats before
  17515. we'd assigned their identity_digest. Oops.
  17516. - Only pick and establish intro points after we've gotten a
  17517. directory.
  17518. - Features:
  17519. - AllowUnverifiedNodes config option to let circuits choose no-name
  17520. routers in entry,middle,exit,introduction,rendezvous positions.
  17521. Allow middle and rendezvous positions by default.
  17522. - Add a man page for tor-resolve.
  17523. Changes in version 0.0.7.3 - 2004-08-12
  17524. o Stop dnsworkers from triggering an assert failure when you
  17525. ask them to resolve the host "".
  17526. Changes in version 0.0.8pre3 - 2004-08-09
  17527. o Changes from 0.0.7.2:
  17528. - Allow multiple ORs with same nickname in routerlist -- now when
  17529. people give us one identity key for a nickname, then later
  17530. another, we don't constantly complain until the first expires.
  17531. - Remember used bandwidth (both in and out), and publish 15-minute
  17532. snapshots for the past day into our descriptor.
  17533. - You can now fetch $DIRURL/running-routers to get just the
  17534. running-routers line, not the whole descriptor list. (But
  17535. clients don't use this yet.)
  17536. - When people mistakenly use Tor as an http proxy, point them
  17537. at the tor-doc.html rather than the INSTALL.
  17538. - Remove our mostly unused -- and broken -- hex_encode()
  17539. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  17540. for pointing out this bug.)
  17541. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  17542. fewer problems with people using the wrong key.
  17543. - Change the default exit policy to reject the default edonkey,
  17544. kazaa, gnutella ports.
  17545. - Add replace_file() to util.[ch] to handle win32's rename().
  17546. o Changes from 0.0.8preX:
  17547. - Fix two bugs in saving onion keys to disk when rotating, so
  17548. hopefully we'll get fewer people using old onion keys.
  17549. - Fix an assert error that was making SocksPolicy not work.
  17550. - Be willing to expire routers that have an open dirport -- it's
  17551. just the authoritative dirservers we want to not forget.
  17552. - Reject tor-resolve requests for .onion addresses early, so we
  17553. don't build a whole rendezvous circuit and then fail.
  17554. - When you're warning a server that he's unverified, don't cry
  17555. wolf unpredictably.
  17556. - Fix a race condition: don't try to extend onto a connection
  17557. that's still handshaking.
  17558. - For servers in clique mode, require the conn to be open before
  17559. you'll choose it for your path.
  17560. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  17561. end relay cell, etc.
  17562. - Measure bandwidth capacity over the last 24 hours, not just 12
  17563. - Bugfix: authoritative dirservers were making and signing a new
  17564. directory for each client, rather than reusing the cached one.
  17565. Changes in version 0.0.8pre2 - 2004-08-04
  17566. o Changes from 0.0.7.2:
  17567. - Security fixes:
  17568. - Check directory signature _before_ you decide whether you're
  17569. you're running an obsolete version and should exit.
  17570. - Check directory signature _before_ you parse the running-routers
  17571. list to decide who's running or verified.
  17572. - Bugfixes and features:
  17573. - Check return value of fclose while writing to disk, so we don't
  17574. end up with broken files when servers run out of disk space.
  17575. - Log a warning if the user uses an unsafe socks variant, so people
  17576. are more likely to learn about privoxy or socat.
  17577. - Dirservers now include RFC1123-style dates in the HTTP headers,
  17578. which one day we will use to better detect clock skew.
  17579. o Changes from 0.0.8pre1:
  17580. - Make it compile without warnings again on win32.
  17581. - Log a warning if you're running an unverified server, to let you
  17582. know you might want to get it verified.
  17583. - Only pick a default nickname if you plan to be a server.
  17584. Changes in version 0.0.8pre1 - 2004-07-23
  17585. o Bugfixes:
  17586. - Made our unit tests compile again on OpenBSD 3.5, and tor
  17587. itself compile again on OpenBSD on a sparc64.
  17588. - We were neglecting milliseconds when logging on win32, so
  17589. everything appeared to happen at the beginning of each second.
  17590. o Protocol changes:
  17591. - 'Extend' relay cell payloads now include the digest of the
  17592. intended next hop's identity key. Now we can verify that we're
  17593. extending to the right router, and also extend to routers we
  17594. hadn't heard of before.
  17595. o Features:
  17596. - Tor nodes can now act as relays (with an advertised ORPort)
  17597. without being manually verified by the dirserver operators.
  17598. - Uploaded descriptors of unverified routers are now accepted
  17599. by the dirservers, and included in the directory.
  17600. - Verified routers are listed by nickname in the running-routers
  17601. list; unverified routers are listed as "$<fingerprint>".
  17602. - We now use hash-of-identity-key in most places rather than
  17603. nickname or addr:port, for improved security/flexibility.
  17604. - To avoid Sybil attacks, paths still use only verified servers.
  17605. But now we have a chance to play around with hybrid approaches.
  17606. - Nodes track bandwidth usage to estimate capacity (not used yet).
  17607. - ClientOnly option for nodes that never want to become servers.
  17608. - Directory caching.
  17609. - "AuthoritativeDir 1" option for the official dirservers.
  17610. - Now other nodes (clients and servers) will cache the latest
  17611. directory they've pulled down.
  17612. - They can enable their DirPort to serve it to others.
  17613. - Clients will pull down a directory from any node with an open
  17614. DirPort, and check the signature/timestamp correctly.
  17615. - Authoritative dirservers now fetch directories from other
  17616. authdirservers, to stay better synced.
  17617. - Running-routers list tells who's down also, along with noting
  17618. if they're verified (listed by nickname) or unverified (listed
  17619. by hash-of-key).
  17620. - Allow dirservers to serve running-router list separately.
  17621. This isn't used yet.
  17622. - ORs connect-on-demand to other ORs
  17623. - If you get an extend cell to an OR you're not connected to,
  17624. connect, handshake, and forward the create cell.
  17625. - The authoritative dirservers stay connected to everybody,
  17626. and everybody stays connected to 0.0.7 servers, but otherwise
  17627. clients/servers expire unused connections after 5 minutes.
  17628. - When servers get a sigint, they delay 30 seconds (refusing new
  17629. connections) then exit. A second sigint causes immediate exit.
  17630. - File and name management:
  17631. - Look for .torrc if no CONFDIR "torrc" is found.
  17632. - If no datadir is defined, then choose, make, and secure ~/.tor
  17633. as datadir.
  17634. - If torrc not found, exitpolicy reject *:*.
  17635. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  17636. - If no nickname is defined, derive default from hostname.
  17637. - Rename secret key files, e.g. identity.key -> secret_id_key,
  17638. to discourage people from mailing their identity key to tor-ops.
  17639. - Refuse to build a circuit before the directory has arrived --
  17640. it won't work anyway, since you won't know the right onion keys
  17641. to use.
  17642. - Try other dirservers immediately if the one you try is down. This
  17643. should tolerate down dirservers better now.
  17644. - Parse tor version numbers so we can do an is-newer-than check
  17645. rather than an is-in-the-list check.
  17646. - New socks command 'resolve', to let us shim gethostbyname()
  17647. locally.
  17648. - A 'tor_resolve' script to access the socks resolve functionality.
  17649. - A new socks-extensions.txt doc file to describe our
  17650. interpretation and extensions to the socks protocols.
  17651. - Add a ContactInfo option, which gets published in descriptor.
  17652. - Publish OR uptime in descriptor (and thus in directory) too.
  17653. - Write tor version at the top of each log file
  17654. - New docs in the tarball:
  17655. - tor-doc.html.
  17656. - Document that you should proxy your SSL traffic too.
  17657. Changes in version 0.0.7.2 - 2004-07-07
  17658. o A better fix for the 0.0.0.0 problem, that will hopefully
  17659. eliminate the remaining related assertion failures.
  17660. Changes in version 0.0.7.1 - 2004-07-04
  17661. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  17662. since internally we use 0.0.0.0 to signify "not yet resolved".
  17663. Changes in version 0.0.7 - 2004-06-07
  17664. o Updated the man page to reflect the new features.
  17665. Changes in version 0.0.7rc2 - 2004-06-06
  17666. o Changes from 0.0.7rc1:
  17667. - Make it build on Win32 again.
  17668. o Changes from 0.0.6.2:
  17669. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  17670. settings too.
  17671. Changes in version 0.0.7rc1 - 2004-06-02
  17672. o Bugfixes:
  17673. - On sighup, we were adding another log without removing the first
  17674. one. So log messages would get duplicated n times for n sighups.
  17675. - Several cases of using a connection after we'd freed it. The
  17676. problem was that connections that are pending resolve are in both
  17677. the pending_resolve tree, and also the circuit's resolving_streams
  17678. list. When you want to remove one, you must remove it from both.
  17679. - Fix a double-mark-for-close where an end cell arrived for a
  17680. resolving stream, and then the resolve failed.
  17681. - Check directory signatures based on name of signer, not on whom
  17682. we got the directory from. This will let us cache directories more
  17683. easily.
  17684. o Features:
  17685. - Crank up some of our constants to handle more users.
  17686. Changes in version 0.0.7pre1 - 2004-06-02
  17687. o Fixes for crashes and other obnoxious bugs:
  17688. - Fix an epipe bug: sometimes when directory connections failed
  17689. to connect, we would give them a chance to flush before closing
  17690. them.
  17691. - When we detached from a circuit because of resolvefailed, we
  17692. would immediately try the same circuit twice more, and then
  17693. give up on the resolve thinking we'd tried three different
  17694. exit nodes.
  17695. - Limit the number of intro circuits we'll attempt to build for a
  17696. hidden service per 15-minute period.
  17697. - Check recommended-software string *early*, before actually parsing
  17698. the directory. Thus we can detect an obsolete version and exit,
  17699. even if the new directory format doesn't parse.
  17700. o Fixes for security bugs:
  17701. - Remember which nodes are dirservers when you startup, and if a
  17702. random OR enables his dirport, don't automatically assume he's
  17703. a trusted dirserver.
  17704. o Other bugfixes:
  17705. - Directory connections were asking the wrong poll socket to
  17706. start writing, and not asking themselves to start writing.
  17707. - When we detached from a circuit because we sent a begin but
  17708. didn't get a connected, we would use it again the first time;
  17709. but after that we would correctly switch to a different one.
  17710. - Stop warning when the first onion decrypt attempt fails; they
  17711. will sometimes legitimately fail now that we rotate keys.
  17712. - Override unaligned-access-ok check when $host_cpu is ia64 or
  17713. arm. Apparently they allow it but the kernel whines.
  17714. - Dirservers try to reconnect periodically too, in case connections
  17715. have failed.
  17716. - Fix some memory leaks in directory servers.
  17717. - Allow backslash in Win32 filenames.
  17718. - Made Tor build complain-free on FreeBSD, hopefully without
  17719. breaking other BSD builds. We'll see.
  17720. o Features:
  17721. - Doxygen markup on all functions and global variables.
  17722. - Make directory functions update routerlist, not replace it. So
  17723. now directory disagreements are not so critical a problem.
  17724. - Remove the upper limit on number of descriptors in a dirserver's
  17725. directory (not that we were anywhere close).
  17726. - Allow multiple logfiles at different severity ranges.
  17727. - Allow *BindAddress to specify ":port" rather than setting *Port
  17728. separately. Allow multiple instances of each BindAddress config
  17729. option, so you can bind to multiple interfaces if you want.
  17730. - Allow multiple exit policy lines, which are processed in order.
  17731. Now we don't need that huge line with all the commas in it.
  17732. - Enable accept/reject policies on SOCKS connections, so you can bind
  17733. to 0.0.0.0 but still control who can use your OP.
  17734. Changes in version 0.0.6.2 - 2004-05-16
  17735. o Our integrity-checking digest was checking only the most recent cell,
  17736. not the previous cells like we'd thought.
  17737. Thanks to Stefan Mark for finding the flaw!
  17738. Changes in version 0.0.6.1 - 2004-05-06
  17739. o Fix two bugs in our AES counter-mode implementation (this affected
  17740. onion-level stream encryption, but not TLS-level). It turns
  17741. out we were doing something much more akin to a 16-character
  17742. polyalphabetic cipher. Oops.
  17743. Thanks to Stefan Mark for finding the flaw!
  17744. o Retire moria3 as a directory server, and add tor26 as a directory
  17745. server.
  17746. Changes in version 0.0.6 - 2004-05-02
  17747. [version bump only]
  17748. Changes in version 0.0.6rc4 - 2004-05-01
  17749. o Update the built-in dirservers list to use the new directory format
  17750. o Fix a rare seg fault: if a node offering a hidden service attempts
  17751. to build a circuit to Alice's rendezvous point and fails before it
  17752. reaches the last hop, it retries with a different circuit, but
  17753. then dies.
  17754. o Handle windows socket errors correctly.
  17755. Changes in version 0.0.6rc3 - 2004-04-28
  17756. o Don't expire non-general excess circuits (if we had enough
  17757. circuits open, we were expiring rendezvous circuits -- even
  17758. when they had a stream attached. oops.)
  17759. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  17760. o Better debugging for tls errors
  17761. o Some versions of openssl have an SSL_pending function that erroneously
  17762. returns bytes when there is a non-application record pending.
  17763. o Set Content-Type on the directory and hidserv descriptor.
  17764. o Remove IVs from cipher code, since AES-ctr has none.
  17765. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  17766. o We were using an array of length zero in a few places.
  17767. o win32's gethostbyname can't resolve an IP to an IP.
  17768. o win32's close can't close a socket.
  17769. Changes in version 0.0.6rc2 - 2004-04-26
  17770. o Fix a bug where we were closing tls connections intermittently.
  17771. It turns out openssl keeps its errors around -- so if an error
  17772. happens, and you don't ask about it, and then another openssl
  17773. operation happens and succeeds, and you ask if there was an error,
  17774. it tells you about the first error. Fun fun.
  17775. o Fix a bug that's been lurking since 27 may 03 (!)
  17776. When passing back a destroy cell, we would use the wrong circ id.
  17777. 'Mostly harmless', but still worth fixing.
  17778. o Since we don't support truncateds much, don't bother sending them;
  17779. just close the circ.
  17780. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  17781. o don't crash if a conn that sent a begin has suddenly lost its circuit
  17782. (this was quite rare).
  17783. Changes in version 0.0.6rc1 - 2004-04-25
  17784. o We now rotate link (tls context) keys and onion keys.
  17785. o CREATE cells now include oaep padding, so you can tell
  17786. if you decrypted them correctly.
  17787. o Add bandwidthburst to server descriptor.
  17788. o Directories now say which dirserver signed them.
  17789. o Use a tor_assert macro that logs failed assertions too.
  17790. Changes in version 0.0.6pre5 - 2004-04-18
  17791. o changes from 0.0.6pre4:
  17792. - make tor build on broken freebsd 5.2 installs
  17793. - fix a failed assert when you try an intro point, get a nack, and try
  17794. a second one and it works.
  17795. - when alice uses a port that the hidden service doesn't accept,
  17796. it now sends back an end cell (denied by exit policy). otherwise
  17797. alice would just have to wait to time out.
  17798. - fix another rare bug: when we had tried all the intro
  17799. points for a hidden service, we fetched the descriptor
  17800. again, but we left our introcirc thinking it had already
  17801. sent an intro, so it kept waiting for a response...
  17802. - bugfix: when you sleep your hidden-service laptop, as soon
  17803. as it wakes up it tries to upload a service descriptor, but
  17804. socketpair fails for some reason (localhost not up yet?).
  17805. now we simply give up on that upload, and we'll try again later.
  17806. i'd still like to find the bug though.
  17807. - if an intro circ waiting for an ack dies before getting one, then
  17808. count it as a nack
  17809. - we were reusing stale service descriptors and refetching usable
  17810. ones. oops.
  17811. Changes in version 0.0.6pre4 - 2004-04-14
  17812. o changes from 0.0.6pre3:
  17813. - when bob fails to connect to the rendezvous point, and his
  17814. circ didn't fail because of the rendezvous point itself, then
  17815. he retries a couple of times
  17816. - we expire introduction and rendezvous circs more thoroughly
  17817. (sometimes they were hanging around forever)
  17818. - we expire unattached rendezvous streams that have been around
  17819. too long (they were sticking around forever).
  17820. - fix a measly fencepost error that was crashing everybody with
  17821. a strict glibc.
  17822. Changes in version 0.0.6pre3 - 2004-04-14
  17823. o changes from 0.0.6pre2:
  17824. - make hup work again
  17825. - fix some memory leaks for dirservers
  17826. - allow more skew in rendezvous descriptor timestamps, to help
  17827. handle people like blanu who don't know what time it is
  17828. - normal circs are 3 hops, but some rend/intro circs are 4, if
  17829. the initiator doesn't get to choose the last hop
  17830. - send acks for introductions, so alice can know whether to try
  17831. again
  17832. - bob publishes intro points more correctly
  17833. o changes from 0.0.5:
  17834. - fix an assert trigger that's been plaguing us since the days
  17835. of 0.0.2prexx (thanks weasel!)
  17836. - retry stream correctly when we fail to connect because of
  17837. exit-policy-reject (should try another) or can't-resolve-address
  17838. (also should try another, because dns on random internet servers
  17839. is flaky).
  17840. - when we hup a dirserver and we've *removed* a server from the
  17841. approved-routers list, now we remove that server from the
  17842. in-memory directories too
  17843. Changes in version 0.0.6pre2 - 2004-04-08
  17844. o We fixed our base32 implementation. Now it works on all architectures.
  17845. Changes in version 0.0.6pre1 - 2004-04-08
  17846. o Features:
  17847. - Hidden services and rendezvous points are implemented. Go to
  17848. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  17849. hidden services. (This only works via a socks4a proxy such as
  17850. Privoxy, and currently it's quite slow.)
  17851. Changes in version 0.0.5 - 2004-03-30
  17852. [version bump only]
  17853. Changes in version 0.0.5rc3 - 2004-03-29
  17854. o Install torrc as torrc.sample -- we no longer clobber your
  17855. torrc. (Woo!)
  17856. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  17857. o Add in a 'notice' log level for things the operator should hear
  17858. but that aren't warnings
  17859. Changes in version 0.0.5rc2 - 2004-03-29
  17860. o Hold socks connection open until reply is flushed (if possible)
  17861. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  17862. the dns farm to do it.
  17863. o Fix c99 aliasing warnings in rephist.c
  17864. o Don't include server descriptors that are older than 24 hours in the
  17865. directory.
  17866. o Give socks 'reject' replies their whole 15s to attempt to flush,
  17867. rather than seeing the 60s timeout and assuming the flush had failed.
  17868. o Clean automake droppings from the cvs repository
  17869. Changes in version 0.0.5rc1 - 2004-03-28
  17870. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  17871. o Only build circuits after we've fetched the directory: clients were
  17872. using only the directory servers before they'd fetched a directory.
  17873. This also means longer startup time; so it goes.
  17874. o Fix an assert trigger where an OP would fail to handshake, and we'd
  17875. expect it to have a nickname.
  17876. o Work around a tsocks bug: do a socks reject when AP connection dies
  17877. early, else tsocks goes into an infinite loop.
  17878. Changes in version 0.0.4 - 2004-03-26
  17879. o When connecting to a dirserver or OR and the network is down,
  17880. we would crash.
  17881. Changes in version 0.0.3 - 2004-03-26
  17882. o Warn and fail if server chose a nickname with illegal characters
  17883. o Port to Solaris and Sparc:
  17884. - include missing header fcntl.h
  17885. - have autoconf find -lsocket -lnsl automatically
  17886. - deal with hardware word alignment
  17887. - make uname() work (solaris has a different return convention)
  17888. - switch from using signal() to sigaction()
  17889. o Preliminary work on reputation system:
  17890. - Keep statistics on success/fail of connect attempts; they're published
  17891. by kill -USR1 currently.
  17892. - Add a RunTesting option to try to learn link state by creating test
  17893. circuits, even when SocksPort is off.
  17894. - Remove unused open circuits when there are too many.
  17895. Changes in version 0.0.2 - 2004-03-19
  17896. - Include strlcpy and strlcat for safer string ops
  17897. - define INADDR_NONE so we compile (but still not run) on solaris
  17898. Changes in version 0.0.2pre27 - 2004-03-14
  17899. o Bugfixes:
  17900. - Allow internal tor networks (we were rejecting internal IPs,
  17901. now we allow them if they're set explicitly).
  17902. - And fix a few endian issues.
  17903. Changes in version 0.0.2pre26 - 2004-03-14
  17904. o New features:
  17905. - If a stream times out after 15s without a connected cell, don't
  17906. try that circuit again: try a new one.
  17907. - Retry streams at most 4 times. Then give up.
  17908. - When a dirserver gets a descriptor from an unknown router, it
  17909. logs its fingerprint (so the dirserver operator can choose to
  17910. accept it even without mail from the server operator).
  17911. - Inform unapproved servers when we reject their descriptors.
  17912. - Make tor build on Windows again. It works as a client, who knows
  17913. about as a server.
  17914. - Clearer instructions in the torrc for how to set up a server.
  17915. - Be more efficient about reading fd's when our global token bucket
  17916. (used for rate limiting) becomes empty.
  17917. o Bugfixes:
  17918. - Stop asserting that computers always go forward in time. It's
  17919. simply not true.
  17920. - When we sent a cell (e.g. destroy) and then marked an OR connection
  17921. expired, we might close it before finishing a flush if the other
  17922. side isn't reading right then.
  17923. - Don't allow dirservers to start if they haven't defined
  17924. RecommendedVersions
  17925. - We were caching transient dns failures. Oops.
  17926. - Prevent servers from publishing an internal IP as their address.
  17927. - Address a strcat vulnerability in circuit.c
  17928. Changes in version 0.0.2pre25 - 2004-03-04
  17929. o New features:
  17930. - Put the OR's IP in its router descriptor, not its fqdn. That way
  17931. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  17932. e.g. poblano.
  17933. o Bugfixes:
  17934. - If the user typed in an address that didn't resolve, the server
  17935. crashed.
  17936. Changes in version 0.0.2pre24 - 2004-03-03
  17937. o Bugfixes:
  17938. - Fix an assertion failure in dns.c, where we were trying to dequeue
  17939. a pending dns resolve even if it wasn't pending
  17940. - Fix a spurious socks5 warning about still trying to write after the
  17941. connection is finished.
  17942. - Hold certain marked_for_close connections open until they're finished
  17943. flushing, rather than losing bytes by closing them too early.
  17944. - Correctly report the reason for ending a stream
  17945. - Remove some duplicate calls to connection_mark_for_close
  17946. - Put switch_id and start_daemon earlier in the boot sequence, so it
  17947. will actually try to chdir() to options.DataDirectory
  17948. - Make 'make test' exit(1) if a test fails; fix some unit tests
  17949. - Make tor fail when you use a config option it doesn't know about,
  17950. rather than warn and continue.
  17951. - Make --version work
  17952. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  17953. Changes in version 0.0.2pre23 - 2004-02-29
  17954. o New features:
  17955. - Print a statement when the first circ is finished, so the user
  17956. knows it's working.
  17957. - If a relay cell is unrecognized at the end of the circuit,
  17958. send back a destroy. (So attacks to mutate cells are more
  17959. clearly thwarted.)
  17960. - New config option 'excludenodes' to avoid certain nodes for circuits.
  17961. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  17962. so you can collect coredumps there.
  17963. o Bugfixes:
  17964. - Fix a bug in tls flushing where sometimes data got wedged and
  17965. didn't flush until more data got sent. Hopefully this bug was
  17966. a big factor in the random delays we were seeing.
  17967. - Make 'connected' cells include the resolved IP, so the client
  17968. dns cache actually gets populated.
  17969. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  17970. - When we time-out on a stream and detach from the circuit, send an
  17971. end cell down it first.
  17972. - Only warn about an unknown router (in exitnodes, entrynodes,
  17973. excludenodes) after we've fetched a directory.
  17974. Changes in version 0.0.2pre22 - 2004-02-26
  17975. o New features:
  17976. - Servers publish less revealing uname information in descriptors.
  17977. - More memory tracking and assertions, to crash more usefully when
  17978. errors happen.
  17979. - If the default torrc isn't there, just use some default defaults.
  17980. Plus provide an internal dirservers file if they don't have one.
  17981. - When the user tries to use Tor as an http proxy, give them an http
  17982. 501 failure explaining that we're a socks proxy.
  17983. - Dump a new router.desc on hup, to help confused people who change
  17984. their exit policies and then wonder why router.desc doesn't reflect
  17985. it.
  17986. - Clean up the generic tor.sh init script that we ship with.
  17987. o Bugfixes:
  17988. - If the exit stream is pending on the resolve, and a destroy arrives,
  17989. then the stream wasn't getting removed from the pending list. I
  17990. think this was the one causing recent server crashes.
  17991. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  17992. - When it couldn't resolve any dirservers, it was useless from then on.
  17993. Now it reloads the RouterFile (or default dirservers) if it has no
  17994. dirservers.
  17995. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  17996. many users don't even *have* a /usr/local/sbin/.
  17997. Changes in version 0.0.2pre21 - 2004-02-18
  17998. o New features:
  17999. - There's a ChangeLog file that actually reflects the changelog.
  18000. - There's a 'torify' wrapper script, with an accompanying
  18001. tor-tsocks.conf, that simplifies the process of using tsocks for
  18002. tor. It even has a man page.
  18003. - The tor binary gets installed to sbin rather than bin now.
  18004. - Retry streams where the connected cell hasn't arrived in 15 seconds
  18005. - Clean up exit policy handling -- get the default out of the torrc,
  18006. so we can update it without forcing each server operator to fix
  18007. his/her torrc.
  18008. - Allow imaps and pop3s in default exit policy
  18009. o Bugfixes:
  18010. - Prevent picking middleman nodes as the last node in the circuit
  18011. Changes in version 0.0.2pre20 - 2004-01-30
  18012. o New features:
  18013. - We now have a deb package, and it's in debian unstable. Go to
  18014. it, apt-getters. :)
  18015. - I've split the TotalBandwidth option into BandwidthRate (how many
  18016. bytes per second you want to allow, long-term) and
  18017. BandwidthBurst (how many bytes you will allow at once before the cap
  18018. kicks in). This better token bucket approach lets you, say, set
  18019. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  18020. performance while not exceeding your monthly bandwidth quota.
  18021. - Push out a tls record's worth of data once you've got it, rather
  18022. than waiting until you've read everything waiting to be read. This
  18023. may improve performance by pipelining better. We'll see.
  18024. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  18025. from failed circuits (if they haven't been connected yet) and attach
  18026. to new ones.
  18027. - Expire old streams that haven't managed to connect. Some day we'll
  18028. have them reattach to new circuits instead.
  18029. o Bugfixes:
  18030. - Fix several memory leaks that were causing servers to become bloated
  18031. after a while.
  18032. - Fix a few very rare assert triggers. A few more remain.
  18033. - Setuid to User _before_ complaining about running as root.
  18034. Changes in version 0.0.2pre19 - 2004-01-07
  18035. o Bugfixes:
  18036. - Fix deadlock condition in dns farm. We were telling a child to die by
  18037. closing the parent's file descriptor to him. But newer children were
  18038. inheriting the open file descriptor from the parent, and since they
  18039. weren't closing it, the socket never closed, so the child never read
  18040. eof, so he never knew to exit. Similarly, dns workers were holding
  18041. open other sockets, leading to all sorts of chaos.
  18042. - New cleaner daemon() code for forking and backgrounding.
  18043. - If you log to a file, it now prints an entry at the top of the
  18044. logfile so you know it's working.
  18045. - The onionskin challenge length was 30 bytes longer than necessary.
  18046. - Started to patch up the spec so it's not quite so out of date.
  18047. Changes in version 0.0.2pre18 - 2004-01-02
  18048. o Bugfixes:
  18049. - Fix endian issues with the 'integrity' field in the relay header.
  18050. - Fix a potential bug where connections in state
  18051. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  18052. Changes in version 0.0.2pre17 - 2003-12-30
  18053. o Bugfixes:
  18054. - Made --debuglogfile (or any second log file, actually) work.
  18055. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  18056. adversary could force us into an infinite loop.
  18057. o Features:
  18058. - Each onionskin handshake now includes a hash of the computed key,
  18059. to prove the server's identity and help perfect forward secrecy.
  18060. - Changed cell size from 256 to 512 bytes (working toward compatibility
  18061. with MorphMix).
  18062. - Changed cell length to 2 bytes, and moved it to the relay header.
  18063. - Implemented end-to-end integrity checking for the payloads of
  18064. relay cells.
  18065. - Separated streamid from 'recognized' (otherwise circuits will get
  18066. messed up when we try to have streams exit from the middle). We
  18067. use the integrity-checking to confirm that a cell is addressed to
  18068. this hop.
  18069. - Randomize the initial circid and streamid values, so an adversary who
  18070. breaks into a node can't learn how many circuits or streams have
  18071. been made so far.
  18072. Changes in version 0.0.2pre16 - 2003-12-14
  18073. o Bugfixes:
  18074. - Fixed a bug that made HUP trigger an assert
  18075. - Fixed a bug where a circuit that immediately failed wasn't being
  18076. counted as a failed circuit in counting retries.
  18077. o Features:
  18078. - Now we close the circuit when we get a truncated cell: otherwise we're
  18079. open to an anonymity attack where a bad node in the path truncates
  18080. the circuit and then we open streams at him.
  18081. - Add port ranges to exit policies
  18082. - Add a conservative default exit policy
  18083. - Warn if you're running tor as root
  18084. - on HUP, retry OR connections and close/rebind listeners
  18085. - options.EntryNodes: try these nodes first when picking the first node
  18086. - options.ExitNodes: if your best choices happen to include any of
  18087. your preferred exit nodes, you choose among just those preferred
  18088. exit nodes.
  18089. - options.ExcludedNodes: nodes that are never picked in path building
  18090. Changes in version 0.0.2pre15 - 2003-12-03
  18091. o Robustness and bugfixes:
  18092. - Sometimes clients would cache incorrect DNS resolves, which would
  18093. really screw things up.
  18094. - An OP that goes offline would slowly leak all its sockets and stop
  18095. working.
  18096. - A wide variety of bugfixes in exit node selection, exit policy
  18097. handling, and processing pending streams when a new circuit is
  18098. established.
  18099. - Pick nodes for a path only from those the directory says are up
  18100. - Choose randomly from all running dirservers, not always the first one
  18101. - Increase allowed http header size for directory fetch.
  18102. - Stop writing to stderr (if we're daemonized it will be closed).
  18103. - Enable -g always, so cores will be more useful to me.
  18104. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  18105. o Documentation:
  18106. - Wrote a man page. It lists commonly used options.
  18107. o Configuration:
  18108. - Change default loglevel to warn.
  18109. - Make PidFile default to null rather than littering in your CWD.
  18110. - OnionRouter config option is now obsolete. Instead it just checks
  18111. ORPort>0.
  18112. - Moved to a single unified torrc file for both clients and servers.
  18113. Changes in version 0.0.2pre14 - 2003-11-29
  18114. o Robustness and bugfixes:
  18115. - Force the admin to make the DataDirectory himself
  18116. - to get ownership/permissions right
  18117. - so clients no longer make a DataDirectory and then never use it
  18118. - fix bug where a client who was offline for 45 minutes would never
  18119. pull down a directory again
  18120. - fix (or at least hide really well) the dns assert bug that was
  18121. causing server crashes
  18122. - warnings and improved robustness wrt clockskew for certs
  18123. - use the native daemon(3) to daemonize, when available
  18124. - exit if bind() fails
  18125. - exit if neither socksport nor orport is defined
  18126. - include our own tor_timegm (Win32 doesn't have its own)
  18127. - bugfix for win32 with lots of connections
  18128. - fix minor bias in PRNG
  18129. - make dirserver more robust to corrupt cached directory
  18130. o Documentation:
  18131. - Wrote the design document (woo)
  18132. o Circuit building and exit policies:
  18133. - Circuits no longer try to use nodes that the directory has told them
  18134. are down.
  18135. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  18136. bitcounts (18.0.0.0/8).
  18137. - Make AP connections standby for a circuit if no suitable circuit
  18138. exists, rather than failing
  18139. - Circuits choose exit node based on addr/port, exit policies, and
  18140. which AP connections are standing by
  18141. - Bump min pathlen from 2 to 3
  18142. - Relay end cells have a payload to describe why the stream ended.
  18143. - If the stream failed because of exit policy, try again with a new
  18144. circuit.
  18145. - Clients have a dns cache to remember resolved addresses.
  18146. - Notice more quickly when we have no working circuits
  18147. o Configuration:
  18148. - APPort is now called SocksPort
  18149. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  18150. where to bind
  18151. - RecommendedVersions is now a config variable rather than
  18152. hardcoded (for dirservers)
  18153. - Reloads config on HUP
  18154. - Usage info on -h or --help
  18155. - If you set User and Group config vars, it'll setu/gid to them.
  18156. Changes in version 0.0.2pre13 - 2003-10-19
  18157. o General stability:
  18158. - SSL_write no longer fails when it returns WANTWRITE and the number
  18159. of bytes in the buf has changed by the next SSL_write call.
  18160. - Fix segfault fetching directory when network is down
  18161. - Fix a variety of minor memory leaks
  18162. - Dirservers reload the fingerprints file on HUP, so I don't have
  18163. to take down the network when I approve a new router
  18164. - Default server config file has explicit Address line to specify fqdn
  18165. o Buffers:
  18166. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  18167. - Make listener connections not ever alloc bufs
  18168. o Autoconf improvements:
  18169. - don't clobber an external CFLAGS in ./configure
  18170. - Make install now works
  18171. - create var/lib/tor on make install
  18172. - autocreate a tor.sh initscript to help distribs
  18173. - autocreate the torrc and sample-server-torrc with correct paths
  18174. o Log files and Daemonizing now work:
  18175. - If --DebugLogFile is specified, log to it at -l debug
  18176. - If --LogFile is specified, use it instead of commandline
  18177. - If --RunAsDaemon is set, tor forks and backgrounds on startup